]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
Disable EXPORT and LOW SSLv3+ ciphers by default
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 # --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix prefix for the OpenSSL include, lib and bin directories
20 # (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix Additional prefix for package builders (empty by
23 # default). This needn't be set in advance, you can
24 # just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27 # to live in the subdirectory lib/ and the header files in
28 # include/. A value is required.
29 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30 # required.
31 # (Default: KRB5_DIR/lib)
32 # --with-krb5-include Declare where the Kerberos 5 header files live. A
33 # value is required.
34 # (Default: KRB5_DIR/include)
35 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
36 # supported values are "MIT" and "Heimdal". A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 # This is a debugging tool for OpenSSL developers.
40 #
41 # --cross-compile-prefix Add specified prefix to binutils components.
42 #
43 # no-hw-xxx do not compile support for specific crypto hardware.
44 # Generic OpenSSL-style methods relating to this support
45 # are always compiled but return NULL if the hardware
46 # support isn't compiled.
47 # no-hw do not compile support for any crypto hardware.
48 # [no-]threads [don't] try to create a library that is suitable for
49 # multithreaded applications (default is "threads" if we
50 # know how to do it)
51 # [no-]shared [don't] try to create shared libraries when supported.
52 # no-asm do not use assembler
53 # no-dso do not compile in any native shared-library methods. This
54 # will ensure that all methods just return NULL.
55 # no-krb5 do not compile in any KRB5 library or code.
56 # [no-]zlib [don't] compile support for zlib compression.
57 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58 # library and will be loaded in run-time by the OpenSSL library.
59 # sctp include SCTP support
60 # 386 generate 80386 code
61 # enable-weak-ssl-ciphers
62 # Enable EXPORT and LOW SSLv3 ciphers that are disabled by
63 # default. Note, weak SSLv2 ciphers are unconditionally
64 # disabled.
65 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
66 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
67 # -<xxx> +<xxx> compiler options are passed through
68 #
69 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
70 # provided to stack calls. Generates unique stack functions for
71 # each possible stack type.
72 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
73 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
74 # dependancies but needs to more registers, good for RISC CPU's
75 # DES_RISC2 A different RISC variant.
76 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
77 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
78 # This is used on the DEC Alpha where long is 8 bytes
79 # and int is 4
80 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
81 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
82 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
83 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
84 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
85 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
86 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
87 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
88 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
89 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
90 # array lookups instead of pointer use.
91 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
92 # word) boundary.
93 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
94 # (intended for 64-bit CPUs running 32-bit OS).
95 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
96 # BF_PTR2 intel specific version (generic version is more efficient).
97 #
98 # Following are set automatically by this script
99 #
100 # MD5_ASM use some extra md5 assember,
101 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
102 # RMD160_ASM use some extra ripemd160 assember,
103 # SHA256_ASM sha256_block is implemented in assembler
104 # SHA512_ASM sha512_block is implemented in assembler
105 # AES_ASM ASE_[en|de]crypt is implemented in assembler
106
107 # Minimum warning options... any contributions to OpenSSL should at least get
108 # past these.
109
110 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
111
112 # TODO(openssl-team): fix problems and investigate if (at least) the following
113 # warnings can also be enabled:
114 # -Wconditional-uninitialized, -Wswitch-enum, -Wunused-macros,
115 # -Wmissing-field-initializers, -Wmissing-variable-declarations,
116 # -Wincompatible-pointer-types-discards-qualifiers, -Wcast-align,
117 # -Wunreachable-code -Wunused-parameter -Wlanguage-extension-token
118 # -Wextended-offsetof
119 my $clang_disabled_warnings = "-Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof";
120
121 # These are used in addition to $gcc_devteam_warn when the compiler is clang.
122 # TODO(openssl-team): fix problems and investigate if (at least) the
123 # following warnings can also be enabled: -Wconditional-uninitialized,
124 # -Wswitch-enum, -Wunused-macros, -Wmissing-field-initializers,
125 # -Wmissing-variable-declarations,
126 # -Wincompatible-pointer-types-discards-qualifiers, -Wcast-align,
127 # -Wunreachable-code -Wunused-parameter -Wlanguage-extension-token
128 # -Wextended-offsetof
129 my $clang_devteam_warn = "-Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Qunused-arguments";
130
131 # Warn that "make depend" should be run?
132 my $warn_make_depend = 0;
133
134 my $strict_warnings = 0;
135
136 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
137
138 # MD2_CHAR slags pentium pros
139 my $x86_gcc_opts="RC4_INDEX MD2_INT";
140
141 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
142 # Don't worry about these normally
143
144 my $tcc="cc";
145 my $tflags="-fast -Xa";
146 my $tbn_mul="";
147 my $tlib="-lnsl -lsocket";
148 #$bits1="SIXTEEN_BIT ";
149 #$bits2="THIRTY_TWO_BIT ";
150 my $bits1="THIRTY_TWO_BIT ";
151 my $bits2="SIXTY_FOUR_BIT ";
152
153 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o::des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:";
154
155 my $x86_elf_asm="$x86_asm:elf";
156
157 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o:ecp_nistz256.o ecp_nistz256-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:";
158 my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
159 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o::des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
160 my $sparcv8_asm=":sparcv8.o::des_enc-sparc.o fcrypt_b.o:::::::::::::void";
161 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::sha1-alpha.o:::::::ghash-alpha.o::void";
162 my $mips64_asm=":bn-mips.o mips-mont.o:::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
163 my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
164 my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o:::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
165 my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o:::aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o ghashv8-armx.o::void";
166 my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o::::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:";
167 my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
168 my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
169 my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o:::aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:";
170 my $ppc32_asm=$ppc64_asm;
171 my $no_asm="::::::::::::::::void";
172
173 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
174 # which would cover all BSD flavors. -pthread applies to them all,
175 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
176 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
177 # which has to be accompanied by explicit -D_THREAD_SAFE and
178 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
179 # seems to be sufficient?
180 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
181
182 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
183
184 my %table=(
185 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
186 # formatted for better readability.
187
188
189 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
190 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
191 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
192 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
193
194 # Our development configs
195 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
196 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
197 "debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
198 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
199 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
200 "debug-ben-debug", "gcc44:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O2 -pipe::(unknown)::::::",
201 "debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
202 "debug-ben-macos", "cc:$gcc_devteam_warn -arch i386 -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::-Wl,-search_paths_first::::",
203 "debug-ben-macos-gcc46", "gcc-mp-4.6:$gcc_devteam_warn -Wconversion -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
204 "debug-ben-darwin64","cc:$gcc_devteam_warn -g -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
205 "debug-ben-debug-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
206 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
207 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
208 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
209 "debug-bodo", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
210 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
211 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
212 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
213 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
214 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
215 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
216 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
217 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
218 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
219 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
220 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
221 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
222 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
223 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o::des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
224 "debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
225 "debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
226 "debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
227 "dist", "cc:-O::(unknown)::::::",
228
229 # Basic configs that should work on any (32 and less bit) box
230 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
231 "cc", "cc:-O::(unknown)::::::",
232
233 ####VOS Configurations
234 "vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
235 "debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
236
237 #### Solaris x86 with GNU C setups
238 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
239 # here because whenever GNU C instantiates an assembler template it
240 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
241 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
242 # error message.
243 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
244 # -shared -static-libgcc might appear controversial, but modules taken
245 # from static libgcc do not have relocations and linking them into our
246 # shared objects doesn't have any negative side-effects. On the contrary,
247 # doing so makes it possible to use gcc shared build with Sun C. Given
248 # that gcc generates faster code [thanks to inline assembler], I would
249 # actually recommend to consider using gcc shared build even with vendor
250 # compiler:-)
251 # <appro@fy.chalmers.se>
252 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
253
254 #### Solaris x86 with Sun C setups
255 "solaris-x86-cc","cc:-fast -xarch=generic -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
256 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
257
258 #### SPARC Solaris with GNU C setups
259 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
260 "solaris-sparcv8-gcc","gcc:-mcpu=v8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
261 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
262 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
263 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
264 ####
265 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=v8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
266 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
267
268 #### SPARC Solaris with Sun C setups
269 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
270 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
271 # SC5.0 note: Compiler common patch 107357-01 or later is required!
272 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
273 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
274 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
275 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
276 ####
277 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
278 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
279
280 #### SunOS configs, assuming sparc for the gcc one.
281 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
282 "sunos-gcc","gcc:-O3 -mcpu=v8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
283
284 #### IRIX 5.x configs
285 # -mips2 flag is added by ./config when appropriate.
286 "irix-gcc","gcc:-O3 -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
287 "irix-cc", "cc:-O2 -use_readonly_const -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
288 #### IRIX 6.x configs
289 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
290 # './Configure irix-cc -o32' manually.
291 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
292 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
293 # N64 ABI builds.
294 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
295 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
296
297 #### Unified HP-UX ANSI C configs.
298 # Special notes:
299 # - Originally we were optimizing at +O4 level. It should be noted
300 # that the only difference between +O3 and +O4 is global inter-
301 # procedural analysis. As it has to be performed during the link
302 # stage the compiler leaves behind certain pseudo-code in lib*.a
303 # which might be release or even patch level specific. Generating
304 # the machine code for and analyzing the *whole* program appears
305 # to be *extremely* memory demanding while the performance gain is
306 # actually questionable. The situation is intensified by the default
307 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
308 # which is way too low for +O4. In other words, doesn't +O3 make
309 # more sense?
310 # - Keep in mind that the HP compiler by default generates code
311 # suitable for execution on the host you're currently compiling at.
312 # If the toolkit is ment to be used on various PA-RISC processors
313 # consider './config +DAportable'.
314 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
315 # compatible with *future* releases.
316 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
317 # pass -D_REENTRANT on HP-UX 10 and later.
318 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
319 # 32-bit message digests. (For the moment of this writing) HP C
320 # doesn't seem to "digest" too many local variables (they make "him"
321 # chew forever:-). For more details look-up MD32_XARRAY comment in
322 # crypto/sha/sha_lcl.h.
323 # <appro@fy.chalmers.se>
324 #
325 # Since there is mention of this in shlib/hpux10-cc.sh
326 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
327 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
328 "hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
329 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
330 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o:::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
331
332 # More attempts at unified 10.X and 11.X targets for HP C compiler.
333 #
334 # Chris Ruemmler <ruemmler@cup.hp.com>
335 # Kevin Steves <ks@hp.se>
336 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
337 "hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
338 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
339 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
340
341 # HP/UX IA-64 targets
342 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
343 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
344 # with debugging of the following config.
345 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
346 # GCC builds...
347 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
348 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
349
350 # Legacy HPUX 9.X configs...
351 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
352 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353
354 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
355 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
356
357 # DEC Alpha OSF/1/Tru64 targets.
358 #
359 # "What's in a name? That which we call a rose
360 # By any other word would smell as sweet."
361 #
362 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
363 #
364 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
365 #
366 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
367 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
368 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
369
370 ####
371 #### Variety of LINUX:-)
372 ####
373 # *-generic* is endian-neutral target, but ./config is free to
374 # throw in -D[BL]_ENDIAN, whichever appropriate...
375 "linux-generic32","gcc:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
376 "linux-ppc", "gcc:-DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
377
378 #######################################################################
379 # Note that -march is not among compiler options in below linux-armv4
380 # target line. Not specifying one is intentional to give you choice to:
381 #
382 # a) rely on your compiler default by not specifying one;
383 # b) specify your target platform explicitly for optimal performance,
384 # e.g. -march=armv6 or -march=armv7-a;
385 # c) build "universal" binary that targets *range* of platforms by
386 # specifying minimum and maximum supported architecture;
387 #
388 # As for c) option. It actually makes no sense to specify maximum to be
389 # less than ARMv7, because it's the least requirement for run-time
390 # switch between platform-specific code paths. And without run-time
391 # switch performance would be equivalent to one for minimum. Secondly,
392 # there are some natural limitations that you'd have to accept and
393 # respect. Most notably you can *not* build "universal" binary for
394 # big-endian platform. This is because ARMv7 processor always picks
395 # instructions in little-endian order. Another similar limitation is
396 # that -mthumb can't "cross" -march=armv6t2 boundary, because that's
397 # where it became Thumb-2. Well, this limitation is a bit artificial,
398 # because it's not really impossible, but it's deemed too tricky to
399 # support. And of course you have to be sure that your binutils are
400 # actually up to the task of handling maximum target platform. With all
401 # this in mind here is an example of how to configure "universal" build:
402 #
403 # ./Configure linux-armv4 -march=armv6 -D__ARM_MAX_ARCH__=8
404 #
405 "linux-armv4", "gcc: -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
406 "linux-aarch64","gcc: -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
407 # Configure script adds minimally required -march for assembly support,
408 # if no -march was specified at command line. mips32 and mips64 below
409 # refer to contemporary MIPS Architecture specifications, MIPS32 and
410 # MIPS64, rather than to kernel bitness.
411 "linux-mips32", "gcc:-mabi=32 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
412 "linux-mips64", "gcc:-mabi=n32 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
413 "linux64-mips64", "gcc:-mabi=64 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
414 #### IA-32 targets...
415 "linux-ia32-icc", "icc:-DL_ENDIAN -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
416 "linux-elf", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
417 "linux-aout", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
418 ####
419 "linux-generic64","gcc:-O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
421 "linux-ppc64le","gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:$ppc64_asm:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
422 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
423 "linux-ia64-icc","icc:-DL_ENDIAN -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
424 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
425 "linux-x86_64-clang", "clang: -m64 -DL_ENDIAN -O3 -Wall -Wextra $clang_disabled_warnings -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
426 "debug-linux-x86_64-clang", "clang: -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall -Wextra $clang_disabled_warnings -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
427 "linux-x86_64-icc", "icc:-DL_ENDIAN -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
428 "linux-x32", "gcc:-mx32 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32",
429 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
430 #### So called "highgprs" target for z/Architecture CPUs
431 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
432 # /proc/cpuinfo. The idea is to preserve most significant bits of
433 # general purpose registers not only upon 32-bit process context
434 # switch, but even on asynchronous signal delivery to such process.
435 # This makes it possible to deploy 64-bit instructions even in legacy
436 # application context and achieve better [or should we say adequate]
437 # performance. The build is binary compatible with linux-generic32,
438 # and the idea is to be able to install the resulting libcrypto.so
439 # alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
440 # ldconfig and run-time linker to autodiscover. Unfortunately it
441 # doesn't work just yet, because of couple of bugs in glibc
442 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
443 "linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
444 #### SPARC Linux setups
445 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
446 # assisted with debugging of following two configs.
447 "linux-sparcv8","gcc:-mcpu=v8 -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
448 # it's a real mess with -mcpu=ultrasparc option under Linux, but
449 # -Wa,-Av8plus should do the trick no matter what.
450 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
451 # GCC 3.1 is a requirement
452 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
453 #### Alpha Linux with GNU C and Compaq C setups
454 # Special notes:
455 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
456 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
457 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
458 # which is appropriate.
459 # - If you use ccc keep in mind that -fast implies -arch host and the
460 # compiler is free to issue instructions which gonna make elder CPU
461 # choke. If you wish to build "blended" toolkit, add -arch generic
462 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
463 #
464 # <appro@fy.chalmers.se>
465 #
466 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
467 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
468 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
469 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
470
471 # Android: linux-* but without pointers to headers and libs.
472 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
473 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
474 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
475 "android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
476
477 #### *BSD [do see comment about ${BSDthreads} above!]
478 "BSD-generic32","gcc:-O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
479 "BSD-x86", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
480 "BSD-x86-elf", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
481 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
482 "BSD-sparcv8", "gcc:-DB_ENDIAN -O3 -mcpu=v8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
483
484 "BSD-generic64","gcc:-O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
485 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
486 # simply *happens* to work around a compiler bug in gcc 3.3.3,
487 # triggered by RIPEMD160 code.
488 "BSD-sparc64", "gcc:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
489 "BSD-ia64", "gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
490 "BSD-x86_64", "cc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
491
492 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
493
494 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
495 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
496
497 # NCR MP-RAS UNIX ver 02.03.01
498 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
499
500 # QNX
501 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
502 "QNX6", "gcc:::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
503 "QNX6-i386", "gcc:-DL_ENDIAN -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
504
505 # BeOS
506 "beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
507 "beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
508
509 #### SCO/Caldera targets.
510 #
511 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
512 # Now we only have blended unixware-* as it's the only one used by ./config.
513 # If you want to optimize for particular microarchitecture, bypass ./config
514 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
515 # Note that not all targets include assembler support. Mostly because of
516 # lack of motivation to support out-of-date platforms with out-of-date
517 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
518 # patiently assisted to debug most of it.
519 #
520 # UnixWare 2.0x fails destest with -O.
521 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
522 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
523 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}-1:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
524 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
525 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
526 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
527 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
528
529 #### IBM's AIX.
530 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
531 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
532 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
533 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
534 # at build time. $OBJECT_MODE is respected at ./config stage!
535 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
536 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
537
538 #
539 # Cray T90 and similar (SDSC)
540 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
541 # defined. The T90 ints and longs are 8 bytes long, and apparently the
542 # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
543 # non L_ENDIAN code aligns the bytes in each word correctly.
544 #
545 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
546 #'Taking the address of a bit field is not allowed. '
547 #'An expression with bit field exists as the operand of "sizeof" '
548 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
549 #
550 # j90 is considered the base machine type for unicos machines,
551 # so this configuration is now called "cray-j90" ...
552 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
553
554 #
555 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
556 #
557 # The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
558 # another use. Basically, the problem is that the T3E uses some bit fields
559 # for some st_addr stuff, and then sizeof and address-of fails
560 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
561 # did not like it.
562 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
563
564 # DGUX, 88100.
565 "dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
566 "dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
567 "dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
568
569 # Sinix/ReliantUNIX RM400
570 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
571 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
572 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
573 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
574
575 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
576 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
577
578 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
579 # You need to compile using the c89.sh wrapper in the tools directory, because the
580 # IBM compiler does not like the -L switch after any object modules.
581 #
582 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
583
584 # Visual C targets
585 #
586 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
587 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
588 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
589 "debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
590 "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
591 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
592 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
593 "VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
594 # Unified CE target
595 "debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
596 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
597
598 # Borland C++ 4.5
599 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
600
601 # MinGW
602 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
603 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
604 # compiled with one compiler with application compiled with another
605 # compiler. It's possible to engage Applink support in mingw64 build,
606 # but it's not done, because till mingw64 supports structured exception
607 # handling, one can't seriously consider its binaries for using with
608 # non-mingw64 run-time environment. And as mingw64 is always consistent
609 # with itself, Applink is never engaged and can as well be omitted.
610 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
611
612 # UWIN
613 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
614
615 # Cygwin
616 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
617 "Cygwin-x86_64", "gcc:-DTERMIOS -DL_ENDIAN -O3 -Wall:::CYGWIN::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:mingw64:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
618
619 # NetWare from David Ward (dsward@novell.com)
620 # requires either MetroWerks NLM development tools, or gcc / nlmconv
621 # NetWare defaults socket bio to WinSock sockets. However,
622 # the builds can be configured to use BSD sockets instead.
623 # netware-clib => legacy CLib c-runtime support
624 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
625 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
626 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
627 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
628 # netware-libc => LibC/NKS support
629 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
630 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
631 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
632 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
633
634 # DJGPP
635 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIO -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
636
637 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
638 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
639 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
640 # K&R C is no longer supported; you need gcc on old Ultrix installations
641 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
642
643 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
644 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
645 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
646 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
647 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
648 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
649 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
650 "debug-darwin64-x86_64-cc","cc:-arch x86_64 -ggdb -g2 -O0 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
651 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
652 # iPhoneOS/iOS
653 "iphoneos-cross","llvm-gcc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
654
655 ##### A/UX
656 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
657
658 ##### Sony NEWS-OS 4.x
659 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
660
661 ##### GNU Hurd
662 "hurd-x86", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
663
664 ##### OS/2 EMX
665 "OS2-EMX", "gcc::::::::",
666
667 ##### VxWorks for various targets
668 "vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
669 "vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
670 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
671 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
672 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
673 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
674 "vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
675 "vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
676
677 ##### Compaq Non-Stop Kernel (Tandem)
678 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
679
680 # uClinux
681 "uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
682 "uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
683
684 );
685
686 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
687 debug-VC-WIN64I debug-VC-WIN64A
688 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
689 BC-32
690 netware-clib netware-clib-bsdsock
691 netware-libc netware-libc-bsdsock);
692
693 my $idx = 0;
694 my $idx_cc = $idx++;
695 my $idx_cflags = $idx++;
696 my $idx_unistd = $idx++;
697 my $idx_thread_cflag = $idx++;
698 my $idx_sys_id = $idx++;
699 my $idx_lflags = $idx++;
700 my $idx_bn_ops = $idx++;
701 my $idx_cpuid_obj = $idx++;
702 my $idx_bn_obj = $idx++;
703 my $idx_ec_obj = $idx++;
704 my $idx_des_obj = $idx++;
705 my $idx_aes_obj = $idx++;
706 my $idx_bf_obj = $idx++;
707 my $idx_md5_obj = $idx++;
708 my $idx_sha1_obj = $idx++;
709 my $idx_cast_obj = $idx++;
710 my $idx_rc4_obj = $idx++;
711 my $idx_rmd160_obj = $idx++;
712 my $idx_rc5_obj = $idx++;
713 my $idx_wp_obj = $idx++;
714 my $idx_cmll_obj = $idx++;
715 my $idx_modes_obj = $idx++;
716 my $idx_engines_obj = $idx++;
717 my $idx_perlasm_scheme = $idx++;
718 my $idx_dso_scheme = $idx++;
719 my $idx_shared_target = $idx++;
720 my $idx_shared_cflag = $idx++;
721 my $idx_shared_ldflag = $idx++;
722 my $idx_shared_extension = $idx++;
723 my $idx_ranlib = $idx++;
724 my $idx_arflags = $idx++;
725 my $idx_multilib = $idx++;
726
727 my $prefix="";
728 my $libdir="";
729 my $openssldir="";
730 my $exe_ext="";
731 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
732 my $cross_compile_prefix="";
733 my $fipsdir="/usr/local/ssl/fips-2.0";
734 my $fipslibdir="";
735 my $baseaddr="0xFB00000";
736 my $no_threads=0;
737 my $threads=0;
738 my $no_shared=0; # but "no-shared" is default
739 my $zlib=1; # but "no-zlib" is default
740 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
741 my $no_rfc3779=1; # but "no-rfc3779" is default
742 my $no_asm=0;
743 my $no_dso=0;
744 my $no_gmp=0;
745 my @skip=();
746 my $Makefile="Makefile";
747 my $des_locl="crypto/des/des_locl.h";
748 my $des ="crypto/des/des.h";
749 my $bn ="crypto/bn/bn.h";
750 my $md2 ="crypto/md2/md2.h";
751 my $rc4 ="crypto/rc4/rc4.h";
752 my $rc4_locl="crypto/rc4/rc4_locl.h";
753 my $idea ="crypto/idea/idea.h";
754 my $rc2 ="crypto/rc2/rc2.h";
755 my $bf ="crypto/bf/bf_locl.h";
756 my $bn_asm ="bn_asm.o";
757 my $des_enc="des_enc.o fcrypt_b.o";
758 my $aes_enc="aes_core.o aes_cbc.o";
759 my $bf_enc ="bf_enc.o";
760 my $cast_enc="c_enc.o";
761 my $rc4_enc="rc4_enc.o rc4_skey.o";
762 my $rc5_enc="rc5_enc.o";
763 my $md5_obj="";
764 my $sha1_obj="";
765 my $rmd160_obj="";
766 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
767 my $processor="";
768 my $default_ranlib;
769 my $perl;
770 my $fips=0;
771
772 if (exists $ENV{FIPSDIR})
773 {
774 $fipsdir = $ENV{FIPSDIR};
775 $fipsdir =~ s/\/$//;
776 }
777
778 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
779
780 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
781 "ec_nistp_64_gcc_128" => "default",
782 "gmp" => "default",
783 "jpake" => "experimental",
784 "libunbound" => "experimental",
785 "md2" => "default",
786 "rc5" => "default",
787 "rfc3779" => "default",
788 "sctp" => "default",
789 "shared" => "default",
790 "ssl-trace" => "default",
791 "ssl2" => "default",
792 "store" => "experimental",
793 "unit-test" => "default",
794 "weak-ssl-ciphers" => "default",
795 "zlib" => "default",
796 "zlib-dynamic" => "default"
797 );
798 my @experimental = ();
799
800 # This is what $depflags will look like with the above defaults
801 # (we need this to see if we should advise the user to run "make depend"):
802 my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
803
804 # Explicit "no-..." options will be collected in %disabled along with the defaults.
805 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
806 # For symmetry, "disable-foo" is a synonym for "no-foo".
807
808 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
809 # We will collect such requests in @experimental.
810 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
811
812
813 my $no_sse2=0;
814
815 &usage if ($#ARGV < 0);
816
817 my $flags;
818 my $depflags;
819 my $openssl_experimental_defines;
820 my $openssl_algorithm_defines;
821 my $openssl_thread_defines;
822 my $openssl_sys_defines="";
823 my $openssl_other_defines;
824 my $libs;
825 my $libkrb5="";
826 my $target;
827 my $options;
828 my $symlink;
829 my $make_depend=0;
830 my %withargs=();
831
832 my @argvcopy=@ARGV;
833 my $argvstring="";
834 my $argv_unprocessed=1;
835
836 while($argv_unprocessed)
837 {
838 $flags="";
839 $depflags="";
840 $openssl_experimental_defines="";
841 $openssl_algorithm_defines="";
842 $openssl_thread_defines="";
843 $openssl_sys_defines="";
844 $openssl_other_defines="";
845 $libs="";
846 $target="";
847 $options="";
848 $symlink=1;
849
850 $argv_unprocessed=0;
851 $argvstring=join(' ',@argvcopy);
852
853 PROCESS_ARGS:
854 foreach (@argvcopy)
855 {
856 s /^-no-/no-/; # some people just can't read the instructions
857
858 # rewrite some options in "enable-..." form
859 s /^-?-?shared$/enable-shared/;
860 s /^sctp$/enable-sctp/;
861 s /^threads$/enable-threads/;
862 s /^zlib$/enable-zlib/;
863 s /^zlib-dynamic$/enable-zlib-dynamic/;
864
865 if (/^no-(.+)$/ || /^disable-(.+)$/)
866 {
867 if (!($disabled{$1} eq "experimental"))
868 {
869 if ($1 eq "ssl")
870 {
871 $disabled{"ssl2"} = "option(ssl)";
872 $disabled{"ssl3"} = "option(ssl)";
873 }
874 elsif ($1 eq "tls")
875 {
876 $disabled{"tls1"} = "option(tls)"
877 }
878 elsif ($1 eq "ssl3-method")
879 {
880 $disabled{"ssl3-method"} = "option(ssl)";
881 $disabled{"ssl3"} = "option(ssl)";
882 }
883 else
884 {
885 $disabled{$1} = "option";
886 }
887 }
888 }
889 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
890 {
891 my $algo = $1;
892 if ($disabled{$algo} eq "experimental")
893 {
894 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
895 unless (/^experimental-/);
896 push @experimental, $algo;
897 }
898 delete $disabled{$algo};
899
900 $threads = 1 if ($algo eq "threads");
901 }
902 elsif (/^--test-sanity$/)
903 {
904 exit(&test_sanity());
905 }
906 elsif (/^--strict-warnings/)
907 {
908 $strict_warnings = 1;
909 }
910 elsif (/^reconfigure/ || /^reconf/)
911 {
912 if (open(IN,"<$Makefile"))
913 {
914 while (<IN>)
915 {
916 chomp;
917 if (/^CONFIGURE_ARGS=(.*)/)
918 {
919 $argvstring=$1;
920 @argvcopy=split(' ',$argvstring);
921 die "Incorrect data to reconfigure, please do a normal configuration\n"
922 if (grep(/^reconf/,@argvcopy));
923 print "Reconfiguring with: $argvstring\n";
924 $argv_unprocessed=1;
925 close(IN);
926 last PROCESS_ARGS;
927 }
928 }
929 close(IN);
930 }
931 die "Insufficient data to reconfigure, please do a normal configuration\n";
932 }
933 elsif (/^386$/)
934 { $processor=386; }
935 elsif (/^fips$/)
936 {
937 $fips=1;
938 }
939 elsif (/^rsaref$/)
940 {
941 # No RSAref support any more since it's not needed.
942 # The check for the option is there so scripts aren't
943 # broken
944 }
945 elsif (/^[-+]/)
946 {
947 if (/^--prefix=(.*)$/)
948 {
949 $prefix=$1;
950 }
951 elsif (/^--libdir=(.*)$/)
952 {
953 $libdir=$1;
954 }
955 elsif (/^--openssldir=(.*)$/)
956 {
957 $openssldir=$1;
958 }
959 elsif (/^--install.prefix=(.*)$/)
960 {
961 $install_prefix=$1;
962 }
963 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
964 {
965 $withargs{"krb5-".$1}=$2;
966 }
967 elsif (/^--with-zlib-lib=(.*)$/)
968 {
969 $withargs{"zlib-lib"}=$1;
970 }
971 elsif (/^--with-zlib-include=(.*)$/)
972 {
973 $withargs{"zlib-include"}="-I$1";
974 }
975 elsif (/^--with-fipsdir=(.*)$/)
976 {
977 $fipsdir="$1";
978 }
979 elsif (/^--with-fipslibdir=(.*)$/)
980 {
981 $fipslibdir="$1";
982 }
983 elsif (/^--with-baseaddr=(.*)$/)
984 {
985 $baseaddr="$1";
986 }
987 elsif (/^--cross-compile-prefix=(.*)$/)
988 {
989 $cross_compile_prefix=$1;
990 }
991 elsif (/^-[lL](.*)$/ or /^-Wl,/)
992 {
993 $libs.=$_." ";
994 }
995 else # common if (/^[-+]/), just pass down...
996 {
997 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
998 $flags.=$_." ";
999 }
1000 }
1001 elsif ($_ =~ /^([^:]+):(.+)$/)
1002 {
1003 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
1004 $target=$1;
1005 }
1006 else
1007 {
1008 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
1009 $target=$_;
1010 }
1011
1012 unless ($_ eq $target || /^no-/ || /^disable-/)
1013 {
1014 # "no-..." follows later after implied disactivations
1015 # have been derived. (Don't take this too seroiusly,
1016 # we really only write OPTIONS to the Makefile out of
1017 # nostalgia.)
1018
1019 if ($options eq "")
1020 { $options = $_; }
1021 else
1022 { $options .= " ".$_; }
1023 }
1024 }
1025 }
1026
1027
1028
1029 if ($processor eq "386")
1030 {
1031 $disabled{"sse2"} = "forced";
1032 }
1033
1034 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
1035 {
1036 $disabled{"krb5"} = "krb5-flavor not specified";
1037 }
1038
1039 if (!defined($disabled{"zlib-dynamic"}))
1040 {
1041 # "zlib-dynamic" was specifically enabled, so enable "zlib"
1042 delete $disabled{"zlib"};
1043 }
1044
1045 if (defined($disabled{"rijndael"}))
1046 {
1047 $disabled{"aes"} = "forced";
1048 }
1049 if (defined($disabled{"des"}))
1050 {
1051 $disabled{"mdc2"} = "forced";
1052 }
1053 if (defined($disabled{"ec"}))
1054 {
1055 $disabled{"ecdsa"} = "forced";
1056 $disabled{"ecdh"} = "forced";
1057 }
1058
1059 # SSL 2.0 requires MD5 and RSA
1060 if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
1061 {
1062 $disabled{"ssl2"} = "forced";
1063 }
1064
1065 if ($fips && $fipslibdir eq "")
1066 {
1067 $fipslibdir = $fipsdir . "/lib/";
1068 }
1069
1070 # RSAX ENGINE sets default non-FIPS RSA method.
1071 if ($fips)
1072 {
1073 $disabled{"rsax"} = "forced";
1074 }
1075
1076 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1077 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1078 || (defined($disabled{"rsa"})
1079 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1080 {
1081 $disabled{"ssl3"} = "forced";
1082 $disabled{"tls1"} = "forced";
1083 }
1084
1085 if (defined($disabled{"tls1"}))
1086 {
1087 $disabled{"tlsext"} = "forced";
1088 }
1089
1090 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1091 || defined($disabled{"dh"}))
1092 {
1093 $disabled{"gost"} = "forced";
1094 }
1095
1096 # SRP and HEARTBEATS require TLSEXT
1097 if (defined($disabled{"tlsext"}))
1098 {
1099 $disabled{"srp"} = "forced";
1100 $disabled{"heartbeats"} = "forced";
1101 }
1102
1103 if ($target eq "TABLE") {
1104 foreach $target (sort keys %table) {
1105 print_table_entry($target);
1106 }
1107 exit 0;
1108 }
1109
1110 if ($target eq "LIST") {
1111 foreach (sort keys %table) {
1112 print;
1113 print "\n";
1114 }
1115 exit 0;
1116 }
1117
1118 if ($target =~ m/^CygWin32(-.*)$/) {
1119 $target = "Cygwin".$1;
1120 }
1121
1122 print "Configuring for $target\n";
1123
1124 &usage if (!defined($table{$target}));
1125
1126
1127 foreach (sort (keys %disabled))
1128 {
1129 $options .= " no-$_";
1130
1131 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1132
1133 if (/^dso$/)
1134 { $no_dso = 1; }
1135 elsif (/^threads$/)
1136 { $no_threads = 1; }
1137 elsif (/^shared$/)
1138 { $no_shared = 1; }
1139 elsif (/^zlib$/)
1140 { $zlib = 0; }
1141 elsif (/^static-engine$/)
1142 { }
1143 elsif (/^zlib-dynamic$/)
1144 { }
1145 elsif (/^symlinks$/)
1146 { $symlink = 0; }
1147 elsif (/^sse2$/)
1148 { $no_sse2 = 1; }
1149 else
1150 {
1151 my ($ALGO, $algo);
1152 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1153
1154 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1155 {
1156 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1157 print " OPENSSL_NO_$ALGO";
1158
1159 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1160 elsif (/^asm$/) { $no_asm = 1; }
1161 }
1162 else
1163 {
1164 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1165 print " OPENSSL_NO_$ALGO";
1166
1167 if (/^krb5$/)
1168 { $no_krb5 = 1; }
1169 else
1170 {
1171 push @skip, $algo;
1172 # fix-up crypto/directory name(s)
1173 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1174 print " (skip dir)";
1175
1176 $depflags .= " -DOPENSSL_NO_$ALGO";
1177 }
1178 }
1179 }
1180
1181 print "\n";
1182 }
1183
1184 my $exp_cflags = "";
1185 foreach (sort @experimental)
1186 {
1187 my $ALGO;
1188 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1189
1190 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1191 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1192 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1193 }
1194
1195 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1196
1197 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1198 $exe_ext=".nlm" if ($target =~ /netware/);
1199 $exe_ext=".pm" if ($target =~ /vos/);
1200 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1201 $prefix=$openssldir if $prefix eq "";
1202
1203 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1204 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1205 or $perl="perl";
1206 my $make = $ENV{'MAKE'} || "make";
1207
1208 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1209
1210 chop $openssldir if $openssldir =~ /\/$/;
1211 chop $prefix if $prefix =~ /.\/$/;
1212
1213 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1214 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1215
1216
1217 print "IsMK1MF=$IsMK1MF\n";
1218
1219 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1220 my $cc = $fields[$idx_cc];
1221 # Allow environment CC to override compiler...
1222 if($ENV{CC}) {
1223 $cc = $ENV{CC};
1224 }
1225
1226 my $cflags = $fields[$idx_cflags];
1227 my $unistd = $fields[$idx_unistd];
1228 my $thread_cflag = $fields[$idx_thread_cflag];
1229 my $sys_id = $fields[$idx_sys_id];
1230 my $lflags = $fields[$idx_lflags];
1231 my $bn_ops = $fields[$idx_bn_ops];
1232 my $cpuid_obj = $fields[$idx_cpuid_obj];
1233 my $bn_obj = $fields[$idx_bn_obj];
1234 my $ec_obj = $fields[$idx_ec_obj];
1235 my $des_obj = $fields[$idx_des_obj];
1236 my $aes_obj = $fields[$idx_aes_obj];
1237 my $bf_obj = $fields[$idx_bf_obj];
1238 my $md5_obj = $fields[$idx_md5_obj];
1239 my $sha1_obj = $fields[$idx_sha1_obj];
1240 my $cast_obj = $fields[$idx_cast_obj];
1241 my $rc4_obj = $fields[$idx_rc4_obj];
1242 my $rmd160_obj = $fields[$idx_rmd160_obj];
1243 my $rc5_obj = $fields[$idx_rc5_obj];
1244 my $wp_obj = $fields[$idx_wp_obj];
1245 my $cmll_obj = $fields[$idx_cmll_obj];
1246 my $modes_obj = $fields[$idx_modes_obj];
1247 my $engines_obj = $fields[$idx_engines_obj];
1248 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1249 my $dso_scheme = $fields[$idx_dso_scheme];
1250 my $shared_target = $fields[$idx_shared_target];
1251 my $shared_cflag = $fields[$idx_shared_cflag];
1252 my $shared_ldflag = $fields[$idx_shared_ldflag];
1253 my $shared_extension = $fields[$idx_shared_extension];
1254 my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1255 my $ar = $ENV{'AR'} || "ar";
1256 my $arflags = $fields[$idx_arflags];
1257 my $multilib = $fields[$idx_multilib];
1258
1259 # if $prefix/lib$multilib is not an existing directory, then
1260 # assume that it's not searched by linker automatically, in
1261 # which case adding $multilib suffix causes more grief than
1262 # we're ready to tolerate, so don't...
1263 $multilib="" if !-d "$prefix/lib$multilib";
1264
1265 $libdir="lib$multilib" if $libdir eq "";
1266
1267 $cflags = "$cflags$exp_cflags";
1268
1269 # '%' in $lflags is used to split flags to "pre-" and post-flags
1270 my ($prelflags,$postlflags)=split('%',$lflags);
1271 if (defined($postlflags)) { $lflags=$postlflags; }
1272 else { $lflags=$prelflags; undef $prelflags; }
1273
1274 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1275 {
1276 $cflags =~ s/\-mno\-cygwin\s*//;
1277 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1278 }
1279
1280 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1281 # minimally required architecture flags for assembly modules
1282 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1283 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1284 }
1285
1286 my $no_shared_warn=0;
1287 my $no_user_cflags=0;
1288
1289 if ($flags ne "") { $cflags="$flags$cflags"; }
1290 else { $no_user_cflags=1; }
1291
1292 # Kerberos settings. The flavor must be provided from outside, either through
1293 # the script "config" or manually.
1294 if (!$no_krb5)
1295 {
1296 my ($lresolv, $lpath, $lext);
1297 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1298 {
1299 die "Sorry, Heimdal is currently not supported\n";
1300 }
1301 ##### HACK to force use of Heimdal.
1302 ##### WARNING: Since we don't really have adequate support for Heimdal,
1303 ##### using this will break the build. You'll have to make
1304 ##### changes to the source, and if you do, please send
1305 ##### patches to openssl-dev@openssl.org
1306 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1307 {
1308 warn "Heimdal isn't really supported. Your build WILL break\n";
1309 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1310 $withargs{"krb5-dir"} = "/usr/heimdal"
1311 if $withargs{"krb5-dir"} eq "";
1312 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1313 "/lib -lgssapi -lkrb5 -lcom_err"
1314 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1315 $cflags="-DKRB5_HEIMDAL $cflags";
1316 }
1317 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1318 {
1319 $withargs{"krb5-dir"} = "/usr/kerberos"
1320 if $withargs{"krb5-dir"} eq "";
1321 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1322 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1323 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1324 $cflags="-DKRB5_MIT $cflags";
1325 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1326 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1327 {
1328 $cflags="-DKRB5_MIT_OLD11 $cflags";
1329 }
1330 }
1331 LRESOLV:
1332 foreach $lpath ("/lib", "/usr/lib")
1333 {
1334 foreach $lext ("a", "so")
1335 {
1336 $lresolv = "$lpath/libresolv.$lext";
1337 last LRESOLV if (-r "$lresolv");
1338 $lresolv = "";
1339 }
1340 }
1341 $withargs{"krb5-lib"} .= " -lresolv"
1342 if ("$lresolv" ne "");
1343 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1344 if $withargs{"krb5-include"} eq "" &&
1345 $withargs{"krb5-dir"} ne "";
1346 }
1347
1348 # The DSO code currently always implements all functions so that no
1349 # applications will have to worry about that from a compilation point
1350 # of view. However, the "method"s may return zero unless that platform
1351 # has support compiled in for them. Currently each method is enabled
1352 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1353 # string entry into using the following logic;
1354 my $dso_cflags;
1355 if (!$no_dso && $dso_scheme ne "")
1356 {
1357 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1358 if ($dso_scheme eq "DLFCN")
1359 {
1360 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1361 }
1362 elsif ($dso_scheme eq "DLFCN_NO_H")
1363 {
1364 $dso_cflags = "-DDSO_DLFCN";
1365 }
1366 else
1367 {
1368 $dso_cflags = "-DDSO_$dso_scheme";
1369 }
1370 $cflags = "$dso_cflags $cflags";
1371 }
1372
1373 my $thread_cflags;
1374 my $thread_defines;
1375 if ($thread_cflag ne "(unknown)" && !$no_threads)
1376 {
1377 # If we know how to do it, support threads by default.
1378 $threads = 1;
1379 }
1380 if ($thread_cflag eq "(unknown)" && $threads)
1381 {
1382 # If the user asked for "threads", [s]he is also expected to
1383 # provide any system-dependent compiler options that are
1384 # necessary.
1385 if ($no_user_cflags)
1386 {
1387 print "You asked for multi-threading support, but didn't\n";
1388 print "provide any system-specific compiler options\n";
1389 exit(1);
1390 }
1391 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1392 $thread_defines .= "#define OPENSSL_THREADS\n";
1393 }
1394 else
1395 {
1396 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1397 $thread_defines .= "#define OPENSSL_THREADS\n";
1398 # my $def;
1399 # foreach $def (split ' ',$thread_cflag)
1400 # {
1401 # if ($def =~ s/^-D// && $def !~ /^_/)
1402 # {
1403 # $thread_defines .= "#define $def\n";
1404 # }
1405 # }
1406 }
1407
1408 $lflags="$libs$lflags" if ($libs ne "");
1409
1410 if ($no_asm)
1411 {
1412 $cpuid_obj=$bn_obj=$ec_obj=
1413 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1414 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1415 }
1416
1417 if (!$no_shared)
1418 {
1419 $cast_obj=""; # CAST assembler is not PIC
1420 }
1421
1422 if ($threads)
1423 {
1424 $cflags=$thread_cflags;
1425 $openssl_thread_defines .= $thread_defines;
1426 }
1427
1428 if ($zlib)
1429 {
1430 $cflags = "-DZLIB $cflags";
1431 if (defined($disabled{"zlib-dynamic"}))
1432 {
1433 if (defined($withargs{"zlib-lib"}))
1434 {
1435 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1436 }
1437 else
1438 {
1439 $lflags = "$lflags -lz";
1440 }
1441 }
1442 else
1443 {
1444 $cflags = "-DZLIB_SHARED $cflags";
1445 }
1446 }
1447
1448 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1449 my $shared_mark = "";
1450 if ($shared_target eq "")
1451 {
1452 $no_shared_warn = 1 if !$no_shared;
1453 $no_shared = 1;
1454 }
1455 if (!$no_shared)
1456 {
1457 if ($shared_cflag ne "")
1458 {
1459 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1460 }
1461 }
1462
1463 if (!$IsMK1MF)
1464 {
1465 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1466 if ($no_shared)
1467 {
1468 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1469 $options.=" static-engine";
1470 }
1471 else
1472 {
1473 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1474 $options.=" no-static-engine";
1475 }
1476 }
1477
1478 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1479
1480 #
1481 # Platform fix-ups
1482 #
1483 if ($target =~ /\-icc$/) # Intel C compiler
1484 {
1485 my $iccver=0;
1486 if (open(FD,"$cc -V 2>&1 |"))
1487 {
1488 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1489 close(FD);
1490 }
1491 if ($iccver>=8)
1492 {
1493 $cflags=~s/\-KPIC/-fPIC/;
1494 # Eliminate unnecessary dependency from libirc.a. This is
1495 # essential for shared library support, as otherwise
1496 # apps/openssl can end up in endless loop upon startup...
1497 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1498 }
1499 if ($iccver>=9)
1500 {
1501 $lflags.=" -i-static";
1502 $lflags=~s/\-no_cpprt/-no-cpprt/;
1503 }
1504 if ($iccver>=10)
1505 {
1506 $lflags=~s/\-i\-static/-static-intel/;
1507 }
1508 if ($iccver>=11)
1509 {
1510 $cflags.=" -no-intel-extensions"; # disable Cilk
1511 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1512 }
1513 }
1514
1515 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1516 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1517 # .so objects. Apparently application RPATH is not global and does
1518 # not apply to .so linked with other .so. Problem manifests itself
1519 # when libssl.so fails to load libcrypto.so. One can argue that we
1520 # should engrave this into Makefile.shared rules or into BSD-* config
1521 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1522 # linker only when --prefix is not /usr.
1523 if ($target =~ /^BSD\-/)
1524 {
1525 $shared_ldflag.=" -Wl,-rpath,\$\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1526 }
1527
1528 if ($sys_id ne "")
1529 {
1530 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1531 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1532 }
1533
1534 if ($ranlib eq "")
1535 {
1536 $ranlib = $default_ranlib;
1537 }
1538
1539 #my ($bn1)=split(/\s+/,$bn_obj);
1540 #$bn1 = "" unless defined $bn1;
1541 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1542 #$bn_obj="$bn1";
1543
1544 $cpuid_obj="" if ($processor eq "386");
1545
1546 $bn_obj = $bn_asm unless $bn_obj ne "";
1547 # bn-586 is the only one implementing bn_*_part_words
1548 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1549 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1550
1551 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1552 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1553 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1554
1555 if ($fips)
1556 {
1557 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1558 $cflags .= " -I\$(FIPSDIR)/include";
1559 }
1560
1561 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1562 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1563 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1564 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1565 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1566 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1567 if ($sha1_obj =~ /\.o$/)
1568 {
1569 # $sha1_obj=$sha1_enc;
1570 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1571 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1572 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1573 if ($sha1_obj =~ /sse2/)
1574 { if ($no_sse2)
1575 { $sha1_obj =~ s/\S*sse2\S+//; }
1576 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1577 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1578 }
1579 }
1580 if ($md5_obj =~ /\.o$/)
1581 {
1582 # $md5_obj=$md5_enc;
1583 $cflags.=" -DMD5_ASM";
1584 }
1585 if ($rmd160_obj =~ /\.o$/)
1586 {
1587 # $rmd160_obj=$rmd160_enc;
1588 $cflags.=" -DRMD160_ASM";
1589 }
1590 if ($aes_obj =~ /\.o$/)
1591 {
1592 $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
1593 # aes-ctr.o is not a real file, only indication that assembler
1594 # module implements AES_ctr32_encrypt...
1595 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1596 # aes-xts.o indicates presense of AES_xts_[en|de]crypt...
1597 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1598 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1599 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1600 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1601 }
1602 else {
1603 $aes_obj=$aes_enc;
1604 }
1605 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1606 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1607 {
1608 $cflags.=" -DWHIRLPOOL_ASM";
1609 }
1610 else {
1611 $wp_obj="wp_block.o";
1612 }
1613 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1614 if ($modes_obj =~ /ghash\-/)
1615 {
1616 $cflags.=" -DGHASH_ASM";
1617 }
1618 if ($ec_obj =~ /ecp_nistz256/)
1619 {
1620 $cflags.=" -DECP_NISTZ256_ASM";
1621 }
1622
1623 # "Stringify" the C flags string. This permits it to be made part of a string
1624 # and works as well on command lines.
1625 $cflags =~ s/([\\\"])/\\\1/g;
1626
1627 my $version = "unknown";
1628 my $version_num = "unknown";
1629 my $major = "unknown";
1630 my $minor = "unknown";
1631 my $shlib_version_number = "unknown";
1632 my $shlib_version_history = "unknown";
1633 my $shlib_major = "unknown";
1634 my $shlib_minor = "unknown";
1635
1636 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1637 while (<IN>)
1638 {
1639 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1640 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1641 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1642 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1643 }
1644 close(IN);
1645 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1646
1647 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1648 {
1649 $major=$1;
1650 $minor=$2;
1651 }
1652
1653 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1654 {
1655 $shlib_major=$1;
1656 $shlib_minor=$2;
1657 }
1658
1659 my $ecc = $cc;
1660 $ecc = "clang" if `$cc --version 2>&1` =~ /clang/;
1661
1662 if ($strict_warnings)
1663 {
1664 my $wopt;
1665 die "ERROR --strict-warnings requires gcc or clang" unless ($ecc =~ /gcc$/ or $ecc =~ /clang$/);
1666 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1667 {
1668 $cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1669 }
1670 if ($ecc eq "clang")
1671 {
1672 foreach $wopt (split /\s+/, $clang_devteam_warn)
1673 {
1674 $cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1675 }
1676 }
1677 }
1678
1679 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1680 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1681 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1682 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1683 my $sdirs=0;
1684 while (<IN>)
1685 {
1686 chomp;
1687 $sdirs = 1 if /^SDIRS=/;
1688 if ($sdirs) {
1689 my $dir;
1690 foreach $dir (@skip) {
1691 s/(\s)$dir /$1/;
1692 s/\s$dir$//;
1693 }
1694 }
1695 $sdirs = 0 unless /\\$/;
1696 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1697 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1698 s/^VERSION=.*/VERSION=$version/;
1699 s/^MAJOR=.*/MAJOR=$major/;
1700 s/^MINOR=.*/MINOR=$minor/;
1701 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1702 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1703 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1704 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1705 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1706 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1707 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1708 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1709 s/^LIBDIR=.*$/LIBDIR=$libdir/;
1710 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1711 s/^PLATFORM=.*$/PLATFORM=$target/;
1712 s/^OPTIONS=.*$/OPTIONS=$options/;
1713 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1714 if ($cross_compile_prefix)
1715 {
1716 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1717 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1718 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1719 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1720 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1721 }
1722 else {
1723 s/^CC=.*$/CC= $cc/;
1724 s/^AR=\s*ar/AR= $ar/;
1725 s/^RANLIB=.*/RANLIB= $ranlib/;
1726 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1727 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $ecc eq "gcc" || $ecc eq "clang";
1728 }
1729 s/^CFLAG=.*$/CFLAG= $cflags/;
1730 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1731 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1732 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1733 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1734 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1735 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1736 s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
1737 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1738 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1739 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1740 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1741 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1742 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1743 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1744 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1745 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1746 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1747 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1748 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1749 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1750 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1751 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1752 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1753 s/^PERL=.*/PERL= $perl/;
1754 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1755 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1756 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1757 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1758
1759 s/^FIPSDIR=.*/FIPSDIR=$fipsdir/;
1760 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1761 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1762 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1763
1764 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1765 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1766 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1767 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1768 {
1769 my $sotmp = $1;
1770 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1771 }
1772 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1773 {
1774 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1775 }
1776 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1777 {
1778 my $sotmp = $1;
1779 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1780 }
1781 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1782 {
1783 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1784 }
1785 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1786 print OUT $_."\n";
1787 }
1788 close(IN);
1789 close(OUT);
1790 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1791 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1792
1793 print "CC =$cc\n";
1794 print "CFLAG =$cflags\n";
1795 print "EX_LIBS =$lflags\n";
1796 print "CPUID_OBJ =$cpuid_obj\n";
1797 print "BN_ASM =$bn_obj\n";
1798 print "EC_ASM =$ec_obj\n";
1799 print "DES_ENC =$des_obj\n";
1800 print "AES_ENC =$aes_obj\n";
1801 print "BF_ENC =$bf_obj\n";
1802 print "CAST_ENC =$cast_obj\n";
1803 print "RC4_ENC =$rc4_obj\n";
1804 print "RC5_ENC =$rc5_obj\n";
1805 print "MD5_OBJ_ASM =$md5_obj\n";
1806 print "SHA1_OBJ_ASM =$sha1_obj\n";
1807 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1808 print "CMLL_ENC =$cmll_obj\n";
1809 print "MODES_OBJ =$modes_obj\n";
1810 print "ENGINES_OBJ =$engines_obj\n";
1811 print "PROCESSOR =$processor\n";
1812 print "RANLIB =$ranlib\n";
1813 print "ARFLAGS =$arflags\n";
1814 print "PERL =$perl\n";
1815 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1816 if $withargs{"krb5-include"} ne "";
1817
1818 my $des_ptr=0;
1819 my $des_risc1=0;
1820 my $des_risc2=0;
1821 my $des_unroll=0;
1822 my $bn_ll=0;
1823 my $def_int=2;
1824 my $rc4_int=$def_int;
1825 my $md2_int=$def_int;
1826 my $idea_int=$def_int;
1827 my $rc2_int=$def_int;
1828 my $rc4_idx=0;
1829 my $rc4_chunk=0;
1830 my $bf_ptr=0;
1831 my @type=("char","short","int","long");
1832 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1833 my $export_var_as_fn=0;
1834
1835 my $des_int;
1836
1837 foreach (sort split(/\s+/,$bn_ops))
1838 {
1839 $des_ptr=1 if /DES_PTR/;
1840 $des_risc1=1 if /DES_RISC1/;
1841 $des_risc2=1 if /DES_RISC2/;
1842 $des_unroll=1 if /DES_UNROLL/;
1843 $des_int=1 if /DES_INT/;
1844 $bn_ll=1 if /BN_LLONG/;
1845 $rc4_int=0 if /RC4_CHAR/;
1846 $rc4_int=3 if /RC4_LONG/;
1847 $rc4_idx=1 if /RC4_INDEX/;
1848 $rc4_chunk=1 if /RC4_CHUNK/;
1849 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1850 $md2_int=0 if /MD2_CHAR/;
1851 $md2_int=3 if /MD2_LONG/;
1852 $idea_int=1 if /IDEA_SHORT/;
1853 $idea_int=3 if /IDEA_LONG/;
1854 $rc2_int=1 if /RC2_SHORT/;
1855 $rc2_int=3 if /RC2_LONG/;
1856 $bf_ptr=1 if $_ eq "BF_PTR";
1857 $bf_ptr=2 if $_ eq "BF_PTR2";
1858 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1859 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1860 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1861 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1862 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1863 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1864 }
1865
1866 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1867 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1868 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1869 print OUT "/* opensslconf.h */\n";
1870 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1871
1872 print OUT "#ifdef __cplusplus\n";
1873 print OUT "extern \"C\" {\n";
1874 print OUT "#endif\n";
1875 print OUT "/* OpenSSL was configured with the following options: */\n";
1876 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1877 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1878 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1879 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1880 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1881 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1882 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1883 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1884 print OUT $openssl_sys_defines;
1885 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1886 print OUT $openssl_experimental_defines;
1887 print OUT "\n";
1888 print OUT $openssl_algorithm_defines;
1889 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1890 print OUT $openssl_thread_defines;
1891 print OUT $openssl_other_defines,"\n";
1892
1893 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1894 print OUT " asks for it. This is a transient feature that is provided for those\n";
1895 print OUT " who haven't had the time to do the appropriate changes in their\n";
1896 print OUT " applications. */\n";
1897 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1898 print OUT $openssl_algorithm_defines_trans;
1899 print OUT "#endif\n\n";
1900
1901 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1902
1903 while (<IN>)
1904 {
1905 if (/^#define\s+OPENSSLDIR/)
1906 {
1907 my $foo = $openssldir;
1908 $foo =~ s/\\/\\\\/g;
1909 print OUT "#define OPENSSLDIR \"$foo\"\n";
1910 }
1911 elsif (/^#define\s+ENGINESDIR/)
1912 {
1913 my $foo = "$prefix/$libdir/engines";
1914 $foo =~ s/\\/\\\\/g;
1915 print OUT "#define ENGINESDIR \"$foo\"\n";
1916 }
1917 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1918 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1919 if $export_var_as_fn;
1920 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1921 ($export_var_as_fn)?"define":"undef"; }
1922 elsif (/^#define\s+OPENSSL_UNISTD/)
1923 {
1924 $unistd = "<unistd.h>" if $unistd eq "";
1925 print OUT "#define OPENSSL_UNISTD $unistd\n";
1926 }
1927 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1928 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1929 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1930 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1931 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1932 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1933 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1934 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1935 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1936 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1937 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1938 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1939 elsif (/^\#define\s+DES_LONG\s+.*/)
1940 { printf OUT "#define DES_LONG unsigned %s\n",
1941 ($des_int)?'int':'long'; }
1942 elsif (/^\#(define|undef)\s+DES_PTR/)
1943 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1944 elsif (/^\#(define|undef)\s+DES_RISC1/)
1945 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1946 elsif (/^\#(define|undef)\s+DES_RISC2/)
1947 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1948 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1949 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1950 elsif (/^#define\s+RC4_INT\s/)
1951 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1952 elsif (/^#undef\s+RC4_CHUNK/)
1953 {
1954 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1955 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1956 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1957 }
1958 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1959 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1960 elsif (/^#(define|undef)\s+I386_ONLY/)
1961 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1962 "define":"undef"; }
1963 elsif (/^#define\s+MD2_INT\s/)
1964 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1965 elsif (/^#define\s+IDEA_INT\s/)
1966 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1967 elsif (/^#define\s+RC2_INT\s/)
1968 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1969 elsif (/^#(define|undef)\s+BF_PTR/)
1970 {
1971 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1972 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1973 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1974 }
1975 else
1976 { print OUT $_; }
1977 }
1978 close(IN);
1979 print OUT "#ifdef __cplusplus\n";
1980 print OUT "}\n";
1981 print OUT "#endif\n";
1982 close(OUT);
1983 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1984 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1985
1986
1987 # Fix the date
1988
1989 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1990 print "SIXTY_FOUR_BIT mode\n" if $b64;
1991 print "THIRTY_TWO_BIT mode\n" if $b32;
1992 print "SIXTEEN_BIT mode\n" if $b16;
1993 print "EIGHT_BIT mode\n" if $b8;
1994 print "DES_PTR used\n" if $des_ptr;
1995 print "DES_RISC1 used\n" if $des_risc1;
1996 print "DES_RISC2 used\n" if $des_risc2;
1997 print "DES_UNROLL used\n" if $des_unroll;
1998 print "DES_INT used\n" if $des_int;
1999 print "BN_LLONG mode\n" if $bn_ll;
2000 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
2001 print "RC4_INDEX mode\n" if $rc4_idx;
2002 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
2003 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
2004 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
2005 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
2006 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
2007 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
2008 print "BF_PTR used\n" if $bf_ptr == 1;
2009 print "BF_PTR2 used\n" if $bf_ptr == 2;
2010
2011 if($IsMK1MF) {
2012 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
2013 printf OUT <<EOF;
2014 #ifndef MK1MF_BUILD
2015 /* auto-generated by Configure for crypto/cversion.c:
2016 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
2017 * Windows builds (and other mk1mf builds) compile cversion.c with
2018 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
2019 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
2020 #endif
2021 EOF
2022 close(OUT);
2023 } else {
2024 my $make_command = "$make PERL=\'$perl\'";
2025 my $make_targets = "";
2026 $make_targets .= " links" if $symlink;
2027 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
2028 $make_targets .= " gentests" if $symlink;
2029 (system $make_command.$make_targets) == 0 or exit $?
2030 if $make_targets ne "";
2031 if ( $perl =~ m@^/@) {
2032 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
2033 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
2034 } else {
2035 # No path for Perl known ...
2036 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
2037 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
2038 }
2039 if ($depflags ne $default_depflags && !$make_depend) {
2040 $warn_make_depend++;
2041 }
2042 }
2043
2044 # create the ms/version32.rc file if needed
2045 if ($IsMK1MF && ($target !~ /^netware/)) {
2046 my ($v1, $v2, $v3, $v4);
2047 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
2048 $v1=hex $1;
2049 $v2=hex $2;
2050 $v3=hex $3;
2051 $v4=hex $4;
2052 }
2053 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
2054 print OUT <<EOF;
2055 #include <winver.h>
2056
2057 LANGUAGE 0x09,0x01
2058
2059 1 VERSIONINFO
2060 FILEVERSION $v1,$v2,$v3,$v4
2061 PRODUCTVERSION $v1,$v2,$v3,$v4
2062 FILEFLAGSMASK 0x3fL
2063 #ifdef _DEBUG
2064 FILEFLAGS 0x01L
2065 #else
2066 FILEFLAGS 0x00L
2067 #endif
2068 FILEOS VOS__WINDOWS32
2069 FILETYPE VFT_DLL
2070 FILESUBTYPE 0x0L
2071 BEGIN
2072 BLOCK "StringFileInfo"
2073 BEGIN
2074 BLOCK "040904b0"
2075 BEGIN
2076 // Required:
2077 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2078 VALUE "FileDescription", "OpenSSL Shared Library\\0"
2079 VALUE "FileVersion", "$version\\0"
2080 #if defined(CRYPTO)
2081 VALUE "InternalName", "libeay32\\0"
2082 VALUE "OriginalFilename", "libeay32.dll\\0"
2083 #elif defined(SSL)
2084 VALUE "InternalName", "ssleay32\\0"
2085 VALUE "OriginalFilename", "ssleay32.dll\\0"
2086 #endif
2087 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2088 VALUE "ProductVersion", "$version\\0"
2089 // Optional:
2090 //VALUE "Comments", "\\0"
2091 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2092 //VALUE "LegalTrademarks", "\\0"
2093 //VALUE "PrivateBuild", "\\0"
2094 //VALUE "SpecialBuild", "\\0"
2095 END
2096 END
2097 BLOCK "VarFileInfo"
2098 BEGIN
2099 VALUE "Translation", 0x409, 0x4b0
2100 END
2101 END
2102 EOF
2103 close(OUT);
2104 }
2105
2106 print <<EOF;
2107
2108 Configured for $target.
2109 EOF
2110
2111 print <<\EOF if (!$no_threads && !$threads);
2112
2113 The library could not be configured for supporting multi-threaded
2114 applications as the compiler options required on this system are not known.
2115 See file INSTALL for details if you need multi-threading.
2116 EOF
2117
2118 print <<\EOF if ($no_shared_warn);
2119
2120 You gave the option 'shared', which is not supported on this platform, so
2121 we will pretend you gave the option 'no-shared'. If you know how to implement
2122 shared libraries, please let us know (but please first make sure you have
2123 tried with a current version of OpenSSL).
2124 EOF
2125
2126 print <<EOF if ($warn_make_depend);
2127
2128 *** Because of configuration changes, you MUST do the following before
2129 *** building:
2130
2131 make depend
2132 EOF
2133
2134 exit(0);
2135
2136 sub usage
2137 {
2138 print STDERR $usage;
2139 print STDERR "\npick os/compiler from:\n";
2140 my $j=0;
2141 my $i;
2142 my $k=0;
2143 foreach $i (sort keys %table)
2144 {
2145 next if $i =~ /^debug/;
2146 $k += length($i) + 1;
2147 if ($k > 78)
2148 {
2149 print STDERR "\n";
2150 $k=length($i);
2151 }
2152 print STDERR $i . " ";
2153 }
2154 foreach $i (sort keys %table)
2155 {
2156 next if $i !~ /^debug/;
2157 $k += length($i) + 1;
2158 if ($k > 78)
2159 {
2160 print STDERR "\n";
2161 $k=length($i);
2162 }
2163 print STDERR $i . " ";
2164 }
2165 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2166 exit(1);
2167 }
2168
2169 sub which
2170 {
2171 my($name)=@_;
2172 my $path;
2173 foreach $path (split /:/, $ENV{PATH})
2174 {
2175 if (-f "$path/$name$exe_ext" and -x _)
2176 {
2177 return "$path/$name$exe_ext" unless ($name eq "perl" and
2178 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2179 }
2180 }
2181 }
2182
2183 sub dofile
2184 {
2185 my $f; my $p; my %m; my @a; my $k; my $ff;
2186 ($f,$p,%m)=@_;
2187
2188 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2189 @a=<IN>;
2190 close(IN);
2191 foreach $k (keys %m)
2192 {
2193 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2194 }
2195 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2196 print OUT @a;
2197 close(OUT);
2198 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2199 rename("$f.new",$f) || die "unable to rename $f.new\n";
2200 }
2201
2202 sub print_table_entry
2203 {
2204 my $target = shift;
2205
2206 my ($cc, $cflags, $unistd, $thread_cflag, $sys_id, $lflags,
2207 $bn_ops, $cpuid_obj, $bn_obj, $ec_obj, $des_obj, $aes_obj, $bf_obj,
2208 $md5_obj, $sha1_obj, $cast_obj, $rc4_obj, $rmd160_obj,
2209 $rc5_obj, $wp_obj, $cmll_obj, $modes_obj, $engines_obj,
2210 $perlasm_scheme, $dso_scheme, $shared_target, $shared_cflag,
2211 $shared_ldflag, $shared_extension, $ranlib, $arflags, $multilib)=
2212 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2213
2214 print <<EOF
2215
2216 *** $target
2217 \$cc = $cc
2218 \$cflags = $cflags
2219 \$unistd = $unistd
2220 \$thread_cflag = $thread_cflag
2221 \$sys_id = $sys_id
2222 \$lflags = $lflags
2223 \$bn_ops = $bn_ops
2224 \$cpuid_obj = $cpuid_obj
2225 \$bn_obj = $bn_obj
2226 \$ec_obj = $ec_obj
2227 \$des_obj = $des_obj
2228 \$aes_obj = $aes_obj
2229 \$bf_obj = $bf_obj
2230 \$md5_obj = $md5_obj
2231 \$sha1_obj = $sha1_obj
2232 \$cast_obj = $cast_obj
2233 \$rc4_obj = $rc4_obj
2234 \$rmd160_obj = $rmd160_obj
2235 \$rc5_obj = $rc5_obj
2236 \$wp_obj = $wp_obj
2237 \$cmll_obj = $cmll_obj
2238 \$modes_obj = $modes_obj
2239 \$engines_obj = $engines_obj
2240 \$perlasm_scheme = $perlasm_scheme
2241 \$dso_scheme = $dso_scheme
2242 \$shared_target= $shared_target
2243 \$shared_cflag = $shared_cflag
2244 \$shared_ldflag = $shared_ldflag
2245 \$shared_extension = $shared_extension
2246 \$ranlib = $ranlib
2247 \$arflags = $arflags
2248 \$multilib = $multilib
2249 EOF
2250 }
2251
2252 sub test_sanity
2253 {
2254 my $errorcnt = 0;
2255
2256 print STDERR "=" x 70, "\n";
2257 print STDERR "=== SANITY TESTING!\n";
2258 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2259 print STDERR "=" x 70, "\n";
2260
2261 foreach $target (sort keys %table)
2262 {
2263 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2264
2265 if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2266 {
2267 $errorcnt++;
2268 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2269 print STDERR " in the previous field\n";
2270 }
2271 elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2272 {
2273 $errorcnt++;
2274 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2275 print STDERR " in the following field\n";
2276 }
2277 elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2278 {
2279 $errorcnt++;
2280 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2281 print STDERR " valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2282 }
2283 }
2284 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2285 return $errorcnt;
2286 }