]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
Resolve a stack set-up race condition (if the list of compression
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 # --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix prefix for the OpenSSL include, lib and bin directories
20 # (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix Additional prefix for package builders (empty by
23 # default). This needn't be set in advance, you can
24 # just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27 # to live in the subdirectory lib/ and the header files in
28 # include/. A value is required.
29 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30 # required.
31 # (Default: KRB5_DIR/lib)
32 # --with-krb5-include Declare where the Kerberos 5 header files live. A
33 # value is required.
34 # (Default: KRB5_DIR/include)
35 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
36 # supported values are "MIT" and "Heimdal". A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 # This is a debugging tool for OpenSSL developers.
40 #
41 # --cross-compile-prefix Add specified prefix to binutils components.
42 #
43 # no-hw-xxx do not compile support for specific crypto hardware.
44 # Generic OpenSSL-style methods relating to this support
45 # are always compiled but return NULL if the hardware
46 # support isn't compiled.
47 # no-hw do not compile support for any crypto hardware.
48 # [no-]threads [don't] try to create a library that is suitable for
49 # multithreaded applications (default is "threads" if we
50 # know how to do it)
51 # [no-]shared [don't] try to create shared libraries when supported.
52 # no-asm do not use assembler
53 # no-dso do not compile in any native shared-library methods. This
54 # will ensure that all methods just return NULL.
55 # no-krb5 do not compile in any KRB5 library or code.
56 # [no-]zlib [don't] compile support for zlib compression.
57 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58 # library and will be loaded in run-time by the OpenSSL library.
59 # 386 generate 80386 code
60 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
61 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
62 # -<xxx> +<xxx> compiler options are passed through
63 #
64 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
65 # provided to stack calls. Generates unique stack functions for
66 # each possible stack type.
67 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
68 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
69 # dependancies but needs to more registers, good for RISC CPU's
70 # DES_RISC2 A different RISC variant.
71 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
72 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
73 # This is used on the DEC Alpha where long is 8 bytes
74 # and int is 4
75 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
76 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
77 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
78 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
79 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
81 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
83 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
84 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
85 # array lookups instead of pointer use.
86 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
87 # word) boundary.
88 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
89 # (intended for 64-bit CPUs running 32-bit OS).
90 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
91 # BF_PTR2 intel specific version (generic version is more efficient).
92 #
93 # Following are set automatically by this script
94 #
95 # MD5_ASM use some extra md5 assember,
96 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
97 # RMD160_ASM use some extra ripemd160 assember,
98 # SHA256_ASM sha256_block is implemented in assembler
99 # SHA512_ASM sha512_block is implemented in assembler
100 # AES_ASM ASE_[en|de]crypt is implemented in assembler
101
102 # Minimum warning options... any contributions to OpenSSL should at least get
103 # past these.
104
105 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
106
107 my $strict_warnings = 0;
108
109 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
110
111 # MD2_CHAR slags pentium pros
112 my $x86_gcc_opts="RC4_INDEX MD2_INT";
113
114 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
115 # Don't worry about these normally
116
117 my $tcc="cc";
118 my $tflags="-fast -Xa";
119 my $tbn_mul="";
120 my $tlib="-lnsl -lsocket";
121 #$bits1="SIXTEEN_BIT ";
122 #$bits2="THIRTY_TWO_BIT ";
123 my $bits1="THIRTY_TWO_BIT ";
124 my $bits2="SIXTY_FOUR_BIT ";
125
126 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o:des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:";
127
128 my $x86_elf_asm="$x86_asm:elf";
129
130 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:";
131 my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
132 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void";
133 my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void";
134 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void";
135 my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::";
136 my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
137 my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
138 my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o::aes_cbc.o aes-armv4.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o::void";
139 my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
140 my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
141 my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::::";
142 my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::::";
143 my $no_asm=":::::::::::::::void";
144
145 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
146 # which would cover all BSD flavors. -pthread applies to them all,
147 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
148 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
149 # which has to be accompanied by explicit -D_THREAD_SAFE and
150 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
151 # seems to be sufficient?
152 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
153
154 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
155
156 my %table=(
157 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
158 # formatted for better readability.
159
160
161 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
162 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
163 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
164 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
165
166 # Our development configs
167 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
168 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
169 "debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
170 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
171 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
172 "debug-ben-debug", "gcc44:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O2 -pipe::(unknown)::::::",
173 "debug-ben-macos", "cc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
174 "debug-ben-macos-gcc46", "gcc-mp-4.6:$gcc_devteam_warn -Wconversion -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
175 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
176 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
177 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
178 "debug-bodo", "gcc:$gcc_devteam_warn -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
179 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
180 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
181 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
182 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
183 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
184 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
187 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
188 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
189 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
190 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
191 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194 "debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
195 "debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
196 "debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
197 "dist", "cc:-O::(unknown)::::::",
198
199 # Basic configs that should work on any (32 and less bit) box
200 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
201 "cc", "cc:-O::(unknown)::::::",
202
203 ####VOS Configurations
204 "vos-gcc","gcc:-O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
205 "debug-vos-gcc","gcc:-O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
206
207 #### Solaris x86 with GNU C setups
208 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
209 # here because whenever GNU C instantiates an assembler template it
210 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
211 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
212 # error message.
213 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
214 # -shared -static-libgcc might appear controversial, but modules taken
215 # from static libgcc do not have relocations and linking them into our
216 # shared objects doesn't have any negative side-effects. On the contrary,
217 # doing so makes it possible to use gcc shared build with Sun C. Given
218 # that gcc generates faster code [thanks to inline assembler], I would
219 # actually recommend to consider using gcc shared build even with vendor
220 # compiler:-)
221 # <appro@fy.chalmers.se>
222 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
223
224 #### Solaris x86 with Sun C setups
225 "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
226 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
227
228 #### SPARC Solaris with GNU C setups
229 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
230 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
231 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
232 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
233 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
234 ####
235 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
236 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
237
238 #### SPARC Solaris with Sun C setups
239 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
240 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
241 # SC5.0 note: Compiler common patch 107357-01 or later is required!
242 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
243 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
244 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
245 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64",
246 ####
247 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
249
250 #### SunOS configs, assuming sparc for the gcc one.
251 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
252 "sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
253
254 #### IRIX 5.x configs
255 # -mips2 flag is added by ./config when appropriate.
256 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
257 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
258 #### IRIX 6.x configs
259 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
260 # './Configure irix-cc -o32' manually.
261 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
262 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
263 # N64 ABI builds.
264 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
265 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
266
267 #### Unified HP-UX ANSI C configs.
268 # Special notes:
269 # - Originally we were optimizing at +O4 level. It should be noted
270 # that the only difference between +O3 and +O4 is global inter-
271 # procedural analysis. As it has to be performed during the link
272 # stage the compiler leaves behind certain pseudo-code in lib*.a
273 # which might be release or even patch level specific. Generating
274 # the machine code for and analyzing the *whole* program appears
275 # to be *extremely* memory demanding while the performance gain is
276 # actually questionable. The situation is intensified by the default
277 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
278 # which is way too low for +O4. In other words, doesn't +O3 make
279 # more sense?
280 # - Keep in mind that the HP compiler by default generates code
281 # suitable for execution on the host you're currently compiling at.
282 # If the toolkit is ment to be used on various PA-RISC processors
283 # consider './config +DAportable'.
284 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
285 # compatible with *future* releases.
286 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
287 # pass -D_REENTRANT on HP-UX 10 and later.
288 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
289 # 32-bit message digests. (For the moment of this writing) HP C
290 # doesn't seem to "digest" too many local variables (they make "him"
291 # chew forever:-). For more details look-up MD32_XARRAY comment in
292 # crypto/sha/sha_lcl.h.
293 # <appro@fy.chalmers.se>
294 #
295 # Since there is mention of this in shlib/hpux10-cc.sh
296 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
297 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
298 "hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
299 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1::pa-risc2.o::::::::::::::void:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
300 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
301
302 # More attempts at unified 10.X and 11.X targets for HP C compiler.
303 #
304 # Chris Ruemmler <ruemmler@cup.hp.com>
305 # Kevin Steves <ks@hp.se>
306 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
307 "hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
308 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2.o::::::::::::::void:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
309 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
310
311 # HP/UX IA-64 targets
312 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
313 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
314 # with debugging of the following config.
315 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
316 # GCC builds...
317 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
318 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
319
320 # Legacy HPUX 9.X configs...
321 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
322 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
323
324 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
325 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
326
327 # DEC Alpha OSF/1/Tru64 targets.
328 #
329 # "What's in a name? That which we call a rose
330 # By any other word would smell as sweet."
331 #
332 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
333 #
334 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
335 #
336 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
337 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
338 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
339
340 ####
341 #### Variety of LINUX:-)
342 ####
343 # *-generic* is endian-neutral target, but ./config is free to
344 # throw in -D[BL]_ENDIAN, whichever appropriate...
345 "linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
346 "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
347 # It's believed that majority of ARM toolchains predefine appropriate -march.
348 # If you compiler does not, do complement config command line with one!
349 "linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
350 #### IA-32 targets...
351 "linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
352 "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353 "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
354 ####
355 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
356 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
357 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
358 "linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
359 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
360 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
361 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
362 #### So called "highgprs" target for z/Architecture CPUs
363 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
364 # /proc/cpuinfo. The idea is to preserve most significant bits of
365 # general purpose registers not only upon 32-bit process context
366 # switch, but even on asynchronous signal delivery to such process.
367 # This makes it possible to deploy 64-bit instructions even in legacy
368 # application context and achieve better [or should we say adequate]
369 # performance. The build is binary compatible with linux-generic32,
370 # and the idea is to be able to install the resulting libcrypto.so
371 # alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
372 # ldconfig and run-time linker to autodiscover. Unfortunately it
373 # doesn't work just yet, because of couple of bugs in glibc
374 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
375 "linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
376 #### SPARC Linux setups
377 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
378 # assisted with debugging of following two configs.
379 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
380 # it's a real mess with -mcpu=ultrasparc option under Linux, but
381 # -Wa,-Av8plus should do the trick no matter what.
382 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
383 # GCC 3.1 is a requirement
384 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
385 #### Alpha Linux with GNU C and Compaq C setups
386 # Special notes:
387 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
388 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
389 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
390 # which is appropriate.
391 # - If you use ccc keep in mind that -fast implies -arch host and the
392 # compiler is free to issue instructions which gonna make elder CPU
393 # choke. If you wish to build "blended" toolkit, add -arch generic
394 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
395 #
396 # <appro@fy.chalmers.se>
397 #
398 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
399 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
400 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
401 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
402
403 # Android: linux-* but without -DTERMIO and pointers to headers and libs.
404 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
405 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
406 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
407
408 #### *BSD [do see comment about ${BSDthreads} above!]
409 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
410 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
411 "BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
412 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
413 "BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
414
415 "BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
416 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
417 # simply *happens* to work around a compiler bug in gcc 3.3.3,
418 # triggered by RIPEMD160 code.
419 "BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420 "BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
421 "BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
422
423 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
424
425 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
426 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
427
428 # NCR MP-RAS UNIX ver 02.03.01
429 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
430
431 # QNX
432 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
433 "QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
434 "QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
435
436 # BeOS
437 "beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
438 "beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
439
440 #### SCO/Caldera targets.
441 #
442 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
443 # Now we only have blended unixware-* as it's the only one used by ./config.
444 # If you want to optimize for particular microarchitecture, bypass ./config
445 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
446 # Note that not all targets include assembler support. Mostly because of
447 # lack of motivation to support out-of-date platforms with out-of-date
448 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
449 # patiently assisted to debug most of it.
450 #
451 # UnixWare 2.0x fails destest with -O.
452 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
453 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
454 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
455 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
456 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
457 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
458 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
459
460 #### IBM's AIX.
461 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
462 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
463 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
464 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
465 # at build time. $OBJECT_MODE is respected at ./config stage!
466 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
467 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
468
469 #
470 # Cray T90 and similar (SDSC)
471 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
472 # defined. The T90 ints and longs are 8 bytes long, and apparently the
473 # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
474 # non L_ENDIAN code aligns the bytes in each word correctly.
475 #
476 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
477 #'Taking the address of a bit field is not allowed. '
478 #'An expression with bit field exists as the operand of "sizeof" '
479 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
480 #
481 # j90 is considered the base machine type for unicos machines,
482 # so this configuration is now called "cray-j90" ...
483 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
484
485 #
486 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
487 #
488 # The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
489 # another use. Basically, the problem is that the T3E uses some bit fields
490 # for some st_addr stuff, and then sizeof and address-of fails
491 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
492 # did not like it.
493 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
494
495 # DGUX, 88100.
496 "dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
497 "dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
498 "dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
499
500 # Sinix/ReliantUNIX RM400
501 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
502 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
503 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
504 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
505
506 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
507 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
508
509 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
510 # You need to compile using the c89.sh wrapper in the tools directory, because the
511 # IBM compiler does not like the -L switch after any object modules.
512 #
513 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
514
515 # Visual C targets
516 #
517 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
518 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
519 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
520 "debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
521 "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
522 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
523 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
524 "VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
525 # Unified CE target
526 "debug-VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
527 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
528
529 # Borland C++ 4.5
530 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
531
532 # MinGW
533 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
534 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
535 # compiled with one compiler with application compiled with another
536 # compiler. It's possible to engage Applink support in mingw64 build,
537 # but it's not done, because till mingw64 supports structured exception
538 # handling, one can't seriously consider its binaries for using with
539 # non-mingw64 run-time environment. And as mingw64 is always consistent
540 # with itself, Applink is never engaged and can as well be omitted.
541 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
542
543 # UWIN
544 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
545
546 # Cygwin
547 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
548 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
549 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
550
551 # NetWare from David Ward (dsward@novell.com)
552 # requires either MetroWerks NLM development tools, or gcc / nlmconv
553 # NetWare defaults socket bio to WinSock sockets. However,
554 # the builds can be configured to use BSD sockets instead.
555 # netware-clib => legacy CLib c-runtime support
556 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
557 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
558 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
559 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
560 # netware-libc => LibC/NKS support
561 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
562 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
563 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
564 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
565
566 # DJGPP
567 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
568
569 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
570 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
571 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
572 # K&R C is no longer supported; you need gcc on old Ultrix installations
573 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
574
575 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
576 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
577 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
578 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
579 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
580 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
581 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
582 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
583 # iPhoneOS/iOS
584 "iphoneos-cross","llvm-gcc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
585
586 ##### A/UX
587 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
588
589 ##### Sony NEWS-OS 4.x
590 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
591
592 ##### GNU Hurd
593 "hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
594
595 ##### OS/2 EMX
596 "OS2-EMX", "gcc::::::::",
597
598 ##### VxWorks for various targets
599 "vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
600 "vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
601 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
602 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
603 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
604 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
605 "vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
606 "vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
607
608 ##### Compaq Non-Stop Kernel (Tandem)
609 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
610
611 # uClinux
612 "uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
613 "uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
614
615 );
616
617 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
618 debug-VC-WIN64I debug-VC-WIN64A
619 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
620 BC-32
621 netware-clib netware-clib-bsdsock
622 netware-libc netware-libc-bsdsock);
623
624 my $idx = 0;
625 my $idx_cc = $idx++;
626 my $idx_cflags = $idx++;
627 my $idx_unistd = $idx++;
628 my $idx_thread_cflag = $idx++;
629 my $idx_sys_id = $idx++;
630 my $idx_lflags = $idx++;
631 my $idx_bn_ops = $idx++;
632 my $idx_cpuid_obj = $idx++;
633 my $idx_bn_obj = $idx++;
634 my $idx_des_obj = $idx++;
635 my $idx_aes_obj = $idx++;
636 my $idx_bf_obj = $idx++;
637 my $idx_md5_obj = $idx++;
638 my $idx_sha1_obj = $idx++;
639 my $idx_cast_obj = $idx++;
640 my $idx_rc4_obj = $idx++;
641 my $idx_rmd160_obj = $idx++;
642 my $idx_rc5_obj = $idx++;
643 my $idx_wp_obj = $idx++;
644 my $idx_cmll_obj = $idx++;
645 my $idx_modes_obj = $idx++;
646 my $idx_engines_obj = $idx++;
647 my $idx_perlasm_scheme = $idx++;
648 my $idx_dso_scheme = $idx++;
649 my $idx_shared_target = $idx++;
650 my $idx_shared_cflag = $idx++;
651 my $idx_shared_ldflag = $idx++;
652 my $idx_shared_extension = $idx++;
653 my $idx_ranlib = $idx++;
654 my $idx_arflags = $idx++;
655 my $idx_multilib = $idx++;
656
657 my $prefix="";
658 my $libdir="";
659 my $openssldir="";
660 my $exe_ext="";
661 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
662 my $cross_compile_prefix="";
663 my $fipsdir="/usr/local/ssl/fips-2.0";
664 my $fipslibdir="";
665 my $baseaddr="0xFB00000";
666 my $no_threads=0;
667 my $threads=0;
668 my $no_shared=0; # but "no-shared" is default
669 my $zlib=1; # but "no-zlib" is default
670 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
671 my $no_rfc3779=1; # but "no-rfc3779" is default
672 my $no_asm=0;
673 my $no_dso=0;
674 my $no_gmp=0;
675 my @skip=();
676 my $Makefile="Makefile";
677 my $des_locl="crypto/des/des_locl.h";
678 my $des ="crypto/des/des.h";
679 my $bn ="crypto/bn/bn.h";
680 my $md2 ="crypto/md2/md2.h";
681 my $rc4 ="crypto/rc4/rc4.h";
682 my $rc4_locl="crypto/rc4/rc4_locl.h";
683 my $idea ="crypto/idea/idea.h";
684 my $rc2 ="crypto/rc2/rc2.h";
685 my $bf ="crypto/bf/bf_locl.h";
686 my $bn_asm ="bn_asm.o";
687 my $des_enc="des_enc.o fcrypt_b.o";
688 my $aes_enc="aes_core.o aes_cbc.o";
689 my $bf_enc ="bf_enc.o";
690 my $cast_enc="c_enc.o";
691 my $rc4_enc="rc4_enc.o rc4_skey.o";
692 my $rc5_enc="rc5_enc.o";
693 my $md5_obj="";
694 my $sha1_obj="";
695 my $rmd160_obj="";
696 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
697 my $processor="";
698 my $default_ranlib;
699 my $perl;
700 my $fips=0;
701
702 if (exists $ENV{FIPSDIR})
703 {
704 $fipsdir = $ENV{FIPSDIR};
705 $fipsdir =~ s/\/$//;
706 }
707
708 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
709
710 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
711 "ec_nistp_64_gcc_128" => "default",
712 "gmp" => "default",
713 "jpake" => "experimental",
714 "md2" => "default",
715 "rc5" => "default",
716 "rfc3779" => "default",
717 "shared" => "default",
718 "store" => "experimental",
719 "zlib" => "default",
720 "zlib-dynamic" => "default"
721 );
722 my @experimental = ();
723
724 # This is what $depflags will look like with the above defaults
725 # (we need this to see if we should advise the user to run "make depend"):
726 my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_STORE";
727
728 # Explicit "no-..." options will be collected in %disabled along with the defaults.
729 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
730 # For symmetry, "disable-foo" is a synonym for "no-foo".
731
732 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
733 # We will collect such requests in @experimental.
734 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
735
736
737 my $no_sse2=0;
738
739 &usage if ($#ARGV < 0);
740
741 my $flags;
742 my $depflags;
743 my $openssl_experimental_defines;
744 my $openssl_algorithm_defines;
745 my $openssl_thread_defines;
746 my $openssl_sys_defines="";
747 my $openssl_other_defines;
748 my $libs;
749 my $libkrb5="";
750 my $target;
751 my $options;
752 my $symlink;
753 my $make_depend=0;
754 my %withargs=();
755
756 my @argvcopy=@ARGV;
757 my $argvstring="";
758 my $argv_unprocessed=1;
759
760 while($argv_unprocessed)
761 {
762 $flags="";
763 $depflags="";
764 $openssl_experimental_defines="";
765 $openssl_algorithm_defines="";
766 $openssl_thread_defines="";
767 $openssl_sys_defines="";
768 $openssl_other_defines="";
769 $libs="";
770 $target="";
771 $options="";
772 $symlink=1;
773
774 $argv_unprocessed=0;
775 $argvstring=join(' ',@argvcopy);
776
777 PROCESS_ARGS:
778 foreach (@argvcopy)
779 {
780 s /^-no-/no-/; # some people just can't read the instructions
781
782 # rewrite some options in "enable-..." form
783 s /^-?-?shared$/enable-shared/;
784 s /^threads$/enable-threads/;
785 s /^zlib$/enable-zlib/;
786 s /^zlib-dynamic$/enable-zlib-dynamic/;
787
788 if (/^no-(.+)$/ || /^disable-(.+)$/)
789 {
790 if (!($disabled{$1} eq "experimental"))
791 {
792 if ($1 eq "ssl")
793 {
794 $disabled{"ssl2"} = "option(ssl)";
795 $disabled{"ssl3"} = "option(ssl)";
796 }
797 elsif ($1 eq "tls")
798 {
799 $disabled{"tls1"} = "option(tls)"
800 }
801 else
802 {
803 $disabled{$1} = "option";
804 }
805 }
806 }
807 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
808 {
809 my $algo = $1;
810 if ($disabled{$algo} eq "experimental")
811 {
812 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
813 unless (/^experimental-/);
814 push @experimental, $algo;
815 }
816 delete $disabled{$algo};
817
818 $threads = 1 if ($algo eq "threads");
819 }
820 elsif (/^--test-sanity$/)
821 {
822 exit(&test_sanity());
823 }
824 elsif (/^--strict-warnings/)
825 {
826 $strict_warnings = 1;
827 }
828 elsif (/^reconfigure/ || /^reconf/)
829 {
830 if (open(IN,"<$Makefile"))
831 {
832 while (<IN>)
833 {
834 chomp;
835 if (/^CONFIGURE_ARGS=(.*)/)
836 {
837 $argvstring=$1;
838 @argvcopy=split(' ',$argvstring);
839 die "Incorrect data to reconfigure, please do a normal configuration\n"
840 if (grep(/^reconf/,@argvcopy));
841 print "Reconfiguring with: $argvstring\n";
842 $argv_unprocessed=1;
843 close(IN);
844 last PROCESS_ARGS;
845 }
846 }
847 close(IN);
848 }
849 die "Insufficient data to reconfigure, please do a normal configuration\n";
850 }
851 elsif (/^386$/)
852 { $processor=386; }
853 elsif (/^fips$/)
854 {
855 $fips=1;
856 }
857 elsif (/^rsaref$/)
858 {
859 # No RSAref support any more since it's not needed.
860 # The check for the option is there so scripts aren't
861 # broken
862 }
863 elsif (/^[-+]/)
864 {
865 if (/^-[lL](.*)$/ or /^-Wl,/)
866 {
867 $libs.=$_." ";
868 }
869 elsif (/^-[^-]/ or /^\+/)
870 {
871 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
872 $flags.=$_." ";
873 }
874 elsif (/^--prefix=(.*)$/)
875 {
876 $prefix=$1;
877 }
878 elsif (/^--libdir=(.*)$/)
879 {
880 $libdir=$1;
881 }
882 elsif (/^--openssldir=(.*)$/)
883 {
884 $openssldir=$1;
885 }
886 elsif (/^--install.prefix=(.*)$/)
887 {
888 $install_prefix=$1;
889 }
890 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
891 {
892 $withargs{"krb5-".$1}=$2;
893 }
894 elsif (/^--with-zlib-lib=(.*)$/)
895 {
896 $withargs{"zlib-lib"}=$1;
897 }
898 elsif (/^--with-zlib-include=(.*)$/)
899 {
900 $withargs{"zlib-include"}="-I$1";
901 }
902 elsif (/^--with-fipsdir=(.*)$/)
903 {
904 $fipsdir="$1/";
905 }
906 elsif (/^--with-fipslibdir=(.*)$/)
907 {
908 $fipslibdir="$1/";
909 }
910 elsif (/^--with-baseaddr=(.*)$/)
911 {
912 $baseaddr="$1";
913 }
914 elsif (/^--cross-compile-prefix=(.*)$/)
915 {
916 $cross_compile_prefix=$1;
917 }
918 else
919 {
920 print STDERR $usage;
921 exit(1);
922 }
923 }
924 elsif ($_ =~ /^([^:]+):(.+)$/)
925 {
926 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
927 $target=$1;
928 }
929 else
930 {
931 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
932 $target=$_;
933 }
934
935 unless ($_ eq $target || /^no-/ || /^disable-/)
936 {
937 # "no-..." follows later after implied disactivations
938 # have been derived. (Don't take this too seroiusly,
939 # we really only write OPTIONS to the Makefile out of
940 # nostalgia.)
941
942 if ($options eq "")
943 { $options = $_; }
944 else
945 { $options .= " ".$_; }
946 }
947 }
948 }
949
950
951
952 if ($processor eq "386")
953 {
954 $disabled{"sse2"} = "forced";
955 }
956
957 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
958 {
959 $disabled{"krb5"} = "krb5-flavor not specified";
960 }
961
962 if (!defined($disabled{"zlib-dynamic"}))
963 {
964 # "zlib-dynamic" was specifically enabled, so enable "zlib"
965 delete $disabled{"zlib"};
966 }
967
968 if (defined($disabled{"rijndael"}))
969 {
970 $disabled{"aes"} = "forced";
971 }
972 if (defined($disabled{"des"}))
973 {
974 $disabled{"mdc2"} = "forced";
975 }
976 if (defined($disabled{"ec"}))
977 {
978 $disabled{"ecdsa"} = "forced";
979 $disabled{"ecdh"} = "forced";
980 }
981
982 # SSL 2.0 requires MD5 and RSA
983 if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
984 {
985 $disabled{"ssl2"} = "forced";
986 }
987
988 if ($fips && $fipslibdir eq "")
989 {
990 $fipslibdir = $fipsdir . "/lib/";
991 }
992
993 # RSAX ENGINE sets default non-FIPS RSA method.
994 if ($fips)
995 {
996 $disabled{"rsax"} = "forced";
997 }
998
999 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1000 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1001 || (defined($disabled{"rsa"})
1002 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1003 {
1004 $disabled{"ssl3"} = "forced";
1005 $disabled{"tls1"} = "forced";
1006 }
1007
1008 if (defined($disabled{"tls1"}))
1009 {
1010 $disabled{"tlsext"} = "forced";
1011 }
1012
1013 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1014 || defined($disabled{"dh"}))
1015 {
1016 $disabled{"gost"} = "forced";
1017 }
1018
1019 # SRP requires TLSEXT
1020 if (defined($disabled{"tlsext"}))
1021 {
1022 $disabled{"srp"} = "forced";
1023 }
1024
1025 if ($target eq "TABLE") {
1026 foreach $target (sort keys %table) {
1027 print_table_entry($target);
1028 }
1029 exit 0;
1030 }
1031
1032 if ($target eq "LIST") {
1033 foreach (sort keys %table) {
1034 print;
1035 print "\n";
1036 }
1037 exit 0;
1038 }
1039
1040 if ($target =~ m/^CygWin32(-.*)$/) {
1041 $target = "Cygwin".$1;
1042 }
1043
1044 print "Configuring for $target\n";
1045
1046 &usage if (!defined($table{$target}));
1047
1048
1049 foreach (sort (keys %disabled))
1050 {
1051 $options .= " no-$_";
1052
1053 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1054
1055 if (/^dso$/)
1056 { $no_dso = 1; }
1057 elsif (/^threads$/)
1058 { $no_threads = 1; }
1059 elsif (/^shared$/)
1060 { $no_shared = 1; }
1061 elsif (/^zlib$/)
1062 { $zlib = 0; }
1063 elsif (/^static-engine$/)
1064 { }
1065 elsif (/^zlib-dynamic$/)
1066 { }
1067 elsif (/^symlinks$/)
1068 { $symlink = 0; }
1069 elsif (/^sse2$/)
1070 { $no_sse2 = 1; }
1071 else
1072 {
1073 my ($ALGO, $algo);
1074 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1075
1076 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1077 {
1078 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1079 print " OPENSSL_NO_$ALGO";
1080
1081 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1082 elsif (/^asm$/) { $no_asm = 1; }
1083 }
1084 else
1085 {
1086 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1087 print " OPENSSL_NO_$ALGO";
1088
1089 if (/^krb5$/)
1090 { $no_krb5 = 1; }
1091 else
1092 {
1093 push @skip, $algo;
1094 print " (skip dir)";
1095
1096 $depflags .= " -DOPENSSL_NO_$ALGO";
1097 }
1098 }
1099 }
1100
1101 print "\n";
1102 }
1103
1104 my $exp_cflags = "";
1105 foreach (sort @experimental)
1106 {
1107 my $ALGO;
1108 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1109
1110 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1111 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1112 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1113 }
1114
1115 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1116
1117 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1118 $exe_ext=".nlm" if ($target =~ /netware/);
1119 $exe_ext=".pm" if ($target =~ /vos/);
1120 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1121 $prefix=$openssldir if $prefix eq "";
1122
1123 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1124 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1125 or $perl="perl";
1126 my $make = $ENV{'MAKE'} || "make";
1127
1128 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1129
1130 chop $openssldir if $openssldir =~ /\/$/;
1131 chop $prefix if $prefix =~ /.\/$/;
1132
1133 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1134 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1135
1136
1137 print "IsMK1MF=$IsMK1MF\n";
1138
1139 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1140 my $cc = $fields[$idx_cc];
1141 # Allow environment CC to override compiler...
1142 if($ENV{CC}) {
1143 $cc = $ENV{CC};
1144 }
1145 my $cflags = $fields[$idx_cflags];
1146 my $unistd = $fields[$idx_unistd];
1147 my $thread_cflag = $fields[$idx_thread_cflag];
1148 my $sys_id = $fields[$idx_sys_id];
1149 my $lflags = $fields[$idx_lflags];
1150 my $bn_ops = $fields[$idx_bn_ops];
1151 my $cpuid_obj = $fields[$idx_cpuid_obj];
1152 my $bn_obj = $fields[$idx_bn_obj];
1153 my $des_obj = $fields[$idx_des_obj];
1154 my $aes_obj = $fields[$idx_aes_obj];
1155 my $bf_obj = $fields[$idx_bf_obj];
1156 my $md5_obj = $fields[$idx_md5_obj];
1157 my $sha1_obj = $fields[$idx_sha1_obj];
1158 my $cast_obj = $fields[$idx_cast_obj];
1159 my $rc4_obj = $fields[$idx_rc4_obj];
1160 my $rmd160_obj = $fields[$idx_rmd160_obj];
1161 my $rc5_obj = $fields[$idx_rc5_obj];
1162 my $wp_obj = $fields[$idx_wp_obj];
1163 my $cmll_obj = $fields[$idx_cmll_obj];
1164 my $modes_obj = $fields[$idx_modes_obj];
1165 my $engines_obj = $fields[$idx_engines_obj];
1166 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1167 my $dso_scheme = $fields[$idx_dso_scheme];
1168 my $shared_target = $fields[$idx_shared_target];
1169 my $shared_cflag = $fields[$idx_shared_cflag];
1170 my $shared_ldflag = $fields[$idx_shared_ldflag];
1171 my $shared_extension = $fields[$idx_shared_extension];
1172 my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1173 my $ar = $ENV{'AR'} || "ar";
1174 my $arflags = $fields[$idx_arflags];
1175 my $multilib = $fields[$idx_multilib];
1176
1177 # if $prefix/lib$multilib is not an existing directory, then
1178 # assume that it's not searched by linker automatically, in
1179 # which case adding $multilib suffix causes more grief than
1180 # we're ready to tolerate, so don't...
1181 $multilib="" if !-d "$prefix/lib$multilib";
1182
1183 $libdir="lib$multilib" if $libdir eq "";
1184
1185 $cflags = "$cflags$exp_cflags";
1186
1187 # '%' in $lflags is used to split flags to "pre-" and post-flags
1188 my ($prelflags,$postlflags)=split('%',$lflags);
1189 if (defined($postlflags)) { $lflags=$postlflags; }
1190 else { $lflags=$prelflags; undef $prelflags; }
1191
1192 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1193 {
1194 $cflags =~ s/\-mno\-cygwin\s*//;
1195 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1196 }
1197
1198 my $no_shared_warn=0;
1199 my $no_user_cflags=0;
1200
1201 if ($flags ne "") { $cflags="$flags$cflags"; }
1202 else { $no_user_cflags=1; }
1203
1204 # Kerberos settings. The flavor must be provided from outside, either through
1205 # the script "config" or manually.
1206 if (!$no_krb5)
1207 {
1208 my ($lresolv, $lpath, $lext);
1209 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1210 {
1211 die "Sorry, Heimdal is currently not supported\n";
1212 }
1213 ##### HACK to force use of Heimdal.
1214 ##### WARNING: Since we don't really have adequate support for Heimdal,
1215 ##### using this will break the build. You'll have to make
1216 ##### changes to the source, and if you do, please send
1217 ##### patches to openssl-dev@openssl.org
1218 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1219 {
1220 warn "Heimdal isn't really supported. Your build WILL break\n";
1221 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1222 $withargs{"krb5-dir"} = "/usr/heimdal"
1223 if $withargs{"krb5-dir"} eq "";
1224 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1225 "/lib -lgssapi -lkrb5 -lcom_err"
1226 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1227 $cflags="-DKRB5_HEIMDAL $cflags";
1228 }
1229 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1230 {
1231 $withargs{"krb5-dir"} = "/usr/kerberos"
1232 if $withargs{"krb5-dir"} eq "";
1233 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1234 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1235 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1236 $cflags="-DKRB5_MIT $cflags";
1237 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1238 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1239 {
1240 $cflags="-DKRB5_MIT_OLD11 $cflags";
1241 }
1242 }
1243 LRESOLV:
1244 foreach $lpath ("/lib", "/usr/lib")
1245 {
1246 foreach $lext ("a", "so")
1247 {
1248 $lresolv = "$lpath/libresolv.$lext";
1249 last LRESOLV if (-r "$lresolv");
1250 $lresolv = "";
1251 }
1252 }
1253 $withargs{"krb5-lib"} .= " -lresolv"
1254 if ("$lresolv" ne "");
1255 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1256 if $withargs{"krb5-include"} eq "" &&
1257 $withargs{"krb5-dir"} ne "";
1258 }
1259
1260 # The DSO code currently always implements all functions so that no
1261 # applications will have to worry about that from a compilation point
1262 # of view. However, the "method"s may return zero unless that platform
1263 # has support compiled in for them. Currently each method is enabled
1264 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1265 # string entry into using the following logic;
1266 my $dso_cflags;
1267 if (!$no_dso && $dso_scheme ne "")
1268 {
1269 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1270 if ($dso_scheme eq "DLFCN")
1271 {
1272 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1273 }
1274 elsif ($dso_scheme eq "DLFCN_NO_H")
1275 {
1276 $dso_cflags = "-DDSO_DLFCN";
1277 }
1278 else
1279 {
1280 $dso_cflags = "-DDSO_$dso_scheme";
1281 }
1282 $cflags = "$dso_cflags $cflags";
1283 }
1284
1285 my $thread_cflags;
1286 my $thread_defines;
1287 if ($thread_cflag ne "(unknown)" && !$no_threads)
1288 {
1289 # If we know how to do it, support threads by default.
1290 $threads = 1;
1291 }
1292 if ($thread_cflag eq "(unknown)" && $threads)
1293 {
1294 # If the user asked for "threads", [s]he is also expected to
1295 # provide any system-dependent compiler options that are
1296 # necessary.
1297 if ($no_user_cflags)
1298 {
1299 print "You asked for multi-threading support, but didn't\n";
1300 print "provide any system-specific compiler options\n";
1301 exit(1);
1302 }
1303 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1304 $thread_defines .= "#define OPENSSL_THREADS\n";
1305 }
1306 else
1307 {
1308 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1309 $thread_defines .= "#define OPENSSL_THREADS\n";
1310 # my $def;
1311 # foreach $def (split ' ',$thread_cflag)
1312 # {
1313 # if ($def =~ s/^-D// && $def !~ /^_/)
1314 # {
1315 # $thread_defines .= "#define $def\n";
1316 # }
1317 # }
1318 }
1319
1320 $lflags="$libs$lflags" if ($libs ne "");
1321
1322 if ($no_asm)
1323 {
1324 $cpuid_obj=$bn_obj=
1325 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1326 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1327 }
1328
1329 if (!$no_shared)
1330 {
1331 $cast_obj=""; # CAST assembler is not PIC
1332 }
1333
1334 if ($threads)
1335 {
1336 $cflags=$thread_cflags;
1337 $openssl_thread_defines .= $thread_defines;
1338 }
1339
1340 if ($zlib)
1341 {
1342 $cflags = "-DZLIB $cflags";
1343 if (defined($disabled{"zlib-dynamic"}))
1344 {
1345 if (defined($withargs{"zlib-lib"}))
1346 {
1347 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1348 }
1349 else
1350 {
1351 $lflags = "$lflags -lz";
1352 }
1353 }
1354 else
1355 {
1356 $cflags = "-DZLIB_SHARED $cflags";
1357 }
1358 }
1359
1360 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1361 my $shared_mark = "";
1362 if ($shared_target eq "")
1363 {
1364 $no_shared_warn = 1 if !$no_shared;
1365 $no_shared = 1;
1366 }
1367 if (!$no_shared)
1368 {
1369 if ($shared_cflag ne "")
1370 {
1371 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1372 }
1373 }
1374
1375 if (!$IsMK1MF)
1376 {
1377 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1378 if ($no_shared)
1379 {
1380 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1381 $options.=" static-engine";
1382 }
1383 else
1384 {
1385 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1386 $options.=" no-static-engine";
1387 }
1388 }
1389
1390 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1391
1392 #
1393 # Platform fix-ups
1394 #
1395 if ($target =~ /\-icc$/) # Intel C compiler
1396 {
1397 my $iccver=0;
1398 if (open(FD,"$cc -V 2>&1 |"))
1399 {
1400 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1401 close(FD);
1402 }
1403 if ($iccver>=8)
1404 {
1405 # Eliminate unnecessary dependency from libirc.a. This is
1406 # essential for shared library support, as otherwise
1407 # apps/openssl can end up in endless loop upon startup...
1408 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1409 }
1410 if ($iccver>=9)
1411 {
1412 $cflags.=" -i-static";
1413 $cflags=~s/\-no_cpprt/-no-cpprt/;
1414 }
1415 if ($iccver>=10)
1416 {
1417 $cflags=~s/\-i\-static/-static-intel/;
1418 }
1419 }
1420
1421 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1422 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1423 # .so objects. Apparently application RPATH is not global and does
1424 # not apply to .so linked with other .so. Problem manifests itself
1425 # when libssl.so fails to load libcrypto.so. One can argue that we
1426 # should engrave this into Makefile.shared rules or into BSD-* config
1427 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1428 # linker only when --prefix is not /usr.
1429 if ($target =~ /^BSD\-/)
1430 {
1431 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1432 }
1433
1434 if ($sys_id ne "")
1435 {
1436 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1437 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1438 }
1439
1440 if ($ranlib eq "")
1441 {
1442 $ranlib = $default_ranlib;
1443 }
1444
1445 #my ($bn1)=split(/\s+/,$bn_obj);
1446 #$bn1 = "" unless defined $bn1;
1447 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1448 #$bn_obj="$bn1";
1449
1450 $cpuid_obj="" if ($processor eq "386");
1451
1452 $bn_obj = $bn_asm unless $bn_obj ne "";
1453 # bn-586 is the only one implementing bn_*_part_words
1454 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1455 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1456
1457 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1458 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1459 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1460
1461 if ($fips)
1462 {
1463 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1464 $cflags .= " -I\$(FIPSDIR)/include";
1465 }
1466
1467 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1468 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1469 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1470 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1471 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1472 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1473 if ($sha1_obj =~ /\.o$/)
1474 {
1475 # $sha1_obj=$sha1_enc;
1476 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1477 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1478 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1479 if ($sha1_obj =~ /sse2/)
1480 { if ($no_sse2)
1481 { $sha1_obj =~ s/\S*sse2\S+//; }
1482 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1483 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1484 }
1485 }
1486 if ($md5_obj =~ /\.o$/)
1487 {
1488 # $md5_obj=$md5_enc;
1489 $cflags.=" -DMD5_ASM";
1490 }
1491 if ($rmd160_obj =~ /\.o$/)
1492 {
1493 # $rmd160_obj=$rmd160_enc;
1494 $cflags.=" -DRMD160_ASM";
1495 }
1496 if ($aes_obj =~ /\.o$/)
1497 {
1498 $cflags.=" -DAES_ASM";
1499 # aes-ctr.o is not a real file, only indication that assembler
1500 # module implements AES_ctr32_encrypt...
1501 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1502 # aes-xts.o indicates presense of AES_xts_[en|de]crypt...
1503 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1504 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1505 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1506 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1507 }
1508 else {
1509 $aes_obj=$aes_enc;
1510 }
1511 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1512 if ($wp_obj =~ /\.o$/)
1513 {
1514 $cflags.=" -DWHIRLPOOL_ASM";
1515 }
1516 else {
1517 $wp_obj="wp_block.o";
1518 }
1519 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1520 if ($modes_obj =~ /ghash/)
1521 {
1522 $cflags.=" -DGHASH_ASM";
1523 }
1524
1525 # "Stringify" the C flags string. This permits it to be made part of a string
1526 # and works as well on command lines.
1527 $cflags =~ s/([\\\"])/\\\1/g;
1528
1529 my $version = "unknown";
1530 my $version_num = "unknown";
1531 my $major = "unknown";
1532 my $minor = "unknown";
1533 my $shlib_version_number = "unknown";
1534 my $shlib_version_history = "unknown";
1535 my $shlib_major = "unknown";
1536 my $shlib_minor = "unknown";
1537
1538 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1539 while (<IN>)
1540 {
1541 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1542 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1543 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1544 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1545 }
1546 close(IN);
1547 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1548
1549 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1550 {
1551 $major=$1;
1552 $minor=$2;
1553 }
1554
1555 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1556 {
1557 $shlib_major=$1;
1558 $shlib_minor=$2;
1559 }
1560
1561 if ($strict_warnings)
1562 {
1563 my $wopt;
1564 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1565 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1566 {
1567 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1568 }
1569 }
1570
1571 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1572 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1573 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1574 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1575 my $sdirs=0;
1576 while (<IN>)
1577 {
1578 chomp;
1579 $sdirs = 1 if /^SDIRS=/;
1580 if ($sdirs) {
1581 my $dir;
1582 foreach $dir (@skip) {
1583 s/(\s)$dir /$1/;
1584 s/\s$dir$//;
1585 }
1586 }
1587 $sdirs = 0 unless /\\$/;
1588 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1589 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1590 s/^VERSION=.*/VERSION=$version/;
1591 s/^MAJOR=.*/MAJOR=$major/;
1592 s/^MINOR=.*/MINOR=$minor/;
1593 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1594 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1595 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1596 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1597 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1598 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1599 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1600 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1601 s/^LIBDIR=.*$/LIBDIR=$libdir/;
1602 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1603 s/^PLATFORM=.*$/PLATFORM=$target/;
1604 s/^OPTIONS=.*$/OPTIONS=$options/;
1605 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1606 if ($cross_compile_prefix)
1607 {
1608 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1609 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1610 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1611 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1612 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1613 }
1614 else {
1615 s/^CC=.*$/CC= $cc/;
1616 s/^AR=\s*ar/AR= $ar/;
1617 s/^RANLIB=.*/RANLIB= $ranlib/;
1618 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1619 }
1620 s/^CFLAG=.*$/CFLAG= $cflags/;
1621 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1622 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1623 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1624 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1625 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1626 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1627 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1628 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1629 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1630 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1631 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1632 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1633 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1634 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1635 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1636 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1637 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1638 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1639 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1640 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1641 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1642 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1643 s/^PERL=.*/PERL= $perl/;
1644 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1645 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1646 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1647 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1648
1649 s/^FIPSDIR=.*/FIPSDIR=$fipsdir/;
1650 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1651 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1652 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1653
1654 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1655 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1656 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1657 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1658 {
1659 my $sotmp = $1;
1660 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1661 }
1662 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1663 {
1664 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1665 }
1666 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1667 {
1668 my $sotmp = $1;
1669 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1670 }
1671 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1672 {
1673 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1674 }
1675 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1676 print OUT $_."\n";
1677 }
1678 close(IN);
1679 close(OUT);
1680 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1681 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1682
1683 print "CC =$cc\n";
1684 print "CFLAG =$cflags\n";
1685 print "EX_LIBS =$lflags\n";
1686 print "CPUID_OBJ =$cpuid_obj\n";
1687 print "BN_ASM =$bn_obj\n";
1688 print "DES_ENC =$des_obj\n";
1689 print "AES_ENC =$aes_obj\n";
1690 print "BF_ENC =$bf_obj\n";
1691 print "CAST_ENC =$cast_obj\n";
1692 print "RC4_ENC =$rc4_obj\n";
1693 print "RC5_ENC =$rc5_obj\n";
1694 print "MD5_OBJ_ASM =$md5_obj\n";
1695 print "SHA1_OBJ_ASM =$sha1_obj\n";
1696 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1697 print "CMLL_ENC =$cmll_obj\n";
1698 print "MODES_OBJ =$modes_obj\n";
1699 print "ENGINES_OBJ =$engines_obj\n";
1700 print "PROCESSOR =$processor\n";
1701 print "RANLIB =$ranlib\n";
1702 print "ARFLAGS =$arflags\n";
1703 print "PERL =$perl\n";
1704 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1705 if $withargs{"krb5-include"} ne "";
1706
1707 my $des_ptr=0;
1708 my $des_risc1=0;
1709 my $des_risc2=0;
1710 my $des_unroll=0;
1711 my $bn_ll=0;
1712 my $def_int=2;
1713 my $rc4_int=$def_int;
1714 my $md2_int=$def_int;
1715 my $idea_int=$def_int;
1716 my $rc2_int=$def_int;
1717 my $rc4_idx=0;
1718 my $rc4_chunk=0;
1719 my $bf_ptr=0;
1720 my @type=("char","short","int","long");
1721 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1722 my $export_var_as_fn=0;
1723
1724 my $des_int;
1725
1726 foreach (sort split(/\s+/,$bn_ops))
1727 {
1728 $des_ptr=1 if /DES_PTR/;
1729 $des_risc1=1 if /DES_RISC1/;
1730 $des_risc2=1 if /DES_RISC2/;
1731 $des_unroll=1 if /DES_UNROLL/;
1732 $des_int=1 if /DES_INT/;
1733 $bn_ll=1 if /BN_LLONG/;
1734 $rc4_int=0 if /RC4_CHAR/;
1735 $rc4_int=3 if /RC4_LONG/;
1736 $rc4_idx=1 if /RC4_INDEX/;
1737 $rc4_chunk=1 if /RC4_CHUNK/;
1738 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1739 $md2_int=0 if /MD2_CHAR/;
1740 $md2_int=3 if /MD2_LONG/;
1741 $idea_int=1 if /IDEA_SHORT/;
1742 $idea_int=3 if /IDEA_LONG/;
1743 $rc2_int=1 if /RC2_SHORT/;
1744 $rc2_int=3 if /RC2_LONG/;
1745 $bf_ptr=1 if $_ eq "BF_PTR";
1746 $bf_ptr=2 if $_ eq "BF_PTR2";
1747 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1748 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1749 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1750 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1751 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1752 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1753 }
1754
1755 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1756 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1757 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1758 print OUT "/* opensslconf.h */\n";
1759 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1760
1761 print OUT "/* OpenSSL was configured with the following options: */\n";
1762 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1763 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1764 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1765 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1766 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1767 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1768 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1769 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1770 print OUT $openssl_sys_defines;
1771 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1772 print OUT $openssl_experimental_defines;
1773 print OUT "\n";
1774 print OUT $openssl_algorithm_defines;
1775 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1776 print OUT $openssl_thread_defines;
1777 print OUT $openssl_other_defines,"\n";
1778
1779 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1780 print OUT " asks for it. This is a transient feature that is provided for those\n";
1781 print OUT " who haven't had the time to do the appropriate changes in their\n";
1782 print OUT " applications. */\n";
1783 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1784 print OUT $openssl_algorithm_defines_trans;
1785 print OUT "#endif\n\n";
1786
1787 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1788
1789 while (<IN>)
1790 {
1791 if (/^#define\s+OPENSSLDIR/)
1792 {
1793 my $foo = $openssldir;
1794 $foo =~ s/\\/\\\\/g;
1795 print OUT "#define OPENSSLDIR \"$foo\"\n";
1796 }
1797 elsif (/^#define\s+ENGINESDIR/)
1798 {
1799 my $foo = "$prefix/$libdir/engines";
1800 $foo =~ s/\\/\\\\/g;
1801 print OUT "#define ENGINESDIR \"$foo\"\n";
1802 }
1803 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1804 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1805 if $export_var_as_fn;
1806 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1807 ($export_var_as_fn)?"define":"undef"; }
1808 elsif (/^#define\s+OPENSSL_UNISTD/)
1809 {
1810 $unistd = "<unistd.h>" if $unistd eq "";
1811 print OUT "#define OPENSSL_UNISTD $unistd\n";
1812 }
1813 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1814 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1815 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1816 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1817 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1818 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1819 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1820 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1821 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1822 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1823 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1824 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1825 elsif (/^\#define\s+DES_LONG\s+.*/)
1826 { printf OUT "#define DES_LONG unsigned %s\n",
1827 ($des_int)?'int':'long'; }
1828 elsif (/^\#(define|undef)\s+DES_PTR/)
1829 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1830 elsif (/^\#(define|undef)\s+DES_RISC1/)
1831 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1832 elsif (/^\#(define|undef)\s+DES_RISC2/)
1833 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1834 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1835 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1836 elsif (/^#define\s+RC4_INT\s/)
1837 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1838 elsif (/^#undef\s+RC4_CHUNK/)
1839 {
1840 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1841 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1842 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1843 }
1844 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1845 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1846 elsif (/^#(define|undef)\s+I386_ONLY/)
1847 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1848 "define":"undef"; }
1849 elsif (/^#define\s+MD2_INT\s/)
1850 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1851 elsif (/^#define\s+IDEA_INT\s/)
1852 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1853 elsif (/^#define\s+RC2_INT\s/)
1854 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1855 elsif (/^#(define|undef)\s+BF_PTR/)
1856 {
1857 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1858 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1859 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1860 }
1861 else
1862 { print OUT $_; }
1863 }
1864 close(IN);
1865 close(OUT);
1866 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1867 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1868
1869
1870 # Fix the date
1871
1872 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1873 print "SIXTY_FOUR_BIT mode\n" if $b64;
1874 print "THIRTY_TWO_BIT mode\n" if $b32;
1875 print "SIXTEEN_BIT mode\n" if $b16;
1876 print "EIGHT_BIT mode\n" if $b8;
1877 print "DES_PTR used\n" if $des_ptr;
1878 print "DES_RISC1 used\n" if $des_risc1;
1879 print "DES_RISC2 used\n" if $des_risc2;
1880 print "DES_UNROLL used\n" if $des_unroll;
1881 print "DES_INT used\n" if $des_int;
1882 print "BN_LLONG mode\n" if $bn_ll;
1883 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1884 print "RC4_INDEX mode\n" if $rc4_idx;
1885 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1886 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1887 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1888 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1889 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1890 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1891 print "BF_PTR used\n" if $bf_ptr == 1;
1892 print "BF_PTR2 used\n" if $bf_ptr == 2;
1893
1894 if($IsMK1MF) {
1895 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1896 printf OUT <<EOF;
1897 #ifndef MK1MF_BUILD
1898 /* auto-generated by Configure for crypto/cversion.c:
1899 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1900 * Windows builds (and other mk1mf builds) compile cversion.c with
1901 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1902 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1903 #endif
1904 EOF
1905 close(OUT);
1906 } else {
1907 my $make_command = "$make PERL=\'$perl\'";
1908 my $make_targets = "";
1909 $make_targets .= " links" if $symlink;
1910 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1911 $make_targets .= " gentests" if $symlink;
1912 (system $make_command.$make_targets) == 0 or exit $?
1913 if $make_targets ne "";
1914 if ( $perl =~ m@^/@) {
1915 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1916 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1917 } else {
1918 # No path for Perl known ...
1919 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1920 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1921 }
1922 if ($depflags ne $default_depflags && !$make_depend) {
1923 print <<EOF;
1924
1925 Since you've disabled or enabled at least one algorithm, you need to do
1926 the following before building:
1927
1928 make depend
1929 EOF
1930 }
1931 }
1932
1933 # create the ms/version32.rc file if needed
1934 if ($IsMK1MF && ($target !~ /^netware/)) {
1935 my ($v1, $v2, $v3, $v4);
1936 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1937 $v1=hex $1;
1938 $v2=hex $2;
1939 $v3=hex $3;
1940 $v4=hex $4;
1941 }
1942 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1943 print OUT <<EOF;
1944 #include <winver.h>
1945
1946 LANGUAGE 0x09,0x01
1947
1948 1 VERSIONINFO
1949 FILEVERSION $v1,$v2,$v3,$v4
1950 PRODUCTVERSION $v1,$v2,$v3,$v4
1951 FILEFLAGSMASK 0x3fL
1952 #ifdef _DEBUG
1953 FILEFLAGS 0x01L
1954 #else
1955 FILEFLAGS 0x00L
1956 #endif
1957 FILEOS VOS__WINDOWS32
1958 FILETYPE VFT_DLL
1959 FILESUBTYPE 0x0L
1960 BEGIN
1961 BLOCK "StringFileInfo"
1962 BEGIN
1963 BLOCK "040904b0"
1964 BEGIN
1965 // Required:
1966 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1967 VALUE "FileDescription", "OpenSSL Shared Library\\0"
1968 VALUE "FileVersion", "$version\\0"
1969 #if defined(CRYPTO)
1970 VALUE "InternalName", "libeay32\\0"
1971 VALUE "OriginalFilename", "libeay32.dll\\0"
1972 #elif defined(SSL)
1973 VALUE "InternalName", "ssleay32\\0"
1974 VALUE "OriginalFilename", "ssleay32.dll\\0"
1975 #endif
1976 VALUE "ProductName", "The OpenSSL Toolkit\\0"
1977 VALUE "ProductVersion", "$version\\0"
1978 // Optional:
1979 //VALUE "Comments", "\\0"
1980 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
1981 //VALUE "LegalTrademarks", "\\0"
1982 //VALUE "PrivateBuild", "\\0"
1983 //VALUE "SpecialBuild", "\\0"
1984 END
1985 END
1986 BLOCK "VarFileInfo"
1987 BEGIN
1988 VALUE "Translation", 0x409, 0x4b0
1989 END
1990 END
1991 EOF
1992 close(OUT);
1993 }
1994
1995 print <<EOF;
1996
1997 Configured for $target.
1998 EOF
1999
2000 print <<\EOF if (!$no_threads && !$threads);
2001
2002 The library could not be configured for supporting multi-threaded
2003 applications as the compiler options required on this system are not known.
2004 See file INSTALL for details if you need multi-threading.
2005 EOF
2006
2007 print <<\EOF if ($no_shared_warn);
2008
2009 You gave the option 'shared'. Normally, that would give you shared libraries.
2010 Unfortunately, the OpenSSL configuration doesn't include shared library support
2011 for this platform yet, so it will pretend you gave the option 'no-shared'. If
2012 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2013 libraries on this platform, they will at least look at it and try their best
2014 (but please first make sure you have tried with a current version of OpenSSL).
2015 EOF
2016
2017 exit(0);
2018
2019 sub usage
2020 {
2021 print STDERR $usage;
2022 print STDERR "\npick os/compiler from:\n";
2023 my $j=0;
2024 my $i;
2025 my $k=0;
2026 foreach $i (sort keys %table)
2027 {
2028 next if $i =~ /^debug/;
2029 $k += length($i) + 1;
2030 if ($k > 78)
2031 {
2032 print STDERR "\n";
2033 $k=length($i);
2034 }
2035 print STDERR $i . " ";
2036 }
2037 foreach $i (sort keys %table)
2038 {
2039 next if $i !~ /^debug/;
2040 $k += length($i) + 1;
2041 if ($k > 78)
2042 {
2043 print STDERR "\n";
2044 $k=length($i);
2045 }
2046 print STDERR $i . " ";
2047 }
2048 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2049 exit(1);
2050 }
2051
2052 sub which
2053 {
2054 my($name)=@_;
2055 my $path;
2056 foreach $path (split /:/, $ENV{PATH})
2057 {
2058 if (-f "$path/$name$exe_ext" and -x _)
2059 {
2060 return "$path/$name$exe_ext" unless ($name eq "perl" and
2061 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2062 }
2063 }
2064 }
2065
2066 sub dofile
2067 {
2068 my $f; my $p; my %m; my @a; my $k; my $ff;
2069 ($f,$p,%m)=@_;
2070
2071 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2072 @a=<IN>;
2073 close(IN);
2074 foreach $k (keys %m)
2075 {
2076 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2077 }
2078 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2079 print OUT @a;
2080 close(OUT);
2081 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2082 rename("$f.new",$f) || die "unable to rename $f.new\n";
2083 }
2084
2085 sub print_table_entry
2086 {
2087 my $target = shift;
2088
2089 (my $cc,my $cflags,my $unistd,my $thread_cflag,my $sys_id,my $lflags,
2090 my $bn_ops,my $cpuid_obj,my $bn_obj,my $des_obj,my $aes_obj, my $bf_obj,
2091 my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
2092 my $rc5_obj,my $wp_obj,my $cmll_obj,my $modes_obj, my $engines_obj,
2093 my $perlasm_scheme,my $dso_scheme,my $shared_target,my $shared_cflag,
2094 my $shared_ldflag,my $shared_extension,my $ranlib,my $arflags,my $multilib)=
2095 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2096
2097 print <<EOF
2098
2099 *** $target
2100 \$cc = $cc
2101 \$cflags = $cflags
2102 \$unistd = $unistd
2103 \$thread_cflag = $thread_cflag
2104 \$sys_id = $sys_id
2105 \$lflags = $lflags
2106 \$bn_ops = $bn_ops
2107 \$cpuid_obj = $cpuid_obj
2108 \$bn_obj = $bn_obj
2109 \$des_obj = $des_obj
2110 \$aes_obj = $aes_obj
2111 \$bf_obj = $bf_obj
2112 \$md5_obj = $md5_obj
2113 \$sha1_obj = $sha1_obj
2114 \$cast_obj = $cast_obj
2115 \$rc4_obj = $rc4_obj
2116 \$rmd160_obj = $rmd160_obj
2117 \$rc5_obj = $rc5_obj
2118 \$wp_obj = $wp_obj
2119 \$cmll_obj = $cmll_obj
2120 \$modes_obj = $modes_obj
2121 \$engines_obj = $engines_obj
2122 \$perlasm_scheme = $perlasm_scheme
2123 \$dso_scheme = $dso_scheme
2124 \$shared_target= $shared_target
2125 \$shared_cflag = $shared_cflag
2126 \$shared_ldflag = $shared_ldflag
2127 \$shared_extension = $shared_extension
2128 \$ranlib = $ranlib
2129 \$arflags = $arflags
2130 \$multilib = $multilib
2131 EOF
2132 }
2133
2134 sub test_sanity
2135 {
2136 my $errorcnt = 0;
2137
2138 print STDERR "=" x 70, "\n";
2139 print STDERR "=== SANITY TESTING!\n";
2140 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2141 print STDERR "=" x 70, "\n";
2142
2143 foreach $target (sort keys %table)
2144 {
2145 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2146
2147 if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2148 {
2149 $errorcnt++;
2150 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2151 print STDERR " in the previous field\n";
2152 }
2153 elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2154 {
2155 $errorcnt++;
2156 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2157 print STDERR " in the following field\n";
2158 }
2159 elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2160 {
2161 $errorcnt++;
2162 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2163 print STDERR " valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2164 }
2165 }
2166 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2167 return $errorcnt;
2168 }