]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Configure: let INCLUDEs set on binaries "trickle down" to the objects
[thirdparty/openssl.git] / Configure
CommitLineData
de17db91 1#! /usr/bin/env perl
f4d8f037 2# -*- mode: perl; -*-
48e5119a 3# Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
ac3d0e13
RS
4#
5# Licensed under the OpenSSL license (the "License"). You may not use
6# this file except in compliance with the License. You can obtain a copy
7# in the file LICENSE in the source distribution or at
8# https://www.openssl.org/source/license.html
de17db91 9
a4ed5532 10## Configure -- OpenSSL source tree configuration script
1641cb60 11
d83112b7 12use 5.10.0;
1641cb60 13use strict;
141d7325 14use Config;
cb6afcd6
RL
15use FindBin;
16use lib "$FindBin::Bin/util/perl";
f09e7ca9 17use File::Basename;
85152ca4 18use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/;
dca99383 19use File::Path qw/mkpath/;
8d2214c0 20use OpenSSL::Glob;
1641cb60 21
22a4f969 22# see INSTALL for instructions.
462ba4f6 23
e4ef2e25 24my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-egd] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--config=FILE] os/compiler[:flags]\n";
462ba4f6 25
434c5dd3 26# Options:
e5f3045f 27#
f09e7ca9
RS
28# --config add the given configuration file, which will be read after
29# any "Configurations*" files that are found in the same
30# directory as this script.
d74dfafd
RL
31# --prefix prefix for the OpenSSL installation, which includes the
32# directories bin, lib, include, share/man, share/doc/openssl
33# This becomes the value of INSTALLTOP in Makefile
34# (Default: /usr/local)
35# --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys.
36# If it's a relative directory, it will be added on the directory
37# given with --prefix.
38# This becomes the value of OPENSSLDIR in Makefile and in C.
39# (Default: PREFIX/ssl)
e5f3045f 40#
cbfb39d1
AP
41# --cross-compile-prefix Add specified prefix to binutils components.
42#
98186eb4
VD
43# --api One of 0.9.8, 1.0.0 or 1.1.0. Do not compile support for
44# interfaces deprecated as of the specified OpenSSL version.
45#
5270e702
RL
46# no-hw-xxx do not compile support for specific crypto hardware.
47# Generic OpenSSL-style methods relating to this support
48# are always compiled but return NULL if the hardware
49# support isn't compiled.
50# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
51# [no-]threads [don't] try to create a library that is suitable for
52# multithreaded applications (default is "threads" if we
53# know how to do it)
fcc6a1c4 54# [no-]shared [don't] try to create shared libraries when supported.
ae48242c 55# [no-]pic [don't] try to build position independent code when supported.
45b71abe 56# If disabled, it also disables shared and dynamic-engine.
a723979d 57# no-asm do not use assembler
bc2aadad
GT
58# no-dso do not compile in any native shared-library methods. This
59# will ensure that all methods just return NULL.
0423f812 60# no-egd do not compile support for the entropy-gathering daemon APIs
e452de9d
RL
61# [no-]zlib [don't] compile support for zlib compression.
62# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
63# library and will be loaded in run-time by the OpenSSL library.
7e159e01 64# sctp include SCTP support
8b1a5af3 65# enable-weak-ssl-ciphers
edcdf38b 66# Enable weak ciphers that are disabled by default.
5ae5dc96
AP
67# 386 generate 80386 code in assembly modules
68# no-sse2 disables IA-32 SSE2 code in assembly modules, the above
69# mentioned '386' option implies this one
79df9d62 70# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
fce0ba5f 71# -<xxx> +<xxx> compiler options are passed through
047d97af
AP
72# -static while -static is also a pass-through compiler option (and
73# as such is limited to environments where it's actually
74# meaningful), it triggers a number configuration options,
75# namely no-dso, no-pic, no-shared and no-threads. It is
76# argued that the only reason to produce statically linked
77# binaries (and in context it means executables linked with
78# -static flag, and not just executables linked with static
79# libcrypto.a) is to eliminate dependency on specific run-time,
80# a.k.a. libc version. The mentioned config options are meant
81# to achieve just that. Unfortunately on Linux it's impossible
82# to eliminate the dependency completely for openssl executable
83# because of getaddrinfo and gethostbyname calls, which can
84# invoke dynamically loadable library facility anyway to meet
85# the lookup requests. For this reason on Linux statically
86# linked openssl executable has rather debugging value than
87# production quality.
e41c8d6a
GT
88#
89# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
90# provided to stack calls. Generates unique stack functions for
91# each possible stack type.
d02b48c6 92# BN_LLONG use the type 'long long' in crypto/bn/bn.h
d02b48c6 93# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
d0590fe6
AP
94# Following are set automatically by this script
95#
8483a003
F
96# MD5_ASM use some extra md5 assembler,
97# SHA1_ASM use some extra sha1 assembler, must define L_ENDIAN for x86
98# RMD160_ASM use some extra ripemd160 assembler,
d0590fe6
AP
99# SHA256_ASM sha256_block is implemented in assembler
100# SHA512_ASM sha512_block is implemented in assembler
28bd8e94 101# AES_ASM AES_[en|de]crypt is implemented in assembler
d02b48c6 102
363bd0b4 103# Minimum warning options... any contributions to OpenSSL should at least get
fce0ba5f 104# past these.
363bd0b4 105
463a7b8c 106# DEBUG_UNUSED enables __owur (warn unused result) checks.
77305338
RS
107# -DPEDANTIC complements -pedantic and is meant to mask code that
108# is not strictly standard-compliant and/or implementation-specific,
109# e.g. inline assembly, disregards to alignment requirements, such
110# that -pedantic would complain about. Incidentally -DPEDANTIC has
111# to be used even in sanitized builds, because sanitizer too is
112# supposed to and does take notice of non-standard behaviour. Then
113# -pedantic with pre-C9x compiler would also complain about 'long
114# long' not being supported. As 64-bit algorithms are common now,
115# it grew impossible to resolve this without sizeable additional
116# code, so we just tell compiler to be pedantic about everything
117# but 'long long' type.
118
463a7b8c 119my $gcc_devteam_warn = "-DDEBUG_UNUSED"
463a7b8c 120 . " -DPEDANTIC -pedantic -Wno-long-long"
8bccbce5 121 . " -Wall"
560ad13c
BK
122 . " -Wextra"
123 . " -Wno-unused-parameter"
124 . " -Wno-missing-field-initializers"
54cf3b98 125 . " -Wswitch"
8bccbce5
RS
126 . " -Wsign-compare"
127 . " -Wmissing-prototypes"
128 . " -Wshadow"
129 . " -Wformat"
130 . " -Wtype-limits"
01b76c2c 131 . " -Wundef"
8bccbce5
RS
132 . " -Werror"
133 ;
363bd0b4 134
190c8c60
BL
135# These are used in addition to $gcc_devteam_warn when the compiler is clang.
136# TODO(openssl-team): fix problems and investigate if (at least) the
480405e4 137# following warnings can also be enabled:
8bccbce5 138# -Wcast-align
77305338 139# -Wunreachable-code -- no, too ugly/compiler-specific
a773b52a
RS
140# -Wlanguage-extension-token -- no, we use asm()
141# -Wunused-macros -- no, too tricky for BN and _XOPEN_SOURCE etc
142# -Wextended-offsetof -- no, needed in CMS ASN1 code
8bccbce5 143my $clang_devteam_warn = ""
96db2691 144 . " -Wswitch-default"
77305338 145 . " -Wno-parentheses-equality"
8bccbce5
RS
146 . " -Wno-language-extension-token"
147 . " -Wno-extended-offsetof"
148 . " -Wconditional-uninitialized"
149 . " -Wincompatible-pointer-types-discards-qualifiers"
150 . " -Wmissing-variable-declarations"
6d50589c 151 . " -Wno-unknown-warning-option"
8bccbce5 152 ;
cb2bc054 153
ef8ca6bd
RL
154# This adds backtrace information to the memory leak info. Is only used
155# when crypto-mdebug-backtrace is enabled.
156my $memleak_devteam_backtrace = "-rdynamic";
a1d3f3d1 157
0c28f277
DSH
158my $strict_warnings = 0;
159
b7efa56a 160# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 161# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
162# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
163# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
164# which has to be accompanied by explicit -D_THREAD_SAFE and
165# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
166# seems to be sufficient?
9c62a279 167our $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 168
98186eb4 169#
f430ba31 170# API compatibility name to version number mapping.
98186eb4
VD
171#
172my $maxapi = "1.1.0"; # API for "no-deprecated" builds
173my $apitable = {
174 "1.1.0" => "0x10100000L",
175 "1.0.0" => "0x10000000L",
176 "0.9.8" => "0x00908000L",
177};
178
9e0724a1 179our %table = ();
291e94df 180our %config = ();
98fdbce0 181our %withargs = ();
3e83e686 182
bd5192b1 183# Forward declarations ###############################################
7ead0c89 184
bd5192b1
RL
185# read_config(filename)
186#
187# Reads a configuration file and populates %table with the contents
188# (which the configuration file places in %targets).
189sub read_config;
7d46b942 190
bd5192b1
RL
191# resolve_config(target)
192#
8483a003 193# Resolves all the late evaluations, inheritances and so on for the
bd5192b1
RL
194# chosen target and any target it inherits from.
195sub resolve_config;
7d46b942 196
15c7adb0 197
107b5792
RL
198# Information collection #############################################
199
9fe2bb77 200# Unified build supports separate build dir
ec182ef0
RL
201my $srcdir = catdir(absolutedir(dirname($0))); # catdir ensures local syntax
202my $blddir = catdir(absolutedir(".")); # catdir ensures local syntax
9fe2bb77
RL
203my $dofile = abs2rel(catfile($srcdir, "util/dofile.pl"));
204
b5293d4c
RL
205my $local_config_envname = 'OPENSSL_LOCAL_CONFIG_DIR';
206
9fe2bb77
RL
207$config{sourcedir} = abs2rel($srcdir);
208$config{builddir} = abs2rel($blddir);
209
ee4cdb7f
RL
210# Collect reconfiguration information if needed
211my @argvcopy=@ARGV;
212
213if (grep /^reconf(igure)?$/, @argvcopy) {
99aeeecb
RL
214 die "reconfiguring with other arguments present isn't supported"
215 if scalar @argvcopy > 1;
ee4cdb7f
RL
216 if (-f "./configdata.pm") {
217 my $file = "./configdata.pm";
218 unless (my $return = do $file) {
219 die "couldn't parse $file: $@" if $@;
220 die "couldn't do $file: $!" unless defined $return;
221 die "couldn't run $file" unless $return;
222 }
223
224 @argvcopy = defined($configdata::config{perlargv}) ?
225 @{$configdata::config{perlargv}} : ();
226 die "Incorrect data to reconfigure, please do a normal configuration\n"
227 if (grep(/^reconf/,@argvcopy));
7ecdf18d 228 $config{perlenv} = $configdata::config{perlenv} // {};
ee4cdb7f
RL
229
230 print "Reconfiguring with: ", join(" ",@argvcopy), "\n";
7ecdf18d
RL
231 foreach (sort keys %{$config{perlenv}}) {
232 print " $_ = $config{perlenv}->{$_}\n";
233 }
ee4cdb7f
RL
234 } else {
235 die "Insufficient data to reconfigure, please do a normal configuration\n";
236 }
237}
238
239$config{perlargv} = [ @argvcopy ];
240
107b5792
RL
241# Collect version numbers
242$config{version} = "unknown";
243$config{version_num} = "unknown";
244$config{shlib_version_number} = "unknown";
245$config{shlib_version_history} = "unknown";
246
247collect_information(
9fe2bb77 248 collect_from_file(catfile($srcdir,'include/openssl/opensslv.h')),
107b5792
RL
249 qr/OPENSSL.VERSION.TEXT.*OpenSSL (\S+) / => sub { $config{version} = $1; },
250 qr/OPENSSL.VERSION.NUMBER.*(0x\S+)/ => sub { $config{version_num}=$1 },
251 qr/SHLIB_VERSION_NUMBER *"([^"]+)"/ => sub { $config{shlib_version_number}=$1 },
252 qr/SHLIB_VERSION_HISTORY *"([^"]*)"/ => sub { $config{shlib_version_history}=$1 }
253 );
254if ($config{shlib_version_history} ne "") { $config{shlib_version_history} .= ":"; }
255
256($config{major}, $config{minor})
257 = ($config{version} =~ /^([0-9]+)\.([0-9\.]+)/);
258($config{shlib_major}, $config{shlib_minor})
259 = ($config{shlib_version_number} =~ /^([0-9]+)\.([0-9\.]+)/);
260die "erroneous version information in opensslv.h: ",
261 "$config{major}, $config{minor}, $config{shlib_major}, $config{shlib_minor}\n"
262 if ($config{major} eq "" || $config{minor} eq ""
263 || $config{shlib_major} eq "" || $config{shlib_minor} eq "");
264
265# Collect target configurations
266
85152ca4 267my $pattern = catfile(dirname($0), "Configurations", "*.conf");
97855556 268foreach (sort glob($pattern)) {
f09e7ca9
RS
269 &read_config($_);
270}
d02b48c6 271
7ecdf18d 272if (defined env($local_config_envname)) {
b5293d4c
RL
273 if ($^O eq 'VMS') {
274 # VMS environment variables are logical names,
275 # which can be used as is
276 $pattern = $local_config_envname . ':' . '*.conf';
277 } else {
7ecdf18d 278 $pattern = catfile(env($local_config_envname), '*.conf');
b5293d4c
RL
279 }
280
97855556 281 foreach (sort glob($pattern)) {
b5293d4c
RL
282 &read_config($_);
283 }
284}
285
291e94df
RL
286$config{prefix}="";
287$config{openssldir}="";
7d130f68 288$config{processor}="";
107b5792 289$config{libdir}="";
642a6138 290$config{cross_compile_prefix}="";
9c62a279 291my $auto_threads=1; # enable threads automatically? true by default
0396479d 292my $default_ranlib;
107b5792
RL
293
294# Top level directories to build
342a1a23 295$config{dirs} = [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ];
107b5792
RL
296# crypto/ subdirectories to build
297$config{sdirs} = [
298 "objects",
a0c3e4fa 299 "md2", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3",
f19a5ff9 300 "des", "aes", "rc2", "rc4", "rc5", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes",
107b5792
RL
301 "bn", "ec", "rsa", "dsa", "dh", "dso", "engine",
302 "buffer", "bio", "stack", "lhash", "rand", "err",
303 "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "comp", "ocsp", "ui",
71a5516d 304 "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store"
107b5792 305 ];
cfa76979
RL
306# test/ subdirectories to build
307$config{tdirs} = [ "ossl_shim" ];
99aab161 308
6b01bed2 309# Known TLS and DTLS protocols
84a68336 310my @tls = qw(ssl3 tls1 tls1_1 tls1_2 tls1_3);
6b01bed2
VD
311my @dtls = qw(dtls1 dtls1_2);
312
8483a003 313# Explicitly known options that are possible to disable. They can
8b527be2
RL
314# be regexps, and will be used like this: /^no-${option}$/
315# For developers: keep it sorted alphabetically
316
317my @disablables = (
c91a0a83 318 "afalgeng",
d42d0a4d 319 "aria",
c38bb727 320 "asan",
8b527be2 321 "asm",
52739e40 322 "async",
b184e3ef 323 "autoalginit",
498abff0 324 "autoerrinit",
8b527be2 325 "bf",
2d0b4412 326 "blake2",
8b527be2
RL
327 "camellia",
328 "capieng",
329 "cast",
48f14845 330 "chacha",
8b527be2
RL
331 "cmac",
332 "cms",
333 "comp",
3e45d393 334 "crypto-mdebug",
ef8ca6bd 335 "crypto-mdebug-backtrace",
8b527be2
RL
336 "ct",
337 "deprecated",
338 "des",
619eb33a 339 "devcryptoeng",
8b527be2
RL
340 "dgram",
341 "dh",
342 "dsa",
343 "dso",
a5ecdc6a 344 "dtls",
343ec2b0 345 "dynamic-engine",
8b527be2
RL
346 "ec",
347 "ec2m",
6b01bed2
VD
348 "ecdh",
349 "ecdsa",
8b527be2 350 "ec_nistp_64_gcc_128",
b31feae6 351 "egd",
8b527be2 352 "engine",
1288f26f 353 "err",
ce2596d4 354 "external-tests",
02f7114a 355 "filenames",
f59d0131
KR
356 "fuzz-libfuzzer",
357 "fuzz-afl",
168c3b73 358 "gost",
b612799a 359 "heartbeats",
8b527be2
RL
360 "hw(-.+)?",
361 "idea",
09aa263a 362 "makedepend",
8b527be2
RL
363 "md2",
364 "md4",
8b527be2 365 "mdc2",
29df3061 366 "msan",
fa22f98f 367 "multiblock",
8b527be2
RL
368 "nextprotoneg",
369 "ocb",
370 "ocsp",
ae48242c 371 "pic",
48f14845 372 "poly1305",
8b527be2
RL
373 "posix-io",
374 "psk",
375 "rc2",
376 "rc4",
377 "rc5",
378 "rdrand",
379 "rfc3779",
8b527be2 380 "rmd160",
8b527be2 381 "scrypt",
8b527be2
RL
382 "sctp",
383 "seed",
8b527be2 384 "shared",
3f5616d7 385 "siphash",
a0c3e4fa 386 "sm3",
f19a5ff9 387 "sm4",
8b527be2
RL
388 "sock",
389 "srp",
390 "srtp",
391 "sse2",
392 "ssl",
8b527be2
RL
393 "ssl-trace",
394 "static-engine",
395 "stdio",
93880ce1 396 "tests",
8b527be2
RL
397 "threads",
398 "tls",
3556b83e 399 "tls13downgrade",
1288f26f 400 "ts",
c38bb727 401 "ubsan",
48feaceb 402 "ui-console",
8b527be2
RL
403 "unit-test",
404 "whirlpool",
8b1a5af3 405 "weak-ssl-ciphers",
8b527be2
RL
406 "zlib",
407 "zlib-dynamic",
408 );
6b01bed2
VD
409foreach my $proto ((@tls, @dtls))
410 {
411 push(@disablables, $proto);
d8c66f5e 412 push(@disablables, "$proto-method") unless $proto eq "tls1_3";
6b01bed2 413 }
8b527be2 414
2b1343b9
MC
415my %deprecated_disablables = (
416 "ssl2" => undef,
417 "buf-freelists" => undef,
48feaceb
RL
418 "ripemd" => "rmd160",
419 "ui" => "ui-console",
e80381e1
RL
420 );
421
c9a112f5
BM
422# All of the following is disabled by default (RC5 was enabled before 0.9.8):
423
9e04edf2 424our %disabled = ( # "what" => "comment"
c38bb727 425 "asan" => "default",
a9c27fe1
BK
426 "crypto-mdebug" => "default",
427 "crypto-mdebug-backtrace" => "default",
619eb33a 428 "devcryptoeng" => "default",
9e04edf2 429 "ec_nistp_64_gcc_128" => "default",
8b1a5af3 430 "egd" => "default",
ce2596d4 431 "external-tests" => "default",
f59d0131
KR
432 "fuzz-libfuzzer" => "default",
433 "fuzz-afl" => "default",
b612799a 434 "heartbeats" => "default",
8b1a5af3 435 "md2" => "default",
29df3061 436 "msan" => "default",
8b1a5af3
MC
437 "rc5" => "default",
438 "sctp" => "default",
8b1a5af3 439 "ssl-trace" => "default",
9829b5ab
KR
440 "ssl3" => "default",
441 "ssl3-method" => "default",
c38bb727 442 "ubsan" => "default",
84a68336
MC
443 #TODO(TLS1.3): Temporarily disabled while this is a WIP
444 "tls1_3" => "default",
3556b83e 445 "tls13downgrade" => "default",
8b1a5af3
MC
446 "unit-test" => "default",
447 "weak-ssl-ciphers" => "default",
448 "zlib" => "default",
449 "zlib-dynamic" => "default",
9e04edf2 450 );
c9a112f5 451
c569e206
RL
452# Note: => pair form used for aesthetics, not to truly make a hash table
453my @disable_cascades = (
454 # "what" => [ "cascade", ... ]
7d130f68 455 sub { $config{processor} eq "386" }
c569e206
RL
456 => [ "sse2" ],
457 "ssl" => [ "ssl3" ],
458 "ssl3-method" => [ "ssl3" ],
459 "zlib" => [ "zlib-dynamic" ],
c569e206 460 "des" => [ "mdc2" ],
9e4d6fbf 461 "ec" => [ "ecdsa", "ecdh" ],
c569e206 462
3fd4d211 463 "dgram" => [ "dtls", "sctp" ],
505f74ca 464 "sock" => [ "dgram" ],
c569e206 465 "dtls" => [ @dtls ],
343a7467
RL
466 sub { 0 == scalar grep { !$disabled{$_} } @dtls }
467 => [ "dtls" ],
c569e206 468
c569e206 469 "tls" => [ @tls ],
343a7467
RL
470 sub { 0 == scalar grep { !$disabled{$_} } @tls }
471 => [ "tls" ],
c569e206 472
ef8ca6bd 473 "crypto-mdebug" => [ "crypto-mdebug-backtrace" ],
343ec2b0
RL
474
475 # Without DSO, we can't load dynamic engines, so don't build them dynamic
476 "dso" => [ "dynamic-engine" ],
ae48242c
RL
477
478 # Without position independent code, there can be no shared libraries or DSOs
00698061
RL
479 "pic" => [ "shared" ],
480 "shared" => [ "dynamic-engine" ],
619eb33a 481 "engine" => [ "afalgeng", "devcryptoeng" ],
d90a6beb
MC
482
483 # no-autoalginit is only useful when building non-shared
484 "autoalginit" => [ "shared", "apps" ],
485
15a1bd0a 486 "stdio" => [ "apps", "capieng", "egd" ],
d90a6beb 487 "apps" => [ "tests" ],
302eba3f 488 "tests" => [ "external-tests" ],
3cf96e88
MC
489 "comp" => [ "zlib" ],
490 "ec" => [ "tls1_3" ],
b612799a 491 sub { !$disabled{"unit-test"} } => [ "heartbeats" ],
29df3061
EK
492
493 sub { !$disabled{"msan"} } => [ "asm" ],
c569e206
RL
494 );
495
496# Avoid protocol support holes. Also disable all versions below N, if version
497# N is disabled while N+1 is enabled.
498#
499my @list = (reverse @tls);
500while ((my $first, my $second) = (shift @list, shift @list)) {
501 last unless @list;
502 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
503 => [ @list ] );
504 unshift @list, $second;
505}
506my @list = (reverse @dtls);
507while ((my $first, my $second) = (shift @list, shift @list)) {
508 last unless @list;
509 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
510 => [ @list ] );
511 unshift @list, $second;
512}
513
7a762197 514# Explicit "no-..." options will be collected in %disabled along with the defaults.
e4ef2e25 515# To remove something from %disabled, use "enable-foo".
7a762197
BM
516# For symmetry, "disable-foo" is a synonym for "no-foo".
517
d0590fe6 518my $no_sse2=0;
b6e4dac2 519
462ba4f6 520&usage if ($#ARGV < 0);
d02b48c6 521
bcb1977b
RL
522my $user_cflags="";
523my @user_defines=();
7d130f68
RL
524$config{openssl_api_defines}=[];
525$config{openssl_algorithm_defines}=[];
526$config{openssl_thread_defines}=[];
527$config{openssl_sys_defines}=[];
528$config{openssl_other_defines}=[];
47eeaf45 529my $ldflags="";
fe05264e
RL
530my $libs="";
531my $target="";
3fa04f0d 532$config{options}="";
8864f0de 533$config{build_type} = "release";
c59cb511 534
fe05264e 535my %unsupported_options = ();
e80381e1 536my %deprecated_options = ();
8389ec4b
RS
537# If you change this, update apps/version.c
538my @known_seed_sources = qw(getrandom devrandom os egd none rdcpu librandom);
539my @seed_sources = ();
fad599f7 540while (@argvcopy)
16b6081e 541 {
fad599f7 542 $_ = shift @argvcopy;
89bea083
RL
543
544 # Support env variable assignments among the options
545 if (m|^(\w+)=(.+)?$|)
546 {
547 $config{perlenv}->{$1} = $2;
548 next;
549 }
550
7c55e22c
RL
551 # VMS is a case insensitive environment, and depending on settings
552 # out of our control, we may receive options uppercased. Let's
553 # downcase at least the part before any equal sign.
554 if ($^O eq "VMS")
555 {
556 s/^([^=]*)/lc($1)/e;
557 }
fe05264e 558 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5 559
fe05264e
RL
560 # rewrite some options in "enable-..." form
561 s /^-?-?shared$/enable-shared/;
562 s /^sctp$/enable-sctp/;
563 s /^threads$/enable-threads/;
564 s /^zlib$/enable-zlib/;
565 s /^zlib-dynamic$/enable-zlib-dynamic/;
c9a112f5 566
e4ef2e25 567 if (/^(no|disable|enable)-(.+)$/)
2b1343b9
MC
568 {
569 my $word = $2;
570 if (!exists $deprecated_disablables{$word}
571 && !grep { $word =~ /^${_}$/ } @disablables)
572 {
573 $unsupported_options{$_} = 1;
574 next;
575 }
576 }
577 if (/^no-(.+)$/ || /^disable-(.+)$/)
578 {
e4ef2e25
RS
579 foreach my $proto ((@tls, @dtls))
580 {
581 if ($1 eq "$proto-method")
582 {
583 $disabled{"$proto"} = "option($proto-method)";
584 last;
585 }
586 }
587 if ($1 eq "dtls")
588 {
589 foreach my $proto (@dtls)
590 {
591 $disabled{$proto} = "option(dtls)";
592 }
c5c7700c 593 $disabled{"dtls"} = "option(dtls)";
e4ef2e25
RS
594 }
595 elsif ($1 eq "ssl")
596 {
597 # Last one of its kind
598 $disabled{"ssl3"} = "option(ssl)";
599 }
600 elsif ($1 eq "tls")
601 {
602 # XXX: Tests will fail if all SSL/TLS
603 # protocols are disabled.
604 foreach my $proto (@tls)
605 {
606 $disabled{$proto} = "option(tls)";
607 }
608 }
343ec2b0
RL
609 elsif ($1 eq "static-engine")
610 {
19ab5790 611 delete $disabled{"dynamic-engine"};
343ec2b0
RL
612 }
613 elsif ($1 eq "dynamic-engine")
614 {
19ab5790 615 $disabled{"dynamic-engine"} = "option";
343ec2b0 616 }
2b1343b9
MC
617 elsif (exists $deprecated_disablables{$1})
618 {
619 $deprecated_options{$_} = 1;
620 if (defined $deprecated_disablables{$1})
621 {
622 $disabled{$deprecated_disablables{$1}} = "option";
623 }
624 }
e4ef2e25
RS
625 else
626 {
627 $disabled{$1} = "option";
628 }
9c62a279
RL
629 # No longer an automatic choice
630 $auto_threads = 0 if ($1 eq "threads");
fe05264e 631 }
e4ef2e25 632 elsif (/^enable-(.+)$/)
fe05264e 633 {
343ec2b0
RL
634 if ($1 eq "static-engine")
635 {
19ab5790 636 $disabled{"dynamic-engine"} = "option";
343ec2b0
RL
637 }
638 elsif ($1 eq "dynamic-engine")
639 {
19ab5790 640 delete $disabled{"dynamic-engine"};
343ec2b0 641 }
25004db7
RL
642 elsif ($1 eq "zlib-dynamic")
643 {
644 delete $disabled{"zlib"};
645 }
fe05264e 646 my $algo = $1;
fe05264e 647 delete $disabled{$algo};
c9a112f5 648
9c62a279
RL
649 # No longer an automatic choice
650 $auto_threads = 0 if ($1 eq "threads");
fe05264e
RL
651 }
652 elsif (/^--strict-warnings$/)
653 {
654 $strict_warnings = 1;
655 }
656 elsif (/^--debug$/)
657 {
8864f0de 658 $config{build_type} = "debug";
fe05264e
RL
659 }
660 elsif (/^--release$/)
661 {
8864f0de 662 $config{build_type} = "release";
fe05264e
RL
663 }
664 elsif (/^386$/)
7d130f68 665 { $config{processor}=386; }
fe05264e
RL
666 elsif (/^fips$/)
667 {
b53338cb 668 die "FIPS mode not supported\n";
fe05264e
RL
669 }
670 elsif (/^rsaref$/)
671 {
672 # No RSAref support any more since it's not needed.
673 # The check for the option is there so scripts aren't
674 # broken
675 }
676 elsif (/^nofipscanistercheck$/)
677 {
b53338cb 678 die "FIPS mode not supported\n";
fe05264e
RL
679 }
680 elsif (/^[-+]/)
681 {
45c6e23c 682 if (/^--prefix=(.*)$/)
fe05264e 683 {
291e94df 684 $config{prefix}=$1;
5482dac9
RL
685 die "Directory given with --prefix MUST be absolute\n"
686 unless file_name_is_absolute($config{prefix});
c9a112f5 687 }
fe05264e 688 elsif (/^--api=(.*)$/)
0c28f277 689 {
107b5792 690 $config{api}=$1;
0c28f277 691 }
fe05264e 692 elsif (/^--libdir=(.*)$/)
9e43c6b5 693 {
107b5792 694 $config{libdir}=$1;
9e43c6b5 695 }
fe05264e 696 elsif (/^--openssldir=(.*)$/)
9e43c6b5 697 {
291e94df 698 $config{openssldir}=$1;
9e43c6b5 699 }
fe05264e 700 elsif (/^--with-zlib-lib=(.*)$/)
9fdb2cc5 701 {
20a5819f 702 $withargs{zlib_lib}=$1;
7d8bb912 703 }
fe05264e 704 elsif (/^--with-zlib-include=(.*)$/)
3eb0ed6d 705 {
da430a55 706 $withargs{zlib_include}=$1;
462ba4f6 707 }
f59d0131
KR
708 elsif (/^--with-fuzzer-lib=(.*)$/)
709 {
710 $withargs{fuzzer_lib}=$1;
711 }
712 elsif (/^--with-fuzzer-include=(.*)$/)
713 {
714 $withargs{fuzzer_include}=$1;
715 }
8389ec4b
RS
716 elsif (/^--with-rand-seed=(.*)$/)
717 {
718 foreach my $x (split(m|,|, $1))
719 {
720 die "Unknown --with-rand-seed choice $x\n"
721 if ! grep { $x eq $_ } @known_seed_sources;
722 push @seed_sources, $x;
723 }
724 }
fe05264e 725 elsif (/^--cross-compile-prefix=(.*)$/)
e5f3045f 726 {
642a6138 727 $config{cross_compile_prefix}=$1;
e5f3045f 728 }
fe05264e 729 elsif (/^--config=(.*)$/)
d02b48c6 730 {
fe05264e 731 read_config $1;
c59cb511 732 }
47eeaf45
RL
733 elsif (/^-L(.*)$/)
734 {
735 $ldflags.=$_." ";
736 }
737 elsif (/^-l(.*)$/ or /^-Wl,/)
c9a112f5 738 {
fe05264e 739 $libs.=$_." ";
d02b48c6 740 }
b7438b43
AP
741 elsif (/^-framework$/)
742 {
743 $libs.=$_." ".shift(@argvcopy)." ";
744 }
fad599f7
RL
745 elsif (/^-rpath$/ or /^-R$/)
746 # -rpath is the OSF1 rpath flag
747 # -R is the old Solaris rpath flag
748 {
749 my $rpath = shift(@argvcopy) || "";
750 $rpath .= " " if $rpath ne "";
751 $libs.=$_." ".$rpath;
752 }
9d46752d
AP
753 elsif (/^-static$/)
754 {
755 $libs.=$_." ";
047d97af 756 $disabled{"dso"} = "forced";
9d46752d
AP
757 $disabled{"pic"} = "forced";
758 $disabled{"shared"} = "forced";
759 $disabled{"threads"} = "forced";
760 }
bcb1977b
RL
761 elsif (/^-D(.*)$/)
762 {
763 push @user_defines, $1;
764 }
fe05264e
RL
765 else # common if (/^[-+]/), just pass down...
766 {
767 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
2b91ec75 768 $user_cflags.=" ".$_;
fe05264e
RL
769 }
770 }
fe05264e
RL
771 else
772 {
773 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
774 $target=$_;
775 }
776 unless ($_ eq $target || /^no-/ || /^disable-/)
777 {
46f4e1be 778 # "no-..." follows later after implied deactivations
8483a003 779 # have been derived. (Don't take this too seriously,
fe05264e
RL
780 # we really only write OPTIONS to the Makefile out of
781 # nostalgia.)
782
3fa04f0d
RL
783 if ($config{options} eq "")
784 { $config{options} = $_; }
fe05264e 785 else
3fa04f0d 786 { $config{options} .= " ".$_; }
fbabb752 787 }
489eb740 788
107b5792
RL
789 if (defined($config{api}) && !exists $apitable->{$config{api}}) {
790 die "***** Unsupported api compatibility level: $config{api}\n",
98186eb4
VD
791 }
792
e80381e1
RL
793 if (keys %deprecated_options)
794 {
795 warn "***** Deprecated options: ",
796 join(", ", keys %deprecated_options), "\n";
797 }
489eb740
RL
798 if (keys %unsupported_options)
799 {
800 die "***** Unsupported options: ",
801 join(", ", keys %unsupported_options), "\n";
802 }
fbabb752 803 }
b6e4dac2 804
342a1a23
RL
805if ($libs =~ /(^|\s)-Wl,-rpath,/
806 && !$disabled{shared}
807 && !($disabled{asan} && $disabled{msan} && $disabled{ubsan})) {
808 die "***** Cannot simultaneously use -rpath, shared libraries, and\n",
809 "***** any of asan, msan or ubsan\n";
810}
811
8389ec4b
RS
812if (scalar(@seed_sources) == 0) {
813 print "Using implicit seed configuration\n";
814 push @seed_sources, 'os';
815}
816die "Cannot seed with none and anything else"
817 if scalar(grep { $_ eq 'none' } @seed_sources) > 0
818 && scalar(@seed_sources) > 1;
819push @{$config{openssl_other_defines}},
820 map { (my $x = $_) =~ tr|[\-a-z]|[_A-Z]|; "OPENSSL_RAND_SEED_$x" }
821 @seed_sources;
822
c569e206
RL
823my @tocheckfor = (keys %disabled);
824while (@tocheckfor) {
825 my %new_tocheckfor = ();
826 my @cascade_copy = (@disable_cascades);
827 while (@cascade_copy) {
828 my ($test, $descendents) = (shift @cascade_copy, shift @cascade_copy);
829 if (ref($test) eq "CODE" ? $test->() : defined($disabled{$test})) {
2110febb 830 foreach(grep { !defined($disabled{$_}) } @$descendents) {
01d99976 831 $new_tocheckfor{$_} = 1; $disabled{$_} = "forced";
2110febb 832 }
ef236ec3 833 }
c569e206
RL
834 }
835 @tocheckfor = (keys %new_tocheckfor);
836}
edc032b5 837
d63c12c6 838our $die = sub { die @_; };
436a376b 839if ($target eq "TABLE") {
d63c12c6 840 local $die = sub { warn @_; };
00ae96ca
RL
841 foreach (sort keys %table) {
842 print_table_entry($_, "TABLE");
843 }
844 exit 0;
436a376b
BM
845}
846
10a926c1 847if ($target eq "LIST") {
00ae96ca
RL
848 foreach (sort keys %table) {
849 print $_,"\n" unless $table{$_}->{template};
850 }
851 exit 0;
10a926c1
UM
852}
853
aaf878cc 854if ($target eq "HASH") {
d63c12c6 855 local $die = sub { warn @_; };
00ae96ca
RL
856 print "%table = (\n";
857 foreach (sort keys %table) {
858 print_table_entry($_, "HASH");
859 }
860 exit 0;
aaf878cc
RL
861}
862
64119271
RL
863print "Configuring OpenSSL version $config{version} ($config{version_num})\n";
864print "for $target\n";
865
00ae96ca 866# Backward compatibility?
49e04548 867if ($target =~ m/^CygWin32(-.*)$/) {
00ae96ca 868 $target = "Cygwin".$1;
49e04548
RL
869}
870
906eb3d0
RL
871# Support for legacy targets having a name starting with 'debug-'
872my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
873if ($d) {
874 $config{build_type} = "debug";
875
876 # If we do not find debug-foo in the table, the target is set to foo.
877 if (!$table{$target}) {
878 $target = $t;
879 }
880}
881$config{target} = $target;
882my %target = resolve_config($target);
883
884&usage if (!%target || $target{template});
885
793077d0
RL
886%target = ( %{$table{DEFAULTS}}, %target );
887
888# Make the flags to build DSOs the same as for shared libraries unless they
889# are already defined
890$target{dso_cflags} = $target{shared_cflag} unless defined $target{dso_cflags};
891$target{dso_cxxflags} = $target{shared_cxxflag} unless defined $target{dso_cxxflags};
892$target{dso_lflags} = $target{shared_ldflag} unless defined $target{dso_lflags};
893{
894 my $shared_info_pl =
895 catfile(dirname($0), "Configurations", "shared-info.pl");
896 my %shared_info = read_eval_file($shared_info_pl);
897 push @{$target{_conf_fname_int}}, $shared_info_pl;
898 my $si = $target{shared_target};
899 while (ref $si ne "HASH") {
900 last if ! defined $si;
901 if (ref $si eq "CODE") {
902 $si = $si->();
903 } else {
904 $si = $shared_info{$si};
905 }
906 }
907
908 # Some of the 'shared_target' values don't have any entried in
909 # %shared_info. That's perfectly fine, AS LONG AS the build file
910 # template knows how to handle this. That is currently the case for
911 # Windows and VMS.
912 if (defined $si) {
913 # Just as above, copy certain shared_* attributes to the corresponding
914 # dso_ attribute unless the latter is already defined
915 $si->{dso_cflags} = $si->{shared_cflag} unless defined $si->{dso_cflags};
916 $si->{dso_cxxflags} = $si->{shared_cxxflag} unless defined $si->{dso_cxxflags};
917 $si->{dso_lflags} = $si->{shared_ldflag} unless defined $si->{dso_lflags};
918 foreach (sort keys %$si) {
919 $target{$_} = defined $target{$_}
920 ? add($si->{$_})->($target{$_})
921 : $si->{$_};
922 }
923 }
924}
925
906eb3d0
RL
926my %conf_files = map { $_ => 1 } (@{$target{_conf_fname_int}});
927$config{conf_files} = [ sort keys %conf_files ];
906eb3d0
RL
928
929foreach my $feature (@{$target{disable}}) {
930 if (exists $deprecated_disablables{$feature}) {
931 warn "***** config $target disables deprecated feature $feature\n";
932 } elsif (!grep { $feature eq $_ } @disablables) {
933 die "***** config $target disables unknown feature $feature\n";
934 }
935 $disabled{$feature} = 'config';
936}
937foreach my $feature (@{$target{enable}}) {
938 if ("default" eq ($disabled{$_} // "")) {
939 if (exists $deprecated_disablables{$feature}) {
940 warn "***** config $target enables deprecated feature $feature\n";
941 } elsif (!grep { $feature eq $_ } @disablables) {
942 die "***** config $target enables unknown feature $feature\n";
943 }
944 delete $disabled{$_};
945 }
946}
947
c9a112f5
BM
948foreach (sort (keys %disabled))
949 {
3fa04f0d 950 $config{options} .= " no-$_";
c9a112f5
BM
951
952 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
953
954 if (/^dso$/)
721f9058 955 { }
c9a112f5 956 elsif (/^threads$/)
22bfe05e 957 { }
c9a112f5 958 elsif (/^shared$/)
84af1bae 959 { }
ae48242c
RL
960 elsif (/^pic$/)
961 { }
c9a112f5 962 elsif (/^zlib$/)
36a30909 963 { }
19ab5790 964 elsif (/^dynamic-engine$/)
fbf002bb 965 { }
09aa263a
RL
966 elsif (/^makedepend$/)
967 { }
c9a112f5
BM
968 elsif (/^zlib-dynamic$/)
969 { }
c9a112f5
BM
970 elsif (/^sse2$/)
971 { $no_sse2 = 1; }
107b5792 972 elsif (/^engine$/)
1288f26f
RS
973 {
974 @{$config{dirs}} = grep !/^engines$/, @{$config{dirs}};
975 @{$config{sdirs}} = grep !/^engine$/, @{$config{sdirs}};
976 push @{$config{openssl_other_defines}}, "OPENSSL_NO_ENGINE";
3e2dd30d 977 print " OPENSSL_NO_ENGINE (skip engines)";
1288f26f 978 }
c9a112f5
BM
979 else
980 {
3e2dd30d 981 my ($WHAT, $what);
c9a112f5 982
3e2dd30d
RL
983 ($WHAT = $what = $_) =~ tr/[\-a-z]/[_A-Z]/;
984
985 # Fix up C macro end names
986 $WHAT = "RMD160" if $what eq "ripemd";
987
988 # fix-up crypto/directory name(s)
989 $what = "ripemd" if $what eq "rmd160";
990 $what = "whrlpool" if $what eq "whirlpool";
991
66fe388a
RL
992 if ($what ne "async" && $what ne "err"
993 && grep { $_ eq $what } @{$config{sdirs}})
c9a112f5 994 {
3e2dd30d
RL
995 push @{$config{openssl_algorithm_defines}}, "OPENSSL_NO_$WHAT";
996 @{$config{sdirs}} = grep { $_ ne $what} @{$config{sdirs}};
fce0ba5f 997
3e2dd30d 998 print " OPENSSL_NO_$WHAT (skip dir)";
c9a112f5
BM
999 }
1000 else
1001 {
3e2dd30d
RL
1002 push @{$config{openssl_other_defines}}, "OPENSSL_NO_$WHAT";
1003 print " OPENSSL_NO_$WHAT";
2a4af947 1004
3e2dd30d 1005 if (/^err$/) { push @user_defines, "OPENSSL_NO_ERR"; }
c9a112f5
BM
1006 }
1007 }
1008
1009 print "\n";
1010 }
1011
ea241958 1012$target{cxxflags}=$target{cflags} unless defined $target{cxxflags};
107b5792 1013$target{exe_extension}="";
f99f91f1
RL
1014$target{exe_extension}=".exe" if ($config{target} eq "DJGPP"
1015 || $config{target} =~ /^(?:Cygwin|mingw)/);
107b5792 1016$target{exe_extension}=".pm" if ($config{target} =~ /vos/);
462ba4f6 1017
e987f9f2 1018($target{shared_extension_simple}=$target{shared_extension})
d4453024 1019 =~ s|\.\$\(SHLIB_VERSION_NUMBER\)||;
e987f9f2
RL
1020$target{dso_extension}=$target{shared_extension_simple};
1021($target{shared_import_extension}=$target{shared_extension_simple}.".a")
1022 if ($config{target} =~ /^(?:Cygwin|mingw)/);
1023
1024
7ecdf18d 1025$config{cross_compile_prefix} = env('CROSS_COMPILE')
642a6138 1026 if $config{cross_compile_prefix} eq "";
f99f41cf 1027
b0a1e8bf 1028# Allow overriding the names of some tools. USE WITH CARE
d513369b
RL
1029# Note: only Unix cares about HASHBANGPERL... that explains
1030# the default string.
758baa3d 1031$config{perl} = ($^O ne "VMS" ? $^X : "perl");
d513369b 1032$config{hashbangperl} =
7ecdf18d
RL
1033 env('HASHBANGPERL') || env('PERL') || "/usr/bin/env perl";
1034$target{cc} = env('CC') || $target{cc} || "cc";
1035$target{cxx} = env('CXX') || $target{cxx} || "c++";
1036$target{ranlib} = env('RANLIB') || $target{ranlib} ||
656bbdc6 1037 (which("$config{cross_compile_prefix}ranlib") ?
f58a0acb 1038 "\$(CROSS_COMPILE)ranlib" : "true");
7ecdf18d
RL
1039$target{ar} = env('AR') || $target{ar} || "ar";
1040$target{nm} = env('NM') || $target{nm} || "nm";
8f41ff2d 1041$target{rc} =
7ecdf18d 1042 env('RC') || env('WINDRES') || $target{rc} || "windres";
aaf878cc 1043
8b5156d1 1044# Allow overriding the build file name
7ecdf18d 1045$target{build_file} = env('BUILDFILE') || $target{build_file} || "Makefile";
8b5156d1
RL
1046
1047# Cache information necessary for reconfiguration
a66234bc 1048$config{cc} = $target{cc};
ea241958 1049$config{cxx} = $target{cxx};
8b5156d1 1050$config{build_file} = $target{build_file};
a66234bc 1051
bcb1977b
RL
1052# For cflags, lflags, plib_lflags, ex_libs and defines, add the debug_
1053# or release_ attributes.
aaf878cc 1054# Do it in such a way that no spurious space is appended (hence the grep).
2952b9b8
RL
1055$config{defines} = [];
1056$config{cflags} = "";
ea241958 1057$config{cxxflags} = "";
47eeaf45 1058$config{lflags} = "";
2952b9b8
RL
1059$config{ex_libs} = "";
1060$config{shared_ldflag} = "";
bd5192b1 1061
291e94df
RL
1062# Make sure build_scheme is consistent.
1063$target{build_scheme} = [ $target{build_scheme} ]
1064 if ref($target{build_scheme}) ne "ARRAY";
1065
ddf1847d
RL
1066my ($builder, $builder_platform, @builder_opts) =
1067 @{$target{build_scheme}};
1068
d192a3aa
RL
1069foreach my $checker (($builder_platform."-".$target{build_file}."-checker.pm",
1070 $builder_platform."-checker.pm")) {
1071 my $checker_path = catfile($srcdir, "Configurations", $checker);
1072 if (-f $checker_path) {
1073 my $fn = $ENV{CONFIGURE_CHECKER_WARN}
1074 ? sub { warn $@; } : sub { die $@; };
1075 if (! do $checker_path) {
1076 if ($@) {
1077 $fn->($@);
1078 } elsif ($!) {
1079 $fn->($!);
1080 } else {
1081 $fn->("The detected tools didn't match the platform\n");
1082 }
1083 }
1084 last;
1085 }
1086}
1087
488e2b0f
RL
1088push @{$config{defines}}, "NDEBUG" if $config{build_type} eq "release";
1089
68ab559a 1090if ($target =~ /^mingw/ && `$target{cc} --target-help 2>&1` =~ m/-mno-cygwin/m)
cbecd29a 1091 {
68ab559a 1092 $config{cflags} .= " -mno-cygwin";
2952b9b8 1093 $config{shared_ldflag} .= " -mno-cygwin";
cbecd29a
AP
1094 }
1095
00b0d663 1096if ($target =~ /linux.*-mips/ && !$disabled{asm} && $user_cflags !~ /-m(ips|arch=)/) {
63d8834c 1097 # minimally required architecture flags for assembly modules
107b5792
RL
1098 $config{cflags}="-mips2 $config{cflags}" if ($target =~ /mips32/);
1099 $config{cflags}="-mips3 $config{cflags}" if ($target =~ /mips64/);
63d8834c
AP
1100}
1101
2964ba8c 1102my $no_shared_warn=0;
14bcdb08 1103my $no_user_cflags=0;
bcb1977b 1104my $no_user_defines=0;
2964ba8c 1105
bc2aadad
GT
1106# The DSO code currently always implements all functions so that no
1107# applications will have to worry about that from a compilation point
1108# of view. However, the "method"s may return zero unless that platform
1109# has support compiled in for them. Currently each method is enabled
1110# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1111# string entry into using the following logic;
721f9058 1112if (!$disabled{dso} && $target{dso_scheme} ne "")
bc2aadad 1113 {
291e94df
RL
1114 $target{dso_scheme} =~ tr/[a-z]/[A-Z]/;
1115 if ($target{dso_scheme} eq "DLFCN")
bc2aadad 1116 {
2952b9b8 1117 unshift @{$config{defines}}, "DSO_DLFCN", "HAVE_DLFCN_H";
bc2aadad 1118 }
291e94df 1119 elsif ($target{dso_scheme} eq "DLFCN_NO_H")
bc2aadad 1120 {
2952b9b8 1121 unshift @{$config{defines}}, "DSO_DLFCN";
bc2aadad
GT
1122 }
1123 else
1124 {
2952b9b8 1125 unshift @{$config{defines}}, "DSO_$target{dso_scheme}";
bc2aadad
GT
1126 }
1127 }
9ec0126e 1128
1740c162 1129$config{ex_libs}="$libs$config{ex_libs}" if ($libs ne "");
47eeaf45 1130$config{lflags}="$config{lflags}$ldflags" if ($ldflags ne "");
d02b48c6 1131
9c62a279
RL
1132# If threads aren't disabled, check how possible they are
1133unless ($disabled{threads}) {
1134 if ($auto_threads) {
1135 # Enabled by default, disable it forcibly if unavailable
1136 if ($target{thread_scheme} eq "(unknown)") {
1137 $disabled{threads} = "unavailable";
1138 }
1139 } else {
8483a003 1140 # The user chose to enable threads explicitly, let's see
9c62a279
RL
1141 # if there's a chance that's possible
1142 if ($target{thread_scheme} eq "(unknown)") {
1143 # If the user asked for "threads" and we don't have internal
1144 # knowledge how to do it, [s]he is expected to provide any
1145 # system-dependent compiler options that are necessary. We
1146 # can't truly check that the given options are correct, but
1147 # we expect the user to know what [s]He is doing.
1148 if ($no_user_cflags && $no_user_defines) {
1149 die "You asked for multi-threading support, but didn't\n"
1150 ,"provide any system-specific compiler options\n";
1151 }
1152 }
1153 }
1154}
1155
1156# If threads still aren't disabled, add a C macro to ensure the source
1157# code knows about it. Any other flag is taken care of by the configs.
1158unless($disabled{threads}) {
1159 foreach (("defines", "openssl_thread_defines")) {
1160 push @{$config{$_}}, "OPENSSL_THREADS";
1161 }
1162}
e452de9d 1163
98186eb4
VD
1164# With "deprecated" disable all deprecated features.
1165if (defined($disabled{"deprecated"})) {
107b5792 1166 $config{api} = $maxapi;
98186eb4 1167}
07c4c14c 1168
291e94df 1169if ($target{shared_target} eq "")
6f7ac8e1 1170 {
ae48242c 1171 $no_shared_warn = 1
b53338cb 1172 if (!$disabled{shared} || !$disabled{"dynamic-engine"});
84af1bae 1173 $disabled{shared} = "no-shared-target";
ae48242c
RL
1174 $disabled{pic} = $disabled{shared} = $disabled{"dynamic-engine"} =
1175 "no-shared-target";
6f7ac8e1 1176 }
b436a982 1177
19ab5790 1178if ($disabled{"dynamic-engine"}) {
343ec2b0
RL
1179 push @{$config{defines}}, "OPENSSL_NO_DYNAMIC_ENGINE";
1180 $config{dynamic_engines} = 0;
19ab5790
RL
1181} else {
1182 push @{$config{defines}}, "OPENSSL_NO_STATIC_ENGINE";
1183 $config{dynamic_engines} = 1;
343ec2b0 1184}
ecd45314 1185
c38bb727
BL
1186unless ($disabled{asan}) {
1187 $config{cflags} .= "-fsanitize=address ";
1188}
1189
1190unless ($disabled{ubsan}) {
f430ba31 1191 # -DPEDANTIC or -fnosanitize=alignment may also be required on some
c38bb727
BL
1192 # platforms.
1193 $config{cflags} .= "-fsanitize=undefined -fno-sanitize-recover=all ";
1194}
1195
29df3061
EK
1196unless ($disabled{msan}) {
1197 $config{cflags} .= "-fsanitize=memory ";
1198}
1199
65cc6d5c 1200unless ($disabled{"fuzz-libfuzzer"} && $disabled{"fuzz-afl"}
29df3061 1201 && $disabled{asan} && $disabled{ubsan} && $disabled{msan}) {
c38bb727
BL
1202 $config{cflags} .= "-fno-omit-frame-pointer -g ";
1203}
c313e32a
AP
1204#
1205# Platform fix-ups
1206#
ae48242c
RL
1207
1208# This saves the build files from having to check
1209if ($disabled{pic})
1210 {
793077d0
RL
1211 foreach (qw(shared_cflag shared_cxxflag shared_ldflag
1212 dso_cflags dso_cxxflags dso_lflags))
1213 {
1214 $target{$_} = "";
1215 }
ae48242c 1216 }
4f16039e
RL
1217else
1218 {
1219 push @{$config{defines}}, "OPENSSL_PIC";
1220 }
ae48242c 1221
291e94df 1222if ($target{sys_id} ne "")
cf1b7d96 1223 {
642a6138 1224 push @{$config{openssl_sys_defines}}, "OPENSSL_SYS_$target{sys_id}";
cf1b7d96
RL
1225 }
1226
00b0d663 1227unless ($disabled{asm}) {
d2b2221a 1228 $target{cpuid_asm_src}=$table{DEFAULTS}->{cpuid_asm_src} if ($config{processor} eq "386");
9fe2bb77 1229 $target{bn_asm_src} =~ s/\w+-gf2m.c// if (defined($disabled{ec2m}));
f8c469de 1230
9e0724a1 1231 # bn-586 is the only one implementing bn_*_part_words
bcb1977b
RL
1232 push @{$config{defines}}, "OPENSSL_BN_ASM_PART_WORDS" if ($target{bn_asm_src} =~ /bn-586/);
1233 push @{$config{defines}}, "OPENSSL_IA32_SSE2" if (!$no_sse2 && $target{bn_asm_src} =~ /86/);
dfeab068 1234
bcb1977b
RL
1235 push @{$config{defines}}, "OPENSSL_BN_ASM_MONT" if ($target{bn_asm_src} =~ /-mont/);
1236 push @{$config{defines}}, "OPENSSL_BN_ASM_MONT5" if ($target{bn_asm_src} =~ /-mont5/);
1237 push @{$config{defines}}, "OPENSSL_BN_ASM_GF2m" if ($target{bn_asm_src} =~ /-gf2m/);
5ac7bde7 1238
9fe2bb77 1239 if ($target{sha1_asm_src}) {
bcb1977b
RL
1240 push @{$config{defines}}, "SHA1_ASM" if ($target{sha1_asm_src} =~ /sx86/ || $target{sha1_asm_src} =~ /sha1/);
1241 push @{$config{defines}}, "SHA256_ASM" if ($target{sha1_asm_src} =~ /sha256/);
1242 push @{$config{defines}}, "SHA512_ASM" if ($target{sha1_asm_src} =~ /sha512/);
9e0724a1 1243 }
216e8d91
RL
1244 if ($target{rc4_asm_src} ne $table{DEFAULTS}->{rc4_asm_src}) {
1245 push @{$config{defines}}, "RC4_ASM";
1246 }
9fe2bb77 1247 if ($target{md5_asm_src}) {
bcb1977b 1248 push @{$config{defines}}, "MD5_ASM";
9e0724a1 1249 }
d2b2221a 1250 $target{cast_asm_src}=$table{DEFAULTS}->{cast_asm_src} unless $disabled{pic}; # CAST assembler is not PIC
9fe2bb77 1251 if ($target{rmd160_asm_src}) {
bcb1977b 1252 push @{$config{defines}}, "RMD160_ASM";
9e0724a1 1253 }
9fe2bb77 1254 if ($target{aes_asm_src}) {
bcb1977b 1255 push @{$config{defines}}, "AES_ASM" if ($target{aes_asm_src} =~ m/\baes-/);;
9fe2bb77 1256 # aes-ctr.fake is not a real file, only indication that assembler
874a3757 1257 # module implements AES_ctr32_encrypt...
bcb1977b 1258 push @{$config{defines}}, "AES_CTR_ASM" if ($target{aes_asm_src} =~ s/\s*aes-ctr\.fake//);
9fe2bb77 1259 # aes-xts.fake indicates presence of AES_xts_[en|de]crypt...
bcb1977b 1260 push @{$config{defines}}, "AES_XTS_ASM" if ($target{aes_asm_src} =~ s/\s*aes-xts\.fake//);
9fe2bb77 1261 $target{aes_asm_src} =~ s/\s*(vpaes|aesni)-x86\.s//g if ($no_sse2);
bcb1977b
RL
1262 push @{$config{defines}}, "VPAES_ASM" if ($target{aes_asm_src} =~ m/vpaes/);
1263 push @{$config{defines}}, "BSAES_ASM" if ($target{aes_asm_src} =~ m/bsaes/);
9e0724a1 1264 }
9fe2bb77 1265 if ($target{wp_asm_src} =~ /mmx/) {
46d4d865 1266 if ($config{processor} eq "386") {
d2b2221a 1267 $target{wp_asm_src}=$table{DEFAULTS}->{wp_asm_src};
46d4d865 1268 } elsif (!$disabled{"whirlpool"}) {
2952b9b8 1269 push @{$config{defines}}, "WHIRLPOOL_ASM";
46d4d865 1270 }
9e0724a1 1271 }
9fe2bb77 1272 if ($target{modes_asm_src} =~ /ghash-/) {
bcb1977b 1273 push @{$config{defines}}, "GHASH_ASM";
9e0724a1 1274 }
9fe2bb77 1275 if ($target{ec_asm_src} =~ /ecp_nistz256/) {
bcb1977b 1276 push @{$config{defines}}, "ECP_NISTZ256_ASM";
9e0724a1 1277 }
7b176a54
RL
1278 if ($target{padlock_asm_src} ne $table{DEFAULTS}->{padlock_asm_src}) {
1279 push @{$config{defines}}, "PADLOCK_ASM";
1280 }
9fe2bb77 1281 if ($target{poly1305_asm_src} ne "") {
bcb1977b 1282 push @{$config{defines}}, "POLY1305_ASM";
9e0724a1
RL
1283 }
1284}
d02b48c6 1285
6d75a83c 1286my %predefined = compiler_predefined($target{cc});
54cf3b98 1287
fe191b49 1288# Check for makedepend capabilities.
6d75a83c 1289if (!$disabled{makedepend}) {
fe191b49
RL
1290 if ($config{target} =~ /^(VC|vms)-/) {
1291 # For VC- and vms- targets, there's nothing more to do here. The
1292 # functionality is hard coded in the corresponding build files for
1293 # cl (Windows) and CC/DECC (VMS).
1294 } elsif ($predefined{__GNUC__} >= 3) {
1295 # We know that GNU C version 3 and up as well as all clang
1296 # versions support dependency generation
6d75a83c
RL
1297 $config{makedepprog} = "\$(CROSS_COMPILE)$target{cc}";
1298 } else {
fe191b49
RL
1299 # In all other cases, we look for 'makedepend', and disable the
1300 # capability if not found.
6d75a83c
RL
1301 $config{makedepprog} = which('makedepend');
1302 $disabled{makedepend} = "unavailable" unless $config{makedepprog};
54cf3b98 1303 }
f1f07a23 1304}
8ed40b83 1305
7d130f68
RL
1306
1307# Deal with bn_ops ###################################################
1308
7d130f68 1309$config{bn_ll} =0;
7d130f68
RL
1310$config{export_var_as_fn} =0;
1311my $def_int="unsigned int";
1312$config{rc4_int} =$def_int;
b4f35e5e 1313($config{b64l},$config{b64},$config{b32})=(0,0,1);
7d130f68 1314
94af0cd7 1315my $count = 0;
7d130f68 1316foreach (sort split(/\s+/,$target{bn_ops})) {
94af0cd7
RS
1317 $count++ if /SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT/;
1318 $config{export_var_as_fn}=1 if $_ eq 'EXPORT_VAR_AS_FN';
1319 $config{bn_ll}=1 if $_ eq 'BN_LLONG';
1320 $config{rc4_int}="unsigned char" if $_ eq 'RC4_CHAR';
1321 ($config{b64l},$config{b64},$config{b32})
1322 =(0,1,0) if $_ eq 'SIXTY_FOUR_BIT';
1323 ($config{b64l},$config{b64},$config{b32})
1324 =(1,0,0) if $_ eq 'SIXTY_FOUR_BIT_LONG';
1325 ($config{b64l},$config{b64},$config{b32})
1326 =(0,0,1) if $_ eq 'THIRTY_TWO_BIT';
7d130f68 1327}
94af0cd7
RS
1328die "Exactly one of SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT can be set in bn_ops\n"
1329 if $count > 1;
7d130f68
RL
1330
1331
1332# Hack cflags for better warnings (dev option) #######################
1333
1ed0c662
RL
1334# "Stringify" the C flags string. This permits it to be made part of a string
1335# and works as well on command lines.
01d99976 1336$config{cflags} =~ s/([\\\"])/\\$1/g;
b436a982 1337
107b5792
RL
1338if (defined($config{api})) {
1339 $config{openssl_api_defines} = [ "OPENSSL_MIN_API=".$apitable->{$config{api}} ];
bcb1977b 1340 my $apiflag = sprintf("OPENSSL_API_COMPAT=%s", $apitable->{$config{api}});
bcb1977b 1341 push @{$config{defines}}, $apiflag;
98186eb4
VD
1342}
1343
3a154864
AP
1344if (defined($predefined{__clang__}) && !$disabled{asm}) {
1345 $config{cflags} .= " -Qunused-arguments";
1346}
1347
0c28f277
DSH
1348if ($strict_warnings)
1349 {
1350 my $wopt;
6d50589c
AP
1351 my $gccver = $predefined{__GNUC__} // -1;
1352
1353 die "ERROR --strict-warnings requires gcc[>=4] or gcc-alike"
1354 unless $gccver >= 4;
1355 $gcc_devteam_warn .= " -Wmisleading-indentation" if $gccver >= 6;
0c28f277
DSH
1356 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1357 {
d918f9cb 1358 $config{cflags} .= " $wopt" unless ($config{cflags} =~ /(?:^|\s)$wopt(?:\s|$)/)
0c28f277 1359 }
54cf3b98 1360 if (defined($predefined{__clang__}))
190c8c60
BL
1361 {
1362 foreach $wopt (split /\s+/, $clang_devteam_warn)
1363 {
d918f9cb 1364 $config{cflags} .= " $wopt" unless ($config{cflags} =~ /(?:^|\s)$wopt(?:\s|$)/)
190c8c60
BL
1365 }
1366 }
ef8ca6bd
RL
1367 }
1368
1369unless ($disabled{"crypto-mdebug-backtrace"})
1370 {
1371 foreach my $wopt (split /\s+/, $memleak_devteam_backtrace)
a1d3f3d1 1372 {
d918f9cb 1373 $config{cflags} .= " $wopt" unless ($config{cflags} =~ /(?:^|\s)$wopt(?:\s|$)/)
ef8ca6bd
RL
1374 }
1375 if ($target =~ /^BSD-/)
1376 {
1377 $config{ex_libs} .= " -lexecinfo";
291e94df 1378 }
0c28f277
DSH
1379 }
1380
7cb58c0f 1381if ($user_cflags ne "") { $config{cflags}="$config{cflags}$user_cflags"; $config{cxxflags}="$config{cxxflags}$user_cflags";}
63994098
RL
1382else { $no_user_cflags=1; }
1383if (@user_defines) { $config{defines}=[ @{$config{defines}}, @user_defines ]; }
1384else { $no_user_defines=1; }
1385
1386# ALL MODIFICATIONS TO %config and %target MUST BE DONE FROM HERE ON
1387
c91a0a83
EK
1388unless ($disabled{afalgeng}) {
1389 $config{afalgeng}="";
79fff39d
RL
1390 if ($target =~ m/^linux/) {
1391 my $minver = 4*10000 + 1*100 + 0;
1392 if ($config{cross_compile_prefix} eq "") {
1393 my $verstr = `uname -r`;
1394 my ($ma, $mi1, $mi2) = split("\\.", $verstr);
1395 ($mi2) = $mi2 =~ /(\d+)/;
1396 my $ver = $ma*10000 + $mi1*100 + $mi2;
1397 if ($ver < $minver) {
c91a0a83 1398 $disabled{afalgeng} = "too-old-kernel";
79fff39d
RL
1399 } else {
1400 push @{$config{engdirs}}, "afalg";
1401 }
68dc37c1
MC
1402 } else {
1403 $disabled{afalgeng} = "cross-compiling";
6cba4a66 1404 }
79fff39d 1405 } else {
c91a0a83 1406 $disabled{afalgeng} = "not-linux";
7f458a48 1407 }
1408}
8da00a38 1409
c91a0a83 1410push @{$config{openssl_other_defines}}, "OPENSSL_NO_AFALGENG" if ($disabled{afalgeng});
7f458a48 1411
9fe2bb77
RL
1412# If we use the unified build, collect information from build.info files
1413my %unified_info = ();
1414
2b6b606c 1415my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO});
ddf1847d 1416if ($builder eq "unified") {
9fe2bb77
RL
1417 use with_fallback qw(Text::Template);
1418
9fe2bb77 1419 sub cleandir {
2e963849 1420 my $base = shift;
9fe2bb77 1421 my $dir = shift;
2e963849
RL
1422 my $relativeto = shift || ".";
1423
1424 $dir = catdir($base,$dir) unless isabsolute($dir);
9fe2bb77 1425
ec182ef0
RL
1426 # Make sure the directories we're building in exists
1427 mkpath($dir);
1428
2e963849 1429 my $res = abs2rel(absolutedir($dir), rel2abs($relativeto));
9fe2bb77
RL
1430 #print STDERR "DEBUG[cleandir]: $dir , $base => $res\n";
1431 return $res;
1432 }
1433
1434 sub cleanfile {
2e963849 1435 my $base = shift;
9fe2bb77 1436 my $file = shift;
2e963849
RL
1437 my $relativeto = shift || ".";
1438
1439 $file = catfile($base,$file) unless isabsolute($file);
1440
9fe2bb77
RL
1441 my $d = dirname($file);
1442 my $f = basename($file);
1443
ec182ef0
RL
1444 # Make sure the directories we're building in exists
1445 mkpath($d);
1446
2e963849 1447 my $res = abs2rel(catfile(absolutedir($d), $f), rel2abs($relativeto));
9fe2bb77
RL
1448 #print STDERR "DEBUG[cleanfile]: $d , $f => $res\n";
1449 return $res;
1450 }
1451
1967a42e
RL
1452 # Store the name of the template file we will build the build file from
1453 # in %config. This may be useful for the build file itself.
1454 my @build_file_template_names =
1455 ( $builder_platform."-".$target{build_file}.".tmpl",
1456 $target{build_file}.".tmpl" );
1457 my @build_file_templates = ();
1458
1459 # First, look in the user provided directory, if given
7ecdf18d 1460 if (defined env($local_config_envname)) {
1967a42e
RL
1461 @build_file_templates =
1462 map {
1463 if ($^O eq 'VMS') {
1464 # VMS environment variables are logical names,
1465 # which can be used as is
1466 $local_config_envname . ':' . $_;
1467 } else {
7ecdf18d 1468 catfile(env($local_config_envname), $_);
1967a42e
RL
1469 }
1470 }
1471 @build_file_template_names;
1472 }
1473 # Then, look in our standard directory
1474 push @build_file_templates,
1475 ( map { cleanfile($srcdir, catfile("Configurations", $_), $blddir) }
1476 @build_file_template_names );
1477
1478 my $build_file_template;
1479 for $_ (@build_file_templates) {
1480 $build_file_template = $_;
1481 last if -f $build_file_template;
1482
1483 $build_file_template = undef;
1484 }
1485 if (!defined $build_file_template) {
1486 die "*** Couldn't find any of:\n", join("\n", @build_file_templates), "\n";
1487 }
1488 $config{build_file_templates}
1489 = [ $build_file_template,
1490 cleanfile($srcdir, catfile("Configurations", "common.tmpl"),
1491 $blddir) ];
1492
9fe2bb77
RL
1493 my @build_infos = ( [ ".", "build.info" ] );
1494 foreach (@{$config{dirs}}) {
1495 push @build_infos, [ $_, "build.info" ]
1496 if (-f catfile($srcdir, $_, "build.info"));
1497 }
1498 foreach (@{$config{sdirs}}) {
1499 push @build_infos, [ catdir("crypto", $_), "build.info" ]
1500 if (-f catfile($srcdir, "crypto", $_, "build.info"));
1501 }
1502 foreach (@{$config{engdirs}}) {
1503 push @build_infos, [ catdir("engines", $_), "build.info" ]
1504 if (-f catfile($srcdir, "engines", $_, "build.info"));
1505 }
cfa76979
RL
1506 foreach (@{$config{tdirs}}) {
1507 push @build_infos, [ catdir("test", $_), "build.info" ]
1508 if (-f catfile($srcdir, "test", $_, "build.info"));
1509 }
9fe2bb77 1510
2e0956ba
RL
1511 $config{build_infos} = [ ];
1512
d201dbc9 1513 my %ordinals = ();
9fe2bb77
RL
1514 foreach (@build_infos) {
1515 my $sourced = catdir($srcdir, $_->[0]);
1516 my $buildd = catdir($blddir, $_->[0]);
1517
dca99383 1518 mkpath($buildd);
9fe2bb77
RL
1519
1520 my $f = $_->[1];
1521 # The basic things we're trying to build
1522 my @programs = ();
7f5af797 1523 my @programs_install = ();
9fe2bb77 1524 my @libraries = ();
7f5af797 1525 my @libraries_install = ();
9fe2bb77 1526 my @engines = ();
7f5af797 1527 my @engines_install = ();
9fe2bb77 1528 my @scripts = ();
7f5af797 1529 my @scripts_install = ();
9fe2bb77 1530 my @extra = ();
8a67946e 1531 my @overrides = ();
9fe2bb77
RL
1532 my @intermediates = ();
1533 my @rawlines = ();
1534
9fe2bb77 1535 my %sources = ();
2a08d1a0 1536 my %shared_sources = ();
9fe2bb77
RL
1537 my %includes = ();
1538 my %depends = ();
1539 my %renames = ();
1540 my %sharednames = ();
ae4c7450 1541 my %generate = ();
9fe2bb77 1542
2e0956ba 1543 push @{$config{build_infos}}, catfile(abs2rel($sourced, $blddir), $f);
cb6afcd6
RL
1544 my $template =
1545 Text::Template->new(TYPE => 'FILE',
1546 SOURCE => catfile($sourced, $f),
1547 PREPEND => qq{use lib "$FindBin::Bin/util/perl";});
9fe2bb77
RL
1548 die "Something went wrong with $sourced/$f: $!\n" unless $template;
1549 my @text =
1550 split /^/m,
1551 $template->fill_in(HASH => { config => \%config,
1552 target => \%target,
9e04edf2 1553 disabled => \%disabled,
f59d0131 1554 withargs => \%withargs,
9fe2bb77
RL
1555 builddir => abs2rel($buildd, $blddir),
1556 sourcedir => abs2rel($sourced, $blddir),
1557 buildtop => abs2rel($blddir, $blddir),
1558 sourcetop => abs2rel($srcdir, $blddir) },
1559 DELIMITERS => [ "{-", "-}" ]);
1560
1561 # The top item of this stack has the following values
1562 # -2 positive already run and we found ELSE (following ELSIF should fail)
1563 # -1 positive already run (skip until ENDIF)
1564 # 0 negatives so far (if we're at a condition, check it)
1565 # 1 last was positive (don't skip lines until next ELSE, ELSIF or ENDIF)
1566 # 2 positive ELSE (following ELSIF should fail)
1567 my @skip = ();
1568 collect_information(
1569 collect_from_array([ @text ],
1570 qr/\\$/ => sub { my $l1 = shift; my $l2 = shift;
1571 $l1 =~ s/\\$//; $l1.$l2 }),
1572 # Info we're looking for
1573 qr/^\s*IF\[((?:\\.|[^\\\]])*)\]\s*$/
635bd409 1574 => sub {
c5798e0e 1575 if (! @skip || $skip[$#skip] > 0) {
635bd409
RL
1576 push @skip, !! $1;
1577 } else {
1578 push @skip, -1;
1579 }
1580 },
9fe2bb77
RL
1581 qr/^\s*ELSIF\[((?:\\.|[^\\\]])*)\]\s*$/
1582 => sub { die "ELSIF out of scope" if ! @skip;
1583 die "ELSIF following ELSE" if abs($skip[$#skip]) == 2;
1584 $skip[$#skip] = -1 if $skip[$#skip] != 0;
1585 $skip[$#skip] = !! $1
1586 if $skip[$#skip] == 0; },
1587 qr/^\s*ELSE\s*$/
1588 => sub { die "ELSE out of scope" if ! @skip;
1589 $skip[$#skip] = -2 if $skip[$#skip] != 0;
1590 $skip[$#skip] = 2 if $skip[$#skip] == 0; },
1591 qr/^\s*ENDIF\s*$/
1592 => sub { die "ENDIF out of scope" if ! @skip;
1593 pop @skip; },
7f5af797
RL
1594 qr/^\s*PROGRAMS(_NO_INST)?\s*=\s*(.*)\s*$/
1595 => sub {
1596 if (!@skip || $skip[$#skip] > 0) {
1597 my $install = $1;
1598 my @x = tokenize($2);
1599 push @programs, @x;
1600 push @programs_install, @x unless $install;
1601 }
1602 },
1603 qr/^\s*LIBS(_NO_INST)?\s*=\s*(.*)\s*$/
1604 => sub {
1605 if (!@skip || $skip[$#skip] > 0) {
1606 my $install = $1;
1607 my @x = tokenize($2);
1608 push @libraries, @x;
1609 push @libraries_install, @x unless $install;
1610 }
1611 },
1612 qr/^\s*ENGINES(_NO_INST)?\s*=\s*(.*)\s*$/
1613 => sub {
1614 if (!@skip || $skip[$#skip] > 0) {
1615 my $install = $1;
1616 my @x = tokenize($2);
1617 push @engines, @x;
1618 push @engines_install, @x unless $install;
1619 }
1620 },
1621 qr/^\s*SCRIPTS(_NO_INST)?\s*=\s*(.*)\s*$/
1622 => sub {
1623 if (!@skip || $skip[$#skip] > 0) {
1624 my $install = $1;
1625 my @x = tokenize($2);
1626 push @scripts, @x;
1627 push @scripts_install, @x unless $install;
1628 }
1629 },
9fe2bb77 1630 qr/^\s*EXTRA\s*=\s*(.*)\s*$/
ce959812 1631 => sub { push @extra, tokenize($1)
9fe2bb77 1632 if !@skip || $skip[$#skip] > 0 },
8a67946e 1633 qr/^\s*OVERRIDES\s*=\s*(.*)\s*$/
ce959812 1634 => sub { push @overrides, tokenize($1)
8a67946e 1635 if !@skip || $skip[$#skip] > 0 },
9fe2bb77
RL
1636
1637 qr/^\s*ORDINALS\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/,
ce959812 1638 => sub { push @{$ordinals{$1}}, tokenize($2)
9fe2bb77
RL
1639 if !@skip || $skip[$#skip] > 0 },
1640 qr/^\s*SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1641 => sub { push @{$sources{$1}}, tokenize($2)
9fe2bb77 1642 if !@skip || $skip[$#skip] > 0 },
2a08d1a0 1643 qr/^\s*SHARED_SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1644 => sub { push @{$shared_sources{$1}}, tokenize($2)
2a08d1a0 1645 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1646 qr/^\s*INCLUDE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1647 => sub { push @{$includes{$1}}, tokenize($2)
9fe2bb77 1648 if !@skip || $skip[$#skip] > 0 },
4f858293 1649 qr/^\s*DEPEND\[((?:\\.|[^\\\]])*)\]\s*=\s*(.*)\s*$/
ce959812 1650 => sub { push @{$depends{$1}}, tokenize($2)
9fe2bb77 1651 if !@skip || $skip[$#skip] > 0 },
ae4c7450
RL
1652 qr/^\s*GENERATE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
1653 => sub { push @{$generate{$1}}, $2
1654 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1655 qr/^\s*RENAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1656 => sub { push @{$renames{$1}}, tokenize($2)
9fe2bb77
RL
1657 if !@skip || $skip[$#skip] > 0 },
1658 qr/^\s*SHARED_NAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1659 => sub { push @{$sharednames{$1}}, tokenize($2)
9fe2bb77
RL
1660 if !@skip || $skip[$#skip] > 0 },
1661 qr/^\s*BEGINRAW\[((?:\\.|[^\\\]])+)\]\s*$/
1662 => sub {
1663 my $lineiterator = shift;
1664 my $target_kind = $1;
1665 while (defined $lineiterator->()) {
04f171c0 1666 s|\R$||;
9fe2bb77
RL
1667 if (/^\s*ENDRAW\[((?:\\.|[^\\\]])+)\]\s*$/) {
1668 die "ENDRAW doesn't match BEGINRAW"
1669 if $1 ne $target_kind;
1670 last;
1671 }
1672 next if @skip && $skip[$#skip] <= 0;
1673 push @rawlines, $_
1674 if ($target_kind eq $target{build_file}
ddf1847d 1675 || $target_kind eq $target{build_file}."(".$builder_platform.")");
9fe2bb77
RL
1676 }
1677 },
ab6e147c 1678 qr/^\s*(?:#.*)?$/ => sub { },
2b6b606c
RL
1679 "OTHERWISE" => sub { die "Something wrong with this line:\n$_\nat $sourced/$f" },
1680 "BEFORE" => sub {
1681 if ($buildinfo_debug) {
1682 print STDERR "DEBUG: Parsing ",join(" ", @_),"\n";
1683 print STDERR "DEBUG: ... before parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1684 }
1685 },
1686 "AFTER" => sub {
1687 if ($buildinfo_debug) {
1688 print STDERR "DEBUG: .... after parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1689 }
1690 },
9fe2bb77
RL
1691 );
1692 die "runaway IF?" if (@skip);
1693
1694 foreach (keys %renames) {
1695 die "$_ renamed to more than one thing: "
1696 ,join(" ", @{$renames{$_}}),"\n"
1697 if scalar @{$renames{$_}} > 1;
2e963849
RL
1698 my $dest = cleanfile($buildd, $_, $blddir);
1699 my $to = cleanfile($buildd, $renames{$_}->[0], $blddir);
9fe2bb77
RL
1700 die "$dest renamed to more than one thing: "
1701 ,$unified_info{rename}->{$dest}, $to
1702 unless !defined($unified_info{rename}->{$dest})
1703 or $unified_info{rename}->{$dest} eq $to;
1704 $unified_info{rename}->{$dest} = $to;
1705 }
1706
1707 foreach (@programs) {
2e963849 1708 my $program = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1709 if ($unified_info{rename}->{$program}) {
1710 $program = $unified_info{rename}->{$program};
1711 }
1712 $unified_info{programs}->{$program} = 1;
1713 }
1714
7f5af797
RL
1715 foreach (@programs_install) {
1716 my $program = cleanfile($buildd, $_, $blddir);
1717 if ($unified_info{rename}->{$program}) {
1718 $program = $unified_info{rename}->{$program};
1719 }
1720 $unified_info{install}->{programs}->{$program} = 1;
1721 }
1722
9fe2bb77 1723 foreach (@libraries) {
2e963849 1724 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1725 if ($unified_info{rename}->{$library}) {
1726 $library = $unified_info{rename}->{$library};
1727 }
1728 $unified_info{libraries}->{$library} = 1;
1729 }
1730
7f5af797
RL
1731 foreach (@libraries_install) {
1732 my $library = cleanfile($buildd, $_, $blddir);
1733 if ($unified_info{rename}->{$library}) {
1734 $library = $unified_info{rename}->{$library};
1735 }
1736 $unified_info{install}->{libraries}->{$library} = 1;
1737 }
1738
343ec2b0 1739 die <<"EOF" if scalar @engines and !$config{dynamic_engines};
19ab5790 1740ENGINES can only be used if configured with 'dynamic-engine'.
9fe2bb77
RL
1741This is usually a fault in a build.info file.
1742EOF
1743 foreach (@engines) {
2e963849 1744 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1745 if ($unified_info{rename}->{$library}) {
1746 $library = $unified_info{rename}->{$library};
1747 }
1748 $unified_info{engines}->{$library} = 1;
1749 }
1750
7f5af797
RL
1751 foreach (@engines_install) {
1752 my $library = cleanfile($buildd, $_, $blddir);
1753 if ($unified_info{rename}->{$library}) {
1754 $library = $unified_info{rename}->{$library};
1755 }
1756 $unified_info{install}->{engines}->{$library} = 1;
1757 }
1758
9fe2bb77 1759 foreach (@scripts) {
2e963849 1760 my $script = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1761 if ($unified_info{rename}->{$script}) {
1762 $script = $unified_info{rename}->{$script};
1763 }
1764 $unified_info{scripts}->{$script} = 1;
1765 }
1766
7f5af797
RL
1767 foreach (@scripts_install) {
1768 my $script = cleanfile($buildd, $_, $blddir);
1769 if ($unified_info{rename}->{$script}) {
1770 $script = $unified_info{rename}->{$script};
1771 }
1772 $unified_info{install}->{scripts}->{$script} = 1;
1773 }
1774
9fe2bb77 1775 foreach (@extra) {
2e963849 1776 my $extra = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1777 $unified_info{extra}->{$extra} = 1;
1778 }
1779
8a67946e
RL
1780 foreach (@overrides) {
1781 my $override = cleanfile($buildd, $_, $blddir);
1782 $unified_info{overrides}->{$override} = 1;
1783 }
1784
9fe2bb77
RL
1785 push @{$unified_info{rawlines}}, @rawlines;
1786
84af1bae 1787 unless ($disabled{shared}) {
9fe2bb77
RL
1788 # Check sharednames.
1789 foreach (keys %sharednames) {
2e963849 1790 my $dest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1791 if ($unified_info{rename}->{$dest}) {
1792 $dest = $unified_info{rename}->{$dest};
1793 }
1794 die "shared_name for $dest with multiple values: "
1795 ,join(" ", @{$sharednames{$_}}),"\n"
1796 if scalar @{$sharednames{$_}} > 1;
2e963849 1797 my $to = cleanfile($buildd, $sharednames{$_}->[0], $blddir);
9fe2bb77
RL
1798 die "shared_name found for a library $dest that isn't defined\n"
1799 unless $unified_info{libraries}->{$dest};
1800 die "shared_name for $dest with multiple values: "
1801 ,$unified_info{sharednames}->{$dest}, ", ", $to
1802 unless !defined($unified_info{sharednames}->{$dest})
1803 or $unified_info{sharednames}->{$dest} eq $to;
1804 $unified_info{sharednames}->{$dest} = $to;
1805 }
1806
1807 # Additionally, we set up sharednames for libraries that don't
33105818 1808 # have any, as themselves. Only for libraries that aren't
46f4e1be 1809 # explicitly static.
33105818 1810 foreach (grep !/\.a$/, keys %{$unified_info{libraries}}) {
9fe2bb77
RL
1811 if (!defined $unified_info{sharednames}->{$_}) {
1812 $unified_info{sharednames}->{$_} = $_
1813 }
1814 }
33105818
RL
1815
1816 # Check that we haven't defined any library as both shared and
46f4e1be 1817 # explicitly static. That is forbidden.
33105818
RL
1818 my @doubles = ();
1819 foreach (grep /\.a$/, keys %{$unified_info{libraries}}) {
1820 (my $l = $_) =~ s/\.a$//;
1821 push @doubles, $l if defined $unified_info{sharednames}->{$l};
1822 }
46f4e1be 1823 die "these libraries are both explicitly static and shared:\n ",
33105818
RL
1824 join(" ", @doubles), "\n"
1825 if @doubles;
9fe2bb77
RL
1826 }
1827
9fe2bb77
RL
1828 foreach (keys %sources) {
1829 my $dest = $_;
2e963849 1830 my $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1831 if ($unified_info{rename}->{$ddest}) {
1832 $ddest = $unified_info{rename}->{$ddest};
1833 }
1834 foreach (@{$sources{$dest}}) {
2e963849 1835 my $s = cleanfile($sourced, $_, $blddir);
9fe2bb77
RL
1836
1837 # If it isn't in the source tree, we assume it's generated
1838 # in the build tree
1839 if (! -f $s) {
2e963849 1840 $s = cleanfile($buildd, $_, $blddir);
9fe2bb77 1841 }
ea241958
RL
1842 # We recognise C++, C and asm files
1843 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
1844 my $o = $_;
1845 $o =~ s/\.[csS]$/.o/; # C and assembler
1846 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2e963849 1847 $o = cleanfile($buildd, $o, $blddir);
9fe2bb77
RL
1848 $unified_info{sources}->{$ddest}->{$o} = 1;
1849 $unified_info{sources}->{$o}->{$s} = 1;
1850 } else {
1851 $unified_info{sources}->{$ddest}->{$s} = 1;
1852 }
1853 }
1854 }
1855
2a08d1a0
RL
1856 foreach (keys %shared_sources) {
1857 my $dest = $_;
1858 my $ddest = cleanfile($buildd, $_, $blddir);
1859 if ($unified_info{rename}->{$ddest}) {
1860 $ddest = $unified_info{rename}->{$ddest};
1861 }
1862 foreach (@{$shared_sources{$dest}}) {
1863 my $s = cleanfile($sourced, $_, $blddir);
1864
1865 # If it isn't in the source tree, we assume it's generated
1866 # in the build tree
1867 if (! -f $s) {
1868 $s = cleanfile($buildd, $_, $blddir);
1869 }
ccce3e1d 1870
ea241958 1871 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
ccce3e1d 1872 # We recognise C++, C and asm files
ea241958
RL
1873 my $o = $_;
1874 $o =~ s/\.[csS]$/.o/; # C and assembler
1875 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2a08d1a0
RL
1876 $o = cleanfile($buildd, $o, $blddir);
1877 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
1878 $unified_info{sources}->{$o}->{$s} = 1;
ccce3e1d
RL
1879 } elsif ($s =~ /\.rc$/) {
1880 # We also recognise resource files
1881 my $o = $_;
1882 $o =~ s/\.rc$/.res/; # Resource configuration
1883 my $o = cleanfile($buildd, $o, $blddir);
1884 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
1885 $unified_info{sources}->{$o}->{$s} = 1;
1886 } elsif ($s =~ /\.(def|map|opt)$/) {
1887 # We also recognise .def / .map / .opt files
1888 # We know they are generated files
1889 my $def = cleanfile($buildd, $s, $blddir);
1890 $unified_info{shared_sources}->{$ddest}->{$def} = 1;
2a08d1a0
RL
1891 } else {
1892 die "unrecognised source file type for shared library: $s\n";
1893 }
1894 }
1895 }
1896
ae4c7450
RL
1897 foreach (keys %generate) {
1898 my $dest = $_;
1899 my $ddest = cleanfile($buildd, $_, $blddir);
1900 if ($unified_info{rename}->{$ddest}) {
1901 $ddest = $unified_info{rename}->{$ddest};
1902 }
1903 die "more than one generator for $dest: "
1904 ,join(" ", @{$generate{$_}}),"\n"
1905 if scalar @{$generate{$_}} > 1;
1906 my @generator = split /\s+/, $generate{$dest}->[0];
1907 $generator[0] = cleanfile($sourced, $generator[0], $blddir),
1908 $unified_info{generate}->{$ddest} = [ @generator ];
1909 }
1910
9fe2bb77
RL
1911 foreach (keys %depends) {
1912 my $dest = $_;
4f858293 1913 my $ddest = $dest eq "" ? "" : cleanfile($sourced, $_, $blddir);
8d34daf0
RL
1914
1915 # If the destination doesn't exist in source, it can only be
1916 # a generated file in the build tree.
4f858293 1917 if ($ddest ne "" && ! -f $ddest) {
8d34daf0
RL
1918 $ddest = cleanfile($buildd, $_, $blddir);
1919 if ($unified_info{rename}->{$ddest}) {
1920 $ddest = $unified_info{rename}->{$ddest};
1921 }
9fe2bb77
RL
1922 }
1923 foreach (@{$depends{$dest}}) {
2e963849 1924 my $d = cleanfile($sourced, $_, $blddir);
9fe2bb77 1925
e737d7b1
RL
1926 # If we know it's generated, or assume it is because we can't
1927 # find it in the source tree, we set file we depend on to be
1928 # in the build tree rather than the source tree, and assume
1929 # and that there are lines to build it in a BEGINRAW..ENDRAW
1930 # section or in the Makefile template.
1931 if (! -f $d
da1f2104
RL
1932 || (grep { $d eq $_ }
1933 map { cleanfile($srcdir, $_, $blddir) }
4f858293 1934 grep { /\.h$/ } keys %{$unified_info{generate}})) {
2e963849 1935 $d = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1936 }
1937 # Take note if the file to depend on is being renamed
186a31e5
RL
1938 # Take extra care with files ending with .a, they should
1939 # be treated without that extension, and the extension
1940 # should be added back after treatment.
1941 $d =~ /(\.a)?$/;
1942 my $e = $1 // "";
1943 $d = $`;
9fe2bb77
RL
1944 if ($unified_info{rename}->{$d}) {
1945 $d = $unified_info{rename}->{$d};
1946 }
186a31e5 1947 $d .= $e;
9fe2bb77 1948 $unified_info{depends}->{$ddest}->{$d} = 1;
8d34daf0
RL
1949 # If we depend on a header file or a perl module, let's make
1950 # sure it can get included
4f858293 1951 if ($dest ne "" && $d =~ /\.(h|pm)$/) {
9fe2bb77 1952 my $i = dirname($d);
4748f890
RL
1953 push @{$unified_info{includes}->{$ddest}->{source}}, $i
1954 unless grep { $_ eq $i } @{$unified_info{includes}->{$ddest}->{source}};
9fe2bb77
RL
1955 }
1956 }
1957 }
1958
1959 foreach (keys %includes) {
1960 my $dest = $_;
8d34daf0
RL
1961 my $ddest = cleanfile($sourced, $_, $blddir);
1962
1963 # If the destination doesn't exist in source, it can only be
1964 # a generated file in the build tree.
1965 if (! -f $ddest) {
1966 $ddest = cleanfile($buildd, $_, $blddir);
1967 if ($unified_info{rename}->{$ddest}) {
1968 $ddest = $unified_info{rename}->{$ddest};
1969 }
9fe2bb77
RL
1970 }
1971 foreach (@{$includes{$dest}}) {
4748f890
RL
1972 my $is = cleandir($sourced, $_, $blddir);
1973 my $ib = cleandir($buildd, $_, $blddir);
1974 push @{$unified_info{includes}->{$ddest}->{source}}, $is
1975 unless grep { $_ eq $is } @{$unified_info{includes}->{$ddest}->{source}};
1976 push @{$unified_info{includes}->{$ddest}->{build}}, $ib
1977 unless grep { $_ eq $ib } @{$unified_info{includes}->{$ddest}->{build}};
9fe2bb77
RL
1978 }
1979 }
1980 }
1981
d201dbc9
RL
1982 my $ordinals_text = join(', ', sort keys %ordinals);
1983 warn <<"EOF" if $ordinals_text;
1984
1985WARNING: ORDINALS were specified for $ordinals_text
1986They are ignored and should be replaced with a combination of GENERATE,
1987DEPEND and SHARED_SOURCE.
1988EOF
1989
1b5ad51f
RL
1990 # Massage the result
1991
1992 # Trickle down includes placed on libraries, engines and programs to
1993 # their sources (i.e. object files)
1994 foreach my $dest (keys %{$unified_info{engines}},
1995 keys %{$unified_info{libraries}},
1996 keys %{$unified_info{programs}}) {
1997 foreach my $k (("source", "build")) {
1998 next unless defined($unified_info{includes}->{$dest}->{$k});
1999 my @incs = reverse @{$unified_info{includes}->{$dest}->{$k}};
2000 foreach my $obj (grep /\.o$/,
2001 (keys %{$unified_info{sources}->{$dest}},
2002 keys %{$unified_info{shared_sources}->{$dest}})) {
2003 foreach my $inc (@incs) {
2004 unshift @{$unified_info{includes}->{$obj}->{$k}}, $inc
2005 unless grep { $_ eq $inc } @{$unified_info{includes}->{$obj}->{$k}};
2006 }
2007 }
2008 }
2009 delete $unified_info{includes}->{$dest};
2010 }
2011
9fe2bb77
RL
2012 ### Make unified_info a bit more efficient
2013 # One level structures
8a67946e 2014 foreach (("programs", "libraries", "engines", "scripts", "extra", "overrides")) {
9fe2bb77
RL
2015 $unified_info{$_} = [ sort keys %{$unified_info{$_}} ];
2016 }
2017 # Two level structures
7f5af797 2018 foreach my $l1 (("install", "sources", "shared_sources", "ldadd", "depends")) {
9fe2bb77
RL
2019 foreach my $l2 (sort keys %{$unified_info{$l1}}) {
2020 $unified_info{$l1}->{$l2} =
2021 [ sort keys %{$unified_info{$l1}->{$l2}} ];
2022 }
2023 }
4748f890
RL
2024 # Includes
2025 foreach my $dest (sort keys %{$unified_info{includes}}) {
2026 if (defined($unified_info{includes}->{$dest}->{build})) {
2027 my @source_includes =
2028 ( @{$unified_info{includes}->{$dest}->{source}} );
2029 $unified_info{includes}->{$dest} =
2030 [ @{$unified_info{includes}->{$dest}->{build}} ];
2031 foreach my $inc (@source_includes) {
2032 push @{$unified_info{includes}->{$dest}}, $inc
2033 unless grep { $_ eq $inc } @{$unified_info{includes}->{$dest}};
2034 }
2035 } else {
2036 $unified_info{includes}->{$dest} =
2037 [ @{$unified_info{includes}->{$dest}->{source}} ];
2038 }
2039 }
9fe2bb77
RL
2040}
2041
2042# For the schemes that need it, we provide the old *_obj configs
2043# from the *_asm_obj ones
3a55c92b 2044foreach (grep /_(asm|aux)_src$/, keys %target) {
9fe2bb77 2045 my $src = $_;
3a55c92b 2046 (my $obj = $_) =~ s/_(asm|aux)_src$/_obj/;
ea241958
RL
2047 $target{$obj} = $target{$src};
2048 $target{$obj} =~ s/\.[csS]\b/.o/g; # C and assembler
2049 $target{$obj} =~ s/\.(cc|cpp)\b/_cc.o/g; # C++
9fe2bb77
RL
2050}
2051
291e94df
RL
2052# Write down our configuration where it fits #########################
2053
2054open(OUT,">configdata.pm") || die "unable to create configdata.pm: $!\n";
2055print OUT <<"EOF";
2056package configdata;
2057
2058use strict;
2059use warnings;
2060
2061use Exporter;
2062#use vars qw(\@ISA \@EXPORT);
2063our \@ISA = qw(Exporter);
3850f8cb 2064our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables);
291e94df
RL
2065
2066EOF
2067print OUT "our %config = (\n";
2068foreach (sort keys %config) {
2069 if (ref($config{$_}) eq "ARRAY") {
2070 print OUT " ", $_, " => [ ", join(", ",
2071 map { quotify("perl", $_) }
2072 @{$config{$_}}), " ],\n";
7ecdf18d
RL
2073 } elsif (ref($config{$_}) eq "HASH") {
2074 print OUT " ", $_, " => {";
2075 if (scalar keys %{$config{$_}} > 0) {
2076 print OUT "\n";
2077 foreach my $key (sort keys %{$config{$_}}) {
2078 print OUT " ",
2079 join(" => ",
2080 quotify("perl", $key),
2081 defined $config{$_}->{$key}
2082 ? quotify("perl", $config{$_}->{$key})
2083 : "undef");
2084 print OUT ",\n";
2085 }
2086 print OUT " ";
2087 }
2088 print OUT "},\n";
291e94df
RL
2089 } else {
2090 print OUT " ", $_, " => ", quotify("perl", $config{$_}), ",\n"
2091 }
2092}
2093print OUT <<"EOF";
2094);
2095
2096EOF
2097print OUT "our %target = (\n";
2098foreach (sort keys %target) {
2099 if (ref($target{$_}) eq "ARRAY") {
2100 print OUT " ", $_, " => [ ", join(", ",
2101 map { quotify("perl", $_) }
2102 @{$target{$_}}), " ],\n";
2103 } else {
2104 print OUT " ", $_, " => ", quotify("perl", $target{$_}), ",\n"
2105 }
2106}
2107print OUT <<"EOF";
2108);
2109
96d2d7bc
RL
2110EOF
2111print OUT "our \%available_protocols = (\n";
2112print OUT " tls => [ ", join(", ", map { quotify("perl", $_) } @tls), " ],\n";
2113print OUT " dtls => [ ", join(", ", map { quotify("perl", $_) } @dtls), " ],\n";
2114print OUT <<"EOF";
2115);
2116
3850f8cb
RL
2117EOF
2118print OUT "our \@disablables = (\n";
2119foreach (@disablables) {
2120 print OUT " ", quotify("perl", $_), ",\n";
2121}
2122print OUT <<"EOF";
2123);
2124
96d2d7bc
RL
2125EOF
2126print OUT "our \%disabled = (\n";
2127foreach (sort keys %disabled) {
2128 print OUT " ", quotify("perl", $_), " => ", quotify("perl", $disabled{$_}), ",\n";
2129}
2130print OUT <<"EOF";
2131);
2132
291e94df 2133EOF
107b5792
RL
2134print OUT "our %withargs = (\n";
2135foreach (sort keys %withargs) {
2136 if (ref($withargs{$_}) eq "ARRAY") {
2137 print OUT " ", $_, " => [ ", join(", ",
2138 map { quotify("perl", $_) }
2139 @{$withargs{$_}}), " ],\n";
2140 } else {
2141 print OUT " ", $_, " => ", quotify("perl", $withargs{$_}), ",\n"
2142 }
2143}
2144print OUT <<"EOF";
2145);
edd4d402 2146
107b5792 2147EOF
ddf1847d 2148if ($builder eq "unified") {
9fe2bb77
RL
2149 my $recurse;
2150 $recurse = sub {
2151 my $indent = shift;
2152 foreach (@_) {
2153 if (ref $_ eq "ARRAY") {
2154 print OUT " "x$indent, "[\n";
2155 foreach (@$_) {
2156 $recurse->($indent + 4, $_);
2157 }
2158 print OUT " "x$indent, "],\n";
2159 } elsif (ref $_ eq "HASH") {
2160 my %h = %$_;
2161 print OUT " "x$indent, "{\n";
2162 foreach (sort keys %h) {
2163 if (ref $h{$_} eq "") {
2164 print OUT " "x($indent + 4), quotify("perl", $_), " => ", quotify("perl", $h{$_}), ",\n";
2165 } else {
2166 print OUT " "x($indent + 4), quotify("perl", $_), " =>\n";
2167 $recurse->($indent + 8, $h{$_});
2168 }
2169 }
2170 print OUT " "x$indent, "},\n";
2171 } else {
2172 print OUT " "x$indent, quotify("perl", $_), ",\n";
2173 }
2174 }
2175 };
2176 print OUT "our %unified_info = (\n";
2177 foreach (sort keys %unified_info) {
2178 if (ref $unified_info{$_} eq "") {
2179 print OUT " "x4, quotify("perl", $_), " => ", quotify("perl", $unified_info{$_}), ",\n";
2180 } else {
2181 print OUT " "x4, quotify("perl", $_), " =>\n";
2182 $recurse->(8, $unified_info{$_});
2183 }
2184 }
2185 print OUT <<"EOF";
2186);
2187
2188EOF
2189}
2190print OUT "1;\n";
d02b48c6 2191close(OUT);
f2d4be3b 2192
141d7325
RS
2193print "\n";
2194print "PROCESSOR =$config{processor}\n" if $config{processor};
2195print "PERL =$config{perl}\n";
758baa3d 2196print "PERLVERSION =$Config{version} for $Config{archname}\n";
141d7325 2197print "HASHBANGPERL =$config{hashbangperl}\n";
f58a0acb 2198print "CC =$config{cross_compile_prefix}$target{cc}\n";
2952b9b8 2199print "CFLAG =$target{cflags} $config{cflags}\n";
ea241958
RL
2200print "CXX =$config{cross_compile_prefix}$target{cxx}\n"
2201 if defined $target{cxx};
2202print "CXXFLAG =$target{cxxflags} $config{cxxflags}\n"
2203 if defined $target{cxx};
2952b9b8 2204print "DEFINES =",join(" ", @{$target{defines}}, @{$config{defines}}),"\n";
141d7325
RS
2205#print "RANLIB =", $target{ranlib} eq '$(CROSS_COMPILE)ranlib' ?
2206# "$config{cross_compile_prefix}ranlib" :
2207# "$target{ranlib}", "\n";
47eeaf45 2208print "LDFLAGS =$config{lflags} $target{lflags}\n";
2952b9b8 2209print "EX_LIBS =$target{ex_libs} $config{ex_libs}\n";
cba5068d 2210
88087414 2211my %builders = (
9fe2bb77 2212 unified => sub {
ddf1847d 2213 run_dofile(catfile($blddir, $target{build_file}),
1967a42e 2214 @{$config{build_file_templates}});
9fe2bb77 2215 },
88087414
RL
2216 );
2217
ddf1847d 2218$builders{$builder}->($builder_platform, @builder_opts);
fce0ba5f 2219
9c62a279 2220print <<"EOF" if ($disabled{threads} eq "unavailable");
5f8d5c96
BM
2221
2222The library could not be configured for supporting multi-threaded
2223applications as the compiler options required on this system are not known.
ff1b7e09 2224See file INSTALL for details if you need multi-threading.
ec577822
BM
2225EOF
2226
76ffb43d 2227print <<"EOF" if ($no_shared_warn);
2964ba8c 2228
ae48242c
RL
2229The options 'shared', 'pic' and 'dynamic-engine' aren't supported on this
2230platform, so we will pretend you gave the option 'no-pic', which also disables
2231'shared' and 'dynamic-engine'. If you know how to implement shared libraries
2232or position independent code, please let us know (but please first make sure
2233you have tried with a current version of OpenSSL).
2e31ef03
RS
2234EOF
2235
ddc606c9
RL
2236print <<"EOF" if (-f catfile($srcdir, "configdata.pm") && $srcdir ne $blddir);
2237
2238WARNING: there are indications that another build was made in the source
2239directory. This build may have picked up artifacts from that build, the
2240safest course of action is to clean the source directory and redo this
2241configuration.
2242EOF
2243
d02b48c6
RE
2244exit(0);
2245
bd5192b1
RL
2246######################################################################
2247#
2248# Helpers and utility functions
2249#
2250
2251# Configuration file reading #########################################
2252
1f2e1cd5
RL
2253# Note: All of the helper functions are for lazy evaluation. They all
2254# return a CODE ref, which will return the intended value when evaluated.
2255# Thus, whenever there's mention of a returned value, it's about that
2256# intended value.
2257
bd5192b1 2258# Helper function to implement conditional inheritance depending on the
00b0d663 2259# value of $disabled{asm}. Used in inherit_from values as follows:
bd5192b1
RL
2260#
2261# inherit_from => [ "template", asm("asm_tmpl") ]
2262#
2263sub asm {
2264 my @x = @_;
2265 sub {
00b0d663 2266 $disabled{asm} ? () : @x;
bd5192b1
RL
2267 }
2268}
2269
1f2e1cd5
RL
2270# Helper function to implement conditional value variants, with a default
2271# plus additional values based on the value of $config{build_type}.
2272# Arguments are given in hash table form:
2273#
2274# picker(default => "Basic string: ",
2275# debug => "debug",
2276# release => "release")
2277#
2278# When configuring with --debug, the resulting string will be
2279# "Basic string: debug", and when not, it will be "Basic string: release"
2280#
2281# This can be used to create variants of sets of flags according to the
2282# build type:
2283#
2284# cflags => picker(default => "-Wall",
2285# debug => "-g -O0",
2286# release => "-O3")
2287#
2288sub picker {
2289 my %opts = @_;
2290 return sub { add($opts{default} || (),
2291 $opts{$config{build_type}} || ())->(); }
2292}
2293
2294# Helper function to combine several values of different types into one.
2295# This is useful if you want to combine a string with the result of a
2296# lazy function, such as:
2297#
2298# cflags => combine("-Wall", sub { $disabled{zlib} ? () : "-DZLIB" })
2299#
2300sub combine {
2301 my @stuff = @_;
2302 return sub { add(@stuff)->(); }
2303}
2304
2305# Helper function to implement conditional values depending on the value
2306# of $disabled{threads}. Can be used as follows:
2307#
2308# cflags => combine("-Wall", threads("-pthread"))
2309#
2310sub threads {
2311 my @flags = @_;
2312 return sub { add($disabled{threads} ? () : @flags)->(); }
2313}
2314
2315
2316
9c62a279 2317our $add_called = 0;
88087414
RL
2318# Helper function to implement adding values to already existing configuration
2319# values. It handles elements that are ARRAYs, CODEs and scalars
2320sub _add {
2321 my $separator = shift;
2322
bcb1977b
RL
2323 # If there's any ARRAY in the collection of values OR the separator
2324 # is undef, we will return an ARRAY of combined values, otherwise a
2325 # string of joined values with $separator as the separator.
2326 my $found_array = !defined($separator);
88087414
RL
2327
2328 my @values =
2329 map {
b0b92a5b
RL
2330 my $res = $_;
2331 while (ref($res) eq "CODE") {
2332 $res = $res->();
2333 }
2334 if (defined($res)) {
2335 if (ref($res) eq "ARRAY") {
2336 $found_array = 1;
2337 @$res;
2338 } else {
2339 $res;
2340 }
88087414 2341 } else {
b0b92a5b 2342 ();
88087414
RL
2343 }
2344 } (@_);
2345
9c62a279
RL
2346 $add_called = 1;
2347
88087414
RL
2348 if ($found_array) {
2349 [ @values ];
2350 } else {
b0b92a5b 2351 join($separator, grep { defined($_) && $_ ne "" } @values);
88087414
RL
2352 }
2353}
2354sub add_before {
bdcd83e1
RL
2355 my $separator = " ";
2356 if (ref($_[$#_]) eq "HASH") {
2357 my $opts = pop;
2358 $separator = $opts->{separator};
2359 }
88087414
RL
2360 my @x = @_;
2361 sub { _add($separator, @x, @_) };
2362}
2363sub add {
bdcd83e1
RL
2364 my $separator = " ";
2365 if (ref($_[$#_]) eq "HASH") {
2366 my $opts = pop;
2367 $separator = $opts->{separator};
2368 }
88087414
RL
2369 my @x = @_;
2370 sub { _add($separator, @_, @x) };
2371}
2372
3b6c4b07
RL
2373sub read_eval_file {
2374 my $fname = shift;
2375 my $content;
2376 my @result;
2377
2378 open F, "< $fname" or die "Can't open '$fname': $!\n";
2379 {
2380 undef local $/;
2381 $content = <F>;
2382 }
2383 close F;
2384 {
2385 local $@;
2386
2387 @result = ( eval $content );
2388 warn $@ if $@;
2389 }
2390 return wantarray ? @result : $result[0];
2391}
2392
bd5192b1
RL
2393# configuration reader, evaluates the input file as a perl script and expects
2394# it to fill %targets with target configurations. Those are then added to
2395# %table.
2396sub read_config {
2397 my $fname = shift;
3b6c4b07
RL
2398 my %targets;
2399
bd5192b1 2400 {
ee9b0bbb 2401 # Protect certain tables from tampering
3b6c4b07 2402 local %table = ();
bd5192b1 2403
3b6c4b07 2404 %targets = read_eval_file($fname);
bd5192b1 2405 }
225f980d
RL
2406 my %preexisting = ();
2407 foreach (sort keys %targets) {
2408 $preexisting{$_} = 1 if $table{$_};
2409 }
2410 die <<"EOF",
2411The following config targets from $fname
2412shadow pre-existing config targets with the same name:
2413EOF
2414 map { " $_\n" } sort keys %preexisting
2415 if %preexisting;
2416
bd5192b1
RL
2417
2418 # For each target, check that it's configured with a hash table.
2419 foreach (keys %targets) {
2420 if (ref($targets{$_}) ne "HASH") {
2421 if (ref($targets{$_}) eq "") {
2422 warn "Deprecated target configuration for $_, ignoring...\n";
2423 } else {
2424 warn "Misconfigured target configuration for $_ (should be a hash table), ignoring...\n";
2425 }
2426 delete $targets{$_};
ee9b0bbb
RL
2427 } else {
2428 $targets{$_}->{_conf_fname_int} = add([ $fname ]);
2429 }
bd5192b1
RL
2430 }
2431
2432 %table = (%table, %targets);
2433
2434}
2435
8483a003
F
2436# configuration resolver. Will only resolve all the lazy evaluation
2437# codeblocks for the chosen target and all those it inherits from,
bd5192b1
RL
2438# recursively
2439sub resolve_config {
2440 my $target = shift;
2441 my @breadcrumbs = @_;
2442
c4718849 2443# my $extra_checks = defined($ENV{CONFIGURE_EXTRA_CHECKS});
9c62a279 2444
bd5192b1
RL
2445 if (grep { $_ eq $target } @breadcrumbs) {
2446 die "inherit_from loop! target backtrace:\n "
2447 ,$target,"\n ",join("\n ", @breadcrumbs),"\n";
2448 }
2449
2450 if (!defined($table{$target})) {
2451 warn "Warning! target $target doesn't exist!\n";
2452 return ();
2453 }
2454 # Recurse through all inheritances. They will be resolved on the
2455 # fly, so when this operation is done, they will all just be a
2456 # bunch of attributes with string values.
2457 # What we get here, though, are keys with references to lists of
2458 # the combined values of them all. We will deal with lists after
2459 # this stage is done.
2460 my %combined_inheritance = ();
2461 if ($table{$target}->{inherit_from}) {
2462 my @inherit_from =
2463 map { ref($_) eq "CODE" ? $_->() : $_ } @{$table{$target}->{inherit_from}};
2464 foreach (@inherit_from) {
2465 my %inherited_config = resolve_config($_, $target, @breadcrumbs);
2466
2467 # 'template' is a marker that's considered private to
2468 # the config that had it.
2469 delete $inherited_config{template};
2470
2110febb 2471 foreach (keys %inherited_config) {
bd5192b1
RL
2472 if (!$combined_inheritance{$_}) {
2473 $combined_inheritance{$_} = [];
2474 }
2475 push @{$combined_inheritance{$_}}, $inherited_config{$_};
2110febb 2476 }
bd5192b1
RL
2477 }
2478 }
2479
2480 # We won't need inherit_from in this target any more, since we've
2481 # resolved all the inheritances that lead to this
2482 delete $table{$target}->{inherit_from};
2483
2484 # Now is the time to deal with those lists. Here's the place to
2485 # decide what shall be done with those lists, all based on the
2486 # values of the target we're currently dealing with.
2487 # - If a value is a coderef, it will be executed with the list of
2488 # inherited values as arguments.
2489 # - If the corresponding key doesn't have a value at all or is the
8483a003 2490 # empty string, the inherited value list will be run through the
bd5192b1
RL
2491 # default combiner (below), and the result becomes this target's
2492 # value.
2493 # - Otherwise, this target's value is assumed to be a string that
2494 # will simply override the inherited list of values.
a26d8be9 2495 my $default_combiner = add();
bd5192b1
RL
2496
2497 my %all_keys =
2498 map { $_ => 1 } (keys %combined_inheritance,
2499 keys %{$table{$target}});
b0b92a5b
RL
2500
2501 sub process_values {
2502 my $object = shift;
2503 my $inherited = shift; # Always a [ list ]
2504 my $target = shift;
2505 my $entry = shift;
2506
9c62a279
RL
2507 $add_called = 0;
2508
b0b92a5b
RL
2509 while(ref($object) eq "CODE") {
2510 $object = $object->(@$inherited);
2511 }
2512 if (!defined($object)) {
2513 return ();
2514 }
2515 elsif (ref($object) eq "ARRAY") {
9c62a279 2516 local $add_called; # To make sure recursive calls don't affect it
b0b92a5b
RL
2517 return [ map { process_values($_, $inherited, $target, $entry) }
2518 @$object ];
2519 } elsif (ref($object) eq "") {
2520 return $object;
2521 } else {
2522 die "cannot handle reference type ",ref($object)
2523 ," found in target ",$target," -> ",$entry,"\n";
2524 }
2525 }
2526
bd5192b1 2527 foreach (sort keys %all_keys) {
9c62a279 2528 my $previous = $combined_inheritance{$_};
bd5192b1
RL
2529
2530 # Current target doesn't have a value for the current key?
2531 # Assign it the default combiner, the rest of this loop body
2532 # will handle it just like any other coderef.
2533 if (!exists $table{$target}->{$_}) {
2534 $table{$target}->{$_} = $default_combiner;
2535 }
2536
b0b92a5b
RL
2537 $table{$target}->{$_} = process_values($table{$target}->{$_},
2538 $combined_inheritance{$_},
2539 $target, $_);
2540 unless(defined($table{$target}->{$_})) {
2541 delete $table{$target}->{$_};
2542 }
c4718849
RL
2543# if ($extra_checks &&
2544# $previous && !($add_called || $previous ~~ $table{$target}->{$_})) {
2545# warn "$_ got replaced in $target\n";
2546# }
bd5192b1
RL
2547 }
2548
2549 # Finally done, return the result.
2550 return %{$table{$target}};
2551}
2552
462ba4f6 2553sub usage
d02b48c6 2554 {
462ba4f6 2555 print STDERR $usage;
10a926c1 2556 print STDERR "\npick os/compiler from:\n";
1641cb60 2557 my $j=0;
6457ad15 2558 my $i;
10a926c1 2559 my $k=0;
6457ad15 2560 foreach $i (sort keys %table)
d02b48c6 2561 {
bd5192b1 2562 next if $table{$i}->{template};
462ba4f6 2563 next if $i =~ /^debug/;
10a926c1
UM
2564 $k += length($i) + 1;
2565 if ($k > 78)
2566 {
2567 print STDERR "\n";
2568 $k=length($i);
2569 }
2570 print STDERR $i . " ";
462ba4f6
UM
2571 }
2572 foreach $i (sort keys %table)
2573 {
bd5192b1 2574 next if $table{$i}->{template};
462ba4f6 2575 next if $i !~ /^debug/;
10a926c1
UM
2576 $k += length($i) + 1;
2577 if ($k > 78)
2578 {
2579 print STDERR "\n";
2580 $k=length($i);
2581 }
2582 print STDERR $i . " ";
d02b48c6 2583 }
10a926c1 2584 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
462ba4f6 2585 exit(1);
d02b48c6
RE
2586 }
2587
01d99976 2588sub run_dofile
107b5792 2589{
107b5792 2590 my $out = shift;
9fe2bb77 2591 my @templates = @_;
107b5792 2592
ced2c2c5
RS
2593 unlink $out || warn "Can't remove $out, $!"
2594 if -f $out;
9fe2bb77
RL
2595 foreach (@templates) {
2596 die "Can't open $_, $!" unless -f $_;
2597 }
f879d5ff
RL
2598 my $perlcmd = (quotify("maybeshell", $config{perl}))[0];
2599 my $cmd = "$perlcmd \"-I.\" \"-Mconfigdata\" \"$dofile\" -o\"Configure\" \"".join("\" \"",@templates)."\" > \"$out.new\"";
9fe2bb77
RL
2600 #print STDERR "DEBUG[run_dofile]: \$cmd = $cmd\n";
2601 system($cmd);
107b5792
RL
2602 exit 1 if $? != 0;
2603 rename("$out.new", $out) || die "Can't rename $out.new, $!";
2604}
2605
6d75a83c
RL
2606sub compiler_predefined {
2607 state %predefined;
2608 my $default_compiler = shift;
2609
2610 return () if $^O eq 'VMS';
2611
2612 die 'compiler_predefines called without a default compiler'
2613 unless $default_compiler;
2614
2615 if (! $predefined{$default_compiler}) {
2616 my $cc = "$config{cross_compile_prefix}$default_compiler";
2617
2618 $predefined{$default_compiler} = {};
2619
2620 # collect compiler pre-defines from gcc or gcc-alike...
2621 open(PIPE, "$cc -dM -E -x c /dev/null 2>&1 |");
2622 while (my $l = <PIPE>) {
2623 $l =~ m/^#define\s+(\w+(?:\(\w+\))?)(?:\s+(.+))?/ or last;
2624 $predefined{$default_compiler}->{$1} = $2 // '';
2625 }
2626 close(PIPE);
2627 }
2628
2629 return %{$predefined{$default_compiler}};
2630}
2631
656bbdc6
AP
2632sub which
2633{
2634 my ($name)=@_;
2635
2636 if (eval { require IPC::Cmd; 1; }) {
2637 IPC::Cmd->import();
2638 return scalar IPC::Cmd::can_run($name);
2639 } else {
2640 # if there is $directories component in splitpath,
2641 # then it's not something to test with $PATH...
2642 return $name if (File::Spec->splitpath($name))[1];
2643
2644 foreach (File::Spec->path()) {
2645 my $fullpath = catfile($_, "$name$target{exe_extension}");
2646 if (-f $fullpath and -x $fullpath) {
2647 return $fullpath;
2648 }
2649 }
2650 }
2651}
2652
7ecdf18d
RL
2653sub env
2654{
2655 my $name = shift;
2656
89bea083
RL
2657 # Note that if $ENV{$name} doesn't exist or is undefined,
2658 # $config{perlenv}->{$name} will be created with the value
2659 # undef. This is intentional.
2660
2661 $config{perlenv}->{$name} = $ENV{$name}
2662 if ! exists $config{perlenv}->{$name};
7ecdf18d
RL
2663 return $config{perlenv}->{$name};
2664}
2665
00ae96ca
RL
2666# Configuration printer ##############################################
2667
2668sub print_table_entry
2669{
2670 my $target = shift;
2671 my %target = resolve_config($target);
2672 my $type = shift;
2673
2674 # Don't print the templates
2675 return if $target{template};
2676
2677 my @sequence = (
f0bd4686 2678 "sys_id",
00ae96ca
RL
2679 "cc",
2680 "cflags",
bcb1977b 2681 "defines",
f0bd4686
RL
2682 "unistd",
2683 "ld",
00ae96ca 2684 "lflags",
0c0d78b8 2685 "loutflag",
c86ddbe6 2686 "plib_lflags",
1740c162 2687 "ex_libs",
00ae96ca 2688 "bn_ops",
0c0d78b8
RL
2689 "apps_aux_src",
2690 "cpuid_asm_src",
2691 "uplink_aux_src",
2692 "bn_asm_src",
2693 "ec_asm_src",
2694 "des_asm_src",
2695 "aes_asm_src",
2696 "bf_asm_src",
2697 "md5_asm_src",
2698 "cast_asm_src",
2699 "sha1_asm_src",
2700 "rc4_asm_src",
2701 "rmd160_asm_src",
2702 "rc5_asm_src",
2703 "wp_asm_src",
2704 "cmll_asm_src",
2705 "modes_asm_src",
2706 "padlock_asm_src",
2707 "chacha_asm_src",
2708 "poly1035_asm_src",
9c62a279 2709 "thread_scheme",
00ae96ca
RL
2710 "perlasm_scheme",
2711 "dso_scheme",
2712 "shared_target",
2713 "shared_cflag",
0c0d78b8 2714 "shared_defines",
00ae96ca 2715 "shared_ldflag",
64c443e3 2716 "shared_rcflag",
00ae96ca 2717 "shared_extension",
e987f9f2 2718 "dso_extension",
f0bd4686
RL
2719 "obj_extension",
2720 "exe_extension",
00ae96ca 2721 "ranlib",
f0bd4686 2722 "ar",
00ae96ca 2723 "arflags",
0c0d78b8
RL
2724 "aroutflag",
2725 "rc",
2726 "rcflags",
2727 "rcoutflag",
2728 "mt",
2729 "mtflags",
2730 "mtinflag",
2731 "mtoutflag",
00ae96ca 2732 "multilib",
f0bd4686 2733 "build_scheme",
00ae96ca
RL
2734 );
2735
2736 if ($type eq "TABLE") {
2737 print "\n";
2738 print "*** $target\n";
cb212f23
RL
2739 foreach (@sequence) {
2740 if (ref($target{$_}) eq "ARRAY") {
2741 printf "\$%-12s = %s\n", $_, join(" ", @{$target{$_}});
2742 } else {
2743 printf "\$%-12s = %s\n", $_, $target{$_};
2744 }
2745 }
00ae96ca
RL
2746 } elsif ($type eq "HASH") {
2747 my $largest =
2748 length((sort { length($a) <=> length($b) } @sequence)[-1]);
2749 print " '$target' => {\n";
2750 foreach (@sequence) {
2751 if ($target{$_}) {
cb212f23
RL
2752 if (ref($target{$_}) eq "ARRAY") {
2753 print " '",$_,"'"," " x ($largest - length($_))," => [ ",join(", ", map { "'$_'" } @{$target{$_}})," ],\n";
2754 } else {
2755 print " '",$_,"'"," " x ($largest - length($_))," => '",$target{$_},"',\n";
2756 }
00ae96ca
RL
2757 }
2758 }
2759 print " },\n";
2760 }
2761}
2762
2763# Utility routines ###################################################
2764
2e963849
RL
2765# On VMS, if the given file is a logical name, File::Spec::Functions
2766# will consider it an absolute path. There are cases when we want a
2767# purely syntactic check without checking the environment.
2768sub isabsolute {
2769 my $file = shift;
2770
2771 # On non-platforms, we just use file_name_is_absolute().
2772 return file_name_is_absolute($file) unless $^O eq "VMS";
2773
69687aa8 2774 # If the file spec includes a device or a directory spec,
2e963849
RL
2775 # file_name_is_absolute() is perfectly safe.
2776 return file_name_is_absolute($file) if $file =~ m|[:\[]|;
2777
2778 # Here, we know the given file spec isn't absolute
2779 return 0;
2780}
2781
ec182ef0
RL
2782# Makes a directory absolute and cleans out /../ in paths like foo/../bar
2783# On some platforms, this uses rel2abs(), while on others, realpath() is used.
2784# realpath() requires that at least all path components except the last is an
2785# existing directory. On VMS, the last component of the directory spec must
2786# exist.
2787sub absolutedir {
2788 my $dir = shift;
2789
2790 # realpath() is quite buggy on VMS. It uses LIB$FID_TO_NAME, which
2791 # will return the volume name for the device, no matter what. Also,
2792 # it will return an incorrect directory spec if the argument is a
2793 # directory that doesn't exist.
2794 if ($^O eq "VMS") {
2795 return rel2abs($dir);
2796 }
2797
2798 # We use realpath() on Unix, since no other will properly clean out
2799 # a directory spec.
2800 use Cwd qw/realpath/;
2801
2802 return realpath($dir);
2803}
2804
fe05264e
RL
2805sub quotify {
2806 my %processors = (
2807 perl => sub { my $x = shift;
2808 $x =~ s/([\\\$\@"])/\\$1/g;
2809 return '"'.$x.'"'; },
f879d5ff
RL
2810 maybeshell => sub { my $x = shift;
2811 (my $y = $x) =~ s/([\\\"])/\\$1/g;
2812 if ($x ne $y || $x =~ m|\s|) {
2813 return '"'.$y.'"';
2814 } else {
2815 return $x;
2816 }
2817 },
fe05264e
RL
2818 );
2819 my $for = shift;
2820 my $processor =
2821 defined($processors{$for}) ? $processors{$for} : sub { shift; };
2822
2110febb 2823 return map { $processor->($_); } @_;
fe05264e 2824}
107b5792 2825
9fe2bb77
RL
2826# collect_from_file($filename, $line_concat_cond_re, $line_concat)
2827# $filename is a file name to read from
2828# $line_concat_cond_re is a regexp detecting a line continuation ending
2829# $line_concat is a CODEref that takes care of concatenating two lines
2830sub collect_from_file {
2831 my $filename = shift;
2832 my $line_concat_cond_re = shift;
2833 my $line_concat = shift;
2834
2835 open my $fh, $filename || die "unable to read $filename: $!\n";
2836 return sub {
2837 my $saved_line = "";
2838 $_ = "";
2839 while (<$fh>) {
04f171c0 2840 s|\R$||;
9fe2bb77
RL
2841 if (defined $line_concat) {
2842 $_ = $line_concat->($saved_line, $_);
2843 $saved_line = "";
2844 }
2845 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
2846 $saved_line = $_;
2847 next;
2848 }
2849 return $_;
2850 }
2851 die "$filename ending with continuation line\n" if $_;
2852 close $fh;
2853 return undef;
2854 }
2855}
2856
2857# collect_from_array($array, $line_concat_cond_re, $line_concat)
2858# $array is an ARRAYref of lines
2859# $line_concat_cond_re is a regexp detecting a line continuation ending
2860# $line_concat is a CODEref that takes care of concatenating two lines
2861sub collect_from_array {
2862 my $array = shift;
2863 my $line_concat_cond_re = shift;
2864 my $line_concat = shift;
2865 my @array = (@$array);
2866
2867 return sub {
2868 my $saved_line = "";
2869 $_ = "";
2870 while (defined($_ = shift @array)) {
04f171c0 2871 s|\R$||;
9fe2bb77
RL
2872 if (defined $line_concat) {
2873 $_ = $line_concat->($saved_line, $_);
2874 $saved_line = "";
2875 }
2876 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
2877 $saved_line = $_;
2878 next;
2879 }
2880 return $_;
2881 }
2882 die "input text ending with continuation line\n" if $_;
2883 return undef;
2884 }
2885}
2886
2887# collect_information($lineiterator, $line_continue, $regexp => $CODEref, ...)
2888# $lineiterator is a CODEref that delivers one line at a time.
107b5792
RL
2889# All following arguments are regex/CODEref pairs, where the regexp detects a
2890# line and the CODEref does something with the result of the regexp.
2891sub collect_information {
9fe2bb77 2892 my $lineiterator = shift;
107b5792
RL
2893 my %collectors = @_;
2894
9fe2bb77 2895 while(defined($_ = $lineiterator->())) {
04f171c0 2896 s|\R$||;
9fe2bb77 2897 my $found = 0;
2b6b606c
RL
2898 if ($collectors{"BEFORE"}) {
2899 $collectors{"BEFORE"}->($_);
2900 }
9fe2bb77 2901 foreach my $re (keys %collectors) {
2b6b606c 2902 if ($re !~ /^OTHERWISE|BEFORE|AFTER$/ && /$re/) {
9fe2bb77
RL
2903 $collectors{$re}->($lineiterator);
2904 $found = 1;
2905 };
2906 }
2907 if ($collectors{"OTHERWISE"}) {
2908 $collectors{"OTHERWISE"}->($lineiterator, $_)
2909 unless $found || !defined $collectors{"OTHERWISE"};
2910 }
2b6b606c
RL
2911 if ($collectors{"AFTER"}) {
2912 $collectors{"AFTER"}->($_);
2913 }
107b5792 2914 }
107b5792 2915}
ce959812
RL
2916
2917# tokenize($line)
2918# $line is a line of text to split up into tokens
2919# returns a list of tokens
2920#
2921# Tokens are divided by spaces. If the tokens include spaces, they
2922# have to be quoted with single or double quotes. Double quotes
2923# inside a double quoted token must be escaped. Escaping is done
2924# with backslash.
2925# Basically, the same quoting rules apply for " and ' as in any
2926# Unix shell.
2927sub tokenize {
2928 my $line = my $debug_line = shift;
2929 my @result = ();
2930
2931 while ($line =~ s|^\s+||, $line ne "") {
2932 my $token = "";
2933 while ($line ne "" && $line !~ m|^\s|) {
2934 if ($line =~ m/^"((?:[^"\\]+|\\.)*)"/) {
2935 $token .= $1;
2936 $line = $';
2937 } elsif ($line =~ m/^'([^']*)'/) {
2938 $token .= $1;
2939 $line = $';
2940 } elsif ($line =~ m/^(\S+)/) {
2941 $token .= $1;
2942 $line = $';
2943 }
2944 }
2945 push @result, $token;
2946 }
2947
2948 if ($ENV{CONFIGURE_DEBUG_TOKENIZE}) {
2949 print STDERR "DEBUG[tokenize]: Parsed '$debug_line' into:\n";
2950 print STDERR "DEBUG[tokenize]: ('", join("', '", @result), "')\n";
2951 }
2952 return @result;
2953}