]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Document -no_explicit
[thirdparty/openssl.git] / Configure
CommitLineData
a4ed5532 1:
4f9b306c 2eval 'exec perl -S $0 ${1+"$@"}'
a4ed5532
RE
3 if $running_under_some_shell;
4##
5## Configure -- OpenSSL source tree configuration script
008bef52
RS
6## If editing this file, run this command before committing
7## make -f Makefile.org TABLE
a4ed5532 8##
1641cb60 9
448cb8b5 10require 5.000;
1641cb60
BL
11use strict;
12
22a4f969 13# see INSTALL for instructions.
462ba4f6 14
7e159e01 15my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
462ba4f6 16
434c5dd3 17# Options:
e5f3045f 18#
462ba4f6
UM
19# --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
20# --prefix option is given; /usr/local/ssl otherwise)
21# --prefix prefix for the OpenSSL include, lib and bin directories
22# (Default: the OPENSSLDIR directory)
e5f3045f
BM
23#
24# --install_prefix Additional prefix for package builders (empty by
25# default). This needn't be set in advance, you can
26# just as well use "make INSTALL_PREFIX=/whatever install".
27#
f9b3bff6
RL
28# --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
29# to live in the subdirectory lib/ and the header files in
e452de9d
RL
30# include/. A value is required.
31# --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
32# required.
f9b3bff6 33# (Default: KRB5_DIR/lib)
e452de9d
RL
34# --with-krb5-include Declare where the Kerberos 5 header files live. A
35# value is required.
f9b3bff6
RL
36# (Default: KRB5_DIR/include)
37# --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
e452de9d 38# supported values are "MIT" and "Heimdal". A value is required.
f9b3bff6 39#
d0d046ec
RL
40# --test-sanity Make a number of sanity checks on the data in this file.
41# This is a debugging tool for OpenSSL developers.
42#
cbfb39d1
AP
43# --cross-compile-prefix Add specified prefix to binutils components.
44#
5270e702
RL
45# no-hw-xxx do not compile support for specific crypto hardware.
46# Generic OpenSSL-style methods relating to this support
47# are always compiled but return NULL if the hardware
48# support isn't compiled.
49# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
50# [no-]threads [don't] try to create a library that is suitable for
51# multithreaded applications (default is "threads" if we
52# know how to do it)
fcc6a1c4 53# [no-]shared [don't] try to create shared libraries when supported.
a723979d 54# no-asm do not use assembler
bc2aadad
GT
55# no-dso do not compile in any native shared-library methods. This
56# will ensure that all methods just return NULL.
f9b3bff6 57# no-krb5 do not compile in any KRB5 library or code.
e452de9d
RL
58# [no-]zlib [don't] compile support for zlib compression.
59# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
60# library and will be loaded in run-time by the OpenSSL library.
7e159e01 61# sctp include SCTP support
22a4f969 62# 386 generate 80386 code
d0590fe6 63# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
79df9d62 64# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
fce0ba5f 65# -<xxx> +<xxx> compiler options are passed through
e41c8d6a
GT
66#
67# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
68# provided to stack calls. Generates unique stack functions for
69# each possible stack type.
d02b48c6
RE
70# DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
71# DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
72# dependancies but needs to more registers, good for RISC CPU's
73# DES_RISC2 A different RISC variant.
74# DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
75# DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
76# This is used on the DEC Alpha where long is 8 bytes
77# and int is 4
78# BN_LLONG use the type 'long long' in crypto/bn/bn.h
58964a49
RE
79# MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
80# MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
d02b48c6
RE
81# IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
82# IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
83# RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
84# RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
85# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
86# RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
58964a49 87# RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
d02b48c6 88# array lookups instead of pointer use.
2dae04d0
AP
89# RC4_CHUNK enables code that handles data aligned at long (natural CPU
90# word) boundary.
91# RC4_CHUNK_LL enables code that handles data aligned at long long boundary
92# (intended for 64-bit CPUs running 32-bit OS).
d02b48c6 93# BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
995e79e3 94# BF_PTR2 intel specific version (generic version is more efficient).
d0590fe6
AP
95#
96# Following are set automatically by this script
97#
58964a49
RE
98# MD5_ASM use some extra md5 assember,
99# SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
100# RMD160_ASM use some extra ripemd160 assember,
d0590fe6
AP
101# SHA256_ASM sha256_block is implemented in assembler
102# SHA512_ASM sha512_block is implemented in assembler
103# AES_ASM ASE_[en|de]crypt is implemented in assembler
d02b48c6 104
363bd0b4 105# Minimum warning options... any contributions to OpenSSL should at least get
fce0ba5f 106# past these.
363bd0b4 107
a8b4e057 108my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK";
363bd0b4 109
cb2bc054
EK
110my $clang_disabled_warnings = "-Wno-language-extension-token -Wno-extended-offsetof -Wno-padded -Wno-shorten-64-to-32 -Wno-format-nonliteral -Wno-missing-noreturn -Wno-unused-parameter -Wno-sign-conversion -Wno-unreachable-code -Wno-conversion -Wno-documentation -Wno-missing-variable-declarations -Wno-cast-align -Wno-incompatible-pointer-types-discards-qualifiers -Wno-missing-variable-declarations -Wno-missing-field-initializers -Wno-unused-macros -Wno-disabled-macro-expansion -Wno-conditional-uninitialized -Wno-switch-enum";
111
0c28f277
DSH
112my $strict_warnings = 0;
113
1641cb60 114my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
d02b48c6
RE
115
116# MD2_CHAR slags pentium pros
995e79e3 117my $x86_gcc_opts="RC4_INDEX MD2_INT";
d02b48c6
RE
118
119# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
120# Don't worry about these normally
121
1641cb60
BL
122my $tcc="cc";
123my $tflags="-fast -Xa";
124my $tbn_mul="";
125my $tlib="-lnsl -lsocket";
d02b48c6
RE
126#$bits1="SIXTEEN_BIT ";
127#$bits2="THIRTY_TWO_BIT ";
1641cb60
BL
128my $bits1="THIRTY_TWO_BIT ";
129my $bits2="SIXTY_FOUR_BIT ";
d02b48c6 130
79ee5afa 131my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o:ecp_nistz256.o ecp_nistz256-x86.o:des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:e_padlock-x86.o";
fa8e921f 132
fa8e921f 133my $x86_elf_asm="$x86_asm:elf";
fa8e921f 134
84714790 135my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o:ecp_nistz256.o ecp_nistz256-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:e_padlock-x86_64.o";
6019cdd3
AP
136my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
137my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o::des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
138my $sparcv8_asm=":sparcv8.o::des_enc-sparc.o fcrypt_b.o:::::::::::::void";
139my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::sha1-alpha.o:::::::ghash-alpha.o::void";
140my $mips64_asm=":bn-mips.o mips-mont.o:::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
9a10ea3f 141my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
6019cdd3 142my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o:::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
7b4a4b71 143my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o:ecp_nistz256.o ecp_nistz256-armv4.o::aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o ghashv8-armx.o::void";
6019cdd3
AP
144my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o::::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:";
145my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
146my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
147my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o:::aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:";
d4571f43 148my $ppc32_asm=$ppc64_asm;
6019cdd3 149my $no_asm="::::::::::::::::void";
a77e023a 150
b7efa56a 151# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 152# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
153# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
154# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
155# which has to be accompanied by explicit -D_THREAD_SAFE and
156# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
157# seems to be sufficient?
158my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 159
6019cdd3 160#config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
99e812cb 161
1641cb60 162my %table=(
36124b10
BM
163# File 'TABLE' (created by 'make TABLE') contains the data from this list,
164# formatted for better readability.
165
166
b7e16361
RL
167#"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
168#"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
169#"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
170#"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
d02b48c6 171
22a4f969 172# Our development configs
cf1b7d96 173"purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
34ab17b6 174"debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
0c4e6710 175"debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
c518ade1 176"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
9dd5ae65 177"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
7a412ded 178"debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DOPENSSL_NO_HW_PADLOCK -g3 -O2 -pipe::(unknown)::::::",
e7cf2b10 179"debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
4de83857 180"debug-ben-debug-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a108f841 181"debug-ben-debug-64-noopt", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dce7f142 182"debug-ben-macos", "cc:$gcc_devteam_warn -DOPENSSL_NO_ASM -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
64e6bf64 183"debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -Wall -g3::(unknown)::::::",
cf1b7d96 184"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
ed60d9de 185"debug-ben-darwin64","cc:$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:$x86_64_asm:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
64e6bf64 186"debug-rse","cc:-DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
ca567a03 187"debug-bodo", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d7f20077 188"debug-erbridge", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
093050b6
DSH
189"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
191"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c9d3ec69
RL
192"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
64e6bf64
RL
194"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
195"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c504f0a9
AP
196"debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197"debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
64e6bf64
RL
198"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
199"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
200"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
201"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
202"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o::des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o:e_padlock-x86.o:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
203"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
204"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
205"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
cf1b7d96 206"dist", "cc:-O::(unknown)::::::",
a4b8457d
MB
207"debug-test-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
208"darwin64-debug-test-64-clang", "clang:-arch x86_64 -DL_ENDIAN $gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:MACOSX::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
d02b48c6 209
f8bbcf3a 210# Basic configs that should work on any (32 and less bit) box
cf1b7d96
RL
211"gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
212"cc", "cc:-O::(unknown)::::::",
d02b48c6 213
28a80034 214####VOS Configurations
68b00c23
RS
215"vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYS_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
216"debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYS_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
28a80034 217
cf2d9e09 218#### Solaris x86 with GNU C setups
cf1b7d96 219# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
f8bbcf3a
AP
220# here because whenever GNU C instantiates an assembler template it
221# surrounds it with #APP #NO_APP comment pair which (at least Solaris
222# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
223# error message.
c5de8b2a 224"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0abfd606
AP
225# -shared -static-libgcc might appear controversial, but modules taken
226# from static libgcc do not have relocations and linking them into our
227# shared objects doesn't have any negative side-effects. On the contrary,
228# doing so makes it possible to use gcc shared build with Sun C. Given
229# that gcc generates faster code [thanks to inline assembler], I would
230# actually recommend to consider using gcc shared build even with vendor
231# compiler:-)
232# <appro@fy.chalmers.se>
c504f0a9 233"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
fce0ba5f 234
cf2d9e09 235#### Solaris x86 with Sun C setups
7bb9d84e 236"solaris-x86-cc","cc:-fast -xarch=generic -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
9acc6500 237"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
cf2d9e09 238
1656ef29 239#### SPARC Solaris with GNU C setups
d0590fe6 240"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 241"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ac7b4261 242# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
a00e414f 243"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 244"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
1656ef29 245####
6a8517f2 246"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a00e414f 247"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29
AP
248
249#### SPARC Solaris with Sun C setups
1656ef29
AP
250# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
251# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
5a2e24ba 252# SC5.0 note: Compiler common patch 107357-01 or later is required!
8861ba35 253"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 254"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
3b4a0225 255"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cb726fe8 256"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
d0f2876c 257####
6a8517f2 258"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fce0ba5f 259"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 260
da8fa72f
AP
261#### IRIX 5.x configs
262# -mips2 flag is added by ./config when appropriate.
64e6bf64
RL
263"irix-gcc","gcc:-O3 -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
264"irix-cc", "cc:-O2 -use_readonly_const -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f
AP
265#### IRIX 6.x configs
266# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
30fbcaa2 267# './Configure irix-cc -o32' manually.
64e6bf64
RL
268"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
269"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
da8fa72f 270# N64 ABI builds.
64e6bf64
RL
271"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
272"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d02b48c6 273
bcba6cc6
AP
274#### Unified HP-UX ANSI C configs.
275# Special notes:
276# - Originally we were optimizing at +O4 level. It should be noted
277# that the only difference between +O3 and +O4 is global inter-
278# procedural analysis. As it has to be performed during the link
279# stage the compiler leaves behind certain pseudo-code in lib*.a
280# which might be release or even patch level specific. Generating
f8bbcf3a
AP
281# the machine code for and analyzing the *whole* program appears
282# to be *extremely* memory demanding while the performance gain is
bcba6cc6
AP
283# actually questionable. The situation is intensified by the default
284# HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
285# which is way too low for +O4. In other words, doesn't +O3 make
286# more sense?
f8bbcf3a
AP
287# - Keep in mind that the HP compiler by default generates code
288# suitable for execution on the host you're currently compiling at.
289# If the toolkit is ment to be used on various PA-RISC processors
6d03b73e 290# consider './config +DAportable'.
ad5f0ed5 291# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
bcba6cc6
AP
292# compatible with *future* releases.
293# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
294# pass -D_REENTRANT on HP-UX 10 and later.
295# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
296# 32-bit message digests. (For the moment of this writing) HP C
297# doesn't seem to "digest" too many local variables (they make "him"
298# chew forever:-). For more details look-up MD32_XARRAY comment in
299# crypto/sha/sha_lcl.h.
300# <appro@fy.chalmers.se>
301#
3bead95b 302# Since there is mention of this in shlib/hpux10-cc.sh
d0590fe6
AP
303"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
304"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
faed798c
AP
305"hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
306"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
6019cdd3 307"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o:::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
bcba6cc6 308
d0c2ebf4
RL
309# More attempts at unified 10.X and 11.X targets for HP C compiler.
310#
311# Chris Ruemmler <ruemmler@cup.hp.com>
312# Kevin Steves <ks@hp.se>
d0590fe6 313"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46c42e78 314"hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
faed798c 315"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
46c42e78 316"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
d0c2ebf4 317
12470927 318# HP/UX IA-64 targets
c23632d3 319"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
12470927
AP
320# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
321# with debugging of the following config.
c23632d3 322"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d0590fe6 323# GCC builds...
c23632d3 324"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
fce0ba5f 325"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d02b48c6 326
d0590fe6
AP
327# Legacy HPUX 9.X configs...
328"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
329"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c5f8bbbc 330
d0590fe6
AP
331#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
332"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
95f8c719 333
d0590fe6 334# DEC Alpha OSF/1/Tru64 targets.
6bc847e4
RL
335#
336# "What's in a name? That which we call a rose
337# By any other word would smell as sweet."
338#
339# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
340#
dfeab068 341# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
6bc847e4 342#
98c1509f
AP
343"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
344"osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
345"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
a2b21737 346
d0590fe6
AP
347####
348#### Variety of LINUX:-)
349####
b7efa56a
AP
350# *-generic* is endian-neutral target, but ./config is free to
351# throw in -D[BL]_ENDIAN, whichever appropriate...
64e6bf64
RL
352"linux-generic32","gcc:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353"linux-ppc", "gcc:-DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c1669e1c
AP
354
355#######################################################################
356# Note that -march is not among compiler options in below linux-armv4
357# target line. Not specifying one is intentional to give you choice to:
358#
359# a) rely on your compiler default by not specifying one;
360# b) specify your target platform explicitly for optimal performance,
361# e.g. -march=armv6 or -march=armv7-a;
362# c) build "universal" binary that targets *range* of platforms by
363# specifying minimum and maximum supported architecture;
364#
365# As for c) option. It actually makes no sense to specify maximum to be
366# less than ARMv7, because it's the least requirement for run-time
367# switch between platform-specific code paths. And without run-time
368# switch performance would be equivalent to one for minimum. Secondly,
369# there are some natural limitations that you'd have to accept and
370# respect. Most notably you can *not* build "universal" binary for
371# big-endian platform. This is because ARMv7 processor always picks
372# instructions in little-endian order. Another similar limitation is
373# that -mthumb can't "cross" -march=armv6t2 boundary, because that's
374# where it became Thumb-2. Well, this limitation is a bit artificial,
375# because it's not really impossible, but it's deemed too tricky to
376# support. And of course you have to be sure that your binutils are
377# actually up to the task of handling maximum target platform. With all
378# this in mind here is an example of how to configure "universal" build:
379#
380# ./Configure linux-armv4 -march=armv6 -D__ARM_MAX_ARCH__=8
381#
64e6bf64
RL
382"linux-armv4", "gcc: -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
383"linux-aarch64","gcc: -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
800a4a70
AP
384# Configure script adds minimally required -march for assembly support,
385# if no -march was specified at command line. mips32 and mips64 below
386# refer to contemporary MIPS Architecture specifications, MIPS32 and
387# MIPS64, rather than to kernel bitness.
64e6bf64
RL
388"linux-mips32", "gcc:-mabi=32 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
389"linux-mips64", "gcc:-mabi=n32 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
390"linux64-mips64", "gcc:-mabi=64 -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d0590fe6 391#### IA-32 targets...
64e6bf64
RL
392"linux-ia32-icc", "icc:-DL_ENDIAN -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
393"linux-elf", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
394"linux-aout", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
b7efa56a 395####
64e6bf64
RL
396"linux-generic64","gcc:-O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
397"linux-ppc64", "gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
398"linux-ppc64le","gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:$ppc64_asm:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
399"linux-ia64", "gcc:-DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
400"linux-ia64-icc","icc:-DL_ENDIAN -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
401"linux-x86_64", "gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
402"linux-x86_64-clang", "clang: -m64 -DL_ENDIAN -O3 -Weverything $clang_disabled_warnings -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
403"linux-x86_64-icc", "icc:-DL_ENDIAN -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
404"linux-x32", "gcc:-mx32 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32:",
405"linux64-s390x", "gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
e822c756
AP
406#### So called "highgprs" target for z/Architecture CPUs
407# "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
408# /proc/cpuinfo. The idea is to preserve most significant bits of
409# general purpose registers not only upon 32-bit process context
410# switch, but even on asynchronous signal delivery to such process.
411# This makes it possible to deploy 64-bit instructions even in legacy
412# application context and achieve better [or should we say adequate]
413# performance. The build is binary compatible with linux-generic32,
414# and the idea is to be able to install the resulting libcrypto.so
415# alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
416# ldconfig and run-time linker to autodiscover. Unfortunately it
417# doesn't work just yet, because of couple of bugs in glibc
8ca28da0 418# sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
64e6bf64 419"linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
d0590fe6 420#### SPARC Linux setups
d0590fe6
AP
421# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
422# assisted with debugging of following two configs.
64e6bf64 423"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
424# it's a real mess with -mcpu=ultrasparc option under Linux, but
425# -Wa,-Av8plus should do the trick no matter what.
64e6bf64 426"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 427# GCC 3.1 is a requirement
64e6bf64 428"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
bdf5e183 429#### Alpha Linux with GNU C and Compaq C setups
f8bbcf3a
AP
430# Special notes:
431# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
432# ought to run './Configure linux-alpha+bwx-gcc' manually, do
433# complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
434# which is appropriate.
435# - If you use ccc keep in mind that -fast implies -arch host and the
436# compiler is free to issue instructions which gonna make elder CPU
437# choke. If you wish to build "blended" toolkit, add -arch generic
438# *after* -fast and invoke './Configure linux-alpha-ccc' manually.
439#
440# <appro@fy.chalmers.se>
441#
64e6bf64
RL
442"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
443"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
444"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
445"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
3e181369
AP
446#
447# TI_CGT_C6000_7.3.x is a requirement
6019cdd3 448"linux-c64xplus","cl6x:--linux -ea=.s -eo=.o -mv6400+ -o2 -ox -ms -pden -DOPENSSL_SMALL_FOOTPRINT::-D_REENTRANT:::BN_LLONG:c64xpluscpuid.o:bn-c64xplus.o c64xplus-gf2m.o:::aes-c64xplus.o aes_cbc.o aes_ctr.o:::sha1-c64xplus.o sha256-c64xplus.o sha512-c64xplus.o::rc4-c64xplus.o:::::ghash-c64xplus.o::void:dlfcn:linux-shared:--pic:-z --sysv --shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):true",
d0590fe6 449
64e6bf64 450# Android: linux-* but without pointers to headers and libs.
1e863180 451"android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
8fcdb1e6 452"android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1e863180 453"android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
63d8834c 454"android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7a4ec19a 455
b7efa56a 456#### *BSD [do see comment about ${BSDthreads} above!]
64e6bf64
RL
457"BSD-generic32","gcc:-O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
458"BSD-x86", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
459"BSD-x86-elf", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
460"debug-BSD-x86-elf", "gcc:-DL_ENDIAN -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
461"BSD-sparcv8", "gcc:-DB_ENDIAN -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 462
64e6bf64 463"BSD-generic64","gcc:-O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
464# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
465# simply *happens* to work around a compiler bug in gcc 3.3.3,
466# triggered by RIPEMD160 code.
64e6bf64
RL
467"BSD-sparc64", "gcc:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
468"BSD-ia64", "gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
469"BSD-x86_64", "gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 470
a136862a 471"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 472
cf1b7d96
RL
473"nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
474"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
475
d0590fe6 476# QNX
cf1b7d96 477"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
64e6bf64
RL
478"QNX6", "gcc:::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
479"QNX6-i386", "gcc:-DL_ENDIAN -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a9af68b 480
d0590fe6 481#### SCO/Caldera targets.
fda20f08 482#
699543e4
AP
483# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
484# Now we only have blended unixware-* as it's the only one used by ./config.
fda20f08 485# If you want to optimize for particular microarchitecture, bypass ./config
699543e4 486# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
fda20f08
AP
487# Note that not all targets include assembler support. Mostly because of
488# lack of motivation to support out-of-date platforms with out-of-date
489# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
490# patiently assisted to debug most of it.
699543e4
AP
491#
492# UnixWare 2.0x fails destest with -O.
9335a5f7 493"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
9335a5f7 494"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
4ca02656
AP
495"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}-1:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
496"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 497# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
4ca02656
AP
498"sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
499"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 500
d0590fe6 501#### IBM's AIX.
76ef6ac9 502"aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
128e1d10
AP
503"aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
504"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
dd558806
AP
505# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
506# at build time. $OBJECT_MODE is respected at ./config stage!
128e1d10
AP
507"aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
508"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
d02b48c6 509
a53955d8 510# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
64e6bf64 511"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
a53955d8 512
1d4581c2
BM
513# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
514# You need to compile using the c89.sh wrapper in the tools directory, because the
515# IBM compiler does not like the -L switch after any object modules.
516#
517"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
518
bafcc7e0 519# Visual C targets
f63e4be3
AP
520#
521# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
ea5f8411
AP
522#
523# Note about -wd4090, disable warning C4090. This warning returns false
524# positives in some situations. Disabling it altogether masks both
525# legitimate and false cases, but as we compile on multiple platforms,
526# we rely on other compilers to catch legitimate cases.
527"VC-WIN64I","cl:-W3 -wd4090 -Gs0 -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
528"VC-WIN64A","cl:-W3 -wd4090 -Gs0 -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
529"debug-VC-WIN64I","cl:-W3 -wd4090 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
530"debug-VC-WIN64A","cl:-W3 -wd4090 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
f63e4be3
AP
531# x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
532# 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
ea5f8411
AP
533"VC-WIN32","cl:-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
534"debug-VC-WIN32","cl:-W3 -wd4090 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
f63e4be3
AP
535# Unified CE target
536"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d02b48c6
RE
537
538# Borland C++ 4.5
d0590fe6 539"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
dfeab068 540
66ecdf3b 541# MinGW
af9fafdb 542"mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
93c4ba07
AP
543# As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
544# compiled with one compiler with application compiled with another
545# compiler. It's possible to engage Applink support in mingw64 build,
546# but it's not done, because till mingw64 supports structured exception
547# handling, one can't seriously consider its binaries for using with
548# non-mingw64 run-time environment. And as mingw64 is always consistent
549# with itself, Applink is never engaged and can as well be omitted.
af9fafdb 550"mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
e04a6c2b 551
fce0ba5f 552# UWIN
ba4bdee7 553"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
c69d1039 554
49e04548 555# Cygwin
ba4bdee7
RL
556"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
557"Cygwin-x86_64", "gcc:-DTERMIOS -DL_ENDIAN -O3 -Wall:::CYGWIN::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:mingw64:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
349b2933 558
eef0c1f3
DSH
559# NetWare from David Ward (dsward@novell.com)
560# requires either MetroWerks NLM development tools, or gcc / nlmconv
561# NetWare defaults socket bio to WinSock sockets. However,
562# the builds can be configured to use BSD sockets instead.
4d8743f4 563# netware-clib => legacy CLib c-runtime support
eef0c1f3
DSH
564"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
565"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
68b00c23
RS
566"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYS_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
567"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYS_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
4d8743f4 568# netware-libc => LibC/NKS support
9e5b3780 569"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
b764ab95 570"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
68b00c23
RS
571"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYS_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
572"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYS_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
4d8743f4 573
451dc18f 574# DJGPP
ba4bdee7 575"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIO -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
451dc18f 576
22a4f969 577# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
9314e366 578"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
e774a329 579"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
22a4f969 580# K&R C is no longer supported; you need gcc on old Ultrix installations
cf1b7d96 581##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
dfeab068 582
92c78463 583##### MacOS X (a.k.a. Darwin) setup
b4b48a10 584"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 585"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
4a5397fb 586"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
dab62934 587"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
36086186 588"debug-darwin64-x86_64-cc","cc:-arch x86_64 -ggdb -g2 -O0 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
3f54a746 589"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 590"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
a2570242 591# iPhoneOS/iOS
b06f7d9a
AP
592#
593# It takes three prior-set environment variables to make it work:
594#
595# CROSS_COMPILE=/where/toolchain/is/usr/bin/ [note ending slash]
596# CROSS_TOP=/where/SDKs/are
597# CROSS_SDK=iPhoneOSx.y.sdk
598#
599# Exact paths vary with Xcode releases, but for couple of last ones
600# they would look like this:
601#
602# CROSS_COMPILE=`xcode-select --print-path`/Toolchains/XcodeDefault.xctoolchain/usr/bin/
603# CROSS_TOP=`xcode-select --print-path`/Platforms/iPhoneOS.platform/Developer
604# CROSS_SDK=iPhoneOS7.0.sdk
605#
606"iphoneos-cross","cc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
9b05cbc3 607"ios64-cross","cc:-O3 -arch arm64 -mios-version-min=7.0.0 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:ios64:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0fad6cb7 608
729f0a27
RL
609##### A/UX
610"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
611
10a2975a 612##### GNU Hurd
64e6bf64 613"hurd-x86", "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
10a2975a 614
dc01b6b1
RL
615##### OS/2 EMX
616"OS2-EMX", "gcc::::::::",
617
3e83e686 618##### VxWorks for various targets
2f6efd6a
DSH
619"vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
620"vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
3e83e686 621"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
6a89a25c
RL
622"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
623"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
c798868d 624"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
1fb2e0f9 625"vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
227a822a 626"vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
3e83e686 627
15c7adb0 628# uClinux
8a1c92ce
AP
629"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
630"uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
15c7adb0 631
d02b48c6
RE
632);
633
33c3ecf7 634my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
eba2b51d 635 debug-VC-WIN64I debug-VC-WIN64A
71b7858b 636 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
fce0ba5f 637 BC-32
eef0c1f3
DSH
638 netware-clib netware-clib-bsdsock
639 netware-libc netware-libc-bsdsock);
efadf60f 640
d0d046ec
RL
641my $idx = 0;
642my $idx_cc = $idx++;
643my $idx_cflags = $idx++;
644my $idx_unistd = $idx++;
645my $idx_thread_cflag = $idx++;
646my $idx_sys_id = $idx++;
647my $idx_lflags = $idx++;
648my $idx_bn_ops = $idx++;
14e21f86 649my $idx_cpuid_obj = $idx++;
d0d046ec 650my $idx_bn_obj = $idx++;
6019cdd3 651my $idx_ec_obj = $idx++;
d0d046ec 652my $idx_des_obj = $idx++;
d0590fe6 653my $idx_aes_obj = $idx++;
d0d046ec
RL
654my $idx_bf_obj = $idx++;
655my $idx_md5_obj = $idx++;
656my $idx_sha1_obj = $idx++;
657my $idx_cast_obj = $idx++;
658my $idx_rc4_obj = $idx++;
659my $idx_rmd160_obj = $idx++;
660my $idx_rc5_obj = $idx++;
0fbd4bf0 661my $idx_wp_obj = $idx++;
6a8517f2 662my $idx_cmll_obj = $idx++;
8a1c92ce 663my $idx_modes_obj = $idx++;
ed28aef8 664my $idx_engines_obj = $idx++;
fa8e921f 665my $idx_perlasm_scheme = $idx++;
d0d046ec
RL
666my $idx_dso_scheme = $idx++;
667my $idx_shared_target = $idx++;
668my $idx_shared_cflag = $idx++;
669my $idx_shared_ldflag = $idx++;
670my $idx_shared_extension = $idx++;
671my $idx_ranlib = $idx++;
179add2b 672my $idx_arflags = $idx++;
c23632d3 673my $idx_multilib = $idx++;
d0d046ec 674
e5f3045f 675my $prefix="";
6727565a 676my $libdir="";
462ba4f6 677my $openssldir="";
967d95f0 678my $exe_ext="";
122276a7 679my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
cbfb39d1 680my $cross_compile_prefix="";
166c9cb0 681my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
1ab2f7f1 682my $nofipscanistercheck=0;
1ab2f7f1 683my $baseaddr="0xFB00000";
5f8d5c96
BM
684my $no_threads=0;
685my $threads=0;
c9a112f5
BM
686my $no_shared=0; # but "no-shared" is default
687my $zlib=1; # but "no-zlib" is default
688my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
d137b56a 689my $no_rfc3779=1; # but "no-rfc3779" is default
1641cb60 690my $no_asm=0;
bc2aadad 691my $no_dso=0;
987bebaf 692my $no_gmp=0;
f5d7a031 693my @skip=();
42ba5d23 694my $Makefile="Makefile";
1641cb60
BL
695my $des_locl="crypto/des/des_locl.h";
696my $des ="crypto/des/des.h";
697my $bn ="crypto/bn/bn.h";
698my $md2 ="crypto/md2/md2.h";
699my $rc4 ="crypto/rc4/rc4.h";
700my $rc4_locl="crypto/rc4/rc4_locl.h";
701my $idea ="crypto/idea/idea.h";
702my $rc2 ="crypto/rc2/rc2.h";
703my $bf ="crypto/bf/bf_locl.h";
704my $bn_asm ="bn_asm.o";
705my $des_enc="des_enc.o fcrypt_b.o";
874a3757 706my $aes_enc="aes_core.o aes_cbc.o";
1641cb60
BL
707my $bf_enc ="bf_enc.o";
708my $cast_enc="c_enc.o";
28754624 709my $rc4_enc="rc4_enc.o rc4_skey.o";
1641cb60
BL
710my $rc5_enc="rc5_enc.o";
711my $md5_obj="";
712my $sha1_obj="";
713my $rmd160_obj="";
6a8517f2 714my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
2613c1fa 715my $processor="";
0396479d 716my $default_ranlib;
99aab161 717my $perl;
1ab2f7f1 718my $fips=0;
99aab161 719
c9a112f5
BM
720# All of the following is disabled by default (RC5 was enabled before 0.9.8):
721
7a762197 722my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
07c4c14c 723 "deprecated" => "default",
7d8bb912 724 "ec_nistp_64_gcc_128" => "default",
987bebaf 725 "gmp" => "default",
7d8bb912
BM
726 "jpake" => "experimental",
727 "md2" => "default",
728 "rc5" => "default",
96ea4ae9 729 "rfc3779" => "default",
7e159e01 730 "sctp" => "default",
7d8bb912 731 "shared" => "default",
93ab9e42 732 "ssl-trace" => "default",
ae3b4f23 733 "store" => "experimental",
e0fc7961 734 "unit-test" => "default",
7d8bb912
BM
735 "zlib" => "default",
736 "zlib-dynamic" => "default"
737 );
7a762197 738my @experimental = ();
c9a112f5 739
7a762197
BM
740# This is what $depflags will look like with the above defaults
741# (we need this to see if we should advise the user to run "make depend"):
07c4c14c 742my $default_depflags = " -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
7a762197
BM
743
744# Explicit "no-..." options will be collected in %disabled along with the defaults.
745# To remove something from %disabled, use "enable-foo" (unless it's experimental).
746# For symmetry, "disable-foo" is a synonym for "no-foo".
747
748# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
749# We will collect such requests in @experimental.
750# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
ab185b60
BM
751
752
d0590fe6 753my $no_sse2=0;
b6e4dac2 754
462ba4f6 755&usage if ($#ARGV < 0);
d02b48c6 756
c59cb511
RL
757my $flags;
758my $depflags;
7a762197 759my $openssl_experimental_defines;
c59cb511
RL
760my $openssl_algorithm_defines;
761my $openssl_thread_defines;
cf1b7d96 762my $openssl_sys_defines="";
c59cb511
RL
763my $openssl_other_defines;
764my $libs;
c1269c81 765my $libkrb5="";
c59cb511
RL
766my $target;
767my $options;
768my $symlink;
451dc18f 769my $make_depend=0;
f9b3bff6 770my %withargs=();
c59cb511
RL
771
772my @argvcopy=@ARGV;
773my $argvstring="";
774my $argv_unprocessed=1;
775
776while($argv_unprocessed)
d02b48c6 777 {
c59cb511
RL
778 $flags="";
779 $depflags="";
7a762197 780 $openssl_experimental_defines="";
c59cb511
RL
781 $openssl_algorithm_defines="";
782 $openssl_thread_defines="";
cf1b7d96 783 $openssl_sys_defines="";
c59cb511
RL
784 $openssl_other_defines="";
785 $libs="";
786 $target="";
787 $options="";
788 $symlink=1;
789
790 $argv_unprocessed=0;
791 $argvstring=join(' ',@argvcopy);
792
793PROCESS_ARGS:
794 foreach (@argvcopy)
f5d7a031 795 {
c59cb511 796 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5
BM
797
798 # rewrite some options in "enable-..." form
799 s /^-?-?shared$/enable-shared/;
7e159e01 800 s /^sctp$/enable-sctp/;
c9a112f5
BM
801 s /^threads$/enable-threads/;
802 s /^zlib$/enable-zlib/;
803 s /^zlib-dynamic$/enable-zlib-dynamic/;
804
805 if (/^no-(.+)$/ || /^disable-(.+)$/)
d02b48c6 806 {
7a762197 807 if (!($disabled{$1} eq "experimental"))
e172d60d 808 {
7a762197
BM
809 if ($1 eq "ssl")
810 {
7a762197
BM
811 $disabled{"ssl3"} = "option(ssl)";
812 }
813 elsif ($1 eq "tls")
814 {
815 $disabled{"tls1"} = "option(tls)"
816 }
3881d810
DSH
817 elsif ($1 eq "ssl3-method")
818 {
819 $disabled{"ssl3-method"} = "option(ssl)";
820 $disabled{"ssl3"} = "option(ssl)";
821 }
7a762197
BM
822 else
823 {
824 $disabled{$1} = "option";
825 }
fce0ba5f 826 }
7a762197
BM
827 }
828 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
829 {
830 my $algo = $1;
831 if ($disabled{$algo} eq "experimental")
b6e4dac2 832 {
7a762197
BM
833 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
834 unless (/^experimental-/);
835 push @experimental, $algo;
b6e4dac2 836 }
7a762197 837 delete $disabled{$algo};
c9a112f5 838
7a762197 839 $threads = 1 if ($algo eq "threads");
c9a112f5
BM
840 }
841 elsif (/^--test-sanity$/)
842 {
843 exit(&test_sanity());
d02b48c6 844 }
0c28f277
DSH
845 elsif (/^--strict-warnings/)
846 {
847 $strict_warnings = 1;
848 }
c59cb511 849 elsif (/^reconfigure/ || /^reconf/)
d02b48c6 850 {
c59cb511
RL
851 if (open(IN,"<$Makefile"))
852 {
853 while (<IN>)
854 {
67475a7e 855 chomp;
c59cb511
RL
856 if (/^CONFIGURE_ARGS=(.*)/)
857 {
858 $argvstring=$1;
859 @argvcopy=split(' ',$argvstring);
860 die "Incorrect data to reconfigure, please do a normal configuration\n"
861 if (grep(/^reconf/,@argvcopy));
862 print "Reconfiguring with: $argvstring\n";
863 $argv_unprocessed=1;
864 close(IN);
865 last PROCESS_ARGS;
866 }
867 }
868 close(IN);
869 }
870 die "Insufficient data to reconfigure, please do a normal configuration\n";
d02b48c6 871 }
c59cb511 872 elsif (/^386$/)
c9a112f5 873 { $processor=386; }
9fdb2cc5
DSH
874 elsif (/^fips$/)
875 {
876 $fips=1;
7d8bb912 877 }
c59cb511 878 elsif (/^rsaref$/)
3eb0ed6d 879 {
ccb9643f
RL
880 # No RSAref support any more since it's not needed.
881 # The check for the option is there so scripts aren't
882 # broken
462ba4f6 883 }
1ab2f7f1
DSH
884 elsif (/^nofipscanistercheck$/)
885 {
886 $fips = 1;
887 $nofipscanistercheck = 1;
888 }
c59cb511 889 elsif (/^[-+]/)
462ba4f6 890 {
800a4a70 891 if (/^--prefix=(.*)$/)
c59cb511
RL
892 {
893 $prefix=$1;
894 }
6727565a
DSH
895 elsif (/^--libdir=(.*)$/)
896 {
897 $libdir=$1;
898 }
c59cb511
RL
899 elsif (/^--openssldir=(.*)$/)
900 {
901 $openssldir=$1;
902 }
903 elsif (/^--install.prefix=(.*)$/)
904 {
905 $install_prefix=$1;
906 }
f9b3bff6
RL
907 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
908 {
909 $withargs{"krb5-".$1}=$2;
910 }
1291dfde 911 elsif (/^--with-zlib-lib=(.*)$/)
ad2695b1 912 {
1291dfde
DSH
913 $withargs{"zlib-lib"}=$1;
914 }
915 elsif (/^--with-zlib-include=(.*)$/)
916 {
917 $withargs{"zlib-include"}="-I$1";
ad2695b1 918 }
cc8bd545
DSH
919 elsif (/^--with-fipslibdir=(.*)$/)
920 {
921 $fipslibdir="$1/";
922 }
923 elsif (/^--with-baseaddr=(.*)$/)
924 {
925 $baseaddr="$1";
926 }
cbfb39d1
AP
927 elsif (/^--cross-compile-prefix=(.*)$/)
928 {
929 $cross_compile_prefix=$1;
930 }
800a4a70 931 elsif (/^-[lL](.*)$/ or /^-Wl,/)
c59cb511 932 {
800a4a70
AP
933 $libs.=$_." ";
934 }
935 else # common if (/^[-+]/), just pass down...
936 {
937 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
938 $flags.=$_." ";
c59cb511 939 }
3eb0ed6d 940 }
c59cb511 941 elsif ($_ =~ /^([^:]+):(.+)$/)
e5f3045f 942 {
c59cb511
RL
943 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
944 $target=$1;
e5f3045f 945 }
d02b48c6
RE
946 else
947 {
a761b89d 948 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
c59cb511
RL
949 $target=$_;
950 }
c9a112f5
BM
951
952 unless ($_ eq $target || /^no-/ || /^disable-/)
953 {
954 # "no-..." follows later after implied disactivations
955 # have been derived. (Don't take this too seroiusly,
956 # we really only write OPTIONS to the Makefile out of
957 # nostalgia.)
958
959 if ($options eq "")
960 { $options = $_; }
961 else
962 { $options .= " ".$_; }
d02b48c6 963 }
fbabb752
BM
964 }
965 }
d02b48c6 966
b6e4dac2 967
b6e4dac2 968
c9a112f5
BM
969if ($processor eq "386")
970 {
971 $disabled{"sse2"} = "forced";
972 }
973
974if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
975 {
976 $disabled{"krb5"} = "krb5-flavor not specified";
977 }
978
979if (!defined($disabled{"zlib-dynamic"}))
980 {
981 # "zlib-dynamic" was specifically enabled, so enable "zlib"
982 delete $disabled{"zlib"};
983 }
b6e4dac2 984
c9a112f5
BM
985if (defined($disabled{"rijndael"}))
986 {
987 $disabled{"aes"} = "forced";
988 }
989if (defined($disabled{"des"}))
990 {
991 $disabled{"mdc2"} = "forced";
992 }
993if (defined($disabled{"ec"}))
b6e4dac2 994 {
c9a112f5
BM
995 $disabled{"ecdsa"} = "forced";
996 $disabled{"ecdh"} = "forced";
b6e4dac2
RL
997 }
998
c9a112f5
BM
999# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1000if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1001 || (defined($disabled{"rsa"})
1002 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
b6e4dac2 1003 {
c9a112f5
BM
1004 $disabled{"ssl3"} = "forced";
1005 $disabled{"tls1"} = "forced";
b6e4dac2
RL
1006 }
1007
f1fd4544
BM
1008if (defined($disabled{"tls1"}))
1009 {
1010 $disabled{"tlsext"} = "forced";
1011 }
c9a112f5 1012
d4f0339c
DSH
1013if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1014 || defined($disabled{"dh"}))
ef236ec3
DSH
1015 {
1016 $disabled{"gost"} = "forced";
1017 }
1018
e2ca32fc 1019# SRP and HEARTBEATS require TLSEXT
edc032b5
BL
1020if (defined($disabled{"tlsext"}))
1021 {
1022 $disabled{"srp"} = "forced";
e2ca32fc 1023 $disabled{"heartbeats"} = "forced";
edc032b5
BL
1024 }
1025
436a376b
BM
1026if ($target eq "TABLE") {
1027 foreach $target (sort keys %table) {
1028 print_table_entry($target);
1029 }
436a376b
BM
1030 exit 0;
1031}
1032
10a926c1
UM
1033if ($target eq "LIST") {
1034 foreach (sort keys %table) {
1035 print;
1036 print "\n";
1037 }
1038 exit 0;
1039}
1040
49e04548
RL
1041if ($target =~ m/^CygWin32(-.*)$/) {
1042 $target = "Cygwin".$1;
1043}
1044
c59cb511
RL
1045print "Configuring for $target\n";
1046
462ba4f6
UM
1047&usage if (!defined($table{$target}));
1048
9fdb2cc5
DSH
1049if ($fips)
1050 {
1051 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1052 }
c9a112f5
BM
1053
1054foreach (sort (keys %disabled))
1055 {
1056 $options .= " no-$_";
1057
1058 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1059
1060 if (/^dso$/)
1061 { $no_dso = 1; }
1062 elsif (/^threads$/)
1063 { $no_threads = 1; }
1064 elsif (/^shared$/)
1065 { $no_shared = 1; }
1066 elsif (/^zlib$/)
1067 { $zlib = 0; }
fbf002bb
DSH
1068 elsif (/^static-engine$/)
1069 { }
c9a112f5
BM
1070 elsif (/^zlib-dynamic$/)
1071 { }
1072 elsif (/^symlinks$/)
1073 { $symlink = 0; }
1074 elsif (/^sse2$/)
1075 { $no_sse2 = 1; }
1076 else
1077 {
1078 my ($ALGO, $algo);
30fafdeb 1079 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
c9a112f5
BM
1080
1081 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1082 {
1083 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1084 print " OPENSSL_NO_$ALGO";
fce0ba5f 1085
5df70a9e
AP
1086 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1087 elsif (/^asm$/) { $no_asm = 1; }
c9a112f5
BM
1088 }
1089 else
1090 {
2a4af947
AP
1091 ($ALGO,$algo) = ("RMD160","rmd160") if ($algo eq "ripemd");
1092
c9a112f5
BM
1093 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1094 print " OPENSSL_NO_$ALGO";
1095
1096 if (/^krb5$/)
1097 { $no_krb5 = 1; }
1098 else
1099 {
1100 push @skip, $algo;
ce0ed3b7
AP
1101 # fix-up crypto/directory name(s)
1102 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
2a4af947
AP
1103 @skip[$#skip]="ripemd" if $algo eq "rmd160";
1104
c9a112f5 1105 print " (skip dir)";
ab185b60 1106
7a762197 1107 $depflags .= " -DOPENSSL_NO_$ALGO";
c9a112f5
BM
1108 }
1109 }
1110 }
1111
1112 print "\n";
1113 }
1114
7a762197 1115my $exp_cflags = "";
ccc5784e 1116
7a762197
BM
1117foreach (sort @experimental)
1118 {
1119 my $ALGO;
1120 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1121
1122 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1123 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1124 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1125 }
c9a112f5 1126
4d8743f4 1127my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
a1e464f9 1128
9be54812 1129$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
eef0c1f3 1130$exe_ext=".nlm" if ($target =~ /netware/);
d0590fe6 1131$exe_ext=".pm" if ($target =~ /vos/);
5496cd3e 1132$openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
e5f3045f 1133$prefix=$openssldir if $prefix eq "";
462ba4f6 1134
28a80034
RL
1135$default_ranlib= &which("ranlib") or $default_ranlib="true";
1136$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1137 or $perl="perl";
dafd8333 1138my $make = $ENV{'MAKE'} || "make";
28a80034 1139
34775923 1140$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
f99f41cf 1141
462ba4f6 1142chop $openssldir if $openssldir =~ /\/$/;
bc645199 1143chop $prefix if $prefix =~ /.\/$/;
462ba4f6 1144
e5f3045f 1145$openssldir=$prefix . "/ssl" if $openssldir eq "";
451dc18f 1146$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
d02b48c6 1147
efadf60f 1148
4d8743f4 1149print "IsMK1MF=$IsMK1MF\n";
efadf60f 1150
d0d046ec
RL
1151my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1152my $cc = $fields[$idx_cc];
7f625320
BL
1153# Allow environment CC to override compiler...
1154if($ENV{CC}) {
1155 $cc = $ENV{CC};
1156}
d0d046ec
RL
1157my $cflags = $fields[$idx_cflags];
1158my $unistd = $fields[$idx_unistd];
1159my $thread_cflag = $fields[$idx_thread_cflag];
1160my $sys_id = $fields[$idx_sys_id];
1161my $lflags = $fields[$idx_lflags];
1162my $bn_ops = $fields[$idx_bn_ops];
14e21f86 1163my $cpuid_obj = $fields[$idx_cpuid_obj];
d0d046ec 1164my $bn_obj = $fields[$idx_bn_obj];
6019cdd3 1165my $ec_obj = $fields[$idx_ec_obj];
d0d046ec 1166my $des_obj = $fields[$idx_des_obj];
d0590fe6 1167my $aes_obj = $fields[$idx_aes_obj];
d0d046ec 1168my $bf_obj = $fields[$idx_bf_obj];
d0590fe6
AP
1169my $md5_obj = $fields[$idx_md5_obj];
1170my $sha1_obj = $fields[$idx_sha1_obj];
d0d046ec
RL
1171my $cast_obj = $fields[$idx_cast_obj];
1172my $rc4_obj = $fields[$idx_rc4_obj];
d0590fe6 1173my $rmd160_obj = $fields[$idx_rmd160_obj];
d0d046ec 1174my $rc5_obj = $fields[$idx_rc5_obj];
0fbd4bf0 1175my $wp_obj = $fields[$idx_wp_obj];
6a8517f2 1176my $cmll_obj = $fields[$idx_cmll_obj];
8a1c92ce 1177my $modes_obj = $fields[$idx_modes_obj];
ed28aef8 1178my $engines_obj = $fields[$idx_engines_obj];
fa8e921f 1179my $perlasm_scheme = $fields[$idx_perlasm_scheme];
d0d046ec
RL
1180my $dso_scheme = $fields[$idx_dso_scheme];
1181my $shared_target = $fields[$idx_shared_target];
1182my $shared_cflag = $fields[$idx_shared_cflag];
1183my $shared_ldflag = $fields[$idx_shared_ldflag];
1184my $shared_extension = $fields[$idx_shared_extension];
970097ae
DSH
1185my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1186my $ar = $ENV{'AR'} || "ar";
179add2b 1187my $arflags = $fields[$idx_arflags];
c23632d3 1188my $multilib = $fields[$idx_multilib];
d0d046ec 1189
b730b03f
AP
1190# if $prefix/lib$multilib is not an existing directory, then
1191# assume that it's not searched by linker automatically, in
1192# which case adding $multilib suffix causes more grief than
1193# we're ready to tolerate, so don't...
1194$multilib="" if !-d "$prefix/lib$multilib";
1195
6a9d28f9
AP
1196$libdir="lib$multilib" if $libdir eq "";
1197
7a762197
BM
1198$cflags = "$cflags$exp_cflags";
1199
d6c76457
AP
1200# '%' in $lflags is used to split flags to "pre-" and post-flags
1201my ($prelflags,$postlflags)=split('%',$lflags);
1202if (defined($postlflags)) { $lflags=$postlflags; }
1203else { $lflags=$prelflags; undef $prelflags; }
1204
cbecd29a
AP
1205if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1206 {
1207 $cflags =~ s/\-mno\-cygwin\s*//;
1208 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1209 }
1210
63d8834c
AP
1211if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1212 # minimally required architecture flags for assembly modules
1213 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1214 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1215}
1216
2964ba8c 1217my $no_shared_warn=0;
14bcdb08 1218my $no_user_cflags=0;
2964ba8c 1219
14bcdb08
AP
1220if ($flags ne "") { $cflags="$flags$cflags"; }
1221else { $no_user_cflags=1; }
5f8d5c96 1222
f9b3bff6
RL
1223# Kerberos settings. The flavor must be provided from outside, either through
1224# the script "config" or manually.
c9a112f5 1225if (!$no_krb5)
f9b3bff6 1226 {
2a1ef754 1227 my ($lresolv, $lpath, $lext);
f9b3bff6
RL
1228 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1229 {
de868e0b
RL
1230 die "Sorry, Heimdal is currently not supported\n";
1231 }
1232 ##### HACK to force use of Heimdal.
1233 ##### WARNING: Since we don't really have adequate support for Heimdal,
1234 ##### using this will break the build. You'll have to make
1235 ##### changes to the source, and if you do, please send
1236 ##### patches to openssl-dev@openssl.org
1237 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1238 {
1239 warn "Heimdal isn't really supported. Your build WILL break\n";
ec716413 1240 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
f9b3bff6
RL
1241 $withargs{"krb5-dir"} = "/usr/heimdal"
1242 if $withargs{"krb5-dir"} eq "";
1243 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1244 "/lib -lgssapi -lkrb5 -lcom_err"
bf2336f4 1245 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6
RL
1246 $cflags="-DKRB5_HEIMDAL $cflags";
1247 }
2a1ef754 1248 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
f9b3bff6
RL
1249 {
1250 $withargs{"krb5-dir"} = "/usr/kerberos"
1251 if $withargs{"krb5-dir"} eq "";
1252 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1253 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
bf2336f4 1254 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6 1255 $cflags="-DKRB5_MIT $cflags";
2a1ef754
RL
1256 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1257 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1258 {
1259 $cflags="-DKRB5_MIT_OLD11 $cflags";
1260 }
1261 }
1262 LRESOLV:
1263 foreach $lpath ("/lib", "/usr/lib")
1264 {
1265 foreach $lext ("a", "so")
1266 {
1267 $lresolv = "$lpath/libresolv.$lext";
1268 last LRESOLV if (-r "$lresolv");
1269 $lresolv = "";
1270 }
f9b3bff6 1271 }
2a1ef754 1272 $withargs{"krb5-lib"} .= " -lresolv"
95649972 1273 if ("$lresolv" ne "");
f9b3bff6 1274 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
2a1ef754
RL
1275 if $withargs{"krb5-include"} eq "" &&
1276 $withargs{"krb5-dir"} ne "";
f9b3bff6
RL
1277 }
1278
bc2aadad
GT
1279# The DSO code currently always implements all functions so that no
1280# applications will have to worry about that from a compilation point
1281# of view. However, the "method"s may return zero unless that platform
1282# has support compiled in for them. Currently each method is enabled
1283# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1284# string entry into using the following logic;
eca57e92 1285my $dso_cflags;
bc2aadad
GT
1286if (!$no_dso && $dso_scheme ne "")
1287 {
9ec0126e 1288 $dso_scheme =~ tr/[a-z]/[A-Z]/;
bc2aadad
GT
1289 if ($dso_scheme eq "DLFCN")
1290 {
eca57e92 1291 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
bc2aadad
GT
1292 }
1293 elsif ($dso_scheme eq "DLFCN_NO_H")
1294 {
eca57e92 1295 $dso_cflags = "-DDSO_DLFCN";
bc2aadad
GT
1296 }
1297 else
1298 {
eca57e92 1299 $dso_cflags = "-DDSO_$dso_scheme";
bc2aadad 1300 }
eca57e92 1301 $cflags = "$dso_cflags $cflags";
bc2aadad 1302 }
9ec0126e 1303
5f8d5c96 1304my $thread_cflags;
fb044c59 1305my $thread_defines;
5f8d5c96
BM
1306if ($thread_cflag ne "(unknown)" && !$no_threads)
1307 {
1308 # If we know how to do it, support threads by default.
1309 $threads = 1;
1310 }
14bcdb08 1311if ($thread_cflag eq "(unknown)" && $threads)
5f8d5c96 1312 {
14bcdb08
AP
1313 # If the user asked for "threads", [s]he is also expected to
1314 # provide any system-dependent compiler options that are
1315 # necessary.
1316 if ($no_user_cflags)
1317 {
1318 print "You asked for multi-threading support, but didn't\n";
1319 print "provide any system-specific compiler options\n";
1320 exit(1);
1321 }
cf1b7d96
RL
1322 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1323 $thread_defines .= "#define OPENSSL_THREADS\n";
5f8d5c96
BM
1324 }
1325else
1326 {
cf1b7d96
RL
1327 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1328 $thread_defines .= "#define OPENSSL_THREADS\n";
a7b991bd
BM
1329# my $def;
1330# foreach $def (split ' ',$thread_cflag)
1331# {
1332# if ($def =~ s/^-D// && $def !~ /^_/)
1333# {
1334# $thread_defines .= "#define $def\n";
1335# }
1336# }
fce0ba5f 1337 }
5f8d5c96 1338
95649972 1339$lflags="$libs$lflags" if ($libs ne "");
d02b48c6 1340
dfeab068
RE
1341if ($no_asm)
1342 {
6019cdd3 1343 $cpuid_obj=$bn_obj=$ec_obj=
ac71d81e 1344 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
ed28aef8 1345 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
9fdb2cc5
DSH
1346 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1347 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
dfeab068 1348 }
03bc500a
DSH
1349elsif (defined($disabled{ec2m}))
1350 {
1351 $bn_obj =~ s/\w+-gf2m.o//;
1352 }
dfeab068 1353
6f7ac8e1
AP
1354if (!$no_shared)
1355 {
1356 $cast_obj=""; # CAST assembler is not PIC
1357 }
1358
5f8d5c96
BM
1359if ($threads)
1360 {
14bcdb08 1361 $cflags=$thread_cflags;
e452de9d
RL
1362 $openssl_thread_defines .= $thread_defines;
1363 }
1364
1365if ($zlib)
1366 {
1367 $cflags = "-DZLIB $cflags";
c9a112f5
BM
1368 if (defined($disabled{"zlib-dynamic"}))
1369 {
cc7399e7
DSH
1370 if (defined($withargs{"zlib-lib"}))
1371 {
1372 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1373 }
1374 else
1375 {
1376 $lflags = "$lflags -lz";
1377 }
c9a112f5
BM
1378 }
1379 else
1380 {
1381 $cflags = "-DZLIB_SHARED $cflags";
1382 }
5f8d5c96
BM
1383 }
1384
c0fc27f8
MC
1385#Build the library with OPENSSL_USE_DEPRECATED if deprecation is not disabled
1386if(!defined($disabled{"deprecated"}))
1387 {
1388 $cflags = "-DOPENSSL_USE_DEPRECATED $cflags";
1389 }
07c4c14c 1390
f4316c36 1391# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
a22fb399 1392my $shared_mark = "";
6f7ac8e1
AP
1393if ($shared_target eq "")
1394 {
9fdb2cc5 1395 $no_shared_warn = 1 if !$no_shared && !$fips;
6f7ac8e1
AP
1396 $no_shared = 1;
1397 }
1398if (!$no_shared)
b436a982 1399 {
a22fb399
RL
1400 if ($shared_cflag ne "")
1401 {
28e276f1 1402 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
a22fb399 1403 }
d2dcf4f4 1404 }
b436a982 1405
fbf002bb 1406if (!$IsMK1MF)
ecd45314 1407 {
4c1a6e00 1408 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
fbf002bb
DSH
1409 if ($no_shared)
1410 {
1411 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
4c1a6e00 1412 $options.=" static-engine";
fbf002bb
DSH
1413 }
1414 else
1415 {
1416 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
4c1a6e00 1417 $options.=" no-static-engine";
fbf002bb 1418 }
6cb68620 1419 }
ecd45314 1420
beef7145 1421$cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1187ee7d 1422
c313e32a
AP
1423#
1424# Platform fix-ups
1425#
1426if ($target =~ /\-icc$/) # Intel C compiler
1a979201 1427 {
1187ee7d
AP
1428 my $iccver=0;
1429 if (open(FD,"$cc -V 2>&1 |"))
1430 {
1431 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1432 close(FD);
1433 }
1a979201
AP
1434 if ($iccver>=8)
1435 {
cf5ecc3e 1436 $cflags=~s/\-KPIC/-fPIC/;
1a979201
AP
1437 # Eliminate unnecessary dependency from libirc.a. This is
1438 # essential for shared library support, as otherwise
1439 # apps/openssl can end up in endless loop upon startup...
1440 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1441 }
1187ee7d
AP
1442 if ($iccver>=9)
1443 {
cf5ecc3e
AP
1444 $lflags.=" -i-static";
1445 $lflags=~s/\-no_cpprt/-no-cpprt/;
1187ee7d
AP
1446 }
1447 if ($iccver>=10)
1448 {
cf5ecc3e
AP
1449 $lflags=~s/\-i\-static/-static-intel/;
1450 }
1451 if ($iccver>=11)
1452 {
1453 $cflags.=" -no-intel-extensions"; # disable Cilk
1454 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1187ee7d 1455 }
1a979201
AP
1456 }
1457
c313e32a
AP
1458# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1459# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1460# .so objects. Apparently application RPATH is not global and does
1461# not apply to .so linked with other .so. Problem manifests itself
1462# when libssl.so fails to load libcrypto.so. One can argue that we
1463# should engrave this into Makefile.shared rules or into BSD-* config
1464# lines above. Meanwhile let's try to be cautious and pass -rpath to
1465# linker only when --prefix is not /usr.
1466if ($target =~ /^BSD\-/)
1467 {
1468 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1469 }
1470
cf1b7d96
RL
1471if ($sys_id ne "")
1472 {
68b00c23
RS
1473 #$cflags="-DOPENSSL_SYS_$sys_id $cflags";
1474 $openssl_sys_defines="#define OPENSSL_SYS_$sys_id\n";
cf1b7d96
RL
1475 }
1476
0396479d
BM
1477if ($ranlib eq "")
1478 {
1479 $ranlib = $default_ranlib;
1480 }
1481
1750ebcb
DSH
1482#my ($bn1)=split(/\s+/,$bn_obj);
1483#$bn1 = "" unless defined $bn1;
1484#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1485#$bn_obj="$bn1";
1486
c9a112f5 1487$cpuid_obj="" if ($processor eq "386");
f8c469de 1488
1750ebcb 1489$bn_obj = $bn_asm unless $bn_obj ne "";
d05a4745
BM
1490# bn-586 is the only one implementing bn_*_part_words
1491$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
4287ade5 1492$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
dfeab068 1493
d05a4745 1494$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
361512da 1495$cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
925596f8 1496$cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
5ac7bde7 1497
1ab2f7f1
DSH
1498if ($fips)
1499 {
1500 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1ab2f7f1
DSH
1501 }
1502
b2dba9bf 1503$cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
58964a49
RE
1504$des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1505$bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1506$cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1507$rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1508$rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1509if ($sha1_obj =~ /\.o$/)
1510 {
1511# $sha1_obj=$sha1_enc;
d0590fe6
AP
1512 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1513 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1514 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
69216cc5 1515 if ($sha1_obj =~ /sse2/)
d0590fe6
AP
1516 { if ($no_sse2)
1517 { $sha1_obj =~ s/\S*sse2\S+//; }
1518 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1519 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1520 }
58964a49
RE
1521 }
1522if ($md5_obj =~ /\.o$/)
1523 {
1524# $md5_obj=$md5_enc;
1525 $cflags.=" -DMD5_ASM";
1526 }
1527if ($rmd160_obj =~ /\.o$/)
1528 {
1529# $rmd160_obj=$rmd160_enc;
1530 $cflags.=" -DRMD160_ASM";
1531 }
d0590fe6
AP
1532if ($aes_obj =~ /\.o$/)
1533 {
e8d93e34 1534 $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
77aae965 1535 # aes-ctr.o is not a real file, only indication that assembler
874a3757 1536 # module implements AES_ctr32_encrypt...
77aae965 1537 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
478b50cf 1538 # aes-xts.o indicates presence of AES_xts_[en|de]crypt...
77aae965 1539 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1db4a63b 1540 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
8ca28da0 1541 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
993adc05 1542 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
d0590fe6 1543 }
7de4b5b0
AP
1544else {
1545 $aes_obj=$aes_enc;
1546 }
4c5e19b6 1547$wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
ce0ed3b7 1548if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
ed26604a 1549 {
4c5e19b6
AP
1550 $cflags.=" -DWHIRLPOOL_ASM";
1551 }
1552else {
1553 $wp_obj="wp_block.o";
ed26604a 1554 }
6a8517f2 1555$cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
82741e9c 1556if ($modes_obj =~ /ghash\-/)
8a1c92ce
AP
1557 {
1558 $cflags.=" -DGHASH_ASM";
1559 }
84714790
AP
1560if ($ec_obj =~ /ecp_nistz256/)
1561 {
1562 $cflags.=" -DECP_NISTZ256_ASM";
1563 }
d02b48c6 1564
1ed0c662
RL
1565# "Stringify" the C flags string. This permits it to be made part of a string
1566# and works as well on command lines.
1567$cflags =~ s/([\\\"])/\\\1/g;
1568
0973910f 1569my $version = "unknown";
fc6a6a10 1570my $version_num = "unknown";
0973910f
UM
1571my $major = "unknown";
1572my $minor = "unknown";
b436a982
RL
1573my $shlib_version_number = "unknown";
1574my $shlib_version_history = "unknown";
1575my $shlib_major = "unknown";
1576my $shlib_minor = "unknown";
0973910f
UM
1577
1578open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1579while (<IN>)
1580 {
1581 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
fc6a6a10 1582 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
b436a982
RL
1583 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1584 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
0973910f
UM
1585 }
1586close(IN);
b436a982 1587if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
0973910f 1588
1fac96e4 1589if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
0973910f
UM
1590 {
1591 $major=$1;
1592 $minor=$2;
1593 }
1594
b436a982
RL
1595if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1596 {
1597 $shlib_major=$1;
1598 $shlib_minor=$2;
1599 }
1600
0c28f277
DSH
1601if ($strict_warnings)
1602 {
1603 my $wopt;
cb2bc054 1604 die "ERROR --strict-warnings requires gcc or clang" unless ($cc =~ /gcc$/ or $cc =~ /clang$/);
0c28f277
DSH
1605 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1606 {
1607 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1608 }
1609 }
1610
78c990c1 1611open(IN,"<Makefile.org") || die "unable to read Makefile.org:$!\n";
c2aa4f20
RL
1612unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1613open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
78c990c1 1614print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
f5d7a031 1615my $sdirs=0;
edd4d402 1616
d02b48c6
RE
1617while (<IN>)
1618 {
67475a7e 1619 chomp;
f5d7a031 1620 $sdirs = 1 if /^SDIRS=/;
f5d7a031
UM
1621 if ($sdirs) {
1622 my $dir;
1623 foreach $dir (@skip) {
ed551cdd
DSH
1624 s/(\s)$dir /$1/;
1625 s/\s$dir$//;
f5d7a031
UM
1626 }
1627 }
f6f0420d 1628 $sdirs = 0 unless /\\$/;
7e23e857 1629 s/fips // if (/^DIRS=/ && !$fips);
a63bf2c5 1630 s/engines // if (/^DIRS=/ && $disabled{"engine"});
ef236ec3 1631 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
0973910f
UM
1632 s/^VERSION=.*/VERSION=$version/;
1633 s/^MAJOR=.*/MAJOR=$major/;
1634 s/^MINOR=.*/MINOR=$minor/;
b436a982
RL
1635 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1636 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1637 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1638 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
a22fb399 1639 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
e5f3045f 1640 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
c23632d3 1641 s/^MULTILIB=.*$/MULTILIB=$multilib/;
462ba4f6 1642 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
6727565a 1643 s/^LIBDIR=.*$/LIBDIR=$libdir/;
e5f3045f 1644 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
dfeab068 1645 s/^PLATFORM=.*$/PLATFORM=$target/;
31ff97b2 1646 s/^OPTIONS=.*$/OPTIONS=$options/;
c59cb511 1647 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
cbfb39d1
AP
1648 if ($cross_compile_prefix)
1649 {
8aab301b
DSH
1650 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1651 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1652 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1653 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1654 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
cbfb39d1
AP
1655 }
1656 else {
1657 s/^CC=.*$/CC= $cc/;
8844a69c 1658 s/^AR=\s*ar/AR= $ar/;
cbfb39d1 1659 s/^RANLIB=.*/RANLIB= $ranlib/;
a6bbbf2f 1660 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc" || ($cc eq 'cc' && $target =~ /darwin/);
cbfb39d1 1661 }
d02b48c6 1662 s/^CFLAG=.*$/CFLAG= $cflags/;
7a762197 1663 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
d6c76457 1664 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
d02b48c6 1665 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
967d95f0 1666 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
14e21f86 1667 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
06287285 1668 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
6019cdd3 1669 s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
d02b48c6 1670 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
0ddd3ea2 1671 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
d02b48c6 1672 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
58964a49
RE
1673 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1674 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1675 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1676 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1677 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1678 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
ed26604a 1679 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
6a8517f2 1680 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
8a1c92ce 1681 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
ed28aef8 1682 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
fa8e921f 1683 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
2613c1fa 1684 s/^PROCESSOR=.*/PROCESSOR= $processor/;
179add2b 1685 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
99aab161 1686 s/^PERL=.*/PERL= $perl/;
f9b3bff6 1687 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
c1269c81 1688 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
ad2695b1
DSH
1689 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1690 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1ab2f7f1 1691 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
d47d0d2b
DSH
1692 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1693 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1694 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1ab2f7f1 1695 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
b436a982 1696 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
a22fb399
RL
1697 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1698 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
0fd44e2d
RL
1699 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1700 {
1701 my $sotmp = $1;
07c08ed4
RL
1702 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1703 }
1704 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1705 {
1706 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
0fd44e2d
RL
1707 }
1708 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1709 {
1710 my $sotmp = $1;
1711 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1712 }
07c08ed4
RL
1713 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1714 {
1715 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1716 }
a5595fde 1717 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
d02b48c6
RE
1718 print OUT $_."\n";
1719 }
1720close(IN);
1721close(OUT);
c2aa4f20
RL
1722rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1723rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
f2d4be3b 1724
58964a49
RE
1725print "CC =$cc\n";
1726print "CFLAG =$cflags\n";
1727print "EX_LIBS =$lflags\n";
b7efa56a 1728print "CPUID_OBJ =$cpuid_obj\n";
06287285 1729print "BN_ASM =$bn_obj\n";
6019cdd3 1730print "EC_ASM =$ec_obj\n";
58964a49 1731print "DES_ENC =$des_obj\n";
0ddd3ea2 1732print "AES_ENC =$aes_obj\n";
58964a49
RE
1733print "BF_ENC =$bf_obj\n";
1734print "CAST_ENC =$cast_obj\n";
1735print "RC4_ENC =$rc4_obj\n";
1736print "RC5_ENC =$rc5_obj\n";
1737print "MD5_OBJ_ASM =$md5_obj\n";
1738print "SHA1_OBJ_ASM =$sha1_obj\n";
1739print "RMD160_OBJ_ASM=$rmd160_obj\n";
8a1c92ce
AP
1740print "CMLL_ENC =$cmll_obj\n";
1741print "MODES_OBJ =$modes_obj\n";
ed28aef8 1742print "ENGINES_OBJ =$engines_obj\n";
2613c1fa 1743print "PROCESSOR =$processor\n";
99aab161 1744print "RANLIB =$ranlib\n";
179add2b 1745print "ARFLAGS =$arflags\n";
99aab161 1746print "PERL =$perl\n";
f9b3bff6
RL
1747print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1748 if $withargs{"krb5-include"} ne "";
d02b48c6 1749
1641cb60
BL
1750my $des_ptr=0;
1751my $des_risc1=0;
1752my $des_risc2=0;
1753my $des_unroll=0;
1754my $bn_ll=0;
1755my $def_int=2;
1756my $rc4_int=$def_int;
1757my $md2_int=$def_int;
1758my $idea_int=$def_int;
1759my $rc2_int=$def_int;
1760my $rc4_idx=0;
2dae04d0 1761my $rc4_chunk=0;
1641cb60
BL
1762my $bf_ptr=0;
1763my @type=("char","short","int","long");
1764my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
62dc5aad 1765my $export_var_as_fn=0;
1641cb60
BL
1766
1767my $des_int;
d02b48c6
RE
1768
1769foreach (sort split(/\s+/,$bn_ops))
1770 {
1771 $des_ptr=1 if /DES_PTR/;
1772 $des_risc1=1 if /DES_RISC1/;
1773 $des_risc2=1 if /DES_RISC2/;
1774 $des_unroll=1 if /DES_UNROLL/;
1775 $des_int=1 if /DES_INT/;
1776 $bn_ll=1 if /BN_LLONG/;
1777 $rc4_int=0 if /RC4_CHAR/;
1778 $rc4_int=3 if /RC4_LONG/;
1779 $rc4_idx=1 if /RC4_INDEX/;
2dae04d0
AP
1780 $rc4_chunk=1 if /RC4_CHUNK/;
1781 $rc4_chunk=2 if /RC4_CHUNK_LL/;
d02b48c6
RE
1782 $md2_int=0 if /MD2_CHAR/;
1783 $md2_int=3 if /MD2_LONG/;
1784 $idea_int=1 if /IDEA_SHORT/;
1785 $idea_int=3 if /IDEA_LONG/;
1786 $rc2_int=1 if /RC2_SHORT/;
1787 $rc2_int=3 if /RC2_LONG/;
1788 $bf_ptr=1 if $_ eq "BF_PTR";
1789 $bf_ptr=2 if $_ eq "BF_PTR2";
d02b48c6 1790 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
58964a49 1791 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
d02b48c6
RE
1792 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1793 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1794 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
62dc5aad 1795 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
d02b48c6
RE
1796 }
1797
8e10f2b3 1798open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
c2aa4f20
RL
1799unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1800open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
26dc267f 1801print OUT "/* opensslconf.h */\n";
fb044c59 1802print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
26dc267f 1803
17e80c6b
RS
1804print OUT "#ifdef __cplusplus\n";
1805print OUT "extern \"C\" {\n";
1806print OUT "#endif\n";
26dc267f 1807print OUT "/* OpenSSL was configured with the following options: */\n";
5031a89d 1808my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
7a762197 1809$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
5031a89d 1810$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
cf1b7d96 1811$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
fb77c6fb 1812$openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
cf1b7d96
RL
1813$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1814$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1815$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1816print OUT $openssl_sys_defines;
75e98d05 1817print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
7a762197
BM
1818print OUT $openssl_experimental_defines;
1819print OUT "\n";
cf1b7d96 1820print OUT $openssl_algorithm_defines;
7a762197 1821print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
cf1b7d96
RL
1822print OUT $openssl_thread_defines;
1823print OUT $openssl_other_defines,"\n";
26dc267f 1824
5031a89d
RL
1825print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1826print OUT " asks for it. This is a transient feature that is provided for those\n";
1827print OUT " who haven't had the time to do the appropriate changes in their\n";
1828print OUT " applications. */\n";
1829print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1830print OUT $openssl_algorithm_defines_trans;
1831print OUT "#endif\n\n";
1832
b2dba9bf 1833print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
ebaec63e 1834
d02b48c6
RE
1835while (<IN>)
1836 {
cd46aa4a 1837 if (/^#define\s+OPENSSLDIR/)
f9afd9f8
GT
1838 {
1839 my $foo = $openssldir;
1840 $foo =~ s/\\/\\\\/g;
1841 print OUT "#define OPENSSLDIR \"$foo\"\n";
1842 }
90819805 1843 elsif (/^#define\s+ENGINESDIR/)
f9afd9f8 1844 {
6a9d28f9 1845 my $foo = "$prefix/$libdir/engines";
f9afd9f8
GT
1846 $foo =~ s/\\/\\\\/g;
1847 print OUT "#define ENGINESDIR \"$foo\"\n";
1848 }
62dc5aad
RL
1849 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1850 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1851 if $export_var_as_fn;
1852 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1853 ($export_var_as_fn)?"define":"undef"; }
e766a681
BM
1854 elsif (/^#define\s+OPENSSL_UNISTD/)
1855 {
1856 $unistd = "<unistd.h>" if $unistd eq "";
1857 print OUT "#define OPENSSL_UNISTD $unistd\n";
1858 }
462ba4f6 1859 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
d02b48c6
RE
1860 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1861 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1862 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1863 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1864 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1865 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1866 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1867 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1868 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1869 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1870 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
8e10f2b3 1871 elsif (/^\#define\s+DES_LONG\s+.*/)
d02b48c6
RE
1872 { printf OUT "#define DES_LONG unsigned %s\n",
1873 ($des_int)?'int':'long'; }
8e10f2b3 1874 elsif (/^\#(define|undef)\s+DES_PTR/)
d02b48c6
RE
1875 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1876 elsif (/^\#(define|undef)\s+DES_RISC1/)
1877 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1878 elsif (/^\#(define|undef)\s+DES_RISC2/)
1879 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1880 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1881 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
8e10f2b3 1882 elsif (/^#define\s+RC4_INT\s/)
d02b48c6 1883 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2dae04d0
AP
1884 elsif (/^#undef\s+RC4_CHUNK/)
1885 {
1886 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1887 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1888 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1889 }
8e10f2b3 1890 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
d02b48c6 1891 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
8e7f966b 1892 elsif (/^#(define|undef)\s+I386_ONLY/)
c9a112f5 1893 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
8e7f966b 1894 "define":"undef"; }
8e10f2b3 1895 elsif (/^#define\s+MD2_INT\s/)
d02b48c6 1896 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
8e10f2b3 1897 elsif (/^#define\s+IDEA_INT\s/)
d02b48c6 1898 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
8e10f2b3 1899 elsif (/^#define\s+RC2_INT\s/)
d02b48c6 1900 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
8e10f2b3 1901 elsif (/^#(define|undef)\s+BF_PTR/)
d02b48c6
RE
1902 {
1903 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1904 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1905 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
8e10f2b3 1906 }
d02b48c6
RE
1907 else
1908 { print OUT $_; }
1909 }
5dfc369f 1910close(IN);
17e80c6b
RS
1911print OUT "#ifdef __cplusplus\n";
1912print OUT "}\n";
1913print OUT "#endif\n";
5dfc369f 1914close(OUT);
c2aa4f20
RL
1915rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1916rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
9becf666 1917
e766a681 1918
9becf666
DSH
1919# Fix the date
1920
d02b48c6
RE
1921print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1922print "SIXTY_FOUR_BIT mode\n" if $b64;
1923print "THIRTY_TWO_BIT mode\n" if $b32;
1924print "SIXTEEN_BIT mode\n" if $b16;
1925print "EIGHT_BIT mode\n" if $b8;
1926print "DES_PTR used\n" if $des_ptr;
1927print "DES_RISC1 used\n" if $des_risc1;
1928print "DES_RISC2 used\n" if $des_risc2;
1929print "DES_UNROLL used\n" if $des_unroll;
1930print "DES_INT used\n" if $des_int;
1931print "BN_LLONG mode\n" if $bn_ll;
1932print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1933print "RC4_INDEX mode\n" if $rc4_idx;
2dae04d0
AP
1934print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1935print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1936print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
d02b48c6
RE
1937print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1938print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1939print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
fce0ba5f
FLM
1940print "BF_PTR used\n" if $bf_ptr == 1;
1941print "BF_PTR2 used\n" if $bf_ptr == 2;
cba5068d 1942
4d8743f4 1943if($IsMK1MF) {
664b9985
BM
1944 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1945 printf OUT <<EOF;
57119943
BM
1946#ifndef MK1MF_BUILD
1947 /* auto-generated by Configure for crypto/cversion.c:
1948 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1949 * Windows builds (and other mk1mf builds) compile cversion.c with
1950 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1951 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1952#endif
9e935d7e 1953EOF
8e10f2b3 1954 close(OUT);
a1e464f9 1955} else {
dafd8333 1956 my $make_command = "$make PERL=\'$perl\'";
451dc18f
RL
1957 my $make_targets = "";
1958 $make_targets .= " links" if $symlink;
ab185b60 1959 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1cc67fa8 1960 $make_targets .= " gentests" if $symlink;
cde8ad1a 1961 (system $make_command.$make_targets) == 0 or die "make $make_targets failed"
451dc18f 1962 if $make_targets ne "";
78c990c1 1963 if ( $perl =~ m@^/@) {
7f7f1551 1964 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1965 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
288d2fb9
BM
1966 } else {
1967 # No path for Perl known ...
7f7f1551 1968 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1969 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
451dc18f 1970 }
78c990c1 1971 if ($depflags ne $default_depflags && !$make_depend) {
451dc18f
RL
1972 print <<EOF;
1973
ab185b60
BM
1974Since you've disabled or enabled at least one algorithm, you need to do
1975the following before building:
451dc18f
RL
1976
1977 make depend
1978EOF
1979 }
8e10f2b3
UM
1980}
1981
fc6a6a10 1982# create the ms/version32.rc file if needed
eef0c1f3 1983if ($IsMK1MF && ($target !~ /^netware/)) {
fc6a6a10
DSH
1984 my ($v1, $v2, $v3, $v4);
1985 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1986 $v1=hex $1;
1987 $v2=hex $2;
1988 $v3=hex $3;
1989 $v4=hex $4;
1990 }
1991 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1992 print OUT <<EOF;
1993#include <winver.h>
1994
1995LANGUAGE 0x09,0x01
1996
19971 VERSIONINFO
1998 FILEVERSION $v1,$v2,$v3,$v4
1999 PRODUCTVERSION $v1,$v2,$v3,$v4
2000 FILEFLAGSMASK 0x3fL
2001#ifdef _DEBUG
2002 FILEFLAGS 0x01L
2003#else
2004 FILEFLAGS 0x00L
2005#endif
2006 FILEOS VOS__WINDOWS32
2007 FILETYPE VFT_DLL
2008 FILESUBTYPE 0x0L
2009BEGIN
2010 BLOCK "StringFileInfo"
2011 BEGIN
2012 BLOCK "040904b0"
2013 BEGIN
fce0ba5f 2014 // Required:
fc6a6a10
DSH
2015 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2016 VALUE "FileDescription", "OpenSSL Shared Library\\0"
2017 VALUE "FileVersion", "$version\\0"
2018#if defined(CRYPTO)
2019 VALUE "InternalName", "libeay32\\0"
2020 VALUE "OriginalFilename", "libeay32.dll\\0"
2021#elif defined(SSL)
2022 VALUE "InternalName", "ssleay32\\0"
2023 VALUE "OriginalFilename", "ssleay32.dll\\0"
a479d72d 2024#endif
fc6a6a10
DSH
2025 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2026 VALUE "ProductVersion", "$version\\0"
2027 // Optional:
2028 //VALUE "Comments", "\\0"
e77d8f2e 2029