]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Add a way for the application to get OpenSSL configuration data
[thirdparty/openssl.git] / Configure
CommitLineData
de17db91 1#! /usr/bin/env perl
f4d8f037 2# -*- mode: perl; -*-
48e5119a 3# Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
ac3d0e13 4#
402dd558 5# Licensed under the Apache License 2.0 (the "License"). You may not use
ac3d0e13
RS
6# this file except in compliance with the License. You can obtain a copy
7# in the file LICENSE in the source distribution or at
8# https://www.openssl.org/source/license.html
de17db91 9
a4ed5532 10## Configure -- OpenSSL source tree configuration script
1641cb60 11
d83112b7 12use 5.10.0;
1641cb60 13use strict;
141d7325 14use Config;
cb6afcd6
RL
15use FindBin;
16use lib "$FindBin::Bin/util/perl";
f09e7ca9 17use File::Basename;
7f73eafe 18use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs splitdir/;
dca99383 19use File::Path qw/mkpath/;
8d2214c0 20use OpenSSL::Glob;
1641cb60 21
22a4f969 22# see INSTALL for instructions.
462ba4f6 23
8937a4ed
RL
24my $orig_death_handler = $SIG{__DIE__};
25$SIG{__DIE__} = \&death_handler;
26
31b6ed76 27my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-egd] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--config=FILE] os/compiler[:flags]\n";
462ba4f6 28
434c5dd3 29# Options:
e5f3045f 30#
f09e7ca9
RS
31# --config add the given configuration file, which will be read after
32# any "Configurations*" files that are found in the same
33# directory as this script.
d74dfafd
RL
34# --prefix prefix for the OpenSSL installation, which includes the
35# directories bin, lib, include, share/man, share/doc/openssl
36# This becomes the value of INSTALLTOP in Makefile
37# (Default: /usr/local)
38# --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys.
39# If it's a relative directory, it will be added on the directory
40# given with --prefix.
41# This becomes the value of OPENSSLDIR in Makefile and in C.
42# (Default: PREFIX/ssl)
e5f3045f 43#
cbfb39d1
AP
44# --cross-compile-prefix Add specified prefix to binutils components.
45#
fcd2d5a6
RL
46# --api One of 0.9.8, 1.0.0, 1.0.1, 1.0.2, 1.1.0, 1.1.1, or 3.0.0 / 3.
47# Do not compile support for interfaces deprecated as of the
48# specified OpenSSL version.
98186eb4 49#
5270e702
RL
50# no-hw-xxx do not compile support for specific crypto hardware.
51# Generic OpenSSL-style methods relating to this support
52# are always compiled but return NULL if the hardware
53# support isn't compiled.
54# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
55# [no-]threads [don't] try to create a library that is suitable for
56# multithreaded applications (default is "threads" if we
57# know how to do it)
84f32c84 58# [no-]shared [don't] try to create shared libraries when supported.
ae48242c 59# [no-]pic [don't] try to build position independent code when supported.
45b71abe 60# If disabled, it also disables shared and dynamic-engine.
a723979d 61# no-asm do not use assembler
0423f812 62# no-egd do not compile support for the entropy-gathering daemon APIs
e452de9d 63# [no-]zlib [don't] compile support for zlib compression.
84f32c84
DMSP
64# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
65# library and will be loaded in run-time by the OpenSSL library.
7e159e01 66# sctp include SCTP support
8b1a5af3 67# enable-weak-ssl-ciphers
edcdf38b 68# Enable weak ciphers that are disabled by default.
5ae5dc96
AP
69# 386 generate 80386 code in assembly modules
70# no-sse2 disables IA-32 SSE2 code in assembly modules, the above
71# mentioned '386' option implies this one
79df9d62 72# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
fce0ba5f 73# -<xxx> +<xxx> compiler options are passed through
047d97af
AP
74# -static while -static is also a pass-through compiler option (and
75# as such is limited to environments where it's actually
76# meaningful), it triggers a number configuration options,
31b6ed76 77# namely no-pic, no-shared and no-threads. It is
047d97af
AP
78# argued that the only reason to produce statically linked
79# binaries (and in context it means executables linked with
80# -static flag, and not just executables linked with static
81# libcrypto.a) is to eliminate dependency on specific run-time,
82# a.k.a. libc version. The mentioned config options are meant
83# to achieve just that. Unfortunately on Linux it's impossible
84# to eliminate the dependency completely for openssl executable
85# because of getaddrinfo and gethostbyname calls, which can
86# invoke dynamically loadable library facility anyway to meet
87# the lookup requests. For this reason on Linux statically
88# linked openssl executable has rather debugging value than
89# production quality.
e41c8d6a
GT
90#
91# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
84f32c84
DMSP
92# provided to stack calls. Generates unique stack functions for
93# each possible stack type.
94# BN_LLONG use the type 'long long' in crypto/bn/bn.h
95# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
d0590fe6
AP
96# Following are set automatically by this script
97#
84f32c84
DMSP
98# MD5_ASM use some extra md5 assembler,
99# SHA1_ASM use some extra sha1 assembler, must define L_ENDIAN for x86
100# RMD160_ASM use some extra ripemd160 assembler,
101# SHA256_ASM sha256_block is implemented in assembler
102# SHA512_ASM sha512_block is implemented in assembler
103# AES_ASM AES_[en|de]crypt is implemented in assembler
d02b48c6 104
363bd0b4 105# Minimum warning options... any contributions to OpenSSL should at least get
fce0ba5f 106# past these.
363bd0b4 107
463a7b8c 108# DEBUG_UNUSED enables __owur (warn unused result) checks.
77305338
RS
109# -DPEDANTIC complements -pedantic and is meant to mask code that
110# is not strictly standard-compliant and/or implementation-specific,
111# e.g. inline assembly, disregards to alignment requirements, such
112# that -pedantic would complain about. Incidentally -DPEDANTIC has
113# to be used even in sanitized builds, because sanitizer too is
114# supposed to and does take notice of non-standard behaviour. Then
115# -pedantic with pre-C9x compiler would also complain about 'long
116# long' not being supported. As 64-bit algorithms are common now,
117# it grew impossible to resolve this without sizeable additional
118# code, so we just tell compiler to be pedantic about everything
119# but 'long long' type.
120
e373c70a
RL
121my %gcc_devteam_warn = ();
122{
123 my @common = qw( -DDEBUG_UNUSED
124 -DPEDANTIC -pedantic -Wno-long-long
125 -Wall
126 -Wextra
127 -Wno-unused-parameter
128 -Wno-missing-field-initializers
129 -Wswitch
130 -Wsign-compare
131 -Wshadow
132 -Wformat
133 -Wtype-limits
134 -Wundef
135 -Werror );
136 %gcc_devteam_warn = (
137 CFLAGS => [ @common, qw( -Wmissing-prototypes
138 -Wstrict-prototypes ) ],
139 CXXFLAGS => [ @common ]
140 );
141}
363bd0b4 142
190c8c60
BL
143# These are used in addition to $gcc_devteam_warn when the compiler is clang.
144# TODO(openssl-team): fix problems and investigate if (at least) the
480405e4 145# following warnings can also be enabled:
8bccbce5 146# -Wcast-align
77305338 147# -Wunreachable-code -- no, too ugly/compiler-specific
a773b52a
RS
148# -Wlanguage-extension-token -- no, we use asm()
149# -Wunused-macros -- no, too tricky for BN and _XOPEN_SOURCE etc
150# -Wextended-offsetof -- no, needed in CMS ASN1 code
e373c70a
RL
151my %clang_devteam_warn = ();
152{
153 my @common = qw( -Wswitch-default
154 -Wno-parentheses-equality
155 -Wno-language-extension-token
156 -Wno-extended-offsetof
157 -Wconditional-uninitialized
158 -Wincompatible-pointer-types-discards-qualifiers
159 -Wno-unknown-warning-option );
160 %clang_devteam_warn = (
161 CFLAGS => [ @common, qw( -Wmissing-variable-declarations ) ],
162 CXXFLAGS => [ @common ]
163 );
164}
cb2bc054 165
ef8ca6bd
RL
166# This adds backtrace information to the memory leak info. Is only used
167# when crypto-mdebug-backtrace is enabled.
168my $memleak_devteam_backtrace = "-rdynamic";
a1d3f3d1 169
0c28f277
DSH
170my $strict_warnings = 0;
171
b7efa56a 172# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 173# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
174# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
175# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
176# which has to be accompanied by explicit -D_THREAD_SAFE and
177# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
178# seems to be sufficient?
9c62a279 179our $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 180
98186eb4 181#
f430ba31 182# API compatibility name to version number mapping.
98186eb4 183#
db2f2d49 184my $maxapi = "3.0.0"; # API for "no-deprecated" builds
98186eb4 185my $apitable = {
fcd2d5a6
RL
186 "3.0.0" => 3,
187 "1.1.1" => 2,
188 "1.1.0" => 2,
189 "1.0.2" => 1,
190 "1.0.1" => 1,
191 "1.0.0" => 1,
192 "0.9.8" => 0,
98186eb4
VD
193};
194
9e0724a1 195our %table = ();
291e94df 196our %config = ();
98fdbce0 197our %withargs = ();
f770d75b
AP
198our $now_printing; # set to current entry's name in print_table_entry
199 # (todo: right thing would be to encapsulate name
200 # into %target [class] and make print_table_entry
201 # a method)
3e83e686 202
bd5192b1 203# Forward declarations ###############################################
7ead0c89 204
bd5192b1
RL
205# read_config(filename)
206#
207# Reads a configuration file and populates %table with the contents
208# (which the configuration file places in %targets).
209sub read_config;
7d46b942 210
bd5192b1
RL
211# resolve_config(target)
212#
8483a003 213# Resolves all the late evaluations, inheritances and so on for the
bd5192b1
RL
214# chosen target and any target it inherits from.
215sub resolve_config;
7d46b942 216
15c7adb0 217
107b5792
RL
218# Information collection #############################################
219
9fe2bb77 220# Unified build supports separate build dir
ec182ef0
RL
221my $srcdir = catdir(absolutedir(dirname($0))); # catdir ensures local syntax
222my $blddir = catdir(absolutedir(".")); # catdir ensures local syntax
9fe2bb77
RL
223my $dofile = abs2rel(catfile($srcdir, "util/dofile.pl"));
224
b5293d4c
RL
225my $local_config_envname = 'OPENSSL_LOCAL_CONFIG_DIR';
226
9fe2bb77
RL
227$config{sourcedir} = abs2rel($srcdir);
228$config{builddir} = abs2rel($blddir);
229
ee4cdb7f
RL
230# Collect reconfiguration information if needed
231my @argvcopy=@ARGV;
232
233if (grep /^reconf(igure)?$/, @argvcopy) {
99aeeecb
RL
234 die "reconfiguring with other arguments present isn't supported"
235 if scalar @argvcopy > 1;
ee4cdb7f 236 if (-f "./configdata.pm") {
84f32c84
DMSP
237 my $file = "./configdata.pm";
238 unless (my $return = do $file) {
239 die "couldn't parse $file: $@" if $@;
ee4cdb7f
RL
240 die "couldn't do $file: $!" unless defined $return;
241 die "couldn't run $file" unless $return;
84f32c84 242 }
ee4cdb7f 243
84f32c84
DMSP
244 @argvcopy = defined($configdata::config{perlargv}) ?
245 @{$configdata::config{perlargv}} : ();
246 die "Incorrect data to reconfigure, please do a normal configuration\n"
247 if (grep(/^reconf/,@argvcopy));
248 $config{perlenv} = $configdata::config{perlenv} // {};
ee4cdb7f 249 } else {
84f32c84 250 die "Insufficient data to reconfigure, please do a normal configuration\n";
ee4cdb7f
RL
251 }
252}
253
254$config{perlargv} = [ @argvcopy ];
255
107b5792 256# Collect version numbers
3a63dbef
RL
257$config{major} = "unknown";
258$config{minor} = "unknown";
259$config{patch} = "unknown";
260$config{prerelease} = "";
261$config{build_metadata} = "";
262$config{shlib_version} = "unknown";
107b5792
RL
263
264collect_information(
9fe2bb77 265 collect_from_file(catfile($srcdir,'include/openssl/opensslv.h')),
3a63dbef
RL
266 qr/#\s+define\s+OPENSSL_VERSION_MAJOR\s+(\d+)/ =>
267 sub { $config{major} = $1; },
268 qr/#\s+define\s+OPENSSL_VERSION_MINOR\s+(\d+)/ =>
269 sub { $config{minor} = $1; },
270 qr/#\s+define\s+OPENSSL_VERSION_PATCH\s+(\d+)/ =>
271 sub { $config{patch} = $1; },
272 qr/#\s+define\s+OPENSSL_VERSION_PRE_RELEASE\s+"((?:\\.|[^"])*)"/ =>
273 sub { $config{prerelease} = $1; },
274 qr/#\s+define\s+OPENSSL_VERSION_BUILD_METADATA\s+"((?:\\.|[^"])*)"/ =>
275 sub { $config{build_metadata} = $1; },
276 qr/#\s+define\s+OPENSSL_SHLIB_VERSION\s+([\d\.]+)/ =>
277 sub { $config{shlib_version} = $1; },
107b5792 278 );
107b5792 279die "erroneous version information in opensslv.h: ",
3a63dbef
RL
280 "$config{major}.$config{minor}.$config{patch}, $config{shlib_version}\n"
281 if ($config{major} eq "unknown"
282 || $config{minor} eq "unknown"
283 || $config{patch} eq "unknown"
284 || $config{shlib_version} eq "unknown");
107b5792 285
16942e08
DMSP
286$config{version} = "$config{major}.$config{minor}.$config{patch}";
287$config{full_version} = "$config{version}$config{prerelease}$config{build_metadata}";
288
107b5792
RL
289# Collect target configurations
290
85152ca4 291my $pattern = catfile(dirname($0), "Configurations", "*.conf");
97855556 292foreach (sort glob($pattern)) {
f09e7ca9
RS
293 &read_config($_);
294}
d02b48c6 295
7ecdf18d 296if (defined env($local_config_envname)) {
b5293d4c
RL
297 if ($^O eq 'VMS') {
298 # VMS environment variables are logical names,
299 # which can be used as is
300 $pattern = $local_config_envname . ':' . '*.conf';
301 } else {
7ecdf18d 302 $pattern = catfile(env($local_config_envname), '*.conf');
b5293d4c
RL
303 }
304
97855556 305 foreach (sort glob($pattern)) {
b5293d4c
RL
306 &read_config($_);
307 }
308}
309
d5fa7035
RL
310# Save away perl command information
311$config{perl_cmd} = $^X;
312$config{perl_version} = $Config{version};
313$config{perl_archname} = $Config{archname};
314
291e94df
RL
315$config{prefix}="";
316$config{openssldir}="";
7d130f68 317$config{processor}="";
107b5792 318$config{libdir}="";
9c62a279 319my $auto_threads=1; # enable threads automatically? true by default
0396479d 320my $default_ranlib;
107b5792 321
6b01bed2 322# Known TLS and DTLS protocols
84a68336 323my @tls = qw(ssl3 tls1 tls1_1 tls1_2 tls1_3);
6b01bed2
VD
324my @dtls = qw(dtls1 dtls1_2);
325
8483a003 326# Explicitly known options that are possible to disable. They can
8b527be2
RL
327# be regexps, and will be used like this: /^no-${option}$/
328# For developers: keep it sorted alphabetically
329
330my @disablables = (
69495e3d 331 "ktls",
c91a0a83 332 "afalgeng",
d42d0a4d 333 "aria",
c38bb727 334 "asan",
8b527be2 335 "asm",
52739e40 336 "async",
b184e3ef 337 "autoalginit",
498abff0 338 "autoerrinit",
dbabc862 339 "autoload-config",
8b527be2 340 "bf",
2d0b4412 341 "blake2",
ac4033d6 342 "buildtest-c++",
8b527be2
RL
343 "camellia",
344 "capieng",
345 "cast",
48f14845 346 "chacha",
8b527be2
RL
347 "cmac",
348 "cms",
349 "comp",
a61b7f2f 350 "crmf",
3e45d393 351 "crypto-mdebug",
ef8ca6bd 352 "crypto-mdebug-backtrace",
8b527be2
RL
353 "ct",
354 "deprecated",
355 "des",
619eb33a 356 "devcryptoeng",
8b527be2
RL
357 "dgram",
358 "dh",
359 "dsa",
a5ecdc6a 360 "dtls",
343ec2b0 361 "dynamic-engine",
8b527be2
RL
362 "ec",
363 "ec2m",
6b01bed2
VD
364 "ecdh",
365 "ecdsa",
8b527be2 366 "ec_nistp_64_gcc_128",
b31feae6 367 "egd",
8b527be2 368 "engine",
1288f26f 369 "err",
ce2596d4 370 "external-tests",
02f7114a 371 "filenames",
e7545517 372 "fips",
f59d0131
KR
373 "fuzz-libfuzzer",
374 "fuzz-afl",
168c3b73 375 "gost",
8b527be2 376 "idea",
d0308923 377 "legacy",
09aa263a 378 "makedepend",
8b527be2
RL
379 "md2",
380 "md4",
8b527be2 381 "mdc2",
34786bde 382 "module",
29df3061 383 "msan",
fa22f98f 384 "multiblock",
8b527be2 385 "nextprotoneg",
41999e7d 386 "pinshared",
8b527be2
RL
387 "ocb",
388 "ocsp",
469ce8ff 389 "padlockeng",
ae48242c 390 "pic",
48f14845 391 "poly1305",
8b527be2
RL
392 "posix-io",
393 "psk",
394 "rc2",
395 "rc4",
396 "rc5",
397 "rdrand",
398 "rfc3779",
8b527be2 399 "rmd160",
8b527be2 400 "scrypt",
8b527be2
RL
401 "sctp",
402 "seed",
8b527be2 403 "shared",
3f5616d7 404 "siphash",
b1ceb439 405 "siv",
1bf2cc23 406 "sm2",
a0c3e4fa 407 "sm3",
f19a5ff9 408 "sm4",
8b527be2
RL
409 "sock",
410 "srp",
411 "srtp",
412 "sse2",
413 "ssl",
8b527be2
RL
414 "ssl-trace",
415 "static-engine",
416 "stdio",
93880ce1 417 "tests",
8b527be2
RL
418 "threads",
419 "tls",
16a9d374 420 "trace",
1288f26f 421 "ts",
c38bb727 422 "ubsan",
48feaceb 423 "ui-console",
8b527be2
RL
424 "unit-test",
425 "whirlpool",
8b1a5af3 426 "weak-ssl-ciphers",
8b527be2
RL
427 "zlib",
428 "zlib-dynamic",
429 );
6b01bed2 430foreach my $proto ((@tls, @dtls))
84f32c84
DMSP
431 {
432 push(@disablables, $proto);
433 push(@disablables, "$proto-method") unless $proto eq "tls1_3";
434 }
8b527be2 435
2b1343b9
MC
436my %deprecated_disablables = (
437 "ssl2" => undef,
438 "buf-freelists" => undef,
469ce8ff
RL
439 "hw" => "hw", # causes cascade, but no macro
440 "hw-padlock" => "padlockeng",
48feaceb
RL
441 "ripemd" => "rmd160",
442 "ui" => "ui-console",
31b6ed76 443 "dso" => undef,
0b45d8ee 444 "heartbeats" => undef,
e80381e1
RL
445 );
446
094925de 447# All of the following are disabled by default:
c9a112f5 448
9e04edf2 449our %disabled = ( # "what" => "comment"
84f32c84
DMSP
450 "asan" => "default",
451 "buildtest-c++" => "default",
452 "crypto-mdebug" => "default",
453 "crypto-mdebug-backtrace" => "default",
454 "devcryptoeng" => "default",
455 "ec_nistp_64_gcc_128" => "default",
456 "egd" => "default",
457 "external-tests" => "default",
458 "fuzz-libfuzzer" => "default",
459 "fuzz-afl" => "default",
84f32c84 460 "md2" => "default",
29df3061 461 "msan" => "default",
84f32c84
DMSP
462 "rc5" => "default",
463 "sctp" => "default",
464 "ssl-trace" => "default",
465 "ssl3" => "default",
466 "ssl3-method" => "default",
467 "trace" => "default",
468 "ubsan" => "default",
469 "unit-test" => "default",
470 "weak-ssl-ciphers" => "default",
471 "zlib" => "default",
472 "zlib-dynamic" => "default",
473 "ktls" => "default",
474 );
c9a112f5 475
c569e206
RL
476# Note: => pair form used for aesthetics, not to truly make a hash table
477my @disable_cascades = (
84f32c84 478 # "what" => [ "cascade", ... ]
7d130f68 479 sub { $config{processor} eq "386" }
84f32c84
DMSP
480 => [ "sse2" ],
481 "ssl" => [ "ssl3" ],
482 "ssl3-method" => [ "ssl3" ],
483 "zlib" => [ "zlib-dynamic" ],
484 "des" => [ "mdc2" ],
485 "ec" => [ "ecdsa", "ecdh" ],
486
487 "dgram" => [ "dtls", "sctp" ],
488 "sock" => [ "dgram" ],
489 "dtls" => [ @dtls ],
343a7467 490 sub { 0 == scalar grep { !$disabled{$_} } @dtls }
84f32c84 491 => [ "dtls" ],
c569e206 492
84f32c84 493 "tls" => [ @tls ],
343a7467 494 sub { 0 == scalar grep { !$disabled{$_} } @tls }
84f32c84 495 => [ "tls" ],
c569e206 496
ef8ca6bd 497 "crypto-mdebug" => [ "crypto-mdebug-backtrace" ],
343ec2b0 498
34786bde
RL
499 # If no modules, then no dynamic engines either
500 "module" => [ "dynamic-engine" ],
501
502 # Without shared libraries, dynamic engines aren't possible.
503 # This is due to them having to link with libcrypto and register features
504 # using the ENGINE functionality, and since that relies on global tables,
505 # those *have* to be exacty the same as the ones accessed from the app,
506 # which cannot be guaranteed if shared libraries aren't present.
507 # (note that even with shared libraries, both the app and dynamic engines
508 # must be linked with the same library)
00698061 509 "shared" => [ "dynamic-engine" ],
34786bde
RL
510 # Other modules don't necessarily have to link with libcrypto, so shared
511 # libraries do not have to be a condition to produce those.
512
513 # Without position independent code, there can be no shared libraries
514 # or modules.
515 "pic" => [ "shared", "module" ],
469ce8ff 516
d0308923 517 "module" => [ "fips", "legacy" ],
e7545517 518
469ce8ff
RL
519 "engine" => [ grep /eng$/, @disablables ],
520 "hw" => [ "padlockeng" ],
d90a6beb
MC
521
522 # no-autoalginit is only useful when building non-shared
523 "autoalginit" => [ "shared", "apps" ],
524
15a1bd0a 525 "stdio" => [ "apps", "capieng", "egd" ],
d90a6beb 526 "apps" => [ "tests" ],
302eba3f 527 "tests" => [ "external-tests" ],
3cf96e88 528 "comp" => [ "zlib" ],
dad8c264 529 "ec" => [ "tls1_3", "sm2" ],
98020023 530 "sm3" => [ "sm2" ],
b612799a 531 sub { !$disabled{"unit-test"} } => [ "heartbeats" ],
29df3061
EK
532
533 sub { !$disabled{"msan"} } => [ "asm" ],
b1ceb439
TS
534
535 sub { $disabled{cmac}; } => [ "siv" ],
d0308923 536 "legacy" => [ "md2" ],
c569e206
RL
537 );
538
539# Avoid protocol support holes. Also disable all versions below N, if version
540# N is disabled while N+1 is enabled.
541#
542my @list = (reverse @tls);
543while ((my $first, my $second) = (shift @list, shift @list)) {
544 last unless @list;
545 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
84f32c84 546 => [ @list ] );
c569e206
RL
547 unshift @list, $second;
548}
549my @list = (reverse @dtls);
550while ((my $first, my $second) = (shift @list, shift @list)) {
551 last unless @list;
552 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
84f32c84 553 => [ @list ] );
c569e206
RL
554 unshift @list, $second;
555}
556
7a762197 557# Explicit "no-..." options will be collected in %disabled along with the defaults.
e4ef2e25 558# To remove something from %disabled, use "enable-foo".
7a762197
BM
559# For symmetry, "disable-foo" is a synonym for "no-foo".
560
462ba4f6 561&usage if ($#ARGV < 0);
d02b48c6 562
5b18235a
RL
563# For the "make variables" CINCLUDES and CDEFINES, we support lists with
564# platform specific list separators. Users from those platforms should
565# recognise those separators from how you set up the PATH to find executables.
566# The default is the Unix like separator, :, but as an exception, we also
567# support the space as separator.
568my $list_separator_re =
569 { VMS => qr/(?<!\^),/,
570 MSWin32 => qr/(?<!\\);/ } -> {$^O} // qr/(?<!\\)[:\s]/;
571# All the "make variables" we support
f5846179
RL
572# Some get pre-populated for the sake of backward compatibility
573# (we supported those before the change to "make variable" support.
5b18235a 574my %user = (
f5846179 575 AR => env('AR'),
5b18235a
RL
576 ARFLAGS => [],
577 AS => undef,
578 ASFLAGS => [],
f5846179 579 CC => env('CC'),
8e7984e5 580 CFLAGS => [ env('CFLAGS') || () ],
f5846179 581 CXX => env('CXX'),
8e7984e5 582 CXXFLAGS => [ env('CXXFLAGS') || () ],
5b18235a 583 CPP => undef,
8e7984e5 584 CPPFLAGS => [ env('CPPFLAGS') || () ], # -D, -I, -Wp,
5b18235a
RL
585 CPPDEFINES => [], # Alternative for -D
586 CPPINCLUDES => [], # Alternative for -I
f5846179
RL
587 CROSS_COMPILE => env('CROSS_COMPILE'),
588 HASHBANGPERL=> env('HASHBANGPERL') || env('PERL'),
5b18235a 589 LD => undef,
8e7984e5
RL
590 LDFLAGS => [ env('LDFLAGS') || () ], # -L, -Wl,
591 LDLIBS => [ env('LDLIBS') || () ], # -l
5b18235a
RL
592 MT => undef,
593 MTFLAGS => [],
9e265322 594 PERL => env('PERL') || ($^O ne "VMS" ? $^X : "perl"),
f5846179
RL
595 RANLIB => env('RANLIB'),
596 RC => env('RC') || env('WINDRES'),
5b18235a
RL
597 RCFLAGS => [],
598 RM => undef,
599 );
f729ba55
RL
600# Info about what "make variables" may be prefixed with the cross compiler
601# prefix. This should NEVER mention any such variable with a list for value.
602my @user_crossable = qw ( AR AS CC CXX CPP LD MT RANLIB RC );
5b18235a
RL
603# The same but for flags given as Configure options. These are *additional*
604# input, as opposed to the VAR=string option that override the corresponding
605# config target attributes
606my %useradd = (
607 CPPDEFINES => [],
608 CPPINCLUDES => [],
609 CPPFLAGS => [],
610 CFLAGS => [],
611 CXXFLAGS => [],
612 LDFLAGS => [],
613 LDLIBS => [],
614 );
615
616my %user_synonyms = (
617 HASHBANGPERL=> 'PERL',
618 RC => 'WINDRES',
619 );
abe256e7
RL
620
621# Some target attributes have been renamed, this is the translation table
622my %target_attr_translate =(
623 ar => 'AR',
624 as => 'AS',
625 cc => 'CC',
626 cxx => 'CXX',
627 cpp => 'CPP',
628 hashbangperl => 'HASHBANGPERL',
629 ld => 'LD',
630 mt => 'MT',
631 ranlib => 'RANLIB',
632 rc => 'RC',
633 rm => 'RM',
5b18235a 634 );
5b18235a 635
2ab92ae9 636# Initialisers coming from 'config' scripts
ff455d99
AP
637$config{defines} = [ split(/$list_separator_re/, env('__CNF_CPPDEFINES')) ];
638$config{includes} = [ split(/$list_separator_re/, env('__CNF_CPPINCLUDES')) ];
639$config{cppflags} = [ env('__CNF_CPPFLAGS') || () ];
640$config{cflags} = [ env('__CNF_CFLAGS') || () ];
641$config{cxxflags} = [ env('__CNF_CXXFLAGS') || () ];
642$config{lflags} = [ env('__CNF_LDFLAGS') || () ];
643$config{ex_libs} = [ env('__CNF_LDLIBS') || () ];
2ab92ae9 644
7d130f68 645$config{openssl_api_defines}=[];
7d130f68 646$config{openssl_sys_defines}=[];
e0bf7c01 647$config{openssl_feature_defines}=[];
3fa04f0d 648$config{options}="";
8864f0de 649$config{build_type} = "release";
5b18235a 650my $target="";
c59cb511 651
ac6ae8a9 652my %cmdvars = (); # Stores FOO='blah' type arguments
fe05264e 653my %unsupported_options = ();
e80381e1 654my %deprecated_options = ();
8389ec4b
RS
655# If you change this, update apps/version.c
656my @known_seed_sources = qw(getrandom devrandom os egd none rdcpu librandom);
657my @seed_sources = ();
fad599f7 658while (@argvcopy)
84f32c84
DMSP
659 {
660 $_ = shift @argvcopy;
661
662 # Support env variable assignments among the options
663 if (m|^(\w+)=(.+)?$|)
664 {
665 $cmdvars{$1} = $2;
666 # Every time a variable is given as a configuration argument,
667 # it acts as a reset if the variable.
668 if (exists $user{$1})
669 {
670 $user{$1} = ref $user{$1} eq "ARRAY" ? [] : undef;
671 }
672 #if (exists $useradd{$1})
673 # {
674 # $useradd{$1} = [];
675 # }
676 next;
677 }
678
679 # VMS is a case insensitive environment, and depending on settings
680 # out of our control, we may receive options uppercased. Let's
681 # downcase at least the part before any equal sign.
682 if ($^O eq "VMS")
683 {
684 s/^([^=]*)/lc($1)/e;
685 }
686
687 # some people just can't read the instructions, clang people have to...
688 s/^-no-(?!integrated-as)/no-/;
689
690 # rewrite some options in "enable-..." form
691 s /^-?-?shared$/enable-shared/;
692 s /^sctp$/enable-sctp/;
693 s /^threads$/enable-threads/;
694 s /^zlib$/enable-zlib/;
695 s /^zlib-dynamic$/enable-zlib-dynamic/;
c9a112f5 696
e4ef2e25 697 if (/^(no|disable|enable)-(.+)$/)
2b1343b9
MC
698 {
699 my $word = $2;
469ce8ff
RL
700 if ($word !~ m|hw(?:-.+)| # special treatment for hw regexp opt
701 && !exists $deprecated_disablables{$word}
702 && !grep { $word eq $_ } @disablables)
2b1343b9
MC
703 {
704 $unsupported_options{$_} = 1;
705 next;
706 }
707 }
708 if (/^no-(.+)$/ || /^disable-(.+)$/)
709 {
e4ef2e25
RS
710 foreach my $proto ((@tls, @dtls))
711 {
712 if ($1 eq "$proto-method")
713 {
714 $disabled{"$proto"} = "option($proto-method)";
715 last;
716 }
717 }
718 if ($1 eq "dtls")
719 {
720 foreach my $proto (@dtls)
721 {
722 $disabled{$proto} = "option(dtls)";
723 }
c5c7700c 724 $disabled{"dtls"} = "option(dtls)";
e4ef2e25
RS
725 }
726 elsif ($1 eq "ssl")
727 {
728 # Last one of its kind
729 $disabled{"ssl3"} = "option(ssl)";
730 }
731 elsif ($1 eq "tls")
732 {
733 # XXX: Tests will fail if all SSL/TLS
734 # protocols are disabled.
735 foreach my $proto (@tls)
736 {
737 $disabled{$proto} = "option(tls)";
738 }
739 }
343ec2b0
RL
740 elsif ($1 eq "static-engine")
741 {
19ab5790 742 delete $disabled{"dynamic-engine"};
343ec2b0
RL
743 }
744 elsif ($1 eq "dynamic-engine")
745 {
19ab5790 746 $disabled{"dynamic-engine"} = "option";
343ec2b0 747 }
2b1343b9
MC
748 elsif (exists $deprecated_disablables{$1})
749 {
750 $deprecated_options{$_} = 1;
751 if (defined $deprecated_disablables{$1})
752 {
753 $disabled{$deprecated_disablables{$1}} = "option";
754 }
755 }
469ce8ff
RL
756 elsif ($1 =~ m|hw(?:-.+)|) # deprecate hw options in regexp form
757 {
758 $deprecated_options{$_} = 1;
759 }
e4ef2e25
RS
760 else
761 {
762 $disabled{$1} = "option";
763 }
84f32c84
DMSP
764 # No longer an automatic choice
765 $auto_threads = 0 if ($1 eq "threads");
766 }
767 elsif (/^enable-(.+)$/)
768 {
343ec2b0
RL
769 if ($1 eq "static-engine")
770 {
19ab5790 771 $disabled{"dynamic-engine"} = "option";
343ec2b0
RL
772 }
773 elsif ($1 eq "dynamic-engine")
774 {
19ab5790 775 delete $disabled{"dynamic-engine"};
343ec2b0 776 }
25004db7
RL
777 elsif ($1 eq "zlib-dynamic")
778 {
779 delete $disabled{"zlib"};
780 }
84f32c84
DMSP
781 my $algo = $1;
782 delete $disabled{$algo};
783
784 # No longer an automatic choice
785 $auto_threads = 0 if ($1 eq "threads");
786 }
787 elsif (/^--strict-warnings$/)
788 {
789 # Pretend that our strict flags is a C flag, and replace it
790 # with the proper flags later on
791 push @{$useradd{CFLAGS}}, '--ossl-strict-warnings';
792 push @{$useradd{CXXFLAGS}}, '--ossl-strict-warnings';
793 $strict_warnings=1;
794 }
795 elsif (/^--debug$/)
796 {
797 $config{build_type} = "debug";
798 }
799 elsif (/^--release$/)
800 {
801 $config{build_type} = "release";
802 }
803 elsif (/^386$/)
804 { $config{processor}=386; }
805 elsif (/^fips$/)
806 {
807 die "FIPS mode not supported\n";
808 }
809 elsif (/^rsaref$/)
810 {
811 # No RSAref support any more since it's not needed.
812 # The check for the option is there so scripts aren't
813 # broken
814 }
815 elsif (/^nofipscanistercheck$/)
816 {
817 die "FIPS mode not supported\n";
818 }
819 elsif (/^[-+]/)
820 {
821 if (/^--prefix=(.*)$/)
822 {
823 $config{prefix}=$1;
824 die "Directory given with --prefix MUST be absolute\n"
825 unless file_name_is_absolute($config{prefix});
826 }
827 elsif (/^--api=(.*)$/)
828 {
829 $config{api}=$1;
830 }
831 elsif (/^--libdir=(.*)$/)
832 {
833 $config{libdir}=$1;
834 }
835 elsif (/^--openssldir=(.*)$/)
836 {
837 $config{openssldir}=$1;
838 }
839 elsif (/^--with-zlib-lib=(.*)$/)
840 {
841 $withargs{zlib_lib}=$1;
842 }
843 elsif (/^--with-zlib-include=(.*)$/)
844 {
845 $withargs{zlib_include}=$1;
846 }
847 elsif (/^--with-fuzzer-lib=(.*)$/)
848 {
849 $withargs{fuzzer_lib}=$1;
850 }
851 elsif (/^--with-fuzzer-include=(.*)$/)
852 {
853 $withargs{fuzzer_include}=$1;
854 }
855 elsif (/^--with-rand-seed=(.*)$/)
856 {
857 foreach my $x (split(m|,|, $1))
858 {
859 die "Unknown --with-rand-seed choice $x\n"
860 if ! grep { $x eq $_ } @known_seed_sources;
861 push @seed_sources, $x;
862 }
863 }
864 elsif (/^--cross-compile-prefix=(.*)$/)
865 {
866 $user{CROSS_COMPILE}=$1;
867 }
868 elsif (/^--config=(.*)$/)
869 {
870 read_config $1;
871 }
872 elsif (/^-l(.*)$/)
873 {
874 push @{$useradd{LDLIBS}}, $_;
875 }
876 elsif (/^-framework$/)
877 {
878 push @{$useradd{LDLIBS}}, $_, shift(@argvcopy);
879 }
880 elsif (/^-L(.*)$/ or /^-Wl,/)
881 {
882 push @{$useradd{LDFLAGS}}, $_;
883 }
884 elsif (/^-rpath$/ or /^-R$/)
885 # -rpath is the OSF1 rpath flag
886 # -R is the old Solaris rpath flag
887 {
888 my $rpath = shift(@argvcopy) || "";
889 $rpath .= " " if $rpath ne "";
890 push @{$useradd{LDFLAGS}}, $_, $rpath;
891 }
892 elsif (/^-static$/)
893 {
894 push @{$useradd{LDFLAGS}}, $_;
84f32c84
DMSP
895 }
896 elsif (/^-D(.*)$/)
897 {
898 push @{$useradd{CPPDEFINES}}, $1;
899 }
900 elsif (/^-I(.*)$/)
901 {
902 push @{$useradd{CPPINCLUDES}}, $1;
903 }
904 elsif (/^-Wp,$/)
905 {
906 push @{$useradd{CPPFLAGS}}, $1;
907 }
908 else # common if (/^[-+]/), just pass down...
909 {
910 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
911 push @{$useradd{CFLAGS}}, $_;
912 push @{$useradd{CXXFLAGS}}, $_;
8389ec4b 913 }
84f32c84
DMSP
914 }
915 else
916 {
917 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
918 $target=$_;
919 }
920 unless ($_ eq $target || /^no-/ || /^disable-/)
921 {
922 # "no-..." follows later after implied deactivations
923 # have been derived. (Don't take this too seriously,
924 # we really only write OPTIONS to the Makefile out of
925 # nostalgia.)
926
927 if ($config{options} eq "")
928 { $config{options} = $_; }
929 else
930 { $config{options} .= " ".$_; }
931 }
932 }
489eb740 933
ddbe700e 934if (defined($config{api}) && !exists $apitable->{$config{api}}) {
84f32c84 935 die "***** Unsupported api compatibility level: $config{api}\n",
ddbe700e 936}
98186eb4 937
ddbe700e 938if (keys %deprecated_options)
84f32c84
DMSP
939 {
940 warn "***** Deprecated options: ",
941 join(", ", keys %deprecated_options), "\n";
942 }
ddbe700e 943if (keys %unsupported_options)
84f32c84
DMSP
944 {
945 die "***** Unsupported options: ",
946 join(", ", keys %unsupported_options), "\n";
947 }
b6e4dac2 948
ac6ae8a9
RL
949# If any %useradd entry has been set, we must check that the "make
950# variables" haven't been set. We start by checking of any %useradd entry
fb174faa 951# is set.
b9201360 952if (grep { scalar @$_ > 0 } values %useradd) {
fb174faa 953 # Hash of env / make variables names. The possible values are:
ac6ae8a9 954 # 1 - "make vars"
fb174faa
RL
955 # 2 - %useradd entry set
956 # 3 - both set
ac6ae8a9 957 my %detected_vars =
fb174faa 958 map { my $v = 0;
ac6ae8a9 959 $v += 1 if $cmdvars{$_};
fb174faa
RL
960 $v += 2 if @{$useradd{$_}};
961 $_ => $v }
962 keys %useradd;
963
ac6ae8a9
RL
964 # If any of the corresponding "make variables" is set, we error
965 if (grep { $_ & 1 } values %detected_vars) {
966 my $names = join(', ', grep { $detected_vars{$_} > 0 }
967 sort keys %detected_vars);
b9201360 968 die <<"_____";
ac6ae8a9 969***** Mixing make variables and additional compiler/linker flags as
b9201360 970***** configure command line option is not permitted.
ac6ae8a9 971***** Affected make variables: $names
b9201360
RL
972_____
973 }
974}
975
ac6ae8a9
RL
976# Check through all supported command line variables to see if any of them
977# were set, and canonicalise the values we got. If no compiler or linker
978# flag or anything else that affects %useradd was set, we also check the
979# environment for values.
980my $anyuseradd =
981 grep { defined $_ && (ref $_ ne 'ARRAY' || @$_) } values %useradd;
5b18235a 982foreach (keys %user) {
ac6ae8a9
RL
983 my $value = $cmdvars{$_};
984 $value //= env($_) unless $anyuseradd;
985 $value //=
986 defined $user_synonyms{$_} ? $cmdvars{$user_synonyms{$_}} : undef;
987 $value //= defined $user_synonyms{$_} ? env($user_synonyms{$_}) : undef
988 unless $anyuseradd;
5b18235a
RL
989
990 if (defined $value) {
991 if (ref $user{$_} eq 'ARRAY') {
992 $user{$_} = [ split /$list_separator_re/, $value ];
993 } elsif (!defined $user{$_}) {
994 $user{$_} = $value;
995 }
996 }
997}
998
07e4dc34 999if (grep { /-rpath\b/ } ($user{LDFLAGS} ? @{$user{LDFLAGS}} : ())
342a1a23
RL
1000 && !$disabled{shared}
1001 && !($disabled{asan} && $disabled{msan} && $disabled{ubsan})) {
1002 die "***** Cannot simultaneously use -rpath, shared libraries, and\n",
84f32c84 1003 "***** any of asan, msan or ubsan\n";
342a1a23
RL
1004}
1005
71ef78d7
RL
1006sub disable {
1007 my $disable_type = shift;
1008
1009 for (@_) {
1010 $disabled{$_} = $disable_type;
1011 }
1012
1013 my @tocheckfor = (@_ ? @_ : keys %disabled);
1014 while (@tocheckfor) {
1015 my %new_tocheckfor = ();
1016 my @cascade_copy = (@disable_cascades);
1017 while (@cascade_copy) {
1018 my ($test, $descendents) =
1019 (shift @cascade_copy, shift @cascade_copy);
1020 if (ref($test) eq "CODE" ? $test->() : defined($disabled{$test})) {
1021 foreach (grep { !defined($disabled{$_}) } @$descendents) {
1022 $new_tocheckfor{$_} = 1; $disabled{$_} = "cascade";
1023 }
84f32c84
DMSP
1024 }
1025 }
71ef78d7 1026 @tocheckfor = (keys %new_tocheckfor);
c569e206 1027 }
c569e206 1028}
71ef78d7 1029disable(); # First cascade run
edc032b5 1030
d63c12c6 1031our $die = sub { die @_; };
436a376b 1032if ($target eq "TABLE") {
d63c12c6 1033 local $die = sub { warn @_; };
00ae96ca 1034 foreach (sort keys %table) {
84f32c84 1035 print_table_entry($_, "TABLE");
00ae96ca
RL
1036 }
1037 exit 0;
436a376b
BM
1038}
1039
10a926c1 1040if ($target eq "LIST") {
00ae96ca 1041 foreach (sort keys %table) {
84f32c84 1042 print $_,"\n" unless $table{$_}->{template};
00ae96ca
RL
1043 }
1044 exit 0;
10a926c1
UM
1045}
1046
aaf878cc 1047if ($target eq "HASH") {
d63c12c6 1048 local $die = sub { warn @_; };
00ae96ca
RL
1049 print "%table = (\n";
1050 foreach (sort keys %table) {
84f32c84 1051 print_table_entry($_, "HASH");
00ae96ca
RL
1052 }
1053 exit 0;
aaf878cc
RL
1054}
1055
16942e08
DMSP
1056print "Configuring OpenSSL version $config{full_version} ";
1057print "for target $target\n";
64119271 1058
51cf8e0b
RL
1059if (scalar(@seed_sources) == 0) {
1060 print "Using os-specific seed configuration\n";
1061 push @seed_sources, 'os';
1062}
2805ee1e
RL
1063if (scalar(grep { $_ eq 'none' } @seed_sources) > 0) {
1064 die "Cannot seed with none and anything else" if scalar(@seed_sources) > 1;
1065 warn <<_____ if scalar(@seed_sources) == 1;
2805ee1e 1066
caa85952
DMSP
1067============================== WARNING ===============================
1068You have selected the --with-rand-seed=none option, which effectively
1069disables automatic reseeding of the OpenSSL random generator.
1070All operations depending on the random generator such as creating keys
1071will not work unless the random generator is seeded manually by the
1072application.
1073
1074Please read the 'Note on random number generation' section in the
1075INSTALL instructions and the RAND_DRBG(7) manual page for more details.
1076============================== WARNING ===============================
1077
2805ee1e
RL
1078_____
1079}
e0bf7c01 1080push @{$config{openssl_feature_defines}},
51cf8e0b 1081 map { (my $x = $_) =~ tr|[\-a-z]|[_A-Z]|; "OPENSSL_RAND_SEED_$x" }
84f32c84 1082 @seed_sources;
51cf8e0b 1083
00ae96ca 1084# Backward compatibility?
49e04548 1085if ($target =~ m/^CygWin32(-.*)$/) {
00ae96ca 1086 $target = "Cygwin".$1;
49e04548
RL
1087}
1088
906eb3d0
RL
1089# Support for legacy targets having a name starting with 'debug-'
1090my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
1091if ($d) {
1092 $config{build_type} = "debug";
1093
1094 # If we do not find debug-foo in the table, the target is set to foo.
1095 if (!$table{$target}) {
84f32c84 1096 $target = $t;
906eb3d0
RL
1097 }
1098}
4e360445
RL
1099
1100&usage if !$table{$target} || $table{$target}->{template};
1101
906eb3d0
RL
1102$config{target} = $target;
1103my %target = resolve_config($target);
1104
abe256e7
RL
1105foreach (keys %target_attr_translate) {
1106 $target{$target_attr_translate{$_}} = $target{$_}
1107 if $target{$_};
1108 delete $target{$_};
1109}
1110
793077d0
RL
1111%target = ( %{$table{DEFAULTS}}, %target );
1112
1113# Make the flags to build DSOs the same as for shared libraries unless they
1114# are already defined
48dcca26
RL
1115$target{module_cflags} = $target{shared_cflag} unless defined $target{module_cflags};
1116$target{module_cxxflags} = $target{shared_cxxflag} unless defined $target{module_cxxflags};
1117$target{module_ldflags} = $target{shared_ldflag} unless defined $target{module_ldflags};
793077d0
RL
1118{
1119 my $shared_info_pl =
1120 catfile(dirname($0), "Configurations", "shared-info.pl");
1121 my %shared_info = read_eval_file($shared_info_pl);
1122 push @{$target{_conf_fname_int}}, $shared_info_pl;
1123 my $si = $target{shared_target};
1124 while (ref $si ne "HASH") {
1125 last if ! defined $si;
1126 if (ref $si eq "CODE") {
1127 $si = $si->();
1128 } else {
1129 $si = $shared_info{$si};
1130 }
1131 }
1132
1133 # Some of the 'shared_target' values don't have any entried in
1134 # %shared_info. That's perfectly fine, AS LONG AS the build file
1135 # template knows how to handle this. That is currently the case for
1136 # Windows and VMS.
1137 if (defined $si) {
1138 # Just as above, copy certain shared_* attributes to the corresponding
48dcca26
RL
1139 # module_ attribute unless the latter is already defined
1140 $si->{module_cflags} = $si->{shared_cflag} unless defined $si->{module_cflags};
1141 $si->{module_cxxflags} = $si->{shared_cxxflag} unless defined $si->{module_cxxflags};
1142 $si->{module_ldflags} = $si->{shared_ldflag} unless defined $si->{module_ldflags};
793077d0
RL
1143 foreach (sort keys %$si) {
1144 $target{$_} = defined $target{$_}
1145 ? add($si->{$_})->($target{$_})
1146 : $si->{$_};
1147 }
1148 }
1149}
1150
906eb3d0
RL
1151my %conf_files = map { $_ => 1 } (@{$target{_conf_fname_int}});
1152$config{conf_files} = [ sort keys %conf_files ];
906eb3d0 1153
71ef78d7
RL
1154# Using sub disable within these loops may prove fragile, so we run
1155# a cascade afterwards
906eb3d0
RL
1156foreach my $feature (@{$target{disable}}) {
1157 if (exists $deprecated_disablables{$feature}) {
1158 warn "***** config $target disables deprecated feature $feature\n";
1159 } elsif (!grep { $feature eq $_ } @disablables) {
1160 die "***** config $target disables unknown feature $feature\n";
1161 }
1162 $disabled{$feature} = 'config';
1163}
1164foreach my $feature (@{$target{enable}}) {
7a8a35ff 1165 if ("default" eq ($disabled{$feature} // "")) {
906eb3d0
RL
1166 if (exists $deprecated_disablables{$feature}) {
1167 warn "***** config $target enables deprecated feature $feature\n";
1168 } elsif (!grep { $feature eq $_ } @disablables) {
1169 die "***** config $target enables unknown feature $feature\n";
1170 }
7a8a35ff 1171 delete $disabled{$feature};
906eb3d0
RL
1172 }
1173}
71ef78d7 1174disable(); # Run a cascade now
906eb3d0 1175
abe256e7
RL
1176$target{CXXFLAGS}//=$target{CFLAGS} if $target{CXX};
1177$target{cxxflags}//=$target{cflags} if $target{CXX};
9dd4ed28 1178$target{exe_extension}=".exe" if ($config{target} eq "DJGPP");
107b5792 1179$target{exe_extension}=".pm" if ($config{target} =~ /vos/);
e987f9f2 1180
9e265322
RL
1181# Fill %config with values from %user, and in case those are undefined or
1182# empty, use values from %target (acting as a default).
5b18235a 1183foreach (keys %user) {
5b18235a
RL
1184 my $ref_type = ref $user{$_};
1185
1186 # Temporary function. Takes an intended ref type (empty string or "ARRAY")
1187 # and a value that's to be coerced into that type.
1188 my $mkvalue = sub {
1189 my $type = shift;
1190 my $value = shift;
1191 my $undef_p = shift;
1192
1193 die "Too many arguments for \$mkvalue" if @_;
1194
1195 while (ref $value eq 'CODE') {
1196 $value = $value->();
1197 }
1198
1199 if ($type eq 'ARRAY') {
1200 return undef unless defined $value;
1201 return undef if ref $value ne 'ARRAY' && !$value;
1202 return undef if ref $value eq 'ARRAY' && !@$value;
1203 return [ $value ] unless ref $value eq 'ARRAY';
1204 }
1205 return undef unless $value;
1206 return $value;
1207 };
1208
abe256e7 1209 $config{$_} =
5b18235a 1210 $mkvalue->($ref_type, $user{$_})
abe256e7
RL
1211 || $mkvalue->($ref_type, $target{$_});
1212 delete $config{$_} unless defined $config{$_};
5b18235a 1213}
aaf878cc 1214
c1a09254
RL
1215# Finish up %config by appending things the user gave us on the command line
1216# apart from "make variables"
1217foreach (keys %useradd) {
1218 # The must all be lists, so we assert that here
1219 die "internal error: \$useradd{$_} isn't an ARRAY\n"
1220 unless ref $useradd{$_} eq 'ARRAY';
1221
1222 if (defined $config{$_}) {
1223 push @{$config{$_}}, @{$useradd{$_}};
1224 } else {
1225 $config{$_} = [ @{$useradd{$_}} ];
1226 }
1227}
1228# At this point, we can forget everything about %user and %useradd,
1229# because it's now all been merged into the corresponding $config entry
1230
8b5156d1 1231# Allow overriding the build file name
5b18235a 1232$config{build_file} = env('BUILDFILE') || $target{build_file} || "Makefile";
bd5192b1 1233
75d47db4
RL
1234######################################################################
1235# Build up information for skipping certain directories depending on disabled
1236# features, as well as setting up macros for disabled features.
1237
1238# This is a tentative database of directories to skip. Some entries may not
1239# correspond to anything real, but that's ok, they will simply be ignored.
1240# The actual processing of these entries is done in the build.info lookup
1241# loop further down.
1242#
1243# The key is a Unix formated path in the source tree, the value is an index
1244# into %disabled_info, so any existing path gets added to a corresponding
1245# 'skipped' entry in there with the list of skipped directories.
1246my %skipdir = ();
ca372414
RL
1247my %disabled_info = (); # For configdata.pm
1248foreach my $what (sort keys %disabled) {
469ce8ff
RL
1249 # There are deprecated disablables that translate to themselves.
1250 # They cause disabling cascades, but should otherwise not regiter.
1251 next if $deprecated_disablables{$what};
1252
ca372414
RL
1253 $config{options} .= " no-$what";
1254
e7545517
MC
1255 if (!grep { $what eq $_ } ( 'buildtest-c++', 'fips', 'threads', 'shared',
1256 'module', 'pic', 'dynamic-engine', 'makedepend',
d0308923 1257 'zlib-dynamic', 'zlib', 'sse2', 'legacy' )) {
ca372414 1258 (my $WHAT = uc $what) =~ s|-|_|g;
75d47db4 1259 my $skipdir = $what;
ca372414
RL
1260
1261 # fix-up crypto/directory name(s)
75d47db4
RL
1262 $skipdir = "ripemd" if $what eq "rmd160";
1263 $skipdir = "whrlpool" if $what eq "whirlpool";
ca372414
RL
1264
1265 my $macro = $disabled_info{$what}->{macro} = "OPENSSL_NO_$WHAT";
75d47db4 1266 push @{$config{openssl_feature_defines}}, $macro;
ca372414 1267
75d47db4
RL
1268 $skipdir{engines} = $what if $what eq 'engine';
1269 $skipdir{"crypto/$skipdir"} = $what
1270 unless $what eq 'async' || $what eq 'err';
ca372414
RL
1271 }
1272}
1273
291e94df
RL
1274# Make sure build_scheme is consistent.
1275$target{build_scheme} = [ $target{build_scheme} ]
1276 if ref($target{build_scheme}) ne "ARRAY";
1277
ddf1847d
RL
1278my ($builder, $builder_platform, @builder_opts) =
1279 @{$target{build_scheme}};
1280
d192a3aa
RL
1281foreach my $checker (($builder_platform."-".$target{build_file}."-checker.pm",
1282 $builder_platform."-checker.pm")) {
1283 my $checker_path = catfile($srcdir, "Configurations", $checker);
1284 if (-f $checker_path) {
1285 my $fn = $ENV{CONFIGURE_CHECKER_WARN}
1286 ? sub { warn $@; } : sub { die $@; };
1287 if (! do $checker_path) {
1288 if ($@) {
1289 $fn->($@);
1290 } elsif ($!) {
1291 $fn->($!);
1292 } else {
1293 $fn->("The detected tools didn't match the platform\n");
1294 }
1295 }
1296 last;
1297 }
1298}
1299
488e2b0f
RL
1300push @{$config{defines}}, "NDEBUG" if $config{build_type} eq "release";
1301
abe256e7 1302if ($target =~ /^mingw/ && `$config{CC} --target-help 2>&1` =~ m/-mno-cygwin/m)
84f32c84
DMSP
1303 {
1304 push @{$config{cflags}}, "-mno-cygwin";
1305 push @{$config{cxxflags}}, "-mno-cygwin" if $config{CXX};
1306 push @{$config{shared_ldflag}}, "-mno-cygwin";
1307 }
cbecd29a 1308
5b18235a 1309if ($target =~ /linux.*-mips/ && !$disabled{asm}
c1a09254 1310 && !grep { $_ !~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) {
84f32c84
DMSP
1311 # minimally required architecture flags for assembly modules
1312 my $value;
1313 $value = '-mips2' if ($target =~ /mips32/);
1314 $value = '-mips3' if ($target =~ /mips64/);
1315 unshift @{$config{cflags}}, $value;
1316 unshift @{$config{cxxflags}}, $value if $config{CXX};
63d8834c
AP
1317}
1318
9c62a279
RL
1319# If threads aren't disabled, check how possible they are
1320unless ($disabled{threads}) {
1321 if ($auto_threads) {
1322 # Enabled by default, disable it forcibly if unavailable
1323 if ($target{thread_scheme} eq "(unknown)") {
71ef78d7 1324 disable("unavailable", 'threads');
9c62a279
RL
1325 }
1326 } else {
8483a003 1327 # The user chose to enable threads explicitly, let's see
9c62a279
RL
1328 # if there's a chance that's possible
1329 if ($target{thread_scheme} eq "(unknown)") {
1330 # If the user asked for "threads" and we don't have internal
1331 # knowledge how to do it, [s]he is expected to provide any
1332 # system-dependent compiler options that are necessary. We
1333 # can't truly check that the given options are correct, but
1334 # we expect the user to know what [s]He is doing.
c1a09254 1335 if (!@{$config{CFLAGS}} && !@{$config{CPPDEFINES}}) {
9c62a279
RL
1336 die "You asked for multi-threading support, but didn't\n"
1337 ,"provide any system-specific compiler options\n";
1338 }
1339 }
1340 }
1341}
1342
1343# If threads still aren't disabled, add a C macro to ensure the source
1344# code knows about it. Any other flag is taken care of by the configs.
1345unless($disabled{threads}) {
e0bf7c01 1346 push @{$config{openssl_feature_defines}}, "OPENSSL_THREADS";
9c62a279 1347}
e452de9d 1348
98186eb4
VD
1349# With "deprecated" disable all deprecated features.
1350if (defined($disabled{"deprecated"})) {
107b5792 1351 $config{api} = $maxapi;
98186eb4 1352}
07c4c14c 1353
8c3bc594 1354my $no_shared_warn=0;
291e94df 1355if ($target{shared_target} eq "")
84f32c84
DMSP
1356 {
1357 $no_shared_warn = 1
1358 if (!$disabled{shared} || !$disabled{"dynamic-engine"});
71ef78d7 1359 disable('no-shared-target', 'pic');
84f32c84 1360 }
b436a982 1361
19ab5790 1362if ($disabled{"dynamic-engine"}) {
e0bf7c01 1363 push @{$config{openssl_feature_defines}}, "OPENSSL_NO_DYNAMIC_ENGINE";
343ec2b0 1364 $config{dynamic_engines} = 0;
19ab5790 1365} else {
e0bf7c01 1366 push @{$config{openssl_feature_defines}}, "OPENSSL_NO_STATIC_ENGINE";
19ab5790 1367 $config{dynamic_engines} = 1;
343ec2b0 1368}
ecd45314 1369
c38bb727 1370unless ($disabled{asan}) {
5b18235a 1371 push @{$config{cflags}}, "-fsanitize=address";
abe256e7 1372 push @{$config{cxxflags}}, "-fsanitize=address" if $config{CXX};
c38bb727
BL
1373}
1374
1375unless ($disabled{ubsan}) {
f430ba31 1376 # -DPEDANTIC or -fnosanitize=alignment may also be required on some
c38bb727 1377 # platforms.
5b18235a 1378 push @{$config{cflags}}, "-fsanitize=undefined", "-fno-sanitize-recover=all";
fa153b57 1379 push @{$config{cxxflags}}, "-fsanitize=undefined", "-fno-sanitize-recover=all"
abe256e7 1380 if $config{CXX};
c38bb727
BL
1381}
1382
29df3061 1383unless ($disabled{msan}) {
5b18235a 1384 push @{$config{cflags}}, "-fsanitize=memory";
abe256e7 1385 push @{$config{cxxflags}}, "-fsanitize=memory" if $config{CXX};
29df3061
EK
1386}
1387
65cc6d5c 1388unless ($disabled{"fuzz-libfuzzer"} && $disabled{"fuzz-afl"}
29df3061 1389 && $disabled{asan} && $disabled{ubsan} && $disabled{msan}) {
5b18235a 1390 push @{$config{cflags}}, "-fno-omit-frame-pointer", "-g";
abe256e7 1391 push @{$config{cxxflags}}, "-fno-omit-frame-pointer", "-g" if $config{CXX};
c38bb727 1392}
c313e32a
AP
1393#
1394# Platform fix-ups
1395#
ae48242c
RL
1396
1397# This saves the build files from having to check
1398if ($disabled{pic})
84f32c84
DMSP
1399 {
1400 foreach (qw(shared_cflag shared_cxxflag shared_cppflag
1401 shared_defines shared_includes shared_ldflag
1402 module_cflags module_cxxflags module_cppflags
1403 module_defines module_includes module_lflags))
1404 {
1405 delete $config{$_};
1406 $target{$_} = "";
1407 }
1408 }
4f16039e 1409else
84f32c84
DMSP
1410 {
1411 push @{$config{lib_defines}}, "OPENSSL_PIC";
1412 }
ae48242c 1413
291e94df 1414if ($target{sys_id} ne "")
84f32c84
DMSP
1415 {
1416 push @{$config{openssl_sys_defines}}, "OPENSSL_SYS_$target{sys_id}";
1417 }
cf1b7d96 1418
00b0d663 1419unless ($disabled{asm}) {
d2b2221a 1420 $target{cpuid_asm_src}=$table{DEFAULTS}->{cpuid_asm_src} if ($config{processor} eq "386");
68b8bcf4 1421 push @{$config{lib_defines}}, "OPENSSL_CPUID_OBJ" if ($target{cpuid_asm_src} ne "mem_clr.c");
2ad2281a 1422
9fe2bb77 1423 $target{bn_asm_src} =~ s/\w+-gf2m.c// if (defined($disabled{ec2m}));
f8c469de 1424
9e0724a1 1425 # bn-586 is the only one implementing bn_*_part_words
68b8bcf4
RL
1426 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_PART_WORDS" if ($target{bn_asm_src} =~ /bn-586/);
1427 push @{$config{lib_defines}}, "OPENSSL_IA32_SSE2" if (!$disabled{sse2} && $target{bn_asm_src} =~ /86/);
dfeab068 1428
68b8bcf4
RL
1429 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT" if ($target{bn_asm_src} =~ /-mont/);
1430 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT5" if ($target{bn_asm_src} =~ /-mont5/);
1431 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_GF2m" if ($target{bn_asm_src} =~ /-gf2m/);
31703da3 1432 push @{$config{lib_defines}}, "BN_DIV3W" if ($target{bn_asm_src} =~ /-div3w/);
5ac7bde7 1433
9fe2bb77 1434 if ($target{sha1_asm_src}) {
84f32c84
DMSP
1435 push @{$config{lib_defines}}, "SHA1_ASM" if ($target{sha1_asm_src} =~ /sx86/ || $target{sha1_asm_src} =~ /sha1/);
1436 push @{$config{lib_defines}}, "SHA256_ASM" if ($target{sha1_asm_src} =~ /sha256/);
1437 push @{$config{lib_defines}}, "SHA512_ASM" if ($target{sha1_asm_src} =~ /sha512/);
9e0724a1 1438 }
e4739e31 1439 if ($target{keccak1600_asm_src} ne $table{DEFAULTS}->{keccak1600_asm_src}) {
84f32c84 1440 push @{$config{lib_defines}}, "KECCAK1600_ASM";
e4739e31 1441 }
216e8d91 1442 if ($target{rc4_asm_src} ne $table{DEFAULTS}->{rc4_asm_src}) {
84f32c84 1443 push @{$config{lib_defines}}, "RC4_ASM";
216e8d91 1444 }
9fe2bb77 1445 if ($target{md5_asm_src}) {
84f32c84 1446 push @{$config{lib_defines}}, "MD5_ASM";
9e0724a1 1447 }
d2b2221a 1448 $target{cast_asm_src}=$table{DEFAULTS}->{cast_asm_src} unless $disabled{pic}; # CAST assembler is not PIC
9fe2bb77 1449 if ($target{rmd160_asm_src}) {
84f32c84 1450 push @{$config{lib_defines}}, "RMD160_ASM";
9e0724a1 1451 }
9fe2bb77 1452 if ($target{aes_asm_src}) {
84f32c84
DMSP
1453 push @{$config{lib_defines}}, "AES_ASM" if ($target{aes_asm_src} =~ m/\baes-/);;
1454 # aes-ctr.fake is not a real file, only indication that assembler
1455 # module implements AES_ctr32_encrypt...
1456 push @{$config{lib_defines}}, "AES_CTR_ASM" if ($target{aes_asm_src} =~ s/\s*aes-ctr\.fake//);
1457 # aes-xts.fake indicates presence of AES_xts_[en|de]crypt...
1458 push @{$config{lib_defines}}, "AES_XTS_ASM" if ($target{aes_asm_src} =~ s/\s*aes-xts\.fake//);
1459 $target{aes_asm_src} =~ s/\s*(vpaes|aesni)-x86\.s//g if ($disabled{sse2});
1460 push @{$config{lib_defines}}, "VPAES_ASM" if ($target{aes_asm_src} =~ m/vpaes/);
1461 push @{$config{lib_defines}}, "BSAES_ASM" if ($target{aes_asm_src} =~ m/bsaes/);
9e0724a1 1462 }
9fe2bb77 1463 if ($target{wp_asm_src} =~ /mmx/) {
46d4d865 1464 if ($config{processor} eq "386") {
84f32c84
DMSP
1465 $target{wp_asm_src}=$table{DEFAULTS}->{wp_asm_src};
1466 } elsif (!$disabled{"whirlpool"}) {
1467 push @{$config{lib_defines}}, "WHIRLPOOL_ASM";
1468 }
9e0724a1 1469 }
9fe2bb77 1470 if ($target{modes_asm_src} =~ /ghash-/) {
84f32c84 1471 push @{$config{lib_defines}}, "GHASH_ASM";
9e0724a1 1472 }
9fe2bb77 1473 if ($target{ec_asm_src} =~ /ecp_nistz256/) {
84f32c84 1474 push @{$config{lib_defines}}, "ECP_NISTZ256_ASM";
9e0724a1 1475 }
0e5c8d56 1476 if ($target{ec_asm_src} =~ /x25519/) {
84f32c84 1477 push @{$config{lib_defines}}, "X25519_ASM";
0e5c8d56 1478 }
7b176a54 1479 if ($target{padlock_asm_src} ne $table{DEFAULTS}->{padlock_asm_src}) {
84f32c84 1480 push @{$config{dso_defines}}, "PADLOCK_ASM";
7b176a54 1481 }
9fe2bb77 1482 if ($target{poly1305_asm_src} ne "") {
84f32c84 1483 push @{$config{lib_defines}}, "POLY1305_ASM";
9e0724a1
RL
1484 }
1485}
d02b48c6 1486
e373c70a
RL
1487my %predefined_C = compiler_predefined($config{CROSS_COMPILE}.$config{CC});
1488my %predefined_CXX = $config{CXX}
1489 ? compiler_predefined($config{CROSS_COMPILE}.$config{CXX})
1490 : ();
54cf3b98 1491
fe191b49 1492# Check for makedepend capabilities.
6d75a83c 1493if (!$disabled{makedepend}) {
fe191b49
RL
1494 if ($config{target} =~ /^(VC|vms)-/) {
1495 # For VC- and vms- targets, there's nothing more to do here. The
1496 # functionality is hard coded in the corresponding build files for
1497 # cl (Windows) and CC/DECC (VMS).
e373c70a 1498 } elsif (($predefined_C{__GNUC__} // -1) >= 3
84f32c84 1499 && !($predefined_C{__APPLE_CC__} && !$predefined_C{__clang__})) {
fe191b49 1500 # We know that GNU C version 3 and up as well as all clang
717f308e
TS
1501 # versions support dependency generation, but Xcode did not
1502 # handle $cc -M before clang support (but claims __GNUC__ = 3)
abe256e7 1503 $config{makedepprog} = "\$(CROSS_COMPILE)$config{CC}";
6d75a83c 1504 } else {
fe191b49
RL
1505 # In all other cases, we look for 'makedepend', and disable the
1506 # capability if not found.
6d75a83c 1507 $config{makedepprog} = which('makedepend');
71ef78d7 1508 disable('unavailable', 'makedepend') unless $config{makedepprog};
54cf3b98 1509 }
f1f07a23 1510}
8ed40b83 1511
e373c70a 1512if (!$disabled{asm} && !$predefined_C{__MACH__} && $^O ne 'VMS') {
0ad4078c 1513 # probe for -Wa,--noexecstack option...
e373c70a 1514 if ($predefined_C{__clang__}) {
0ad4078c
AP
1515 # clang has builtin assembler, which doesn't recognize --help,
1516 # but it apparently recognizes the option in question on all
1517 # supported platforms even when it's meaningless. In other words
1518 # probe would fail, but probed option always accepted...
1519 push @{$config{cflags}}, "-Wa,--noexecstack", "-Qunused-arguments";
8e5da579 1520 } else {
0ad4078c
AP
1521 my $cc = $config{CROSS_COMPILE}.$config{CC};
1522 open(PIPE, "$cc -Wa,--help -c -o null.$$.o -x assembler /dev/null 2>&1 |");
1523 while(<PIPE>) {
1524 if (m/--noexecstack/) {
1525 push @{$config{cflags}}, "-Wa,--noexecstack";
1526 last;
1527 }
1528 }
1529 close(PIPE);
1530 unlink("null.$$.o");
1531 }
1532}
7d130f68
RL
1533
1534# Deal with bn_ops ###################################################
1535
84f32c84
DMSP
1536$config{bn_ll} =0;
1537$config{export_var_as_fn} =0;
7d130f68 1538my $def_int="unsigned int";
84f32c84 1539$config{rc4_int} =$def_int;
b4f35e5e 1540($config{b64l},$config{b64},$config{b32})=(0,0,1);
7d130f68 1541
94af0cd7 1542my $count = 0;
7d130f68 1543foreach (sort split(/\s+/,$target{bn_ops})) {
94af0cd7
RS
1544 $count++ if /SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT/;
1545 $config{export_var_as_fn}=1 if $_ eq 'EXPORT_VAR_AS_FN';
84f32c84
DMSP
1546 $config{bn_ll}=1 if $_ eq 'BN_LLONG';
1547 $config{rc4_int}="unsigned char" if $_ eq 'RC4_CHAR';
94af0cd7 1548 ($config{b64l},$config{b64},$config{b32})
84f32c84 1549 =(0,1,0) if $_ eq 'SIXTY_FOUR_BIT';
94af0cd7 1550 ($config{b64l},$config{b64},$config{b32})
84f32c84 1551 =(1,0,0) if $_ eq 'SIXTY_FOUR_BIT_LONG';
94af0cd7 1552 ($config{b64l},$config{b64},$config{b32})
84f32c84 1553 =(0,0,1) if $_ eq 'THIRTY_TWO_BIT';
7d130f68 1554}
94af0cd7
RS
1555die "Exactly one of SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT can be set in bn_ops\n"
1556 if $count > 1;
7d130f68
RL
1557
1558
1559# Hack cflags for better warnings (dev option) #######################
1560
fa153b57
RL
1561# "Stringify" the C and C++ flags string. This permits it to be made part of
1562# a string and works as well on command lines.
5b18235a
RL
1563$config{cflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
1564 @{$config{cflags}} ];
fa153b57 1565$config{cxxflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
abe256e7 1566 @{$config{cxxflags}} ] if $config{CXX};
b436a982 1567
fcd2d5a6
RL
1568$config{openssl_api_defines} = [
1569 "OPENSSL_MIN_API=".($apitable->{$config{api} // ""} // -1)
1570];
98186eb4 1571
e373c70a 1572my %strict_warnings_collection=( CFLAGS => [], CXXFLAGS => []);
0c28f277 1573if ($strict_warnings)
84f32c84
DMSP
1574 {
1575 my $wopt;
1576 my $gccver = $predefined_C{__GNUC__} // -1;
1577 my $gxxver = $predefined_CXX{__GNUC__} // -1;
6d50589c 1578
84f32c84 1579 warn "WARNING --strict-warnings requires gcc[>=4] or gcc-alike"
6d50589c 1580 unless $gccver >= 4;
84f32c84 1581 warn "WARNING --strict-warnings requires g++[>=4] or g++-alike"
e373c70a 1582 unless $gxxver >= 4;
84f32c84
DMSP
1583 foreach (qw(CFLAGS CXXFLAGS))
1584 {
1585 push @{$strict_warnings_collection{$_}},
1586 @{$gcc_devteam_warn{$_}};
1587 }
1588 push @{$strict_warnings_collection{CFLAGS}},
1589 @{$clang_devteam_warn{CFLAGS}}
1590 if (defined($predefined_C{__clang__}));
1591 push @{$strict_warnings_collection{CXXFLAGS}},
1592 @{$clang_devteam_warn{CXXFLAGS}}
1593 if (defined($predefined_CXX{__clang__}));
1594 }
4650d10f
RL
1595
1596if (grep { $_ eq '-static' } @{$config{LDFLAGS}}) {
71ef78d7 1597 disable('static', 'pic', 'threads');
4650d10f
RL
1598}
1599
e373c70a 1600foreach my $idx (qw(CFLAGS CXXFLAGS))
fcee5394 1601 {
c1a09254
RL
1602 $config{$idx} = [ map { $_ eq '--ossl-strict-warnings'
1603 ? @{$strict_warnings_collection{$idx}}
1604 : ( $_ ) }
1605 @{$config{$idx}} ];
fcee5394 1606 }
ef8ca6bd
RL
1607
1608unless ($disabled{"crypto-mdebug-backtrace"})
84f32c84
DMSP
1609 {
1610 foreach my $wopt (split /\s+/, $memleak_devteam_backtrace)
1611 {
1612 push @{$config{cflags}}, $wopt
1613 unless grep { $_ eq $wopt } @{$config{cflags}};
1614 push @{$config{cxxflags}}, $wopt
1615 if ($config{CXX}
1616 && !grep { $_ eq $wopt } @{$config{cxxflags}});
1617 }
1618 if ($target =~ /^BSD-/)
1619 {
1620 push @{$config{ex_libs}}, "-lexecinfo";
1621 }
1622 }
0c28f277 1623
c91a0a83
EK
1624unless ($disabled{afalgeng}) {
1625 $config{afalgeng}="";
9e381e8a 1626 if (grep { $_ eq 'afalgeng' } @{$target{enable}}) {
79fff39d 1627 my $minver = 4*10000 + 1*100 + 0;
abe256e7 1628 if ($config{CROSS_COMPILE} eq "") {
79fff39d
RL
1629 my $verstr = `uname -r`;
1630 my ($ma, $mi1, $mi2) = split("\\.", $verstr);
1631 ($mi2) = $mi2 =~ /(\d+)/;
1632 my $ver = $ma*10000 + $mi1*100 + $mi2;
1633 if ($ver < $minver) {
71ef78d7 1634 disable('too-old-kernel', 'afalgeng');
79fff39d
RL
1635 } else {
1636 push @{$config{engdirs}}, "afalg";
1637 }
68dc37c1 1638 } else {
71ef78d7 1639 disable('cross-compiling', 'afalgeng');
6cba4a66 1640 }
79fff39d 1641 } else {
71ef78d7 1642 disable('not-linux', 'afalgeng');
7f458a48 1643 }
1644}
8da00a38 1645
e0bf7c01 1646push @{$config{openssl_feature_defines}}, "OPENSSL_NO_AFALGENG" if ($disabled{afalgeng});
7f458a48 1647
69495e3d
BP
1648unless ($disabled{ktls}) {
1649 $config{ktls}="";
1650 if ($target =~ m/^linux/) {
1651 my $usr = "/usr/$config{cross_compile_prefix}";
1652 chop($usr);
1653 if ($config{cross_compile_prefix} eq "") {
1654 $usr = "/usr";
1655 }
1656 my $minver = (4 << 16) + (13 << 8) + 0;
1657 my @verstr = split(" ",`cat $usr/include/linux/version.h | grep LINUX_VERSION_CODE`);
1658
1659 if ($verstr[2] < $minver) {
71ef78d7 1660 disable('too-old-kernel', 'ktls');
69495e3d
BP
1661 }
1662 } else {
71ef78d7 1663 disable('not-linux', 'ktls');
69495e3d
BP
1664 }
1665}
1666
1667push @{$config{openssl_other_defines}}, "OPENSSL_NO_KTLS" if ($disabled{ktls});
1668
5b18235a
RL
1669# ALL MODIFICATIONS TO %config and %target MUST BE DONE FROM HERE ON
1670
9fe2bb77
RL
1671# If we use the unified build, collect information from build.info files
1672my %unified_info = ();
1673
2b6b606c 1674my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO});
ddf1847d 1675if ($builder eq "unified") {
9fe2bb77
RL
1676 use with_fallback qw(Text::Template);
1677
9fe2bb77 1678 sub cleandir {
2e963849 1679 my $base = shift;
9fe2bb77 1680 my $dir = shift;
2e963849
RL
1681 my $relativeto = shift || ".";
1682
1683 $dir = catdir($base,$dir) unless isabsolute($dir);
9fe2bb77 1684
ec182ef0
RL
1685 # Make sure the directories we're building in exists
1686 mkpath($dir);
1687
2e963849 1688 my $res = abs2rel(absolutedir($dir), rel2abs($relativeto));
9fe2bb77
RL
1689 #print STDERR "DEBUG[cleandir]: $dir , $base => $res\n";
1690 return $res;
1691 }
1692
1693 sub cleanfile {
2e963849 1694 my $base = shift;
9fe2bb77 1695 my $file = shift;
2e963849
RL
1696 my $relativeto = shift || ".";
1697
1698 $file = catfile($base,$file) unless isabsolute($file);
1699
9fe2bb77
RL
1700 my $d = dirname($file);
1701 my $f = basename($file);
1702
ec182ef0
RL
1703 # Make sure the directories we're building in exists
1704 mkpath($d);
1705
2e963849 1706 my $res = abs2rel(catfile(absolutedir($d), $f), rel2abs($relativeto));
9fe2bb77
RL
1707 #print STDERR "DEBUG[cleanfile]: $d , $f => $res\n";
1708 return $res;
1709 }
1710
1967a42e
RL
1711 # Store the name of the template file we will build the build file from
1712 # in %config. This may be useful for the build file itself.
1713 my @build_file_template_names =
84f32c84
DMSP
1714 ( $builder_platform."-".$target{build_file}.".tmpl",
1715 $target{build_file}.".tmpl" );
1967a42e
RL
1716 my @build_file_templates = ();
1717
1718 # First, look in the user provided directory, if given
7ecdf18d 1719 if (defined env($local_config_envname)) {
84f32c84
DMSP
1720 @build_file_templates =
1721 map {
1722 if ($^O eq 'VMS') {
1723 # VMS environment variables are logical names,
1724 # which can be used as is
1725 $local_config_envname . ':' . $_;
1726 } else {
1727 catfile(env($local_config_envname), $_);
1728 }
1729 }
1730 @build_file_template_names;
1967a42e
RL
1731 }
1732 # Then, look in our standard directory
1733 push @build_file_templates,
84f32c84
DMSP
1734 ( map { cleanfile($srcdir, catfile("Configurations", $_), $blddir) }
1735 @build_file_template_names );
1967a42e
RL
1736
1737 my $build_file_template;
1738 for $_ (@build_file_templates) {
84f32c84 1739 $build_file_template = $_;
1967a42e
RL
1740 last if -f $build_file_template;
1741
1742 $build_file_template = undef;
1743 }
1744 if (!defined $build_file_template) {
84f32c84 1745 die "*** Couldn't find any of:\n", join("\n", @build_file_templates), "\n";
1967a42e
RL
1746 }
1747 $config{build_file_templates}
8258975c
RL
1748 = [ cleanfile($srcdir, catfile("Configurations", "common0.tmpl"),
1749 $blddir),
1750 $build_file_template,
1967a42e
RL
1751 cleanfile($srcdir, catfile("Configurations", "common.tmpl"),
1752 $blddir) ];
1753
7f73eafe 1754 my @build_dirs = ( [ ] ); # current directory
9fe2bb77 1755
2e0956ba
RL
1756 $config{build_infos} = [ ];
1757
d201dbc9 1758 my %ordinals = ();
7f73eafe
RL
1759 while (@build_dirs) {
1760 my @curd = @{shift @build_dirs};
1761 my $sourced = catdir($srcdir, @curd);
1762 my $buildd = catdir($blddir, @curd);
9fe2bb77 1763
75d47db4
RL
1764 my $unixdir = join('/', @curd);
1765 if (exists $skipdir{$unixdir}) {
1766 my $what = $skipdir{$unixdir};
1767 push @{$disabled_info{$what}->{skipped}}, catdir(@curd);
1768 next;
1769 }
1770
dca99383 1771 mkpath($buildd);
9fe2bb77 1772
7f73eafe 1773 my $f = 'build.info';
9fe2bb77
RL
1774 # The basic things we're trying to build
1775 my @programs = ();
1776 my @libraries = ();
1842f369 1777 my @modules = ();
9fe2bb77 1778 my @scripts = ();
9fe2bb77 1779
c91f24d4 1780 my %attributes = ();
9fe2bb77 1781 my %sources = ();
2a08d1a0 1782 my %shared_sources = ();
9fe2bb77 1783 my %includes = ();
b96ab5e6 1784 my %defines = ();
9fe2bb77 1785 my %depends = ();
ae4c7450 1786 my %generate = ();
9fe2bb77 1787
846e4c4d
RL
1788 # We want to detect configdata.pm in the source tree, so we
1789 # don't use it if the build tree is different.
1790 my $src_configdata = cleanfile($srcdir, "configdata.pm", $blddir);
1791
2e0956ba 1792 push @{$config{build_infos}}, catfile(abs2rel($sourced, $blddir), $f);
cb6afcd6
RL
1793 my $template =
1794 Text::Template->new(TYPE => 'FILE',
1795 SOURCE => catfile($sourced, $f),
1796 PREPEND => qq{use lib "$FindBin::Bin/util/perl";});
9fe2bb77
RL
1797 die "Something went wrong with $sourced/$f: $!\n" unless $template;
1798 my @text =
1799 split /^/m,
1800 $template->fill_in(HASH => { config => \%config,
1801 target => \%target,
9e04edf2 1802 disabled => \%disabled,
f59d0131 1803 withargs => \%withargs,
9fe2bb77
RL
1804 builddir => abs2rel($buildd, $blddir),
1805 sourcedir => abs2rel($sourced, $blddir),
1806 buildtop => abs2rel($blddir, $blddir),
1807 sourcetop => abs2rel($srcdir, $blddir) },
1808 DELIMITERS => [ "{-", "-}" ]);
1809
1810 # The top item of this stack has the following values
1811 # -2 positive already run and we found ELSE (following ELSIF should fail)
1812 # -1 positive already run (skip until ENDIF)
1813 # 0 negatives so far (if we're at a condition, check it)
1814 # 1 last was positive (don't skip lines until next ELSE, ELSIF or ENDIF)
1815 # 2 positive ELSE (following ELSIF should fail)
1816 my @skip = ();
1817 collect_information(
1818 collect_from_array([ @text ],
1819 qr/\\$/ => sub { my $l1 = shift; my $l2 = shift;
1820 $l1 =~ s/\\$//; $l1.$l2 }),
1821 # Info we're looking for
1822 qr/^\s*IF\[((?:\\.|[^\\\]])*)\]\s*$/
635bd409 1823 => sub {
c5798e0e 1824 if (! @skip || $skip[$#skip] > 0) {
635bd409
RL
1825 push @skip, !! $1;
1826 } else {
1827 push @skip, -1;
1828 }
1829 },
9fe2bb77
RL
1830 qr/^\s*ELSIF\[((?:\\.|[^\\\]])*)\]\s*$/
1831 => sub { die "ELSIF out of scope" if ! @skip;
1832 die "ELSIF following ELSE" if abs($skip[$#skip]) == 2;
1833 $skip[$#skip] = -1 if $skip[$#skip] != 0;
1834 $skip[$#skip] = !! $1
1835 if $skip[$#skip] == 0; },
1836 qr/^\s*ELSE\s*$/
1837 => sub { die "ELSE out of scope" if ! @skip;
1838 $skip[$#skip] = -2 if $skip[$#skip] != 0;
1839 $skip[$#skip] = 2 if $skip[$#skip] == 0; },
1840 qr/^\s*ENDIF\s*$/
1841 => sub { die "ENDIF out of scope" if ! @skip;
1842 pop @skip; },
7f73eafe
RL
1843 qr/^\s*SUBDIRS\s*=\s*(.*)\s*$/
1844 => sub {
1845 if (!@skip || $skip[$#skip] > 0) {
1846 foreach (tokenize($1)) {
1847 push @build_dirs, [ @curd, splitdir($_, 1) ];
1848 }
1849 }
1850 },
c91f24d4 1851 qr/^\s*PROGRAMS(?:{([\w=]+(?:\s*,\s*[\w=]+)*)})?\s*=\s*(.*)\s*$/
7f5af797
RL
1852 => sub {
1853 if (!@skip || $skip[$#skip] > 0) {
c91f24d4
RL
1854 my @a = tokenize($1, qr|\s*,\s*|);
1855 my @p = tokenize($2);
1856 push @programs, @p;
1857 foreach my $a (@a) {
1858 my $ak = $a;
1859 my $av = 1;
1860 if ($a =~ m|^(.*?)\s*=\s*(.*?)$|) {
1861 $ak = $1;
1862 $av = $2;
1863 }
1864 foreach my $p (@p) {
1865 $attributes{$p}->{$ak} = $av;
1866 }
1867 }
7f5af797
RL
1868 }
1869 },
c91f24d4 1870 qr/^\s*LIBS(?:{([\w=]+(?:\s*,\s*[\w=]+)*)})?\s*=\s*(.*)\s*$/
7f5af797
RL
1871 => sub {
1872 if (!@skip || $skip[$#skip] > 0) {
c91f24d4
RL
1873 my @a = tokenize($1, qr|\s*,\s*|);
1874 my @l = tokenize($2);
1875 push @libraries, @l;
1876 foreach my $a (@a) {
1877 my $ak = $a;
1878 my $av = 1;
1879 if ($a =~ m|^(.*?)\s*=\s*(.*?)$|) {
1880 $ak = $1;
1881 $av = $2;
1882 }
1883 foreach my $l (@l) {
1884 $attributes{$l}->{$ak} = $av;
1885 }
1886 }
7f5af797
RL
1887 }
1888 },
1842f369 1889 qr/^\s*MODULES(?:{([\w=]+(?:\s*,\s*[\w=]+)*)})?\s*=\s*(.*)\s*$/
7f5af797
RL
1890 => sub {
1891 if (!@skip || $skip[$#skip] > 0) {
c91f24d4 1892 my @a = tokenize($1, qr|\s*,\s*|);
1842f369
RL
1893 my @m = tokenize($2);
1894 push @modules, @m;
c91f24d4
RL
1895 foreach my $a (@a) {
1896 my $ak = $a;
1897 my $av = 1;
1898 if ($a =~ m|^(.*?)\s*=\s*(.*?)$|) {
1899 $ak = $1;
1900 $av = $2;
1901 }
1842f369
RL
1902 foreach my $m (@m) {
1903 $attributes{$m}->{$ak} = $av;
c91f24d4
RL
1904 }
1905 }
7f5af797
RL
1906 }
1907 },
c91f24d4 1908 qr/^\s*SCRIPTS(?:{([\w=]+(?:\s*,\s*[\w=]+)*)})?\s*=\s*(.*)\s*$/
7f5af797
RL
1909 => sub {
1910 if (!@skip || $skip[$#skip] > 0) {
c91f24d4
RL
1911 my @a = tokenize($1, qr|\s*,\s*|);
1912 my @s = tokenize($2);
1913 push @scripts, @s;
1914 foreach my $a (@a) {
1915 my $ak = $a;
1916 my $av = 1;
1917 if ($a =~ m|^(.*?)\s*=\s*(.*?)$|) {
1918 $ak = $1;
1919 $av = $2;
1920 }
1921 foreach my $s (@s) {
1922 $attributes{$s}->{$ak} = $av;
1923 }
1924 }
7f5af797
RL
1925 }
1926 },
9fe2bb77
RL
1927
1928 qr/^\s*ORDINALS\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/,
ce959812 1929 => sub { push @{$ordinals{$1}}, tokenize($2)
9fe2bb77
RL
1930 if !@skip || $skip[$#skip] > 0 },
1931 qr/^\s*SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1932 => sub { push @{$sources{$1}}, tokenize($2)
9fe2bb77 1933 if !@skip || $skip[$#skip] > 0 },
2a08d1a0 1934 qr/^\s*SHARED_SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1935 => sub { push @{$shared_sources{$1}}, tokenize($2)
2a08d1a0 1936 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1937 qr/^\s*INCLUDE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1938 => sub { push @{$includes{$1}}, tokenize($2)
9fe2bb77 1939 if !@skip || $skip[$#skip] > 0 },
b96ab5e6
RL
1940 qr/^\s*DEFINE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
1941 => sub { push @{$defines{$1}}, tokenize($2)
1942 if !@skip || $skip[$#skip] > 0 },
4f858293 1943 qr/^\s*DEPEND\[((?:\\.|[^\\\]])*)\]\s*=\s*(.*)\s*$/
ce959812 1944 => sub { push @{$depends{$1}}, tokenize($2)
9fe2bb77 1945 if !@skip || $skip[$#skip] > 0 },
ae4c7450
RL
1946 qr/^\s*GENERATE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
1947 => sub { push @{$generate{$1}}, $2
1948 if !@skip || $skip[$#skip] > 0 },
ab6e147c 1949 qr/^\s*(?:#.*)?$/ => sub { },
2b6b606c
RL
1950 "OTHERWISE" => sub { die "Something wrong with this line:\n$_\nat $sourced/$f" },
1951 "BEFORE" => sub {
1952 if ($buildinfo_debug) {
1953 print STDERR "DEBUG: Parsing ",join(" ", @_),"\n";
1954 print STDERR "DEBUG: ... before parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1955 }
1956 },
1957 "AFTER" => sub {
1958 if ($buildinfo_debug) {
1959 print STDERR "DEBUG: .... after parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1960 }
1961 },
9fe2bb77
RL
1962 );
1963 die "runaway IF?" if (@skip);
1964
1842f369
RL
1965 if (grep { defined $attributes{$_}->{engine} } keys %attributes
1966 and !$config{dynamic_engines}) {
1967 die <<"EOF"
19ab5790 1968ENGINES can only be used if configured with 'dynamic-engine'.
9fe2bb77
RL
1969This is usually a fault in a build.info file.
1970EOF
1842f369 1971 }
7f5af797 1972
c91f24d4
RL
1973 foreach (keys %attributes) {
1974 my $dest = $_;
1975 my $ddest = cleanfile($buildd, $_, $blddir);
1976 foreach (keys %{$attributes{$dest} // {}}) {
1977 $unified_info{attributes}->{$ddest}->{$_} =
1978 $attributes{$dest}->{$_};
1979 }
9fe2bb77
RL
1980 }
1981
c91f24d4
RL
1982 {
1983 my %infos = ( programs => [ @programs ],
1984 libraries => [ @libraries ],
1842f369 1985 modules => [ @modules ],
da7e31e0 1986 scripts => [ @scripts ] );
c91f24d4
RL
1987 foreach my $k (keys %infos) {
1988 foreach (@{$infos{$k}}) {
1989 my $item = cleanfile($buildd, $_, $blddir);
1990 $unified_info{$k}->{$item} = 1;
1991 }
1992 }
8a67946e
RL
1993 }
1994
f5fb6f05
RL
1995 # Check that we haven't defined any library as both shared and
1996 # explicitly static. That is forbidden.
1997 my @doubles = ();
1998 foreach (grep /\.a$/, keys %{$unified_info{libraries}}) {
1999 (my $l = $_) =~ s/\.a$//;
2000 push @doubles, $l if defined $unified_info{libraries}->{$l};
9fe2bb77 2001 }
f5fb6f05
RL
2002 die "these libraries are both explicitly static and shared:\n ",
2003 join(" ", @doubles), "\n"
2004 if @doubles;
9fe2bb77 2005
9fe2bb77
RL
2006 foreach (keys %sources) {
2007 my $dest = $_;
2e963849 2008 my $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77 2009 foreach (@{$sources{$dest}}) {
2e963849 2010 my $s = cleanfile($sourced, $_, $blddir);
9fe2bb77
RL
2011
2012 # If it isn't in the source tree, we assume it's generated
2013 # in the build tree
846e4c4d 2014 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2e963849 2015 $s = cleanfile($buildd, $_, $blddir);
9fe2bb77 2016 }
ea241958
RL
2017 # We recognise C++, C and asm files
2018 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
2019 my $o = $_;
2020 $o =~ s/\.[csS]$/.o/; # C and assembler
2021 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2e963849 2022 $o = cleanfile($buildd, $o, $blddir);
bec2db18
RL
2023 $unified_info{sources}->{$ddest}->{$o} = -1;
2024 $unified_info{sources}->{$o}->{$s} = -1;
83900628
RS
2025 } elsif ($s =~ /\.rc$/) {
2026 # We also recognise resource files
2027 my $o = $_;
2028 $o =~ s/\.rc$/.res/; # Resource configuration
2029 my $o = cleanfile($buildd, $o, $blddir);
bec2db18
RL
2030 $unified_info{sources}->{$ddest}->{$o} = -1;
2031 $unified_info{sources}->{$o}->{$s} = -1;
9fe2bb77
RL
2032 } else {
2033 $unified_info{sources}->{$ddest}->{$s} = 1;
2034 }
2035 }
2036 }
2037
2a08d1a0
RL
2038 foreach (keys %shared_sources) {
2039 my $dest = $_;
2040 my $ddest = cleanfile($buildd, $_, $blddir);
2a08d1a0
RL
2041 foreach (@{$shared_sources{$dest}}) {
2042 my $s = cleanfile($sourced, $_, $blddir);
2043
2044 # If it isn't in the source tree, we assume it's generated
2045 # in the build tree
846e4c4d 2046 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2a08d1a0
RL
2047 $s = cleanfile($buildd, $_, $blddir);
2048 }
ccce3e1d 2049
ea241958 2050 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
ccce3e1d 2051 # We recognise C++, C and asm files
ea241958
RL
2052 my $o = $_;
2053 $o =~ s/\.[csS]$/.o/; # C and assembler
2054 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2a08d1a0 2055 $o = cleanfile($buildd, $o, $blddir);
bec2db18
RL
2056 $unified_info{shared_sources}->{$ddest}->{$o} = -1;
2057 $unified_info{sources}->{$o}->{$s} = -1;
ccce3e1d
RL
2058 } elsif ($s =~ /\.rc$/) {
2059 # We also recognise resource files
2060 my $o = $_;
2061 $o =~ s/\.rc$/.res/; # Resource configuration
2062 my $o = cleanfile($buildd, $o, $blddir);
bec2db18
RL
2063 $unified_info{shared_sources}->{$ddest}->{$o} = -1;
2064 $unified_info{sources}->{$o}->{$s} = -1;
ef2dfc99
RL
2065 } elsif ($s =~ /\.ld$/) {
2066 # We also recognise linker scripts (or corresponding)
ccce3e1d 2067 # We know they are generated files
05a72c28 2068 my $ld = cleanfile($buildd, $_, $blddir);
ef2dfc99 2069 $unified_info{shared_sources}->{$ddest}->{$ld} = 1;
2a08d1a0
RL
2070 } else {
2071 die "unrecognised source file type for shared library: $s\n";
2072 }
2073 }
2074 }
2075
ae4c7450
RL
2076 foreach (keys %generate) {
2077 my $dest = $_;
2078 my $ddest = cleanfile($buildd, $_, $blddir);
ae4c7450
RL
2079 die "more than one generator for $dest: "
2080 ,join(" ", @{$generate{$_}}),"\n"
2081 if scalar @{$generate{$_}} > 1;
2082 my @generator = split /\s+/, $generate{$dest}->[0];
2083 $generator[0] = cleanfile($sourced, $generator[0], $blddir),
2084 $unified_info{generate}->{$ddest} = [ @generator ];
2085 }
2086
9fe2bb77
RL
2087 foreach (keys %depends) {
2088 my $dest = $_;
4f858293 2089 my $ddest = $dest eq "" ? "" : cleanfile($sourced, $_, $blddir);
8d34daf0
RL
2090
2091 # If the destination doesn't exist in source, it can only be
2092 # a generated file in the build tree.
846e4c4d 2093 if ($ddest ne "" && ($ddest eq $src_configdata || ! -f $ddest)) {
8d34daf0 2094 $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2095 }
2096 foreach (@{$depends{$dest}}) {
2e963849 2097 my $d = cleanfile($sourced, $_, $blddir);
9fe2bb77 2098
e737d7b1
RL
2099 # If we know it's generated, or assume it is because we can't
2100 # find it in the source tree, we set file we depend on to be
2101 # in the build tree rather than the source tree, and assume
2102 # and that there are lines to build it in a BEGINRAW..ENDRAW
2103 # section or in the Makefile template.
846e4c4d
RL
2104 if ($d eq $src_configdata
2105 || ! -f $d
da1f2104
RL
2106 || (grep { $d eq $_ }
2107 map { cleanfile($srcdir, $_, $blddir) }
4f858293 2108 grep { /\.h$/ } keys %{$unified_info{generate}})) {
2e963849 2109 $d = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2110 }
2111 # Take note if the file to depend on is being renamed
186a31e5
RL
2112 # Take extra care with files ending with .a, they should
2113 # be treated without that extension, and the extension
2114 # should be added back after treatment.
2115 $d =~ /(\.a)?$/;
2116 my $e = $1 // "";
f5fb6f05 2117 $d = $`.$e;
9fe2bb77 2118 $unified_info{depends}->{$ddest}->{$d} = 1;
9fe2bb77
RL
2119 }
2120 }
2121
2122 foreach (keys %includes) {
2123 my $dest = $_;
8d34daf0
RL
2124 my $ddest = cleanfile($sourced, $_, $blddir);
2125
2126 # If the destination doesn't exist in source, it can only be
2127 # a generated file in the build tree.
846e4c4d 2128 if ($ddest eq $src_configdata || ! -f $ddest) {
8d34daf0 2129 $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2130 }
2131 foreach (@{$includes{$dest}}) {
4748f890
RL
2132 my $is = cleandir($sourced, $_, $blddir);
2133 my $ib = cleandir($buildd, $_, $blddir);
2134 push @{$unified_info{includes}->{$ddest}->{source}}, $is
2135 unless grep { $_ eq $is } @{$unified_info{includes}->{$ddest}->{source}};
2136 push @{$unified_info{includes}->{$ddest}->{build}}, $ib
2137 unless grep { $_ eq $ib } @{$unified_info{includes}->{$ddest}->{build}};
9fe2bb77
RL
2138 }
2139 }
b96ab5e6
RL
2140
2141 foreach (keys %defines) {
2142 my $dest = $_;
2143 my $ddest = cleanfile($sourced, $_, $blddir);
2144
2145 # If the destination doesn't exist in source, it can only be
2146 # a generated file in the build tree.
2147 if (! -f $ddest) {
2148 $ddest = cleanfile($buildd, $_, $blddir);
2149 if ($unified_info{rename}->{$ddest}) {
2150 $ddest = $unified_info{rename}->{$ddest};
2151 }
2152 }
2153 foreach (@{$defines{$dest}}) {
2154 m|^([^=]*)(=.*)?$|;
2155 die "0 length macro name not permitted\n" if $1 eq "";
2156 die "$1 defined more than once\n"
2157 if defined $unified_info{defines}->{$ddest}->{$1};
2158 $unified_info{defines}->{$ddest}->{$1} = $2;
2159 }
2160 }
9fe2bb77
RL
2161 }
2162
d201dbc9
RL
2163 my $ordinals_text = join(', ', sort keys %ordinals);
2164 warn <<"EOF" if $ordinals_text;
2165
2166WARNING: ORDINALS were specified for $ordinals_text
2167They are ignored and should be replaced with a combination of GENERATE,
2168DEPEND and SHARED_SOURCE.
2169EOF
2170
1b5ad51f
RL
2171 # Massage the result
2172
e431bcfa
RL
2173 # If we depend on a header file or a perl module, add an inclusion of
2174 # its directory to allow smoothe inclusion
2175 foreach my $dest (keys %{$unified_info{depends}}) {
2176 next if $dest eq "";
2177 foreach my $d (keys %{$unified_info{depends}->{$dest}}) {
2178 next unless $d =~ /\.(h|pm)$/;
906032d5
RL
2179 my $i = dirname($d);
2180 my $spot =
2181 $d eq "configdata.pm" || defined($unified_info{generate}->{$d})
2182 ? 'build' : 'source';
2183 push @{$unified_info{includes}->{$dest}->{$spot}}, $i
2184 unless grep { $_ eq $i } @{$unified_info{includes}->{$dest}->{$spot}};
e431bcfa
RL
2185 }
2186 }
2187
ef2dfc99 2188 # Go through all intermediary files and change their names to something that
bec2db18
RL
2189 # reflects what they will be built for. Note that for some source files,
2190 # this leads to duplicate object files because they are used multiple times.
2191 # the goal is to rename all object files according to this scheme:
2192 # {productname}-{midfix}-{origobjname}.[o|res]
2193 # the {midfix} is a keyword indicating the type of product, which is mostly
2194 # valuable for libraries since they come in two forms.
2195 #
2196 # This also reorganises the {sources} and {shared_sources} so that the
2197 # former only contains ALL object files that are supposed to end up in
2198 # static libraries and programs, while the latter contains ALL object files
2199 # that are supposed to end up in shared libraries and DSOs.
2200 # The main reason for having two different source structures is to allow
2201 # the same name to be used for the static and the shared variants of a
2202 # library.
2203 {
2204 # Take copies so we don't get interference from added stuff
2205 my %unified_copy = ();
2206 foreach (('sources', 'shared_sources')) {
2207 $unified_copy{$_} = { %{$unified_info{$_}} }
2208 if defined($unified_info{$_});
2209 delete $unified_info{$_};
2210 }
1842f369 2211 foreach my $prodtype (('programs', 'libraries', 'modules', 'scripts')) {
bec2db18
RL
2212 # $intent serves multi purposes:
2213 # - give a prefix for the new object files names
2214 # - in the case of libraries, rearrange the object files so static
2215 # libraries use the 'sources' structure exclusively, while shared
2216 # libraries use the 'shared_sources' structure exclusively.
2217 my $intent = {
2218 programs => { bin => { src => [ 'sources' ],
2219 dst => 'sources' } },
2220 libraries => { lib => { src => [ 'sources' ],
2221 dst => 'sources' },
2222 shlib => { prodselect =>
2223 sub { grep !/\.a$/, @_ },
2224 src => [ 'sources',
2225 'shared_sources' ],
2226 dst => 'shared_sources' } },
22b41467
RL
2227 modules => { dso => { src => [ 'sources' ],
2228 dst => 'sources' } },
bec2db18
RL
2229 scripts => { script => { src => [ 'sources' ],
2230 dst => 'sources' } }
2231 } -> {$prodtype};
2232 foreach my $kind (keys %$intent) {
856b1b65
RL
2233 next if ($intent->{$kind}->{dst} eq 'shared_sources'
2234 && $disabled{shared});
2235
bec2db18
RL
2236 my @src = @{$intent->{$kind}->{src}};
2237 my $dst = $intent->{$kind}->{dst};
2238 my $prodselect = $intent->{$kind}->{prodselect} // sub { @_ };
2239 foreach my $prod ($prodselect->(keys %{$unified_info{$prodtype}})) {
2240 # %prod_sources has all applicable objects as keys, and
2241 # their corresponding sources as values
2242 my %prod_sources =
2243 map { $_ => [ keys %{$unified_copy{sources}->{$_}} ] }
2244 map { keys %{$unified_copy{$_}->{$prod}} }
2245 @src;
2246 foreach (keys %prod_sources) {
ef2dfc99
RL
2247 # Only affect object files and resource files,
2248 # the others simply get a new value
2249 # (+1 instead of -1)
bec2db18
RL
2250 if ($_ =~ /\.(o|res)$/) {
2251 (my $prodname = $prod) =~ s|\.a$||;
2252 my $newobj =
2253 catfile(dirname($_),
2254 basename($prodname)
2255 . '-' . $kind
2256 . '-' . basename($_));
2257 $unified_info{$dst}->{$prod}->{$newobj} = 1;
2258 foreach my $src (@{$prod_sources{$_}}) {
2259 $unified_info{sources}->{$newobj}->{$src} = 1;
2260 }
2261 # Adjust dependencies
2262 foreach my $deps (keys %{$unified_info{depends}->{$_}}) {
2263 $unified_info{depends}->{$_}->{$deps} = -1;
2264 $unified_info{depends}->{$newobj}->{$deps} = 1;
2265 }
2266 # Adjust includes
2267 foreach my $k (('source', 'build')) {
2268 next unless
2269 defined($unified_info{includes}->{$_}->{$k});
2270 my @incs = @{$unified_info{includes}->{$_}->{$k}};
2271 $unified_info{includes}->{$newobj}->{$k} = [ @incs ];
2272 }
2273 } else {
2274 $unified_info{$dst}->{$prod}->{$_} = 1;
2275 }
2276 }
2277 }
2278 }
2279 }
2280 }
2281 # At this point, we have a number of sources with the value -1. They
2282 # aren't part of the local build and are probably meant for a different
2283 # platform, and can therefore be cleaned away. That happens when making
2284 # %unified_info more efficient below.
2285
9fe2bb77
RL
2286 ### Make unified_info a bit more efficient
2287 # One level structures
1842f369 2288 foreach (("programs", "libraries", "modules", "scripts")) {
9fe2bb77
RL
2289 $unified_info{$_} = [ sort keys %{$unified_info{$_}} ];
2290 }
2291 # Two level structures
c91f24d4 2292 foreach my $l1 (("sources", "shared_sources", "ldadd", "depends")) {
9fe2bb77 2293 foreach my $l2 (sort keys %{$unified_info{$l1}}) {
bec2db18
RL
2294 my @items =
2295 sort
2296 grep { $unified_info{$l1}->{$l2}->{$_} > 0 }
2297 keys %{$unified_info{$l1}->{$l2}};
2298 if (@items) {
2299 $unified_info{$l1}->{$l2} = [ @items ];
2300 } else {
2301 delete $unified_info{$l1}->{$l2};
2302 }
9fe2bb77
RL
2303 }
2304 }
b96ab5e6
RL
2305 # Defines
2306 foreach my $dest (sort keys %{$unified_info{defines}}) {
2307 $unified_info{defines}->{$dest}
2308 = [ map { $_.$unified_info{defines}->{$dest}->{$_} }
2309 sort keys %{$unified_info{defines}->{$dest}} ];
2310 }
4748f890
RL
2311 # Includes
2312 foreach my $dest (sort keys %{$unified_info{includes}}) {
2313 if (defined($unified_info{includes}->{$dest}->{build})) {
e431bcfa
RL
2314 my @source_includes = ();
2315 @source_includes = ( @{$unified_info{includes}->{$dest}->{source}} )
2316 if defined($unified_info{includes}->{$dest}->{source});
4748f890
RL
2317 $unified_info{includes}->{$dest} =
2318 [ @{$unified_info{includes}->{$dest}->{build}} ];
2319 foreach my $inc (@source_includes) {
2320 push @{$unified_info{includes}->{$dest}}, $inc
2321 unless grep { $_ eq $inc } @{$unified_info{includes}->{$dest}};
2322 }
609e4be8 2323 } elsif (defined($unified_info{includes}->{$dest}->{source})) {
4748f890
RL
2324 $unified_info{includes}->{$dest} =
2325 [ @{$unified_info{includes}->{$dest}->{source}} ];
609e4be8
RL
2326 } else {
2327 delete $unified_info{includes}->{$dest};
4748f890
RL
2328 }
2329 }
b6e66075
RL
2330
2331 # For convenience collect information regarding directories where
2332 # files are generated, those generated files and the end product
2333 # they end up in where applicable. Then, add build rules for those
2334 # directories
2335 my %loopinfo = ( "lib" => [ @{$unified_info{libraries}} ],
1842f369 2336 "dso" => [ @{$unified_info{modules}} ],
b6e66075
RL
2337 "bin" => [ @{$unified_info{programs}} ],
2338 "script" => [ @{$unified_info{scripts}} ] );
2339 foreach my $type (keys %loopinfo) {
2340 foreach my $product (@{$loopinfo{$type}}) {
2341 my %dirs = ();
2342 my $pd = dirname($product);
2343
3bed01a0 2344 foreach (@{$unified_info{sources}->{$product} // []},
b6e66075
RL
2345 @{$unified_info{shared_sources}->{$product} // []}) {
2346 my $d = dirname($_);
2347
2348 # We don't want to create targets for source directories
2349 # when building out of source
2350 next if ($config{sourcedir} ne $config{builddir}
2351 && $d =~ m|^\Q$config{sourcedir}\E|);
2352 # We already have a "test" target, and the current directory
2353 # is just silly to make a target for
2354 next if $d eq "test" || $d eq ".";
2355
2356 $dirs{$d} = 1;
2357 push @{$unified_info{dirinfo}->{$d}->{deps}}, $_
2358 if $d ne $pd;
2359 }
2360 foreach (keys %dirs) {
2361 push @{$unified_info{dirinfo}->{$_}->{products}->{$type}},
2362 $product;
2363 }
2364 }
2365 }
9fe2bb77
RL
2366}
2367
2368# For the schemes that need it, we provide the old *_obj configs
2369# from the *_asm_obj ones
3a55c92b 2370foreach (grep /_(asm|aux)_src$/, keys %target) {
9fe2bb77 2371 my $src = $_;
3a55c92b 2372 (my $obj = $_) =~ s/_(asm|aux)_src$/_obj/;
ea241958
RL
2373 $target{$obj} = $target{$src};
2374 $target{$obj} =~ s/\.[csS]\b/.o/g; # C and assembler
2375 $target{$obj} =~ s/\.(cc|cpp)\b/_cc.o/g; # C++
9fe2bb77
RL
2376}
2377
291e94df
RL
2378# Write down our configuration where it fits #########################
2379
b1fafff6 2380print "Creating configdata.pm\n";
291e94df
RL
2381open(OUT,">configdata.pm") || die "unable to create configdata.pm: $!\n";
2382print OUT <<"EOF";
abe256e7 2383#! $config{HASHBANGPERL}
b1fafff6 2384
291e94df
RL
2385package configdata;
2386
2387use strict;
2388use warnings;
2389
2390use Exporter;
2391#use vars qw(\@ISA \@EXPORT);
2392our \@ISA = qw(Exporter);
3850f8cb 2393our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables);
291e94df
RL
2394
2395EOF
2396print OUT "our %config = (\n";
2397foreach (sort keys %config) {
2398 if (ref($config{$_}) eq "ARRAY") {
84f32c84
DMSP
2399 print OUT " ", $_, " => [ ", join(", ",
2400 map { quotify("perl", $_) }
2401 @{$config{$_}}), " ],\n";
7ecdf18d 2402 } elsif (ref($config{$_}) eq "HASH") {
84f32c84 2403 print OUT " ", $_, " => {";
7ecdf18d
RL
2404 if (scalar keys %{$config{$_}} > 0) {
2405 print OUT "\n";
2406 foreach my $key (sort keys %{$config{$_}}) {
2407 print OUT " ",
2408 join(" => ",
2409 quotify("perl", $key),
2410 defined $config{$_}->{$key}
2411 ? quotify("perl", $config{$_}->{$key})
2412 : "undef");
2413 print OUT ",\n";
2414 }
2415 print OUT " ";
2416 }
2417 print OUT "},\n";
291e94df 2418 } else {
84f32c84 2419 print OUT " ", $_, " => ", quotify("perl", $config{$_}), ",\n"
291e94df
RL
2420 }
2421}
2422print OUT <<"EOF";
2423);
2424
2425EOF
2426print OUT "our %target = (\n";
2427foreach (sort keys %target) {
2428 if (ref($target{$_}) eq "ARRAY") {
84f32c84
DMSP
2429 print OUT " ", $_, " => [ ", join(", ",
2430 map { quotify("perl", $_) }
2431 @{$target{$_}}), " ],\n";
291e94df 2432 } else {
84f32c84 2433 print OUT " ", $_, " => ", quotify("perl", $target{$_}), ",\n"
291e94df
RL
2434 }
2435}
2436print OUT <<"EOF";
2437);
2438
96d2d7bc
RL
2439EOF
2440print OUT "our \%available_protocols = (\n";
2441print OUT " tls => [ ", join(", ", map { quotify("perl", $_) } @tls), " ],\n";
2442print OUT " dtls => [ ", join(", ", map { quotify("perl", $_) } @dtls), " ],\n";
2443print OUT <<"EOF";
2444);
2445
3850f8cb
RL
2446EOF
2447print OUT "our \@disablables = (\n";
2448foreach (@disablables) {
2449 print OUT " ", quotify("perl", $_), ",\n";
2450}
2451print OUT <<"EOF";
2452);
2453
96d2d7bc
RL
2454EOF
2455print OUT "our \%disabled = (\n";
2456foreach (sort keys %disabled) {
2457 print OUT " ", quotify("perl", $_), " => ", quotify("perl", $disabled{$_}), ",\n";
2458}
2459print OUT <<"EOF";
2460);
2461
291e94df 2462EOF
107b5792
RL
2463print OUT "our %withargs = (\n";
2464foreach (sort keys %withargs) {
2465 if (ref($withargs{$_}) eq "ARRAY") {
84f32c84
DMSP
2466 print OUT " ", $_, " => [ ", join(", ",
2467 map { quotify("perl", $_) }
2468 @{$withargs{$_}}), " ],\n";
107b5792 2469 } else {
84f32c84 2470 print OUT " ", $_, " => ", quotify("perl", $withargs{$_}), ",\n"
107b5792
RL
2471 }
2472}
2473print OUT <<"EOF";
2474);
edd4d402 2475
107b5792 2476EOF
ddf1847d 2477if ($builder eq "unified") {
9fe2bb77
RL
2478 my $recurse;
2479 $recurse = sub {
2480 my $indent = shift;
2481 foreach (@_) {
2482 if (ref $_ eq "ARRAY") {
2483 print OUT " "x$indent, "[\n";
2484 foreach (@$_) {
2485 $recurse->($indent + 4, $_);
2486 }
2487 print OUT " "x$indent, "],\n";
2488 } elsif (ref $_ eq "HASH") {
2489 my %h = %$_;
2490 print OUT " "x$indent, "{\n";
2491 foreach (sort keys %h) {
2492 if (ref $h{$_} eq "") {
2493 print OUT " "x($indent + 4), quotify("perl", $_), " => ", quotify("perl", $h{$_}), ",\n";
2494 } else {
2495 print OUT " "x($indent + 4), quotify("perl", $_), " =>\n";
2496 $recurse->($indent + 8, $h{$_});
2497 }
2498 }
2499 print OUT " "x$indent, "},\n";
2500 } else {
2501 print OUT " "x$indent, quotify("perl", $_), ",\n";
2502 }
2503 }
2504 };
2505 print OUT "our %unified_info = (\n";
2506 foreach (sort keys %unified_info) {
2507 if (ref $unified_info{$_} eq "") {
2508 print OUT " "x4, quotify("perl", $_), " => ", quotify("perl", $unified_info{$_}), ",\n";
2509 } else {
2510 print OUT " "x4, quotify("perl", $_), " =>\n";
2511 $recurse->(8, $unified_info{$_});
2512 }
2513 }
2514 print OUT <<"EOF";
2515);
2516
2517EOF
2518}
047f0292
RL
2519print OUT
2520 "# The following data is only used when this files is use as a script\n";
abe256e7 2521print OUT "my \@makevars = (\n";
b1fafff6 2522foreach (sort keys %user) {
abe256e7 2523 print OUT " '",$_,"',\n";
b1fafff6
RL
2524}
2525print OUT ");\n";
ca372414
RL
2526print OUT "my \%disabled_info = (\n";
2527foreach my $what (sort keys %disabled_info) {
2528 print OUT " '$what' => {\n";
2529 foreach my $info (sort keys %{$disabled_info{$what}}) {
2530 if (ref $disabled_info{$what}->{$info} eq 'ARRAY') {
2531 print OUT " $info => [ ",
2532 join(', ', map { "'$_'" } @{$disabled_info{$what}->{$info}}),
2533 " ],\n";
2534 } else {
2535 print OUT " $info => '", $disabled_info{$what}->{$info},
2536 "',\n";
2537 }
2538 }
2539 print OUT " },\n";
2540}
2541print OUT ");\n";
f729ba55 2542print OUT 'my @user_crossable = qw( ', join (' ', @user_crossable), " );\n";
b1fafff6 2543print OUT << 'EOF';
b1fafff6
RL
2544# If run directly, we can give some answers, and even reconfigure
2545unless (caller) {
2546 use Getopt::Long;
2547 use File::Spec::Functions;
2548 use File::Basename;
2549 use Pod::Usage;
2550
2551 my $here = dirname($0);
2552
2553 my $dump = undef;
2554 my $cmdline = undef;
ca372414 2555 my $options = undef;
50ea9d2b 2556 my $target = undef;
b1fafff6
RL
2557 my $envvars = undef;
2558 my $makevars = undef;
2559 my $buildparams = undef;
2560 my $reconf = undef;
2561 my $verbose = undef;
2562 my $help = undef;
2563 my $man = undef;
2564 GetOptions('dump|d' => \$dump,
2565 'command-line|c' => \$cmdline,
ca372414 2566 'options|o' => \$options,
50ea9d2b 2567 'target|t' => \$target,
b1fafff6
RL
2568 'environment|e' => \$envvars,
2569 'make-variables|m' => \$makevars,
2570 'build-parameters|b' => \$buildparams,
2571 'reconfigure|reconf|r' => \$reconf,
2572 'verbose|v' => \$verbose,
2573 'help' => \$help,
2574 'man' => \$man)
2575 or die "Errors in command line arguments\n";
2576
50ea9d2b 2577 unless ($dump || $cmdline || $options || $target || $envvars || $makevars
ca372414 2578 || $buildparams || $reconf || $verbose || $help || $man) {
b1fafff6
RL
2579 print STDERR <<"_____";
2580You must give at least one option.
2581For more information, do '$0 --help'
2582_____
2583 exit(2);
2584 }
2585
2586 if ($help) {
2587 pod2usage(-exitval => 0,
2588 -verbose => 1);
2589 }
2590 if ($man) {
2591 pod2usage(-exitval => 0,
2592 -verbose => 2);
2593 }
2594 if ($dump || $cmdline) {
d5fa7035 2595 print "\nCommand line (with current working directory = $here):\n\n";
b1fafff6 2596 print ' ',join(' ',
9e265322 2597 $config{PERL},
b1fafff6
RL
2598 catfile($config{sourcedir}, 'Configure'),
2599 @{$config{perlargv}}), "\n";
d5fa7035
RL
2600 print "\nPerl information:\n\n";
2601 print ' ',$config{perl_cmd},"\n";
2602 print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
b1fafff6 2603 }
ca372414
RL
2604 if ($dump || $options) {
2605 my $longest = 0;
0b80103b 2606 my $longest2 = 0;
ca372414
RL
2607 foreach my $what (@disablables) {
2608 $longest = length($what) if $longest < length($what);
1d2c6b7d
RL
2609 $longest2 = length($disabled{$what})
2610 if $disabled{$what} && $longest2 < length($disabled{$what});
ca372414
RL
2611 }
2612 print "\nEnabled features:\n\n";
2613 foreach my $what (@disablables) {
2614 print " $what\n" unless $disabled{$what};
2615 }
2616 print "\nDisabled features:\n\n";
2617 foreach my $what (@disablables) {
2618 if ($disabled{$what}) {
2619 print " $what", ' ' x ($longest - length($what) + 1),
0b80103b 2620 "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
ca372414
RL
2621 print $disabled_info{$what}->{macro}
2622 if $disabled_info{$what}->{macro};
2623 print ' (skip ',
2624 join(', ', @{$disabled_info{$what}->{skipped}}),
2625 ')'
2626 if $disabled_info{$what}->{skipped};
2627 print "\n";
2628 }
2629 }
2630 }
50ea9d2b
RL
2631 if ($dump || $target) {
2632 print "\nConfig target attributes:\n\n";
2633 foreach (sort keys %target) {
2634 next if $_ =~ m|^_| || $_ eq 'template';
2635 my $quotify = sub {
2636 map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
2637 };
2638 print ' ', $_, ' => ';
2639 if (ref($target{$_}) eq "ARRAY") {
2640 print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
2641 } else {
2642 print $quotify->($target{$_}), ",\n"
2643 }
2644 }
2645 }
b1fafff6
RL
2646 if ($dump || $envvars) {
2647 print "\nRecorded environment:\n\n";
2648 foreach (sort keys %{$config{perlenv}}) {
2649 print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
2650 }
2651 }
2652 if ($dump || $makevars) {
2653 print "\nMakevars:\n\n";
abe256e7 2654 foreach my $var (@makevars) {
f729ba55 2655 my $prefix = '';
abe256e7 2656 $prefix = $config{CROSS_COMPILE}
f729ba55 2657 if grep { $var eq $_ } @user_crossable;
b700bc59 2658 $prefix //= '';
f729ba55 2659 print ' ',$var,' ' x (16 - length $var),'= ',
abe256e7
RL
2660 (ref $config{$var} eq 'ARRAY'
2661 ? join(' ', @{$config{$var}})
2662 : $prefix.$config{$var}),
b1fafff6 2663 "\n"
abe256e7 2664 if defined $config{$var};
b1fafff6
RL
2665 }
2666
2667 my @buildfile = ($config{builddir}, $config{build_file});
2668 unshift @buildfile, $here
2669 unless file_name_is_absolute($config{builddir});
2670 my $buildfile = canonpath(catdir(@buildfile));
2671 print <<"_____";
2672
2673NOTE: These variables only represent the configuration view. The build file
2674template may have processed these variables further, please have a look at the
2675build file for more exact data:
2676 $buildfile
2677_____
2678 }
2679 if ($dump || $buildparams) {
2680 my @buildfile = ($config{builddir}, $config{build_file});
2681 unshift @buildfile, $here
2682 unless file_name_is_absolute($config{builddir});
2683 print "\nbuild file:\n\n";
2684 print " ", canonpath(catfile(@buildfile)),"\n";
2685
2686 print "\nbuild file templates:\n\n";
2687 foreach (@{$config{build_file_templates}}) {
2688 my @tmpl = ($_);
2689 unshift @tmpl, $here
2690 unless file_name_is_absolute($config{sourcedir});
2691 print ' ',canonpath(catfile(@tmpl)),"\n";
2692 }
2693 }
2694 if ($reconf) {
2695 if ($verbose) {
2696 print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
84f32c84
DMSP
2697 foreach (sort keys %{$config{perlenv}}) {
2698 print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
2699 }
b1fafff6
RL
2700 }
2701
2702 chdir $here;
2703 exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
2704 }
2705}
2706
27071;
2708
2709__END__
2710
2711=head1 NAME
2712
2713configdata.pm - configuration data for OpenSSL builds
2714
2715=head1 SYNOPSIS
2716
2717Interactive:
2718
2719 perl configdata.pm [options]
2720
2721As data bank module:
2722
2723 use configdata;
f2d4be3b 2724
b1fafff6
RL
2725=head1 DESCRIPTION
2726
2727This module can be used in two modes, interactively and as a module containing
2728all the data recorded by OpenSSL's Configure script.
2729
2730When used interactively, simply run it as any perl script, with at least one
2731option, and you will get the information you ask for. See L</OPTIONS> below.
2732
2733When loaded as a module, you get a few databanks with useful information to
2734perform build related tasks. The databanks are:
2735
2736 %config Configured things.
2737 %target The OpenSSL config target with all inheritances
2738 resolved.
2739 %disabled The features that are disabled.
2740 @disablables The list of features that can be disabled.
2741 %withargs All data given through --with-THING options.
2742 %unified_info All information that was computed from the build.info
2743 files.
2744
2745=head1 OPTIONS
2746
2747=over 4
2748
2749=item B<--help>
2750
2751Print a brief help message and exit.
2752
2753=item B<--man>
2754
2755Print the manual page and exit.
2756
85d6ad34 2757=item B<--dump> | B<-d>
b1fafff6
RL
2758
2759Print all relevant configuration data. This is equivalent to B<--command-line>
50ea9d2b
RL
2760B<--options> B<--target> B<--environment> B<--make-variables>
2761B<--build-parameters>.
b1fafff6
RL
2762
2763=item B<--command-line> | B<-c>
2764
2765Print the current configuration command line.
2766
ca372414
RL
2767=item B<--options> | B<-o>
2768
2769Print the features, both enabled and disabled, and display defined macro and
2770skipped directories where applicable.
2771
50ea9d2b
RL
2772=item B<--target> | B<-t>
2773
2774Print the config attributes for this config target.
2775
b1fafff6
RL
2776=item B<--environment> | B<-e>
2777
2778Print the environment variables and their values at the time of configuration.
2779
2780=item B<--make-variables> | B<-m>
2781
2782Print the main make variables generated in the current configuration
2783
2784=item B<--build-parameters> | B<-b>
2785
2786Print the build parameters, i.e. build file and build file templates.
2787
2788=item B<--reconfigure> | B<--reconf> | B<-r>
2789
2790Redo the configuration.
2791
2792=item B<--verbose> | B<-v>
2793
2794Verbose output.
2795
2796=back
2797
2798=cut
2799
2800EOF
2801close(OUT);
2802if ($builder_platform eq 'unix') {
2803 my $mode = (0755 & ~umask);
2804 chmod $mode, 'configdata.pm'
2805 or warn sprintf("WARNING: Couldn't change mode for 'configdata.pm' to 0%03o: %s\n",$mode,$!);
2806}
cba5068d 2807
88087414 2808my %builders = (
9fe2bb77 2809 unified => sub {
b1fafff6 2810 print 'Creating ',$target{build_file},"\n";
ddf1847d 2811 run_dofile(catfile($blddir, $target{build_file}),
1967a42e 2812 @{$config{build_file_templates}});
9fe2bb77 2813 },
88087414
RL
2814 );
2815
ddf1847d 2816$builders{$builder}->($builder_platform, @builder_opts);
fce0ba5f 2817
8937a4ed
RL
2818$SIG{__DIE__} = $orig_death_handler;
2819
9c62a279 2820print <<"EOF" if ($disabled{threads} eq "unavailable");
5f8d5c96
BM
2821
2822The library could not be configured for supporting multi-threaded
2823applications as the compiler options required on this system are not known.
ff1b7e09 2824See file INSTALL for details if you need multi-threading.
ec577822
BM
2825EOF
2826
76ffb43d 2827print <<"EOF" if ($no_shared_warn);
2964ba8c 2828
ae48242c
RL
2829The options 'shared', 'pic' and 'dynamic-engine' aren't supported on this
2830platform, so we will pretend you gave the option 'no-pic', which also disables
2831'shared' and 'dynamic-engine'. If you know how to implement shared libraries
2832or position independent code, please let us know (but please first make sure
2833you have tried with a current version of OpenSSL).
2e31ef03
RS
2834EOF
2835
820e414d
RL
2836print <<"EOF";
2837
2838**********************************************************************
2839*** ***
41349b5e 2840*** OpenSSL has been successfully configured ***
820e414d 2841*** ***
41349b5e
DMSP
2842*** If you encounter a problem while building, please open an ***
2843*** issue on GitHub <https://github.com/openssl/openssl/issues> ***
2844*** and include the output from the following command: ***
2845*** ***
2846*** perl configdata.pm --dump ***
2847*** ***
2848*** (If you are new to OpenSSL, you might want to consult the ***
2849*** 'Troubleshooting' section in the INSTALL file first) ***
820e414d
RL
2850*** ***
2851**********************************************************************
2852EOF
2853
d02b48c6
RE
2854exit(0);
2855
bd5192b1
RL
2856######################################################################
2857#
2858# Helpers and utility functions
2859#
2860
8937a4ed
RL
2861# Death handler, to print a helpful message in case of failure #######
2862#
2863sub death_handler {
eb807d53 2864 die @_ if $^S; # To prevent the added message in eval blocks
8937a4ed 2865 my $build_file = $target{build_file} // "build file";
eb807d53 2866 my @message = ( <<"_____", @_ );
8937a4ed
RL
2867
2868Failure! $build_file wasn't produced.
2869Please read INSTALL and associated NOTES files. You may also have to look over
2870your available compiler tool chain or change your configuration.
2871
2872_____
eb807d53
RL
2873
2874 # Dying is terminal, so it's ok to reset the signal handler here.
2875 $SIG{__DIE__} = $orig_death_handler;
2876 die @message;
8937a4ed
RL
2877}
2878
bd5192b1
RL
2879# Configuration file reading #########################################
2880
1f2e1cd5
RL
2881# Note: All of the helper functions are for lazy evaluation. They all
2882# return a CODE ref, which will return the intended value when evaluated.
2883# Thus, whenever there's mention of a returned value, it's about that
2884# intended value.
2885
bd5192b1 2886# Helper function to implement conditional inheritance depending on the
00b0d663 2887# value of $disabled{asm}. Used in inherit_from values as follows:
bd5192b1
RL
2888#
2889# inherit_from => [ "template", asm("asm_tmpl") ]
2890#
2891sub asm {
2892 my @x = @_;
2893 sub {
84f32c84 2894 $disabled{asm} ? () : @x;
bd5192b1
RL
2895 }
2896}
2897
1f2e1cd5
RL
2898# Helper function to implement conditional value variants, with a default
2899# plus additional values based on the value of $config{build_type}.
2900# Arguments are given in hash table form:
2901#
2902# picker(default => "Basic string: ",
2903# debug => "debug",
2904# release => "release")
2905#
2906# When configuring with --debug, the resulting string will be
2907# "Basic string: debug", and when not, it will be "Basic string: release"
2908#
2909# This can be used to create variants of sets of flags according to the
2910# build type:
2911#
2912# cflags => picker(default => "-Wall",
2913# debug => "-g -O0",
2914# release => "-O3")
2915#
2916sub picker {
2917 my %opts = @_;
2918 return sub { add($opts{default} || (),
2919 $opts{$config{build_type}} || ())->(); }
2920}
2921
2922# Helper function to combine several values of different types into one.
2923# This is useful if you want to combine a string with the result of a
2924# lazy function, such as:
2925#
2926# cflags => combine("-Wall", sub { $disabled{zlib} ? () : "-DZLIB" })
2927#
2928sub combine {
2929 my @stuff = @_;
2930 return sub { add(@stuff)->(); }
2931}
2932
2933# Helper function to implement conditional values depending on the value
2934# of $disabled{threads}. Can be used as follows:
2935#
2936# cflags => combine("-Wall", threads("-pthread"))
2937#
2938sub threads {
2939 my @flags = @_;
2940 return sub { add($disabled{threads} ? () : @flags)->(); }
2941}
2942
60aa6c1a
AP
2943sub shared {
2944 my @flags = @_;
2945 return sub { add($disabled{shared} ? () : @flags)->(); }
2946}
1f2e1cd5 2947
9c62a279 2948our $add_called = 0;
88087414
RL
2949# Helper function to implement adding values to already existing configuration
2950# values. It handles elements that are ARRAYs, CODEs and scalars
2951sub _add {
2952 my $separator = shift;
2953
bcb1977b
RL
2954 # If there's any ARRAY in the collection of values OR the separator
2955 # is undef, we will return an ARRAY of combined values, otherwise a
2956 # string of joined values with $separator as the separator.
2957 my $found_array = !defined($separator);
88087414
RL
2958
2959 my @values =
84f32c84
DMSP
2960 map {
2961 my $res = $_;
2962 while (ref($res) eq "CODE") {
2963 $res = $res->();
2964 }
2965 if (defined($res)) {
2966 if (ref($res) eq "ARRAY") {
2967 $found_array = 1;
2968 @$res;
2969 } else {
2970 $res;
2971 }
2972 } else {
2973 ();
2974 }
88087414
RL
2975 } (@_);
2976
9c62a279
RL
2977 $add_called = 1;
2978
88087414 2979 if ($found_array) {
84f32c84 2980 [ @values ];
88087414 2981 } else {
84f32c84 2982 join($separator, grep { defined($_) && $_ ne "" } @values);
88087414
RL
2983 }
2984}
2985sub add_before {
bdcd83e1
RL
2986 my $separator = " ";
2987 if (ref($_[$#_]) eq "HASH") {
2988 my $opts = pop;
2989 $separator = $opts->{separator};
2990 }
88087414
RL
2991 my @x = @_;
2992 sub { _add($separator, @x, @_) };
2993}
2994sub add {
bdcd83e1
RL
2995 my $separator = " ";
2996 if (ref($_[$#_]) eq "HASH") {
2997 my $opts = pop;
2998 $separator = $opts->{separator};
2999 }
88087414
RL
3000 my @x = @_;
3001 sub { _add($separator, @_, @x) };
3002}
3003
3b6c4b07
RL
3004sub read_eval_file {
3005 my $fname = shift;
3006 my $content;
3007 my @result;
3008
3009 open F, "< $fname" or die "Can't open '$fname': $!\n";
3010 {
3011 undef local $/;
3012 $content = <F>;
3013 }
3014 close F;
3015 {
3016 local $@;
3017
3018 @result = ( eval $content );
3019 warn $@ if $@;
3020 }
3021 return wantarray ? @result : $result[0];
3022}
3023
bd5192b1
RL
3024# configuration reader, evaluates the input file as a perl script and expects
3025# it to fill %targets with target configurations. Those are then added to
3026# %table.
3027sub read_config {
3028 my $fname = shift;
3b6c4b07
RL
3029 my %targets;
3030
bd5192b1 3031 {
84f32c84
DMSP
3032 # Protect certain tables from tampering
3033 local %table = ();
bd5192b1 3034
84f32c84 3035 %targets = read_eval_file($fname);
bd5192b1 3036 }
225f980d
RL
3037 my %preexisting = ();
3038 foreach (sort keys %targets) {
3039 $preexisting{$_} = 1 if $table{$_};
3040 }
3041 die <<"EOF",
3042The following config targets from $fname
3043shadow pre-existing config targets with the same name:
3044EOF
3045 map { " $_\n" } sort keys %preexisting
3046 if %preexisting;
3047
bd5192b1
RL
3048
3049 # For each target, check that it's configured with a hash table.
3050 foreach (keys %targets) {
84f32c84
DMSP
3051 if (ref($targets{$_}) ne "HASH") {
3052 if (ref($targets{$_}) eq "") {
3053 warn "Deprecated target configuration for $_, ignoring...\n";
3054 } else {
3055 warn "Misconfigured target configuration for $_ (should be a hash table), ignoring...\n";
3056 }
3057 delete $targets{$_};
3058 } else {
ee9b0bbb
RL
3059 $targets{$_}->{_conf_fname_int} = add([ $fname ]);
3060 }
bd5192b1
RL
3061 }
3062
3063 %table = (%table, %targets);
3064
3065}
3066
8483a003
F
3067# configuration resolver. Will only resolve all the lazy evaluation
3068# codeblocks for the chosen target and all those it inherits from,
bd5192b1
RL
3069# recursively
3070sub resolve_config {
3071 my $target = shift;
3072 my @breadcrumbs = @_;
3073
c4718849 3074# my $extra_checks = defined($ENV{CONFIGURE_EXTRA_CHECKS});
9c62a279 3075
bd5192b1 3076 if (grep { $_ eq $target } @breadcrumbs) {
84f32c84
DMSP
3077 die "inherit_from loop! target backtrace:\n "
3078 ,$target,"\n ",join("\n ", @breadcrumbs),"\n";
bd5192b1
RL
3079 }
3080
3081 if (!defined($table{$target})) {
84f32c84
DMSP
3082 warn "Warning! target $target doesn't exist!\n";
3083 return ();
bd5192b1
RL
3084 }
3085 # Recurse through all inheritances. They will be resolved on the
3086 # fly, so when this operation is done, they will all just be a
3087 # bunch of attributes with string values.
3088 # What we get here, though, are keys with references to lists of
3089 # the combined values of them all. We will deal with lists after
3090 # this stage is done.
3091 my %combined_inheritance = ();
3092 if ($table{$target}->{inherit_from}) {
84f32c84
DMSP
3093 my @inherit_from =
3094 map { ref($_) eq "CODE" ? $_->() : $_ } @{$table{$target}->{inherit_from}};
3095 foreach (@inherit_from) {
3096 my %inherited_config = resolve_config($_, $target, @breadcrumbs);
3097
3098 # 'template' is a marker that's considered private to
3099 # the config that had it.
3100 delete $inherited_config{template};
3101
3102 foreach (keys %inherited_config) {
3103 if (!$combined_inheritance{$_}) {
3104 $combined_inheritance{$_} = [];
3105 }
3106 push @{$combined_inheritance{$_}}, $inherited_config{$_};
3107 }
3108 }
bd5192b1
RL
3109 }
3110
3111 # We won't need inherit_from in this target any more, since we've
3112 # resolved all the inheritances that lead to this
3113 delete $table{$target}->{inherit_from};
3114
3115 # Now is the time to deal with those lists. Here's the place to
3116 # decide what shall be done with those lists, all based on the
3117 # values of the target we're currently dealing with.
3118 # - If a value is a coderef, it will be executed with the list of
3119 # inherited values as arguments.
3120 # - If the corresponding key doesn't have a value at all or is the
8483a003 3121 # empty string, the inherited value list will be run through the
bd5192b1
RL
3122 # default combiner (below), and the result becomes this target's
3123 # value.
3124 # - Otherwise, this target's value is assumed to be a string that
3125 # will simply override the inherited list of values.
a26d8be9 3126 my $default_combiner = add();
bd5192b1
RL
3127
3128 my %all_keys =
84f32c84
DMSP
3129 map { $_ => 1 } (keys %combined_inheritance,
3130 keys %{$table{$target}});
b0b92a5b
RL
3131
3132 sub process_values {
84f32c84
DMSP
3133 my $object = shift;
3134 my $inherited = shift; # Always a [ list ]
3135 my $target = shift;
3136 my $entry = shift;
b0b92a5b 3137
9c62a279
RL
3138 $add_called = 0;
3139
b0b92a5b
RL
3140 while(ref($object) eq "CODE") {
3141 $object = $object->(@$inherited);
3142 }
3143 if (!defined($object)) {
3144 return ();
3145 }
3146 elsif (ref($object) eq "ARRAY") {
9c62a279 3147 local $add_called; # To make sure recursive calls don't affect it
b0b92a5b
RL
3148 return [ map { process_values($_, $inherited, $target, $entry) }
3149 @$object ];
3150 } elsif (ref($object) eq "") {
3151 return $object;
3152 } else {
3153 die "cannot handle reference type ",ref($object)
3154 ," found in target ",$target," -> ",$entry,"\n";
3155 }
3156 }
3157
bd5192b1 3158 foreach (sort keys %all_keys) {
9c62a279 3159 my $previous = $combined_inheritance{$_};
bd5192b1 3160
84f32c84
DMSP
3161 # Current target doesn't have a value for the current key?
3162 # Assign it the default combiner, the rest of this loop body
3163 # will handle it just like any other coderef.
3164 if (!exists $table{$target}->{$_}) {
3165 $table{$target}->{$_} = $default_combiner;
3166 }
bd5192b1 3167
84f32c84
DMSP
3168 $table{$target}->{$_} = process_values($table{$target}->{$_},
3169 $combined_inheritance{$_},
3170 $target, $_);
b0b92a5b
RL
3171 unless(defined($table{$target}->{$_})) {
3172 delete $table{$target}->{$_};
3173 }
c4718849
RL
3174# if ($extra_checks &&
3175# $previous && !($add_called || $previous ~~ $table{$target}->{$_})) {
3176# warn "$_ got replaced in $target\n";
3177# }
bd5192b1
RL
3178 }
3179
3180 # Finally done, return the result.
3181 return %{$table{$target}};
3182}
3183
462ba4f6 3184sub usage
84f32c84
DMSP
3185 {
3186 print STDERR $usage;
3187 print STDERR "\npick os/compiler from:\n";
3188 my $j=0;
3189 my $i;
10a926c1 3190 my $k=0;
84f32c84
DMSP
3191 foreach $i (sort keys %table)
3192 {
3193 next if $table{$i}->{template};
3194 next if $i =~ /^debug/;
3195 $k += length($i) + 1;
3196 if ($k > 78)
3197 {
3198 print STDERR "\n";
3199 $k=length($i);
3200 }
3201 print STDERR $i . " ";
3202 }
3203 foreach $i (sort keys %table)
3204 {
3205 next if $table{$i}->{template};
3206 next if $i !~ /^debug/;
3207 $k += length($i) + 1;
3208 if ($k > 78)
3209 {
3210 print STDERR "\n";
3211 $k=length($i);
3212 }
3213 print STDERR $i . " ";
3214 }
3215 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
3216 exit(1);
3217 }
d02b48c6 3218
01d99976 3219sub run_dofile
107b5792 3220{
107b5792 3221 my $out = shift;
9fe2bb77 3222 my @templates = @_;
107b5792 3223
ced2c2c5
RS
3224 unlink $out || warn "Can't remove $out, $!"
3225 if -f $out;
9fe2bb77
RL
3226 foreach (@templates) {
3227 die "Can't open $_, $!" unless -f $_;
3228 }
9e265322 3229 my $perlcmd = (quotify("maybeshell", $config{PERL}))[0];
f879d5ff 3230 my $cmd = "$perlcmd \"-I.\" \"-Mconfigdata\" \"$dofile\" -o\"Configure\" \"".join("\" \"",@templates)."\" > \"$out.new\"";
9fe2bb77
RL
3231 #print STDERR "DEBUG[run_dofile]: \$cmd = $cmd\n";
3232 system($cmd);
107b5792
RL
3233 exit 1 if $? != 0;
3234 rename("$out.new", $out) || die "Can't rename $out.new, $!";
3235}
3236
6d75a83c
RL
3237sub compiler_predefined {
3238 state %predefined;
41d6e0f3 3239 my $cc = shift;
6d75a83c
RL
3240
3241 return () if $^O eq 'VMS';
3242
41d6e0f3
AP
3243 die 'compiler_predefined called without a compiler command'
3244 unless $cc;
6d75a83c 3245
41d6e0f3 3246 if (! $predefined{$cc}) {
6d75a83c 3247
41d6e0f3 3248 $predefined{$cc} = {};
6d75a83c
RL
3249
3250 # collect compiler pre-defines from gcc or gcc-alike...
3251 open(PIPE, "$cc -dM -E -x c /dev/null 2>&1 |");
3252 while (my $l = <PIPE>) {
3253 $l =~ m/^#define\s+(\w+(?:\(\w+\))?)(?:\s+(.+))?/ or last;
41d6e0f3 3254 $predefined{$cc}->{$1} = $2 // '';
6d75a83c
RL
3255 }
3256 close(PIPE);
3257 }
3258
41d6e0f3 3259 return %{$predefined{$cc}};
6d75a83c
RL
3260}
3261
656bbdc6
AP
3262sub which
3263{
3264 my ($name)=@_;
3265
3266 if (eval { require IPC::Cmd; 1; }) {
3267 IPC::Cmd->import();
3268 return scalar IPC::Cmd::can_run($name);
3269 } else {
3270 # if there is $directories component in splitpath,
3271 # then it's not something to test with $PATH...
3272 return $name if (File::Spec->splitpath($name))[1];
3273
3274 foreach (File::Spec->path()) {
3275 my $fullpath = catfile($_, "$name$target{exe_extension}");
3276 if (-f $fullpath and -x $fullpath) {
3277 return $fullpath;
3278 }
3279 }
3280 }
3281}
3282
7ecdf18d
RL
3283sub env
3284{
3285 my $name = shift;
ac6ae8a9 3286 my %opts = @_;
7ecdf18d 3287
ac6ae8a9
RL
3288 unless ($opts{cacheonly}) {
3289 # Note that if $ENV{$name} doesn't exist or is undefined,
3290 # $config{perlenv}->{$name} will be created with the value
3291 # undef. This is intentional.
89bea083 3292
ac6ae8a9
RL
3293 $config{perlenv}->{$name} = $ENV{$name}
3294 if ! exists $config{perlenv}->{$name};
3295 }
7ecdf18d
RL
3296 return $config{perlenv}->{$name};
3297}
3298
00ae96ca
RL
3299# Configuration printer ##############################################
3300
3301sub print_table_entry
3302{
f770d75b
AP
3303 local $now_printing = shift;
3304 my %target = resolve_config($now_printing);
00ae96ca
RL
3305 my $type = shift;
3306
3307 # Don't print the templates
3308 return if $target{template};
3309
3310 my @sequence = (
84f32c84
DMSP
3311 "sys_id",
3312 "cpp",
3313 "cppflags",
3314 "defines",
3315 "includes",
3316 "cc",
3317 "cflags",
3318 "unistd",
3319 "ld",
3320 "lflags",
3321 "loutflag",
3322 "ex_libs",
3323 "bn_ops",
3324 "apps_aux_src",
3325 "cpuid_asm_src",
3326 "uplink_aux_src",
3327 "bn_asm_src",
3328 "ec_asm_src",
3329 "des_asm_src",
3330 "aes_asm_src",
3331 "bf_asm_src",
3332 "md5_asm_src",
3333 "cast_asm_src",
3334 "sha1_asm_src",
3335 "rc4_asm_src",
3336 "rmd160_asm_src",
3337 "rc5_asm_src",
3338 "wp_asm_src",
3339 "cmll_asm_src",
3340 "modes_asm_src",
3341 "padlock_asm_src",
3342 "chacha_asm_src",
3343 "poly1035_asm_src",
3344 "thread_scheme",
3345 "perlasm_scheme",
3346 "dso_scheme",
3347 "shared_target",
3348 "shared_cflag",
3349 "shared_defines",
3350 "shared_ldflag",
3351 "shared_rcflag",
3352 "shared_extension",
3353 "dso_extension",
3354 "obj_extension",
3355 "exe_extension",
3356 "ranlib",
3357 "ar",
3358 "arflags",
3359 "aroutflag",
3360 "rc",
3361 "rcflags",
3362 "rcoutflag",
3363 "mt",
3364 "mtflags",
3365 "mtinflag",
3366 "mtoutflag",
3367 "multilib",
3368 "build_scheme",
3369 );
00ae96ca
RL
3370
3371 if ($type eq "TABLE") {
84f32c84
DMSP
3372 print "\n";
3373 print "*** $now_printing\n";
cb212f23
RL
3374 foreach (@sequence) {
3375 if (ref($target{$_}) eq "ARRAY") {
3376 printf "\$%-12s = %s\n", $_, join(" ", @{$target{$_}});
3377 } else {
3378 printf "\$%-12s = %s\n", $_, $target{$_};
3379 }
3380 }
00ae96ca 3381 } elsif ($type eq "HASH") {
84f32c84
DMSP
3382 my $largest =
3383 length((sort { length($a) <=> length($b) } @sequence)[-1]);
3384 print " '$now_printing' => {\n";
3385 foreach (@sequence) {
3386 if ($target{$_}) {
cb212f23
RL
3387 if (ref($target{$_}) eq "ARRAY") {
3388 print " '",$_,"'"," " x ($largest - length($_))," => [ ",join(", ", map { "'$_'" } @{$target{$_}})," ],\n";
3389 } else {
3390 print " '",$_,"'"," " x ($largest - length($_))," => '",$target{$_},"',\n";
3391 }
84f32c84
DMSP
3392 }
3393 }
3394 print " },\n";
00ae96ca
RL
3395 }
3396}
3397
3398# Utility routines ###################################################
3399
2e963849
RL
3400# On VMS, if the given file is a logical name, File::Spec::Functions
3401# will consider it an absolute path. There are cases when we want a
3402# purely syntactic check without checking the environment.
3403sub isabsolute {
3404 my $file = shift;
3405
3406 # On non-platforms, we just use file_name_is_absolute().
3407 return file_name_is_absolute($file) unless $^O eq "VMS";
3408
69687aa8 3409 # If the file spec includes a device or a directory spec,
2e963849
RL
3410 # file_name_is_absolute() is perfectly safe.
3411 return file_name_is_absolute($file) if $file =~ m|[:\[]|;
3412
3413 # Here, we know the given file spec isn't absolute
3414 return 0;
3415}
3416
ec182ef0
RL
3417# Makes a directory absolute and cleans out /../ in paths like foo/../bar
3418# On some platforms, this uses rel2abs(), while on others, realpath() is used.
3419# realpath() requires that at least all path components except the last is an
3420# existing directory. On VMS, the last component of the directory spec must
3421# exist.
3422sub absolutedir {
3423 my $dir = shift;
3424
3425 # realpath() is quite buggy on VMS. It uses LIB$FID_TO_NAME, which
3426 # will return the volume name for the device, no matter what. Also,
3427 # it will return an incorrect directory spec if the argument is a
3428 # directory that doesn't exist.
3429 if ($^O eq "VMS") {
3430 return rel2abs($dir);
3431 }
3432
3433 # We use realpath() on Unix, since no other will properly clean out
3434 # a directory spec.
3435 use Cwd qw/realpath/;
3436
3437 return realpath($dir);
3438}
3439
fe05264e
RL
3440sub quotify {
3441 my %processors = (
84f32c84
DMSP
3442 perl => sub { my $x = shift;
3443 $x =~ s/([\\\$\@"])/\\$1/g;
3444 return '"'.$x.'"'; },
3445 maybeshell => sub { my $x = shift;
3446 (my $y = $x) =~ s/([\\\"])/\\$1/g;
3447 if ($x ne $y || $x =~ m|\s|) {
3448 return '"'.$y.'"';
3449 } else {
3450 return $x;
3451 }
3452 },
3453 );
fe05264e
RL
3454 my $for = shift;
3455 my $processor =
84f32c84 3456 defined($processors{$for}) ? $processors{$for} : sub { shift; };
fe05264e 3457
2110febb 3458 return map { $processor->($_); } @_;
fe05264e 3459}
107b5792 3460
9fe2bb77
RL
3461# collect_from_file($filename, $line_concat_cond_re, $line_concat)
3462# $filename is a file name to read from
3463# $line_concat_cond_re is a regexp detecting a line continuation ending
3464# $line_concat is a CODEref that takes care of concatenating two lines
3465sub collect_from_file {
3466 my $filename = shift;
3467 my $line_concat_cond_re = shift;
3468 my $line_concat = shift;
3469
3470 open my $fh, $filename || die "unable to read $filename: $!\n";
3471 return sub {
3472 my $saved_line = "";
3473 $_ = "";
3474 while (<$fh>) {
04f171c0 3475 s|\R$||;
9fe2bb77
RL
3476 if (defined $line_concat) {
3477 $_ = $line_concat->($saved_line, $_);
3478 $saved_line = "";
3479 }
3480 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3481 $saved_line = $_;
3482 next;
3483 }
3484 return $_;
3485 }
3486 die "$filename ending with continuation line\n" if $_;
3487 close $fh;
3488 return undef;
3489 }
3490}
3491
3492# collect_from_array($array, $line_concat_cond_re, $line_concat)
3493# $array is an ARRAYref of lines
3494# $line_concat_cond_re is a regexp detecting a line continuation ending
3495# $line_concat is a CODEref that takes care of concatenating two lines
3496sub collect_from_array {
3497 my $array = shift;
3498 my $line_concat_cond_re = shift;
3499 my $line_concat = shift;
3500 my @array = (@$array);
3501
3502 return sub {
3503 my $saved_line = "";
3504 $_ = "";
3505 while (defined($_ = shift @array)) {
04f171c0 3506 s|\R$||;
9fe2bb77
RL
3507 if (defined $line_concat) {
3508 $_ = $line_concat->($saved_line, $_);
3509 $saved_line = "";
3510 }
3511 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3512 $saved_line = $_;
3513 next;
3514 }
3515 return $_;
3516 }
3517 die "input text ending with continuation line\n" if $_;
3518 return undef;
3519 }
3520}
3521
3522# collect_information($lineiterator, $line_continue, $regexp => $CODEref, ...)
3523# $lineiterator is a CODEref that delivers one line at a time.
107b5792
RL
3524# All following arguments are regex/CODEref pairs, where the regexp detects a
3525# line and the CODEref does something with the result of the regexp.
3526sub collect_information {
9fe2bb77 3527 my $lineiterator = shift;
107b5792
RL
3528 my %collectors = @_;
3529
9fe2bb77 3530 while(defined($_ = $lineiterator->())) {
04f171c0 3531 s|\R$||;
9fe2bb77 3532 my $found = 0;
2b6b606c
RL
3533 if ($collectors{"BEFORE"}) {
3534 $collectors{"BEFORE"}->($_);
3535 }
9fe2bb77 3536 foreach my $re (keys %collectors) {
2b6b606c 3537 if ($re !~ /^OTHERWISE|BEFORE|AFTER$/ && /$re/) {
9fe2bb77
RL
3538 $collectors{$re}->($lineiterator);
3539 $found = 1;
3540 };
3541 }
3542 if ($collectors{"OTHERWISE"}) {
3543 $collectors{"OTHERWISE"}->($lineiterator, $_)
3544 unless $found || !defined $collectors{"OTHERWISE"};
3545 }
2b6b606c
RL
3546 if ($collectors{"AFTER"}) {
3547 $collectors{"AFTER"}->($_);
3548 }
107b5792 3549 }
107b5792 3550}
ce959812
RL
3551
3552# tokenize($line)
5d3af259 3553# tokenize($line,$separator)
ce959812 3554# $line is a line of text to split up into tokens
5d3af259
RL
3555# $separator [optional] is a regular expression that separates the tokens,
3556# the default being spaces. Do not use quotes of any kind as separators,
3557# that will give undefined results.
3558# Returns a list of tokens.
ce959812 3559#
5d3af259
RL
3560# Tokens are divided by separator (spaces by default). If the tokens include
3561# the separators, they have to be quoted with single or double quotes.
3562# Double quotes inside a double quoted token must be escaped. Escaping is done
ce959812
RL
3563# with backslash.
3564# Basically, the same quoting rules apply for " and ' as in any
3565# Unix shell.
3566sub tokenize {
3567 my $line = my $debug_line = shift;
5d3af259 3568 my $separator = shift // qr|\s+|;
ce959812
RL
3569 my @result = ();
3570
5d3af259
RL
3571 if ($ENV{CONFIGURE_DEBUG_TOKENIZE}) {
3572 print STDERR "DEBUG[tokenize]: \$separator = $separator\n";
3573 }
3574
3575 while ($line =~ s|^${separator}||, $line ne "") {
ce959812 3576 my $token = "";
5d3af259
RL
3577 again:
3578 $line =~ m/^(.*?)(${separator}|"|'|$)/;
3579 $token .= $1;
3580 $line = $2.$';
3581
3582 if ($line =~ m/^"((?:[^"\\]+|\\.)*)"/) {
3583 $token .= $1;
3584 $line = $';
3585 goto again;
3586 } elsif ($line =~ m/^'([^']*)'/) {
3587 $token .= $1;
3588 $line = $';
3589 goto again;
ce959812
RL
3590 }
3591 push @result, $token;
3592 }
3593
3594 if ($ENV{CONFIGURE_DEBUG_TOKENIZE}) {
5d3af259
RL
3595 print STDERR "DEBUG[tokenize]: Parsed '$debug_line' into:\n";
3596 print STDERR "DEBUG[tokenize]: ('", join("', '", @result), "')\n";
ce959812
RL
3597 }
3598 return @result;
3599}