]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
RT3548: Remove some obsolete platforms
[thirdparty/openssl.git] / Configure
CommitLineData
a4ed5532 1:
4f9b306c 2eval 'exec perl -S $0 ${1+"$@"}'
a4ed5532
RE
3 if $running_under_some_shell;
4##
5## Configure -- OpenSSL source tree configuration script
008bef52
RS
6## If editing this file, run this command before committing
7## make -f Makefile.org TABLE
a4ed5532 8##
1641cb60 9
448cb8b5 10require 5.000;
1641cb60
BL
11use strict;
12
22a4f969 13# see INSTALL for instructions.
462ba4f6 14
7e159e01 15my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
462ba4f6 16
434c5dd3 17# Options:
e5f3045f 18#
462ba4f6
UM
19# --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
20# --prefix option is given; /usr/local/ssl otherwise)
21# --prefix prefix for the OpenSSL include, lib and bin directories
22# (Default: the OPENSSLDIR directory)
e5f3045f
BM
23#
24# --install_prefix Additional prefix for package builders (empty by
25# default). This needn't be set in advance, you can
26# just as well use "make INSTALL_PREFIX=/whatever install".
27#
f9b3bff6
RL
28# --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
29# to live in the subdirectory lib/ and the header files in
e452de9d
RL
30# include/. A value is required.
31# --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
32# required.
f9b3bff6 33# (Default: KRB5_DIR/lib)
e452de9d
RL
34# --with-krb5-include Declare where the Kerberos 5 header files live. A
35# value is required.
f9b3bff6
RL
36# (Default: KRB5_DIR/include)
37# --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
e452de9d 38# supported values are "MIT" and "Heimdal". A value is required.
f9b3bff6 39#
d0d046ec
RL
40# --test-sanity Make a number of sanity checks on the data in this file.
41# This is a debugging tool for OpenSSL developers.
42#
cbfb39d1
AP
43# --cross-compile-prefix Add specified prefix to binutils components.
44#
5270e702
RL
45# no-hw-xxx do not compile support for specific crypto hardware.
46# Generic OpenSSL-style methods relating to this support
47# are always compiled but return NULL if the hardware
48# support isn't compiled.
49# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
50# [no-]threads [don't] try to create a library that is suitable for
51# multithreaded applications (default is "threads" if we
52# know how to do it)
fcc6a1c4 53# [no-]shared [don't] try to create shared libraries when supported.
a723979d 54# no-asm do not use assembler
bc2aadad
GT
55# no-dso do not compile in any native shared-library methods. This
56# will ensure that all methods just return NULL.
f9b3bff6 57# no-krb5 do not compile in any KRB5 library or code.
e452de9d
RL
58# [no-]zlib [don't] compile support for zlib compression.
59# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
60# library and will be loaded in run-time by the OpenSSL library.
7e159e01 61# sctp include SCTP support
22a4f969 62# 386 generate 80386 code
d0590fe6 63# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
79df9d62 64# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
fce0ba5f 65# -<xxx> +<xxx> compiler options are passed through
e41c8d6a
GT
66#
67# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
68# provided to stack calls. Generates unique stack functions for
69# each possible stack type.
d02b48c6
RE
70# DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
71# DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
72# dependancies but needs to more registers, good for RISC CPU's
73# DES_RISC2 A different RISC variant.
74# DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
75# DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
76# This is used on the DEC Alpha where long is 8 bytes
77# and int is 4
78# BN_LLONG use the type 'long long' in crypto/bn/bn.h
58964a49
RE
79# MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
80# MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
d02b48c6
RE
81# IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
82# IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
83# RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
84# RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
85# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
86# RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
58964a49 87# RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
d02b48c6 88# array lookups instead of pointer use.
2dae04d0
AP
89# RC4_CHUNK enables code that handles data aligned at long (natural CPU
90# word) boundary.
91# RC4_CHUNK_LL enables code that handles data aligned at long long boundary
92# (intended for 64-bit CPUs running 32-bit OS).
d02b48c6 93# BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
995e79e3 94# BF_PTR2 intel specific version (generic version is more efficient).
d0590fe6
AP
95#
96# Following are set automatically by this script
97#
58964a49
RE
98# MD5_ASM use some extra md5 assember,
99# SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
100# RMD160_ASM use some extra ripemd160 assember,
d0590fe6
AP
101# SHA256_ASM sha256_block is implemented in assembler
102# SHA512_ASM sha512_block is implemented in assembler
103# AES_ASM ASE_[en|de]crypt is implemented in assembler
d02b48c6 104
363bd0b4 105# Minimum warning options... any contributions to OpenSSL should at least get
fce0ba5f 106# past these.
363bd0b4 107
8e6925b0 108my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
363bd0b4 109
0c28f277
DSH
110my $strict_warnings = 0;
111
1641cb60 112my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
d02b48c6
RE
113
114# MD2_CHAR slags pentium pros
995e79e3 115my $x86_gcc_opts="RC4_INDEX MD2_INT";
d02b48c6
RE
116
117# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
118# Don't worry about these normally
119
1641cb60
BL
120my $tcc="cc";
121my $tflags="-fast -Xa";
122my $tbn_mul="";
123my $tlib="-lnsl -lsocket";
d02b48c6
RE
124#$bits1="SIXTEEN_BIT ";
125#$bits2="THIRTY_TWO_BIT ";
1641cb60
BL
126my $bits1="THIRTY_TWO_BIT ";
127my $bits2="SIXTY_FOUR_BIT ";
d02b48c6 128
6019cdd3 129my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o::des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:e_padlock-x86.o";
fa8e921f 130
fa8e921f 131my $x86_elf_asm="$x86_asm:elf";
fa8e921f 132
84714790 133my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o:ecp_nistz256.o ecp_nistz256-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:e_padlock-x86_64.o";
6019cdd3
AP
134my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
135my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o::des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
136my $sparcv8_asm=":sparcv8.o::des_enc-sparc.o fcrypt_b.o:::::::::::::void";
137my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::sha1-alpha.o:::::::ghash-alpha.o::void";
138my $mips64_asm=":bn-mips.o mips-mont.o:::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
9a10ea3f 139my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
6019cdd3
AP
140my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o:::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
141my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o:::aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o ghashv8-armx.o::void";
142my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o::::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:";
143my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
144my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
145my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o:::aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:";
d4571f43 146my $ppc32_asm=$ppc64_asm;
6019cdd3 147my $no_asm="::::::::::::::::void";
a77e023a 148
b7efa56a 149# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 150# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
151# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
152# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
153# which has to be accompanied by explicit -D_THREAD_SAFE and
154# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
155# seems to be sufficient?
156my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 157
6019cdd3 158#config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
99e812cb 159
1641cb60 160my %table=(
36124b10
BM
161# File 'TABLE' (created by 'make TABLE') contains the data from this list,
162# formatted for better readability.
163
164
b7e16361
RL
165#"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
166#"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
167#"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
168#"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
d02b48c6 169
22a4f969 170# Our development configs
cf1b7d96 171"purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
34ab17b6 172"debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
0c4e6710 173"debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
c518ade1 174"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
9dd5ae65 175"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
7a412ded 176"debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DOPENSSL_NO_HW_PADLOCK -g3 -O2 -pipe::(unknown)::::::",
e7cf2b10 177"debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
9cabf6bb 178"debug-ben-debug-64-clang", "clang:$gcc_devteam_warn -fsanitize=undefined -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a108f841 179"debug-ben-debug-64-noopt", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dce7f142 180"debug-ben-macos", "cc:$gcc_devteam_warn -DOPENSSL_NO_ASM -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
babb3798 181"debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
cf1b7d96 182"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
ed60d9de 183"debug-ben-darwin64","cc:$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:$x86_64_asm:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
cf1b7d96 184"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
ca567a03 185"debug-bodo", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d7f20077 186"debug-erbridge", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d0590fe6 187"debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
093050b6
DSH
188"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
189"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c9d3ec69
RL
191"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c504f0a9
AP
195"debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
196"debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
197"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
198"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
a136862a
NL
199"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
200"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6019cdd3 201"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o::des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o:e_padlock-x86.o:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
3ca16bfd
DSH
202"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
203"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c504f0a9 204"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
cf1b7d96 205"dist", "cc:-O::(unknown)::::::",
a4b8457d
MB
206"debug-test-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
207"darwin64-debug-test-64-clang", "clang:-arch x86_64 -DL_ENDIAN $gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:MACOSX::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
d02b48c6 208
f8bbcf3a 209# Basic configs that should work on any (32 and less bit) box
cf1b7d96
RL
210"gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
211"cc", "cc:-O::(unknown)::::::",
d02b48c6 212
28a80034 213####VOS Configurations
ad89bf78
DSH
214"vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
215"debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
28a80034 216
cf2d9e09 217#### Solaris x86 with GNU C setups
cf1b7d96 218# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
f8bbcf3a
AP
219# here because whenever GNU C instantiates an assembler template it
220# surrounds it with #APP #NO_APP comment pair which (at least Solaris
221# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
222# error message.
c5de8b2a 223"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0abfd606
AP
224# -shared -static-libgcc might appear controversial, but modules taken
225# from static libgcc do not have relocations and linking them into our
226# shared objects doesn't have any negative side-effects. On the contrary,
227# doing so makes it possible to use gcc shared build with Sun C. Given
228# that gcc generates faster code [thanks to inline assembler], I would
229# actually recommend to consider using gcc shared build even with vendor
230# compiler:-)
231# <appro@fy.chalmers.se>
c504f0a9 232"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
fce0ba5f 233
cf2d9e09 234#### Solaris x86 with Sun C setups
7bb9d84e 235"solaris-x86-cc","cc:-fast -xarch=generic -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
9acc6500 236"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
cf2d9e09 237
1656ef29 238#### SPARC Solaris with GNU C setups
d0590fe6 239"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 240"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ac7b4261 241# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
a00e414f 242"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 243"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
1656ef29 244####
6a8517f2 245"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a00e414f 246"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29
AP
247
248#### SPARC Solaris with Sun C setups
1656ef29
AP
249# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
250# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
5a2e24ba 251# SC5.0 note: Compiler common patch 107357-01 or later is required!
8861ba35 252"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 253"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
3b4a0225 254"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cb726fe8 255"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
d0f2876c 256####
6a8517f2 257"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fce0ba5f 258"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 259
d0590fe6
AP
260#### SunOS configs, assuming sparc for the gcc one.
261#"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
262"sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
d02b48c6 263
da8fa72f
AP
264#### IRIX 5.x configs
265# -mips2 flag is added by ./config when appropriate.
d4665887
AP
266"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
267"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f
AP
268#### IRIX 6.x configs
269# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
30fbcaa2 270# './Configure irix-cc -o32' manually.
d4665887
AP
271"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
272"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
da8fa72f 273# N64 ABI builds.
d4665887
AP
274"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
275"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d02b48c6 276
bcba6cc6
AP
277#### Unified HP-UX ANSI C configs.
278# Special notes:
279# - Originally we were optimizing at +O4 level. It should be noted
280# that the only difference between +O3 and +O4 is global inter-
281# procedural analysis. As it has to be performed during the link
282# stage the compiler leaves behind certain pseudo-code in lib*.a
283# which might be release or even patch level specific. Generating
f8bbcf3a
AP
284# the machine code for and analyzing the *whole* program appears
285# to be *extremely* memory demanding while the performance gain is
bcba6cc6
AP
286# actually questionable. The situation is intensified by the default
287# HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
288# which is way too low for +O4. In other words, doesn't +O3 make
289# more sense?
f8bbcf3a
AP
290# - Keep in mind that the HP compiler by default generates code
291# suitable for execution on the host you're currently compiling at.
292# If the toolkit is ment to be used on various PA-RISC processors
6d03b73e 293# consider './config +DAportable'.
ad5f0ed5 294# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
bcba6cc6
AP
295# compatible with *future* releases.
296# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
297# pass -D_REENTRANT on HP-UX 10 and later.
298# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
299# 32-bit message digests. (For the moment of this writing) HP C
300# doesn't seem to "digest" too many local variables (they make "him"
301# chew forever:-). For more details look-up MD32_XARRAY comment in
302# crypto/sha/sha_lcl.h.
303# <appro@fy.chalmers.se>
304#
3bead95b 305# Since there is mention of this in shlib/hpux10-cc.sh
d0590fe6
AP
306"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
307"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
faed798c
AP
308"hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
309"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
6019cdd3 310"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o:::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
bcba6cc6 311
d0c2ebf4
RL
312# More attempts at unified 10.X and 11.X targets for HP C compiler.
313#
314# Chris Ruemmler <ruemmler@cup.hp.com>
315# Kevin Steves <ks@hp.se>
d0590fe6 316"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46c42e78 317"hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
faed798c 318"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
46c42e78 319"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
d0c2ebf4 320
12470927 321# HP/UX IA-64 targets
c23632d3 322"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
12470927
AP
323# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
324# with debugging of the following config.
c23632d3 325"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d0590fe6 326# GCC builds...
c23632d3 327"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
fce0ba5f 328"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d02b48c6 329
d0590fe6
AP
330# Legacy HPUX 9.X configs...
331"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
332"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c5f8bbbc 333
d0590fe6
AP
334#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
335"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
95f8c719 336
d0590fe6 337# DEC Alpha OSF/1/Tru64 targets.
6bc847e4
RL
338#
339# "What's in a name? That which we call a rose
340# By any other word would smell as sweet."
341#
342# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
343#
dfeab068 344# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
6bc847e4 345#
98c1509f
AP
346"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
347"osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
348"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
a2b21737 349
d0590fe6
AP
350####
351#### Variety of LINUX:-)
352####
b7efa56a
AP
353# *-generic* is endian-neutral target, but ./config is free to
354# throw in -D[BL]_ENDIAN, whichever appropriate...
355"linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
addd641f 356"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7722e53f
AP
357# It's believed that majority of ARM toolchains predefine appropriate -march.
358# If you compiler does not, do complement config command line with one!
2c3ee162 359"linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
e8d93e34 360"linux-aarch64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
800a4a70
AP
361# Configure script adds minimally required -march for assembly support,
362# if no -march was specified at command line. mips32 and mips64 below
363# refer to contemporary MIPS Architecture specifications, MIPS32 and
364# MIPS64, rather than to kernel bitness.
058843bd
AP
365"linux-mips32", "gcc:-mabi=32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
366"linux-mips64", "gcc:-mabi=n32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
367"linux64-mips64", "gcc:-mabi=64 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d0590fe6 368#### IA-32 targets...
cf5ecc3e 369"linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 370"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dab62934 371"linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
b7efa56a
AP
372####
373"linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 374"linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
1fb83a3b 375"linux-ppc64le","gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:$ppc64_asm:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
a7ad2afa 376"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf5ecc3e 377"linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c504f0a9 378"linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
cf5ecc3e 379"linux-x86_64-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
be0d31b1 380"linux-x32", "gcc:-mx32 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32:",
e822c756
AP
381"linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
382#### So called "highgprs" target for z/Architecture CPUs
383# "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
384# /proc/cpuinfo. The idea is to preserve most significant bits of
385# general purpose registers not only upon 32-bit process context
386# switch, but even on asynchronous signal delivery to such process.
387# This makes it possible to deploy 64-bit instructions even in legacy
388# application context and achieve better [or should we say adequate]
389# performance. The build is binary compatible with linux-generic32,
390# and the idea is to be able to install the resulting libcrypto.so
391# alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
392# ldconfig and run-time linker to autodiscover. Unfortunately it
393# doesn't work just yet, because of couple of bugs in glibc
8ca28da0
AP
394# sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
395"linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
d0590fe6 396#### SPARC Linux setups
d0590fe6
AP
397# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
398# assisted with debugging of following two configs.
6a8517f2 399"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
400# it's a real mess with -mcpu=ultrasparc option under Linux, but
401# -Wa,-Av8plus should do the trick no matter what.
3b4a0225 402"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 403# GCC 3.1 is a requirement
c23632d3 404"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
bdf5e183 405#### Alpha Linux with GNU C and Compaq C setups
f8bbcf3a
AP
406# Special notes:
407# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
408# ought to run './Configure linux-alpha+bwx-gcc' manually, do
409# complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
410# which is appropriate.
411# - If you use ccc keep in mind that -fast implies -arch host and the
412# compiler is free to issue instructions which gonna make elder CPU
413# choke. If you wish to build "blended" toolkit, add -arch generic
414# *after* -fast and invoke './Configure linux-alpha-ccc' manually.
415#
416# <appro@fy.chalmers.se>
417#
98c1509f
AP
418"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
419"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
421"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
3e181369
AP
422#
423# TI_CGT_C6000_7.3.x is a requirement
6019cdd3 424"linux-c64xplus","cl6x:--linux -ea=.s -eo=.o -mv6400+ -o2 -ox -ms -pden -DOPENSSL_SMALL_FOOTPRINT::-D_REENTRANT:::BN_LLONG:c64xpluscpuid.o:bn-c64xplus.o c64xplus-gf2m.o:::aes-c64xplus.o aes_cbc.o aes_ctr.o:::sha1-c64xplus.o sha256-c64xplus.o sha512-c64xplus.o::rc4-c64xplus.o:::::ghash-c64xplus.o::void:dlfcn:linux-shared:--pic:-z --sysv --shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):true",
d0590fe6 425
1e863180
AP
426# Android: linux-* but without -DTERMIO and pointers to headers and libs.
427"android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
8fcdb1e6 428"android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1e863180 429"android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
63d8834c 430"android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7a4ec19a 431
b7efa56a
AP
432#### *BSD [do see comment about ${BSDthreads} above!]
433"BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dab62934 434"BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 435"BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
e9ad6665 436"debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 437"BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
438
439"BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
440# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
441# simply *happens* to work around a compiler bug in gcc 3.3.3,
442# triggered by RIPEMD160 code.
a00e414f 443"BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
63999e52 444"BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c504f0a9 445"BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 446
a136862a 447"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 448
cf1b7d96
RL
449"nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
450"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
451
58964a49 452# NCR MP-RAS UNIX ver 02.03.01
acad5755 453"ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
d02b48c6 454
d0590fe6 455# QNX
cf1b7d96 456"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
4f33534c
DSH
457"QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
458"QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a9af68b 459
4700aea9
UM
460# BeOS
461"beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
462"beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
463
d0590fe6 464#### SCO/Caldera targets.
fda20f08 465#
699543e4
AP
466# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
467# Now we only have blended unixware-* as it's the only one used by ./config.
fda20f08 468# If you want to optimize for particular microarchitecture, bypass ./config
699543e4 469# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
fda20f08
AP
470# Note that not all targets include assembler support. Mostly because of
471# lack of motivation to support out-of-date platforms with out-of-date
472# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
473# patiently assisted to debug most of it.
699543e4
AP
474#
475# UnixWare 2.0x fails destest with -O.
9335a5f7 476"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
9335a5f7 477"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
4ca02656
AP
478"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}-1:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
479"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 480# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
4ca02656
AP
481"sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
482"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 483
d0590fe6 484#### IBM's AIX.
76ef6ac9 485"aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
128e1d10
AP
486"aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
487"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
dd558806
AP
488# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
489# at build time. $OBJECT_MODE is respected at ./config stage!
128e1d10
AP
490"aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
491"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
d02b48c6 492
58964a49 493#
c46acbac 494# Cray T90 and similar (SDSC)
58964a49
RE
495# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
496# defined. The T90 ints and longs are 8 bytes long, and apparently the
497# B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
498# non L_ENDIAN code aligns the bytes in each word correctly.
499#
500# The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
501#'Taking the address of a bit field is not allowed. '
502#'An expression with bit field exists as the operand of "sizeof" '
503# (written by Wayne Schroeder <schroede@SDSC.EDU>)
c46acbac
BM
504#
505# j90 is considered the base machine type for unicos machines,
506# so this configuration is now called "cray-j90" ...
507"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
58964a49 508
13e91dd3
RE
509#
510# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
511#
512# The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
513# another use. Basically, the problem is that the T3E uses some bit fields
514# for some st_addr stuff, and then sizeof and address-of fails
515# I could not use the ams/alpha.o option because the Cray assembler, 'cam'
516# did not like it.
cf1b7d96 517"cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
13e91dd3 518
d02b48c6 519# DGUX, 88100.
cf1b7d96 520"dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
0da945bb 521"dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
cf1b7d96 522"dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d02b48c6 523
1fac96e4
UM
524# Sinix/ReliantUNIX RM400
525# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
d0590fe6 526"ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96
RL
527"SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
528"SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
d02b48c6 529
a53955d8 530# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
cf1b7d96 531"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
a53955d8 532
1d4581c2
BM
533# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
534# You need to compile using the c89.sh wrapper in the tools directory, because the
535# IBM compiler does not like the -L switch after any object modules.
536#
537"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
538
bafcc7e0 539# Visual C targets
f63e4be3
AP
540#
541# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
6019cdd3 542"VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
361512da 543"VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
6019cdd3 544"debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
361512da 545"debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
f63e4be3
AP
546# x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
547# 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
2677d856 548"VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
f63e4be3 549# Unified CE target
ab0f8804 550"debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
f63e4be3 551"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d02b48c6
RE
552
553# Borland C++ 4.5
d0590fe6 554"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
dfeab068 555
66ecdf3b 556# MinGW
af9fafdb 557"mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
93c4ba07
AP
558# As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
559# compiled with one compiler with application compiled with another
560# compiler. It's possible to engage Applink support in mingw64 build,
561# but it's not done, because till mingw64 supports structured exception
562# handling, one can't seriously consider its binaries for using with
563# non-mingw64 run-time environment. And as mingw64 is always consistent
564# with itself, Applink is never engaged and can as well be omitted.
af9fafdb 565"mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
e04a6c2b 566
fce0ba5f 567# UWIN
d0590fe6 568"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
c69d1039 569
49e04548 570# Cygwin
d0590fe6 571"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
dab62934 572"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
b3ef742c 573"Cygwin-x86_64", "gcc:-DTERMIOS -DL_ENDIAN -O3 -Wall:::CYGWIN32::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:mingw64:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
1334462a 574"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
349b2933 575
eef0c1f3
DSH
576# NetWare from David Ward (dsward@novell.com)
577# requires either MetroWerks NLM development tools, or gcc / nlmconv
578# NetWare defaults socket bio to WinSock sockets. However,
579# the builds can be configured to use BSD sockets instead.
4d8743f4 580# netware-clib => legacy CLib c-runtime support
eef0c1f3
DSH
581"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
582"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
583"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
584"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
4d8743f4 585# netware-libc => LibC/NKS support
9e5b3780 586"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
b764ab95 587"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
9e5b3780 588"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
eef0c1f3 589"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
4d8743f4 590
451dc18f 591# DJGPP
dab62934 592"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
451dc18f 593
22a4f969 594# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
9314e366 595"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
e774a329 596"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
22a4f969 597# K&R C is no longer supported; you need gcc on old Ultrix installations
cf1b7d96 598##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
dfeab068 599
92c78463 600##### MacOS X (a.k.a. Darwin) setup
b4b48a10 601"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 602"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
4a5397fb 603"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
dab62934 604"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
36086186 605"debug-darwin64-x86_64-cc","cc:-arch x86_64 -ggdb -g2 -O0 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
3f54a746 606"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 607"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
a2570242 608# iPhoneOS/iOS
b06f7d9a
AP
609#
610# It takes three prior-set environment variables to make it work:
611#
612# CROSS_COMPILE=/where/toolchain/is/usr/bin/ [note ending slash]
613# CROSS_TOP=/where/SDKs/are
614# CROSS_SDK=iPhoneOSx.y.sdk
615#
616# Exact paths vary with Xcode releases, but for couple of last ones
617# they would look like this:
618#
619# CROSS_COMPILE=`xcode-select --print-path`/Toolchains/XcodeDefault.xctoolchain/usr/bin/
620# CROSS_TOP=`xcode-select --print-path`/Platforms/iPhoneOS.platform/Developer
621# CROSS_SDK=iPhoneOS7.0.sdk
622#
623"iphoneos-cross","cc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
624"ios64-cross","cc:-O3 -arch arm64 -mios-version-min=7.0.0 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR -RC4_CHUNK DES_INT DES_UNROLL -BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0fad6cb7 625
729f0a27
RL
626##### A/UX
627"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
628
10a2975a 629##### GNU Hurd
a136862a 630"hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
10a2975a 631
dc01b6b1
RL
632##### OS/2 EMX
633"OS2-EMX", "gcc::::::::",
634
3e83e686 635##### VxWorks for various targets
2f6efd6a
DSH
636"vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
637"vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
3e83e686 638"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
6a89a25c
RL
639"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
640"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
c798868d 641"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
1fb2e0f9 642"vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
227a822a 643"vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
3e83e686 644
b9c23cca
RL
645##### Compaq Non-Stop Kernel (Tandem)
646"tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
647
15c7adb0 648# uClinux
8a1c92ce
AP
649"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
650"uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
15c7adb0 651
d02b48c6
RE
652);
653
33c3ecf7 654my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
eba2b51d 655 debug-VC-WIN64I debug-VC-WIN64A
71b7858b 656 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
fce0ba5f 657 BC-32
eef0c1f3
DSH
658 netware-clib netware-clib-bsdsock
659 netware-libc netware-libc-bsdsock);
efadf60f 660
d0d046ec
RL
661my $idx = 0;
662my $idx_cc = $idx++;
663my $idx_cflags = $idx++;
664my $idx_unistd = $idx++;
665my $idx_thread_cflag = $idx++;
666my $idx_sys_id = $idx++;
667my $idx_lflags = $idx++;
668my $idx_bn_ops = $idx++;
14e21f86 669my $idx_cpuid_obj = $idx++;
d0d046ec 670my $idx_bn_obj = $idx++;
6019cdd3 671my $idx_ec_obj = $idx++;
d0d046ec 672my $idx_des_obj = $idx++;
d0590fe6 673my $idx_aes_obj = $idx++;
d0d046ec
RL
674my $idx_bf_obj = $idx++;
675my $idx_md5_obj = $idx++;
676my $idx_sha1_obj = $idx++;
677my $idx_cast_obj = $idx++;
678my $idx_rc4_obj = $idx++;
679my $idx_rmd160_obj = $idx++;
680my $idx_rc5_obj = $idx++;
0fbd4bf0 681my $idx_wp_obj = $idx++;
6a8517f2 682my $idx_cmll_obj = $idx++;
8a1c92ce 683my $idx_modes_obj = $idx++;
ed28aef8 684my $idx_engines_obj = $idx++;
fa8e921f 685my $idx_perlasm_scheme = $idx++;
d0d046ec
RL
686my $idx_dso_scheme = $idx++;
687my $idx_shared_target = $idx++;
688my $idx_shared_cflag = $idx++;
689my $idx_shared_ldflag = $idx++;
690my $idx_shared_extension = $idx++;
691my $idx_ranlib = $idx++;
179add2b 692my $idx_arflags = $idx++;
c23632d3 693my $idx_multilib = $idx++;
d0d046ec 694
e5f3045f 695my $prefix="";
6727565a 696my $libdir="";
462ba4f6 697my $openssldir="";
967d95f0 698my $exe_ext="";
122276a7 699my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
cbfb39d1 700my $cross_compile_prefix="";
166c9cb0 701my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
1ab2f7f1 702my $nofipscanistercheck=0;
1ab2f7f1 703my $baseaddr="0xFB00000";
5f8d5c96
BM
704my $no_threads=0;
705my $threads=0;
c9a112f5
BM
706my $no_shared=0; # but "no-shared" is default
707my $zlib=1; # but "no-zlib" is default
708my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
d137b56a 709my $no_rfc3779=1; # but "no-rfc3779" is default
1641cb60 710my $no_asm=0;
bc2aadad 711my $no_dso=0;
987bebaf 712my $no_gmp=0;
f5d7a031 713my @skip=();
42ba5d23 714my $Makefile="Makefile";
1641cb60
BL
715my $des_locl="crypto/des/des_locl.h";
716my $des ="crypto/des/des.h";
717my $bn ="crypto/bn/bn.h";
718my $md2 ="crypto/md2/md2.h";
719my $rc4 ="crypto/rc4/rc4.h";
720my $rc4_locl="crypto/rc4/rc4_locl.h";
721my $idea ="crypto/idea/idea.h";
722my $rc2 ="crypto/rc2/rc2.h";
723my $bf ="crypto/bf/bf_locl.h";
724my $bn_asm ="bn_asm.o";
725my $des_enc="des_enc.o fcrypt_b.o";
874a3757 726my $aes_enc="aes_core.o aes_cbc.o";
1641cb60
BL
727my $bf_enc ="bf_enc.o";
728my $cast_enc="c_enc.o";
28754624 729my $rc4_enc="rc4_enc.o rc4_skey.o";
1641cb60
BL
730my $rc5_enc="rc5_enc.o";
731my $md5_obj="";
732my $sha1_obj="";
733my $rmd160_obj="";
6a8517f2 734my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
2613c1fa 735my $processor="";
0396479d 736my $default_ranlib;
99aab161 737my $perl;
1ab2f7f1 738my $fips=0;
99aab161 739
c9a112f5
BM
740# All of the following is disabled by default (RC5 was enabled before 0.9.8):
741
7a762197 742my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
7d8bb912 743 "ec_nistp_64_gcc_128" => "default",
987bebaf 744 "gmp" => "default",
7d8bb912
BM
745 "jpake" => "experimental",
746 "md2" => "default",
747 "rc5" => "default",
96ea4ae9 748 "rfc3779" => "default",
7e159e01 749 "sctp" => "default",
7d8bb912 750 "shared" => "default",
93ab9e42 751 "ssl-trace" => "default",
ae3b4f23 752 "store" => "experimental",
e0fc7961 753 "unit-test" => "default",
7d8bb912
BM
754 "zlib" => "default",
755 "zlib-dynamic" => "default"
756 );
7a762197 757my @experimental = ();
c9a112f5 758
7a762197
BM
759# This is what $depflags will look like with the above defaults
760# (we need this to see if we should advise the user to run "make depend"):
a46149c6 761my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
7a762197
BM
762
763# Explicit "no-..." options will be collected in %disabled along with the defaults.
764# To remove something from %disabled, use "enable-foo" (unless it's experimental).
765# For symmetry, "disable-foo" is a synonym for "no-foo".
766
767# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
768# We will collect such requests in @experimental.
769# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
ab185b60
BM
770
771
d0590fe6 772my $no_sse2=0;
b6e4dac2 773
462ba4f6 774&usage if ($#ARGV < 0);
d02b48c6 775
c59cb511
RL
776my $flags;
777my $depflags;
7a762197 778my $openssl_experimental_defines;
c59cb511
RL
779my $openssl_algorithm_defines;
780my $openssl_thread_defines;
cf1b7d96 781my $openssl_sys_defines="";
c59cb511
RL
782my $openssl_other_defines;
783my $libs;
c1269c81 784my $libkrb5="";
c59cb511
RL
785my $target;
786my $options;
787my $symlink;
451dc18f 788my $make_depend=0;
f9b3bff6 789my %withargs=();
c59cb511
RL
790
791my @argvcopy=@ARGV;
792my $argvstring="";
793my $argv_unprocessed=1;
794
795while($argv_unprocessed)
d02b48c6 796 {
c59cb511
RL
797 $flags="";
798 $depflags="";
7a762197 799 $openssl_experimental_defines="";
c59cb511
RL
800 $openssl_algorithm_defines="";
801 $openssl_thread_defines="";
cf1b7d96 802 $openssl_sys_defines="";
c59cb511
RL
803 $openssl_other_defines="";
804 $libs="";
805 $target="";
806 $options="";
807 $symlink=1;
808
809 $argv_unprocessed=0;
810 $argvstring=join(' ',@argvcopy);
811
812PROCESS_ARGS:
813 foreach (@argvcopy)
f5d7a031 814 {
c59cb511 815 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5
BM
816
817 # rewrite some options in "enable-..." form
818 s /^-?-?shared$/enable-shared/;
7e159e01 819 s /^sctp$/enable-sctp/;
c9a112f5
BM
820 s /^threads$/enable-threads/;
821 s /^zlib$/enable-zlib/;
822 s /^zlib-dynamic$/enable-zlib-dynamic/;
823
824 if (/^no-(.+)$/ || /^disable-(.+)$/)
d02b48c6 825 {
7a762197 826 if (!($disabled{$1} eq "experimental"))
e172d60d 827 {
7a762197
BM
828 if ($1 eq "ssl")
829 {
7a762197
BM
830 $disabled{"ssl3"} = "option(ssl)";
831 }
832 elsif ($1 eq "tls")
833 {
834 $disabled{"tls1"} = "option(tls)"
835 }
3881d810
DSH
836 elsif ($1 eq "ssl3-method")
837 {
838 $disabled{"ssl3-method"} = "option(ssl)";
839 $disabled{"ssl3"} = "option(ssl)";
840 }
7a762197
BM
841 else
842 {
843 $disabled{$1} = "option";
844 }
fce0ba5f 845 }
7a762197
BM
846 }
847 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
848 {
849 my $algo = $1;
850 if ($disabled{$algo} eq "experimental")
b6e4dac2 851 {
7a762197
BM
852 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
853 unless (/^experimental-/);
854 push @experimental, $algo;
b6e4dac2 855 }
7a762197 856 delete $disabled{$algo};
c9a112f5 857
7a762197 858 $threads = 1 if ($algo eq "threads");
c9a112f5
BM
859 }
860 elsif (/^--test-sanity$/)
861 {
862 exit(&test_sanity());
d02b48c6 863 }
0c28f277
DSH
864 elsif (/^--strict-warnings/)
865 {
866 $strict_warnings = 1;
867 }
c59cb511 868 elsif (/^reconfigure/ || /^reconf/)
d02b48c6 869 {
c59cb511
RL
870 if (open(IN,"<$Makefile"))
871 {
872 while (<IN>)
873 {
67475a7e 874 chomp;
c59cb511
RL
875 if (/^CONFIGURE_ARGS=(.*)/)
876 {
877 $argvstring=$1;
878 @argvcopy=split(' ',$argvstring);
879 die "Incorrect data to reconfigure, please do a normal configuration\n"
880 if (grep(/^reconf/,@argvcopy));
881 print "Reconfiguring with: $argvstring\n";
882 $argv_unprocessed=1;
883 close(IN);
884 last PROCESS_ARGS;
885 }
886 }
887 close(IN);
888 }
889 die "Insufficient data to reconfigure, please do a normal configuration\n";
d02b48c6 890 }
c59cb511 891 elsif (/^386$/)
c9a112f5 892 { $processor=386; }
9fdb2cc5
DSH
893 elsif (/^fips$/)
894 {
895 $fips=1;
7d8bb912 896 }
c59cb511 897 elsif (/^rsaref$/)
3eb0ed6d 898 {
ccb9643f
RL
899 # No RSAref support any more since it's not needed.
900 # The check for the option is there so scripts aren't
901 # broken
462ba4f6 902 }
1ab2f7f1
DSH
903 elsif (/^nofipscanistercheck$/)
904 {
905 $fips = 1;
906 $nofipscanistercheck = 1;
907 }
c59cb511 908 elsif (/^[-+]/)
462ba4f6 909 {
800a4a70 910 if (/^--prefix=(.*)$/)
c59cb511
RL
911 {
912 $prefix=$1;
913 }
6727565a
DSH
914 elsif (/^--libdir=(.*)$/)
915 {
916 $libdir=$1;
917 }
c59cb511
RL
918 elsif (/^--openssldir=(.*)$/)
919 {
920 $openssldir=$1;
921 }
922 elsif (/^--install.prefix=(.*)$/)
923 {
924 $install_prefix=$1;
925 }
f9b3bff6
RL
926 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
927 {
928 $withargs{"krb5-".$1}=$2;
929 }
1291dfde 930 elsif (/^--with-zlib-lib=(.*)$/)
ad2695b1 931 {
1291dfde
DSH
932 $withargs{"zlib-lib"}=$1;
933 }
934 elsif (/^--with-zlib-include=(.*)$/)
935 {
936 $withargs{"zlib-include"}="-I$1";
ad2695b1 937 }
cc8bd545
DSH
938 elsif (/^--with-fipslibdir=(.*)$/)
939 {
940 $fipslibdir="$1/";
941 }
942 elsif (/^--with-baseaddr=(.*)$/)
943 {
944 $baseaddr="$1";
945 }
cbfb39d1
AP
946 elsif (/^--cross-compile-prefix=(.*)$/)
947 {
948 $cross_compile_prefix=$1;
949 }
800a4a70 950 elsif (/^-[lL](.*)$/ or /^-Wl,/)
c59cb511 951 {
800a4a70
AP
952 $libs.=$_." ";
953 }
954 else # common if (/^[-+]/), just pass down...
955 {
956 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
957 $flags.=$_." ";
c59cb511 958 }
3eb0ed6d 959 }
c59cb511 960 elsif ($_ =~ /^([^:]+):(.+)$/)
e5f3045f 961 {
c59cb511
RL
962 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
963 $target=$1;
e5f3045f 964 }
d02b48c6
RE
965 else
966 {
a761b89d 967 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
c59cb511
RL
968 $target=$_;
969 }
c9a112f5
BM
970
971 unless ($_ eq $target || /^no-/ || /^disable-/)
972 {
973 # "no-..." follows later after implied disactivations
974 # have been derived. (Don't take this too seroiusly,
975 # we really only write OPTIONS to the Makefile out of
976 # nostalgia.)
977
978 if ($options eq "")
979 { $options = $_; }
980 else
981 { $options .= " ".$_; }
d02b48c6 982 }
fbabb752
BM
983 }
984 }
d02b48c6 985
b6e4dac2 986
b6e4dac2 987
c9a112f5
BM
988if ($processor eq "386")
989 {
990 $disabled{"sse2"} = "forced";
991 }
992
993if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
994 {
995 $disabled{"krb5"} = "krb5-flavor not specified";
996 }
997
998if (!defined($disabled{"zlib-dynamic"}))
999 {
1000 # "zlib-dynamic" was specifically enabled, so enable "zlib"
1001 delete $disabled{"zlib"};
1002 }
b6e4dac2 1003
c9a112f5
BM
1004if (defined($disabled{"rijndael"}))
1005 {
1006 $disabled{"aes"} = "forced";
1007 }
1008if (defined($disabled{"des"}))
1009 {
1010 $disabled{"mdc2"} = "forced";
1011 }
1012if (defined($disabled{"ec"}))
b6e4dac2 1013 {
c9a112f5
BM
1014 $disabled{"ecdsa"} = "forced";
1015 $disabled{"ecdh"} = "forced";
b6e4dac2
RL
1016 }
1017
c9a112f5
BM
1018# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1019if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1020 || (defined($disabled{"rsa"})
1021 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
b6e4dac2 1022 {
c9a112f5
BM
1023 $disabled{"ssl3"} = "forced";
1024 $disabled{"tls1"} = "forced";
b6e4dac2
RL
1025 }
1026
f1fd4544
BM
1027if (defined($disabled{"tls1"}))
1028 {
1029 $disabled{"tlsext"} = "forced";
1030 }
c9a112f5 1031
d4f0339c
DSH
1032if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1033 || defined($disabled{"dh"}))
ef236ec3
DSH
1034 {
1035 $disabled{"gost"} = "forced";
1036 }
1037
e2ca32fc 1038# SRP and HEARTBEATS require TLSEXT
edc032b5
BL
1039if (defined($disabled{"tlsext"}))
1040 {
1041 $disabled{"srp"} = "forced";
e2ca32fc 1042 $disabled{"heartbeats"} = "forced";
edc032b5
BL
1043 }
1044
436a376b
BM
1045if ($target eq "TABLE") {
1046 foreach $target (sort keys %table) {
1047 print_table_entry($target);
1048 }
436a376b
BM
1049 exit 0;
1050}
1051
10a926c1
UM
1052if ($target eq "LIST") {
1053 foreach (sort keys %table) {
1054 print;
1055 print "\n";
1056 }
1057 exit 0;
1058}
1059
49e04548
RL
1060if ($target =~ m/^CygWin32(-.*)$/) {
1061 $target = "Cygwin".$1;
1062}
1063
c59cb511
RL
1064print "Configuring for $target\n";
1065
462ba4f6
UM
1066&usage if (!defined($table{$target}));
1067
9fdb2cc5
DSH
1068if ($fips)
1069 {
1070 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1071 }
c9a112f5
BM
1072
1073foreach (sort (keys %disabled))
1074 {
1075 $options .= " no-$_";
1076
1077 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1078
1079 if (/^dso$/)
1080 { $no_dso = 1; }
1081 elsif (/^threads$/)
1082 { $no_threads = 1; }
1083 elsif (/^shared$/)
1084 { $no_shared = 1; }
1085 elsif (/^zlib$/)
1086 { $zlib = 0; }
fbf002bb
DSH
1087 elsif (/^static-engine$/)
1088 { }
c9a112f5
BM
1089 elsif (/^zlib-dynamic$/)
1090 { }
1091 elsif (/^symlinks$/)
1092 { $symlink = 0; }
1093 elsif (/^sse2$/)
1094 { $no_sse2 = 1; }
1095 else
1096 {
1097 my ($ALGO, $algo);
30fafdeb 1098 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
c9a112f5
BM
1099
1100 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1101 {
1102 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1103 print " OPENSSL_NO_$ALGO";
fce0ba5f 1104
5df70a9e
AP
1105 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1106 elsif (/^asm$/) { $no_asm = 1; }
c9a112f5
BM
1107 }
1108 else
1109 {
1110 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1111 print " OPENSSL_NO_$ALGO";
1112
1113 if (/^krb5$/)
1114 { $no_krb5 = 1; }
1115 else
1116 {
1117 push @skip, $algo;
ce0ed3b7
AP
1118 # fix-up crypto/directory name(s)
1119 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
c9a112f5 1120 print " (skip dir)";
ab185b60 1121
7a762197 1122 $depflags .= " -DOPENSSL_NO_$ALGO";
c9a112f5
BM
1123 }
1124 }
1125 }
1126
1127 print "\n";
1128 }
1129
7a762197 1130my $exp_cflags = "";
ccc5784e 1131
7a762197
BM
1132foreach (sort @experimental)
1133 {
1134 my $ALGO;
1135 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1136
1137 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1138 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1139 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1140 }
c9a112f5 1141
4d8743f4 1142my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
a1e464f9 1143
9be54812 1144$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
eef0c1f3 1145$exe_ext=".nlm" if ($target =~ /netware/);
d0590fe6 1146$exe_ext=".pm" if ($target =~ /vos/);
0c02a375
DSH
1147if ($openssldir eq "" and $prefix eq "")
1148 {
1149 if ($fips)
1150 {
a1a8a71c
DSH
1151 if (exists $ENV{FIPSDIR})
1152 {
1153 $openssldir="$ENV{FIPSDIR}";
1154 }
1155 else
1156 {
1157 $openssldir="/usr/local/ssl/fips-2.0";
1158 }
0c02a375
DSH
1159 }
1160 else
1161 {
1162 $openssldir="/usr/local/ssl";
1163 }
1164 }
e5f3045f 1165$prefix=$openssldir if $prefix eq "";
462ba4f6 1166
28a80034
RL
1167$default_ranlib= &which("ranlib") or $default_ranlib="true";
1168$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1169 or $perl="perl";
dafd8333 1170my $make = $ENV{'MAKE'} || "make";
28a80034 1171
5e4eb995
DSH
1172my $fips_auth_key = $ENV{'FIPS_AUTH_KEY'};
1173my $fips_auth_officer = $ENV{'FIPS_AUTH_OFFICER'};
1174my $fips_auth_user = $ENV{'FIPS_AUTH_USER'};
1175
34775923 1176$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
f99f41cf 1177
462ba4f6 1178chop $openssldir if $openssldir =~ /\/$/;
bc645199 1179chop $prefix if $prefix =~ /.\/$/;
462ba4f6 1180
e5f3045f 1181$openssldir=$prefix . "/ssl" if $openssldir eq "";
451dc18f 1182$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
d02b48c6 1183
efadf60f 1184
4d8743f4 1185print "IsMK1MF=$IsMK1MF\n";
efadf60f 1186
d0d046ec
RL
1187my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1188my $cc = $fields[$idx_cc];
7f625320
BL
1189# Allow environment CC to override compiler...
1190if($ENV{CC}) {
1191 $cc = $ENV{CC};
1192}
d0d046ec
RL
1193my $cflags = $fields[$idx_cflags];
1194my $unistd = $fields[$idx_unistd];
1195my $thread_cflag = $fields[$idx_thread_cflag];
1196my $sys_id = $fields[$idx_sys_id];
1197my $lflags = $fields[$idx_lflags];
1198my $bn_ops = $fields[$idx_bn_ops];
14e21f86 1199my $cpuid_obj = $fields[$idx_cpuid_obj];
d0d046ec 1200my $bn_obj = $fields[$idx_bn_obj];
6019cdd3 1201my $ec_obj = $fields[$idx_ec_obj];
d0d046ec 1202my $des_obj = $fields[$idx_des_obj];
d0590fe6 1203my $aes_obj = $fields[$idx_aes_obj];
d0d046ec 1204my $bf_obj = $fields[$idx_bf_obj];
d0590fe6
AP
1205my $md5_obj = $fields[$idx_md5_obj];
1206my $sha1_obj = $fields[$idx_sha1_obj];
d0d046ec
RL
1207my $cast_obj = $fields[$idx_cast_obj];
1208my $rc4_obj = $fields[$idx_rc4_obj];
d0590fe6 1209my $rmd160_obj = $fields[$idx_rmd160_obj];
d0d046ec 1210my $rc5_obj = $fields[$idx_rc5_obj];
0fbd4bf0 1211my $wp_obj = $fields[$idx_wp_obj];
6a8517f2 1212my $cmll_obj = $fields[$idx_cmll_obj];
8a1c92ce 1213my $modes_obj = $fields[$idx_modes_obj];
ed28aef8 1214my $engines_obj = $fields[$idx_engines_obj];
fa8e921f 1215my $perlasm_scheme = $fields[$idx_perlasm_scheme];
d0d046ec
RL
1216my $dso_scheme = $fields[$idx_dso_scheme];
1217my $shared_target = $fields[$idx_shared_target];
1218my $shared_cflag = $fields[$idx_shared_cflag];
1219my $shared_ldflag = $fields[$idx_shared_ldflag];
1220my $shared_extension = $fields[$idx_shared_extension];
970097ae
DSH
1221my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1222my $ar = $ENV{'AR'} || "ar";
179add2b 1223my $arflags = $fields[$idx_arflags];
c23632d3 1224my $multilib = $fields[$idx_multilib];
d0d046ec 1225
b730b03f
AP
1226# if $prefix/lib$multilib is not an existing directory, then
1227# assume that it's not searched by linker automatically, in
1228# which case adding $multilib suffix causes more grief than
1229# we're ready to tolerate, so don't...
1230$multilib="" if !-d "$prefix/lib$multilib";
1231
6a9d28f9
AP
1232$libdir="lib$multilib" if $libdir eq "";
1233
7a762197
BM
1234$cflags = "$cflags$exp_cflags";
1235
d6c76457
AP
1236# '%' in $lflags is used to split flags to "pre-" and post-flags
1237my ($prelflags,$postlflags)=split('%',$lflags);
1238if (defined($postlflags)) { $lflags=$postlflags; }
1239else { $lflags=$prelflags; undef $prelflags; }
1240
cbecd29a
AP
1241if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1242 {
1243 $cflags =~ s/\-mno\-cygwin\s*//;
1244 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1245 }
1246
63d8834c
AP
1247if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1248 # minimally required architecture flags for assembly modules
1249 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1250 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1251}
1252
2964ba8c 1253my $no_shared_warn=0;
14bcdb08 1254my $no_user_cflags=0;
2964ba8c 1255
14bcdb08
AP
1256if ($flags ne "") { $cflags="$flags$cflags"; }
1257else { $no_user_cflags=1; }
5f8d5c96 1258
f9b3bff6
RL
1259# Kerberos settings. The flavor must be provided from outside, either through
1260# the script "config" or manually.
c9a112f5 1261if (!$no_krb5)
f9b3bff6 1262 {
2a1ef754 1263 my ($lresolv, $lpath, $lext);
f9b3bff6
RL
1264 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1265 {
de868e0b
RL
1266 die "Sorry, Heimdal is currently not supported\n";
1267 }
1268 ##### HACK to force use of Heimdal.
1269 ##### WARNING: Since we don't really have adequate support for Heimdal,
1270 ##### using this will break the build. You'll have to make
1271 ##### changes to the source, and if you do, please send
1272 ##### patches to openssl-dev@openssl.org
1273 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1274 {
1275 warn "Heimdal isn't really supported. Your build WILL break\n";
ec716413 1276 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
f9b3bff6
RL
1277 $withargs{"krb5-dir"} = "/usr/heimdal"
1278 if $withargs{"krb5-dir"} eq "";
1279 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1280 "/lib -lgssapi -lkrb5 -lcom_err"
bf2336f4 1281 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6
RL
1282 $cflags="-DKRB5_HEIMDAL $cflags";
1283 }
2a1ef754 1284 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
f9b3bff6
RL
1285 {
1286 $withargs{"krb5-dir"} = "/usr/kerberos"
1287 if $withargs{"krb5-dir"} eq "";
1288 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1289 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
bf2336f4 1290 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6 1291 $cflags="-DKRB5_MIT $cflags";
2a1ef754
RL
1292 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1293 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1294 {
1295 $cflags="-DKRB5_MIT_OLD11 $cflags";
1296 }
1297 }
1298 LRESOLV:
1299 foreach $lpath ("/lib", "/usr/lib")
1300 {
1301 foreach $lext ("a", "so")
1302 {
1303 $lresolv = "$lpath/libresolv.$lext";
1304 last LRESOLV if (-r "$lresolv");
1305 $lresolv = "";
1306 }
f9b3bff6 1307 }
2a1ef754 1308 $withargs{"krb5-lib"} .= " -lresolv"
95649972 1309 if ("$lresolv" ne "");
f9b3bff6 1310 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
2a1ef754
RL
1311 if $withargs{"krb5-include"} eq "" &&
1312 $withargs{"krb5-dir"} ne "";
f9b3bff6
RL
1313 }
1314
bc2aadad
GT
1315# The DSO code currently always implements all functions so that no
1316# applications will have to worry about that from a compilation point
1317# of view. However, the "method"s may return zero unless that platform
1318# has support compiled in for them. Currently each method is enabled
1319# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1320# string entry into using the following logic;
eca57e92 1321my $dso_cflags;
bc2aadad
GT
1322if (!$no_dso && $dso_scheme ne "")
1323 {
9ec0126e 1324 $dso_scheme =~ tr/[a-z]/[A-Z]/;
bc2aadad
GT
1325 if ($dso_scheme eq "DLFCN")
1326 {
eca57e92 1327 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
bc2aadad
GT
1328 }
1329 elsif ($dso_scheme eq "DLFCN_NO_H")
1330 {
eca57e92 1331 $dso_cflags = "-DDSO_DLFCN";
bc2aadad
GT
1332 }
1333 else
1334 {
eca57e92 1335 $dso_cflags = "-DDSO_$dso_scheme";
bc2aadad 1336 }
eca57e92 1337 $cflags = "$dso_cflags $cflags";
bc2aadad 1338 }
9ec0126e 1339
5f8d5c96 1340my $thread_cflags;
fb044c59 1341my $thread_defines;
5f8d5c96
BM
1342if ($thread_cflag ne "(unknown)" && !$no_threads)
1343 {
1344 # If we know how to do it, support threads by default.
1345 $threads = 1;
1346 }
14bcdb08 1347if ($thread_cflag eq "(unknown)" && $threads)
5f8d5c96 1348 {
14bcdb08
AP
1349 # If the user asked for "threads", [s]he is also expected to
1350 # provide any system-dependent compiler options that are
1351 # necessary.
1352 if ($no_user_cflags)
1353 {
1354 print "You asked for multi-threading support, but didn't\n";
1355 print "provide any system-specific compiler options\n";
1356 exit(1);
1357 }
cf1b7d96
RL
1358 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1359 $thread_defines .= "#define OPENSSL_THREADS\n";
5f8d5c96
BM
1360 }
1361else
1362 {
cf1b7d96
RL
1363 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1364 $thread_defines .= "#define OPENSSL_THREADS\n";
a7b991bd
BM
1365# my $def;
1366# foreach $def (split ' ',$thread_cflag)
1367# {
1368# if ($def =~ s/^-D// && $def !~ /^_/)
1369# {
1370# $thread_defines .= "#define $def\n";
1371# }
1372# }
fce0ba5f 1373 }
5f8d5c96 1374
95649972 1375$lflags="$libs$lflags" if ($libs ne "");
d02b48c6 1376
dfeab068
RE
1377if ($no_asm)
1378 {
6019cdd3 1379 $cpuid_obj=$bn_obj=$ec_obj=
ac71d81e 1380 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
ed28aef8 1381 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
9fdb2cc5
DSH
1382 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1383 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
dfeab068 1384 }
03bc500a
DSH
1385elsif (defined($disabled{ec2m}))
1386 {
1387 $bn_obj =~ s/\w+-gf2m.o//;
1388 }
dfeab068 1389
6f7ac8e1
AP
1390if (!$no_shared)
1391 {
1392 $cast_obj=""; # CAST assembler is not PIC
1393 }
1394
5f8d5c96
BM
1395if ($threads)
1396 {
14bcdb08 1397 $cflags=$thread_cflags;
e452de9d
RL
1398 $openssl_thread_defines .= $thread_defines;
1399 }
1400
1401if ($zlib)
1402 {
1403 $cflags = "-DZLIB $cflags";
c9a112f5
BM
1404 if (defined($disabled{"zlib-dynamic"}))
1405 {
cc7399e7
DSH
1406 if (defined($withargs{"zlib-lib"}))
1407 {
1408 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1409 }
1410 else
1411 {
1412 $lflags = "$lflags -lz";
1413 }
c9a112f5
BM
1414 }
1415 else
1416 {
1417 $cflags = "-DZLIB_SHARED $cflags";
1418 }
5f8d5c96
BM
1419 }
1420
f4316c36 1421# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
a22fb399 1422my $shared_mark = "";
6f7ac8e1
AP
1423if ($shared_target eq "")
1424 {
9fdb2cc5 1425 $no_shared_warn = 1 if !$no_shared && !$fips;
6f7ac8e1
AP
1426 $no_shared = 1;
1427 }
1428if (!$no_shared)
b436a982 1429 {
a22fb399
RL
1430 if ($shared_cflag ne "")
1431 {
28e276f1 1432 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
a22fb399 1433 }
d2dcf4f4 1434 }
b436a982 1435
fbf002bb 1436if (!$IsMK1MF)
ecd45314 1437 {
4c1a6e00 1438 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
fbf002bb
DSH
1439 if ($no_shared)
1440 {
1441 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
4c1a6e00 1442 $options.=" static-engine";
fbf002bb
DSH
1443 }
1444 else
1445 {
1446 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
4c1a6e00 1447 $options.=" no-static-engine";
fbf002bb 1448 }
6cb68620 1449 }
ecd45314 1450
beef7145 1451$cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1187ee7d 1452
c313e32a
AP
1453#
1454# Platform fix-ups
1455#
1456if ($target =~ /\-icc$/) # Intel C compiler
1a979201 1457 {
1187ee7d
AP
1458 my $iccver=0;
1459 if (open(FD,"$cc -V 2>&1 |"))
1460 {
1461 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1462 close(FD);
1463 }
1a979201
AP
1464 if ($iccver>=8)
1465 {
cf5ecc3e 1466 $cflags=~s/\-KPIC/-fPIC/;
1a979201
AP
1467 # Eliminate unnecessary dependency from libirc.a. This is
1468 # essential for shared library support, as otherwise
1469 # apps/openssl can end up in endless loop upon startup...
1470 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1471 }
1187ee7d
AP
1472 if ($iccver>=9)
1473 {
cf5ecc3e
AP
1474 $lflags.=" -i-static";
1475 $lflags=~s/\-no_cpprt/-no-cpprt/;
1187ee7d
AP
1476 }
1477 if ($iccver>=10)
1478 {
cf5ecc3e
AP
1479 $lflags=~s/\-i\-static/-static-intel/;
1480 }
1481 if ($iccver>=11)
1482 {
1483 $cflags.=" -no-intel-extensions"; # disable Cilk
1484 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1187ee7d 1485 }
1a979201
AP
1486 }
1487
c313e32a
AP
1488# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1489# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1490# .so objects. Apparently application RPATH is not global and does
1491# not apply to .so linked with other .so. Problem manifests itself
1492# when libssl.so fails to load libcrypto.so. One can argue that we
1493# should engrave this into Makefile.shared rules or into BSD-* config
1494# lines above. Meanwhile let's try to be cautious and pass -rpath to
1495# linker only when --prefix is not /usr.
1496if ($target =~ /^BSD\-/)
1497 {
1498 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1499 }
1500
cf1b7d96
RL
1501if ($sys_id ne "")
1502 {
543105ac 1503 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
cf1b7d96
RL
1504 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1505 }
1506
0396479d
BM
1507if ($ranlib eq "")
1508 {
1509 $ranlib = $default_ranlib;
1510 }
1511
1750ebcb
DSH
1512#my ($bn1)=split(/\s+/,$bn_obj);
1513#$bn1 = "" unless defined $bn1;
1514#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1515#$bn_obj="$bn1";
1516
c9a112f5 1517$cpuid_obj="" if ($processor eq "386");
f8c469de 1518
1750ebcb 1519$bn_obj = $bn_asm unless $bn_obj ne "";
d05a4745
BM
1520# bn-586 is the only one implementing bn_*_part_words
1521$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
4287ade5 1522$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
dfeab068 1523
d05a4745 1524$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
361512da 1525$cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
925596f8 1526$cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
5ac7bde7 1527
1ab2f7f1
DSH
1528if ($fips)
1529 {
1530 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1ab2f7f1
DSH
1531 }
1532
b2dba9bf 1533$cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
58964a49
RE
1534$des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1535$bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1536$cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1537$rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1538$rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1539if ($sha1_obj =~ /\.o$/)
1540 {
1541# $sha1_obj=$sha1_enc;
d0590fe6
AP
1542 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1543 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1544 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
69216cc5 1545 if ($sha1_obj =~ /sse2/)
d0590fe6
AP
1546 { if ($no_sse2)
1547 { $sha1_obj =~ s/\S*sse2\S+//; }
1548 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1549 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1550 }
58964a49
RE
1551 }
1552if ($md5_obj =~ /\.o$/)
1553 {
1554# $md5_obj=$md5_enc;
1555 $cflags.=" -DMD5_ASM";
1556 }
1557if ($rmd160_obj =~ /\.o$/)
1558 {
1559# $rmd160_obj=$rmd160_enc;
1560 $cflags.=" -DRMD160_ASM";
1561 }
d0590fe6
AP
1562if ($aes_obj =~ /\.o$/)
1563 {
e8d93e34 1564 $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
77aae965 1565 # aes-ctr.o is not a real file, only indication that assembler
874a3757 1566 # module implements AES_ctr32_encrypt...
77aae965 1567 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
478b50cf 1568 # aes-xts.o indicates presence of AES_xts_[en|de]crypt...
77aae965 1569 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1db4a63b 1570 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
8ca28da0 1571 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
993adc05 1572 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
d0590fe6 1573 }
7de4b5b0
AP
1574else {
1575 $aes_obj=$aes_enc;
1576 }
4c5e19b6 1577$wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
ce0ed3b7 1578if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
ed26604a 1579 {
4c5e19b6
AP
1580 $cflags.=" -DWHIRLPOOL_ASM";
1581 }
1582else {
1583 $wp_obj="wp_block.o";
ed26604a 1584 }
6a8517f2 1585$cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
82741e9c 1586if ($modes_obj =~ /ghash\-/)
8a1c92ce
AP
1587 {
1588 $cflags.=" -DGHASH_ASM";
1589 }
84714790
AP
1590if ($ec_obj =~ /ecp_nistz256/)
1591 {
1592 $cflags.=" -DECP_NISTZ256_ASM";
1593 }
d02b48c6 1594
1ed0c662
RL
1595# "Stringify" the C flags string. This permits it to be made part of a string
1596# and works as well on command lines.
1597$cflags =~ s/([\\\"])/\\\1/g;
1598
0973910f 1599my $version = "unknown";
fc6a6a10 1600my $version_num = "unknown";
0973910f
UM
1601my $major = "unknown";
1602my $minor = "unknown";
b436a982
RL
1603my $shlib_version_number = "unknown";
1604my $shlib_version_history = "unknown";
1605my $shlib_major = "unknown";
1606my $shlib_minor = "unknown";
0973910f
UM
1607
1608open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1609while (<IN>)
1610 {
1611 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
fc6a6a10 1612 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
b436a982
RL
1613 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1614 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
0973910f
UM
1615 }
1616close(IN);
b436a982 1617if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
0973910f 1618
1fac96e4 1619if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
0973910f
UM
1620 {
1621 $major=$1;
1622 $minor=$2;
1623 }
1624
b436a982
RL
1625if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1626 {
1627 $shlib_major=$1;
1628 $shlib_minor=$2;
1629 }
1630
0c28f277
DSH
1631if ($strict_warnings)
1632 {
1633 my $wopt;
1634 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1635 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1636 {
1637 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1638 }
1639 }
1640
78c990c1 1641open(IN,"<Makefile.org") || die "unable to read Makefile.org:$!\n";
c2aa4f20
RL
1642unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1643open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
78c990c1 1644print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
f5d7a031 1645my $sdirs=0;
edd4d402 1646
d02b48c6
RE
1647while (<IN>)
1648 {
67475a7e 1649 chomp;
f5d7a031 1650 $sdirs = 1 if /^SDIRS=/;
f5d7a031
UM
1651 if ($sdirs) {
1652 my $dir;
1653 foreach $dir (@skip) {
ed551cdd
DSH
1654 s/(\s)$dir /$1/;
1655 s/\s$dir$//;
f5d7a031
UM
1656 }
1657 }
f6f0420d 1658 $sdirs = 0 unless /\\$/;
7e23e857 1659 s/fips // if (/^DIRS=/ && !$fips);
a63bf2c5 1660 s/engines // if (/^DIRS=/ && $disabled{"engine"});
ef236ec3 1661 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
0973910f
UM
1662 s/^VERSION=.*/VERSION=$version/;
1663 s/^MAJOR=.*/MAJOR=$major/;
1664 s/^MINOR=.*/MINOR=$minor/;
b436a982
RL
1665 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1666 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1667 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1668 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
a22fb399 1669 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
e5f3045f 1670 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
c23632d3 1671 s/^MULTILIB=.*$/MULTILIB=$multilib/;
462ba4f6 1672 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
6727565a 1673 s/^LIBDIR=.*$/LIBDIR=$libdir/;
e5f3045f 1674 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
dfeab068 1675 s/^PLATFORM=.*$/PLATFORM=$target/;
31ff97b2 1676 s/^OPTIONS=.*$/OPTIONS=$options/;
c59cb511 1677 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
cbfb39d1
AP
1678 if ($cross_compile_prefix)
1679 {
8aab301b
DSH
1680 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1681 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1682 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1683 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1684 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
cbfb39d1
AP
1685 }
1686 else {
1687 s/^CC=.*$/CC= $cc/;
8844a69c 1688 s/^AR=\s*ar/AR= $ar/;
cbfb39d1 1689 s/^RANLIB=.*/RANLIB= $ranlib/;
a6bbbf2f 1690 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc" || ($cc eq 'cc' && $target =~ /darwin/);
cbfb39d1 1691 }
d02b48c6 1692 s/^CFLAG=.*$/CFLAG= $cflags/;
7a762197 1693 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
d6c76457 1694 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
d02b48c6 1695 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
967d95f0 1696 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
14e21f86 1697 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
06287285 1698 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
6019cdd3 1699 s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
d02b48c6 1700 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
0ddd3ea2 1701 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
d02b48c6 1702 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
58964a49
RE
1703 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1704 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1705 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1706 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1707 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1708 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
ed26604a 1709 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
6a8517f2 1710 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
8a1c92ce 1711 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
ed28aef8 1712 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
fa8e921f 1713 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
2613c1fa 1714 s/^PROCESSOR=.*/PROCESSOR= $processor/;
179add2b 1715 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
99aab161 1716 s/^PERL=.*/PERL= $perl/;
f9b3bff6 1717 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
c1269c81 1718 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
ad2695b1
DSH
1719 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1720 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1ab2f7f1 1721 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
d47d0d2b
DSH
1722 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1723 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1724 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1ab2f7f1 1725 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
b436a982 1726 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
a22fb399
RL
1727 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1728 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
0fd44e2d
RL
1729 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1730 {
1731 my $sotmp = $1;
07c08ed4
RL
1732 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1733 }
1734 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1735 {
1736 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
0fd44e2d
RL
1737 }
1738 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1739 {
1740 my $sotmp = $1;
1741 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1742 }
07c08ed4
RL
1743 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1744 {
1745 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1746 }
a5595fde 1747 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
d02b48c6
RE
1748 print OUT $_."\n";
1749 }
1750close(IN);
1751close(OUT);
c2aa4f20
RL
1752rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1753rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
f2d4be3b 1754
58964a49
RE
1755print "CC =$cc\n";
1756print "CFLAG =$cflags\n";
1757print "EX_LIBS =$lflags\n";
b7efa56a 1758print "CPUID_OBJ =$cpuid_obj\n";
06287285 1759print "BN_ASM =$bn_obj\n";
6019cdd3 1760print "EC_ASM =$ec_obj\n";
58964a49 1761print "DES_ENC =$des_obj\n";
0ddd3ea2 1762print "AES_ENC =$aes_obj\n";
58964a49
RE
1763print "BF_ENC =$bf_obj\n";
1764print "CAST_ENC =$cast_obj\n";
1765print "RC4_ENC =$rc4_obj\n";
1766print "RC5_ENC =$rc5_obj\n";
1767print "MD5_OBJ_ASM =$md5_obj\n";
1768print "SHA1_OBJ_ASM =$sha1_obj\n";
1769print "RMD160_OBJ_ASM=$rmd160_obj\n";
8a1c92ce
AP
1770print "CMLL_ENC =$cmll_obj\n";
1771print "MODES_OBJ =$modes_obj\n";
ed28aef8 1772print "ENGINES_OBJ =$engines_obj\n";
2613c1fa 1773print "PROCESSOR =$processor\n";
99aab161 1774print "RANLIB =$ranlib\n";
179add2b 1775print "ARFLAGS =$arflags\n";
99aab161 1776print "PERL =$perl\n";
f9b3bff6
RL
1777print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1778 if $withargs{"krb5-include"} ne "";
d02b48c6 1779
1641cb60
BL
1780my $des_ptr=0;
1781my $des_risc1=0;
1782my $des_risc2=0;
1783my $des_unroll=0;
1784my $bn_ll=0;
1785my $def_int=2;
1786my $rc4_int=$def_int;
1787my $md2_int=$def_int;
1788my $idea_int=$def_int;
1789my $rc2_int=$def_int;
1790my $rc4_idx=0;
2dae04d0 1791my $rc4_chunk=0;
1641cb60
BL
1792my $bf_ptr=0;
1793my @type=("char","short","int","long");
1794my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
62dc5aad 1795my $export_var_as_fn=0;
1641cb60
BL
1796
1797my $des_int;
d02b48c6
RE
1798
1799foreach (sort split(/\s+/,$bn_ops))
1800 {
1801 $des_ptr=1 if /DES_PTR/;
1802 $des_risc1=1 if /DES_RISC1/;
1803 $des_risc2=1 if /DES_RISC2/;
1804 $des_unroll=1 if /DES_UNROLL/;
1805 $des_int=1 if /DES_INT/;
1806 $bn_ll=1 if /BN_LLONG/;
1807 $rc4_int=0 if /RC4_CHAR/;
1808 $rc4_int=3 if /RC4_LONG/;
1809 $rc4_idx=1 if /RC4_INDEX/;
2dae04d0
AP
1810 $rc4_chunk=1 if /RC4_CHUNK/;
1811 $rc4_chunk=2 if /RC4_CHUNK_LL/;
d02b48c6
RE
1812 $md2_int=0 if /MD2_CHAR/;
1813 $md2_int=3 if /MD2_LONG/;
1814 $idea_int=1 if /IDEA_SHORT/;
1815 $idea_int=3 if /IDEA_LONG/;
1816 $rc2_int=1 if /RC2_SHORT/;
1817 $rc2_int=3 if /RC2_LONG/;
1818 $bf_ptr=1 if $_ eq "BF_PTR";
1819 $bf_ptr=2 if $_ eq "BF_PTR2";
d02b48c6 1820 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
58964a49 1821 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
d02b48c6
RE
1822 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1823 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1824 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
62dc5aad 1825 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
d02b48c6
RE
1826 }
1827
8e10f2b3 1828open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
c2aa4f20
RL
1829unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1830open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
26dc267f 1831print OUT "/* opensslconf.h */\n";
fb044c59 1832print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
26dc267f 1833
17e80c6b
RS
1834print OUT "#ifdef __cplusplus\n";
1835print OUT "extern \"C\" {\n";
1836print OUT "#endif\n";
26dc267f 1837print OUT "/* OpenSSL was configured with the following options: */\n";
5031a89d 1838my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
7a762197 1839$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
5031a89d 1840$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
cf1b7d96 1841$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
fb77c6fb 1842$openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
cf1b7d96
RL
1843$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1844$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1845$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1846print OUT $openssl_sys_defines;
75e98d05 1847print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
7a762197
BM
1848print OUT $openssl_experimental_defines;
1849print OUT "\n";
cf1b7d96 1850print OUT $openssl_algorithm_defines;
7a762197 1851print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
cf1b7d96
RL
1852print OUT $openssl_thread_defines;
1853print OUT $openssl_other_defines,"\n";
26dc267f 1854
5031a89d
RL
1855print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1856print OUT " asks for it. This is a transient feature that is provided for those\n";
1857print OUT " who haven't had the time to do the appropriate changes in their\n";
1858print OUT " applications. */\n";
1859print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1860print OUT $openssl_algorithm_defines_trans;
1861print OUT "#endif\n\n";
1862
b2dba9bf 1863print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
ebaec63e 1864
d02b48c6
RE
1865while (<IN>)
1866 {
cd46aa4a 1867 if (/^#define\s+OPENSSLDIR/)
f9afd9f8
GT
1868 {
1869 my $foo = $openssldir;
1870 $foo =~ s/\\/\\\\/g;
1871 print OUT "#define OPENSSLDIR \"$foo\"\n";
1872 }
90819805 1873 elsif (/^#define\s+ENGINESDIR/)
f9afd9f8 1874 {
6a9d28f9 1875 my $foo = "$prefix/$libdir/engines";
f9afd9f8
GT
1876 $foo =~ s/\\/\\\\/g;
1877 print OUT "#define ENGINESDIR \"$foo\"\n";
1878 }
62dc5aad
RL
1879 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1880 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1881 if $export_var_as_fn;
1882 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1883 ($export_var_as_fn)?"define":"undef"; }
e766a681
BM
1884 elsif (/^#define\s+OPENSSL_UNISTD/)
1885 {
1886 $unistd = "<unistd.h>" if $unistd eq "";
1887 print OUT "#define OPENSSL_UNISTD $unistd\n";
1888 }
462ba4f6 1889 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
d02b48c6
RE
1890 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1891 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1892 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1893 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1894 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1895 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1896 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1897 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1898 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1899 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1900 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
8e10f2b3 1901 elsif (/^\#define\s+DES_LONG\s+.*/)
d02b48c6
RE
1902 { printf OUT "#define DES_LONG unsigned %s\n",
1903 ($des_int)?'int':'long'; }
8e10f2b3 1904 elsif (/^\#(define|undef)\s+DES_PTR/)
d02b48c6
RE
1905 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1906 elsif (/^\#(define|undef)\s+DES_RISC1/)
1907 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1908 elsif (/^\#(define|undef)\s+DES_RISC2/)
1909 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1910 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1911 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
8e10f2b3 1912 elsif (/^#define\s+RC4_INT\s/)
d02b48c6 1913 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2dae04d0
AP
1914 elsif (/^#undef\s+RC4_CHUNK/)
1915 {
1916 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1917 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1918 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1919 }
8e10f2b3 1920 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
d02b48c6 1921 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
8e7f966b 1922 elsif (/^#(define|undef)\s+I386_ONLY/)
c9a112f5 1923 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
8e7f966b 1924 "define":"undef"; }
8e10f2b3 1925 elsif (/^#define\s+MD2_INT\s/)
d02b48c6 1926 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
8e10f2b3 1927 elsif (/^#define\s+IDEA_INT\s/)
d02b48c6 1928 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
8e10f2b3 1929 elsif (/^#define\s+RC2_INT\s/)
d02b48c6 1930 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
8e10f2b3 1931 elsif (/^#(define|undef)\s+BF_PTR/)
d02b48c6
RE
1932 {
1933 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1934 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1935 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
8e10f2b3 1936 }
d02b48c6
RE
1937 else
1938 { print OUT $_; }
1939 }
5dfc369f 1940close(IN);
17e80c6b
RS
1941print OUT "#ifdef __cplusplus\n";
1942print OUT "}\n";
1943print OUT "#endif\n";
5dfc369f 1944close(OUT);
c2aa4f20
RL
1945rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1946rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
9becf666 1947
e766a681 1948
9becf666
DSH
1949# Fix the date
1950
d02b48c6
RE
1951print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1952print "SIXTY_FOUR_BIT mode\n" if $b64;
1953print "THIRTY_TWO_BIT mode\n" if $b32;
1954print "SIXTEEN_BIT mode\n" if $b16;
1955print "EIGHT_BIT mode\n" if $b8;
1956print "DES_PTR used\n" if $des_ptr;
1957print "DES_RISC1 used\n" if $des_risc1;
1958print "DES_RISC2 used\n" if $des_risc2;
1959print "DES_UNROLL used\n" if $des_unroll;
1960print "DES_INT used\n" if $des_int;
1961print "BN_LLONG mode\n" if $bn_ll;
1962print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1963print "RC4_INDEX mode\n" if $rc4_idx;
2dae04d0
AP
1964print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1965print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1966print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
d02b48c6
RE
1967print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1968print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1969print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
fce0ba5f
FLM
1970print "BF_PTR used\n" if $bf_ptr == 1;
1971print "BF_PTR2 used\n" if $bf_ptr == 2;
cba5068d 1972
4d8743f4 1973if($IsMK1MF) {
664b9985
BM
1974 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1975 printf OUT <<EOF;
57119943
BM
1976#ifndef MK1MF_BUILD
1977 /* auto-generated by Configure for crypto/cversion.c:
1978 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1979 * Windows builds (and other mk1mf builds) compile cversion.c with
1980 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1981 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1982#endif
9e935d7e 1983EOF
8e10f2b3 1984 close(OUT);
a1e464f9 1985} else {
dafd8333 1986 my $make_command = "$make PERL=\'$perl\'";
451dc18f
RL
1987 my $make_targets = "";
1988 $make_targets .= " links" if $symlink;
ab185b60 1989 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1cc67fa8 1990 $make_targets .= " gentests" if $symlink;
cde8ad1a 1991 (system $make_command.$make_targets) == 0 or die "make $make_targets failed"
451dc18f 1992 if $make_targets ne "";
78c990c1 1993 if ( $perl =~ m@^/@) {
7f7f1551 1994 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1995 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
288d2fb9
BM
1996 } else {
1997 # No path for Perl known ...
7f7f1551 1998 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1999 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
451dc18f 2000 }
78c990c1 2001 if ($depflags ne $default_depflags && !$make_depend) {
451dc18f
RL
2002 print <<EOF;
2003
ab185b60
BM
2004Since you've disabled or enabled at least one algorithm, you need to do
2005the following before building:
451dc18f
RL
2006
2007 make depend
2008EOF
2009 }
8e10f2b3
UM
2010}
2011
fc6a6a10 2012# create the ms/version32.rc file if needed
eef0c1f3 2013if ($IsMK1MF && ($target !~ /^netware/)) {
fc6a6a10
DSH
2014 my ($v1, $v2, $v3, $v4);
2015 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
2016 $v1=hex $1;
2017 $v2=hex $2;
2018 $v3=hex $3;
2019 $v4=hex $4;
2020 }
2021 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
2022 print OUT <<EOF;
2023#include <winver.h>
2024
2025LANGUAGE 0x09,0x01
2026
20271 VERSIONINFO
2028 FILEVERSION $v1,$v2,$v3,$v4
2029 PRODUCTVERSION $v1,$v2,$v3,$v4
2030 FILEFLAGSMASK 0x3fL
2031#ifdef _DEBUG
2032 FILEFLAGS 0x01L
2033#else
2034 FILEFLAGS 0x00L
2035#endif
2036 FILEOS VOS__WINDOWS32
2037 FILETYPE VFT_DLL
2038 FILESUBTYPE 0x0L
2039BEGIN
2040 BLOCK "StringFileInfo"
2041 BEGIN
2042 BLOCK "040904b0"
2043 BEGIN
1ab2f7f1
DSH
2044#if defined(FIPS)
2045 VALUE "Comments", "WARNING: TEST VERSION ONLY ***NOT*** FIPS 140-2 VALIDATED.\\0"
2046#endif
fce0ba5f 2047 // Required:
fc6a6a10 2048 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1ab2f7f1
DSH
2049#if defined(FIPS)
2050 VALUE "FileDescription", "TEST UNVALIDATED FIPS140-2 DLL\\0"
2051#else
fc6a6a10 2052 VALUE "FileDescription", "OpenSSL Shared Library\\0"
1ab2f7f1 2053#endif
fc6a6a10
DSH
2054 VALUE "FileVersion", "$version\\0"
2055#if defined(CRYPTO)
2056 VALUE "InternalName", "libeay32\\0"
2057 VALUE "OriginalFilename", "libeay32.dll\\0"
2058#elif defined(SSL)
2059 VALUE "InternalName", "ssleay32\\0"
2060 VALUE "OriginalFilename", "ssleay32.dll\\0"
1ab2f7f1
DSH
2061#elif defined(FIPS)
2062 VALUE "InternalName", "libosslfips\\0"
2063 VALUE "OriginalFilename", "libosslfips.dll\\0"
fc6a6a10
DSH
2064#endif
2065 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2066 VALUE "ProductVersion", "$version\\0"
2067 // Optional:
2068 //VALUE "Comments", "\\0"
e77d8f2e 2069