X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=TABLE;h=2892bc40bfbf106819f0b281db26c5b2b5f103eb;hp=adf02a6d6affd384d26962c8cb08a3689296780e;hb=b900df525848eb887bd91ef3e514d88514a3d0aa;hpb=146e6776f52777f5295e900f04c37cef8b0cf308 diff --git a/TABLE b/TABLE index adf02a6d6a..2892bc40bf 100644 --- a/TABLE +++ b/TABLE @@ -1,515 +1,17 @@ Output of `Configure TABLE': -*** BC-16 -$cc = bcc -$cflags = -$unistd = -$thread_cflag = (unknown) -$sys_id = WIN16 -$lflags = -$bn_ops = BN_LLONG DES_PTR RC4_INDEX SIXTEEN_BIT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - *** BC-32 $cc = bcc32 $cflags = $unistd = -$thread_cflag = -$sys_id = WIN32 -$lflags = -$bn_ops = BN_LLONG DES_PTR RC4_INDEX -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = win32 -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** BS2000-OSD -$cc = c89 -$cflags = -O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -lsocket -lnsl -$bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** Cygwin -$cc = gcc -$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall -$unistd = -$thread_cflag = -$sys_id = CYGWIN32 -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-out.o asm/co86-out.o -$des_obj = asm/dx86-out.o asm/yx86-out.o -$bf_obj = asm/bx86-out.o -$md5_obj = asm/mx86-out.o -$sha1_obj = asm/sx86-out.o -$cast_obj = asm/cx86-out.o -$rc4_obj = asm/rx86-out.o -$rmd160_obj = asm/rm86-out.o -$rc5_obj = asm/r586-out.o -$dso_scheme = win32 -$shared_target= cygwin-shared -$shared_cflag = -$shared_ldflag = -$shared_extension = .dll -$ranlib = -$arflags = - -*** Cygwin-pre1.3 -$cc = gcc -$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall -$unistd = -$thread_cflag = (unknown) -$sys_id = CYGWIN32 -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = win32 -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** DJGPP -$cc = gcc -$cflags = -I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall -$unistd = -$thread_cflag = -$sys_id = MSDOS -$lflags = -L/dev/env/WATT_ROOT/lib -lwatt -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** FreeBSD -$cc = gcc -$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-out.o asm/co86-out.o -$des_obj = asm/dx86-out.o asm/yx86-out.o -$bf_obj = asm/bx86-out.o -$md5_obj = asm/mx86-out.o -$sha1_obj = asm/sx86-out.o -$cast_obj = asm/cx86-out.o -$rc4_obj = asm/rx86-out.o -$rmd160_obj = asm/rm86-out.o -$rc5_obj = asm/r586-out.o -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** FreeBSD-alpha -$cc = gcc -$cflags = -DTERMIOS -O -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2 -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** FreeBSD-elf -$cc = gcc -$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall -$unistd = -$thread_cflag = -pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE -$sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** MPE/iX-gcc -$cc = gcc -$cflags = -D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB -$unistd = -$thread_cflag = (unknown) -$sys_id = MPE -$lflags = -L/SYSLOG/PUB -lsyslog -lsocket -lcurses -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** Mingw32 -$cc = gcc -$cflags = -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall -$unistd = -$thread_cflag = -$sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = win32 -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** NetBSD-m68 -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** NetBSD-sparc -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** NetBSD-x86 -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OS2-EMX -$cc = gcc -$cflags = -$unistd = -$thread_cflag = -$sys_id = -$lflags = -$bn_ops = -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** OS390-Unix -$cc = c89.sh -$cflags = -O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** OpenBSD -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OpenBSD-alpha -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OpenBSD-hppa -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OpenBSD-i386 -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-out.o asm/co86-out.o -$des_obj = asm/dx86-out.o asm/yx86-out.o -$bf_obj = asm/bx86-out.o -$md5_obj = asm/mx86-out.o -$sha1_obj = asm/sx86-out.o -$cast_obj = asm/cx86-out.o -$rc4_obj = asm/rx86-out.o -$rmd160_obj = asm/rm86-out.o -$rc5_obj = asm/r586-out.o -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OpenBSD-m68k -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer -$unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = +$sys_id = WIN32 $lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL +$bn_ops = BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -517,24 +19,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC +$wp_obj = +$dso_scheme = win32 +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = $ranlib = $arflags = -*** OpenBSD-m88k -$cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer +*** BS2000-OSD +$cc = c89 +$cflags = -O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL +$lflags = -lsocket -lnsl +$bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -542,24 +47,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared -$shared_cflag = -fPIC +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = $ranlib = $arflags = -*** OpenBSD-mips +*** BSD-generic32 $cc = gcc -$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer +$cflags = -DTERMIOS -O3 -fomit-frame-pointer -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = $lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2 +$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -567,6 +75,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= bsd-gcc-shared $shared_cflag = -fPIC @@ -575,16 +84,18 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenBSD-powerpc +*** BSD-generic64 $cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer +$cflags = -DTERMIOS -O3 -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = $lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -592,6 +103,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= bsd-gcc-shared $shared_cflag = -fPIC @@ -600,23 +112,26 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenBSD-sparc +*** BSD-ia64 $cc = gcc -$cflags = -DTERMIOS -O3 -fomit-frame-pointer +$cflags = -DL_ENDIAN -DTERMIOS -O3 -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = $lflags = -$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= bsd-gcc-shared $shared_cflag = -fPIC @@ -625,16 +140,18 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenBSD-sparc64 +*** BSD-sparc64 $cc = gcc -$cflags = -DB_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer +$cflags = -DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 BF_PTR -$bn_obj = -$des_obj = +$bn_ops = BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = $md5_obj = $sha1_obj = @@ -642,6 +159,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= bsd-gcc-shared $shared_cflag = -fPIC @@ -650,16 +168,18 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenBSD-vax +*** BSD-sparcv8 $cc = gcc -$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer +$cflags = -DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = $lflags = $bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL -$bn_obj = -$des_obj = +$cpuid_obj = +$bn_obj = sparcv8.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -667,6 +187,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= bsd-gcc-shared $shared_cflag = -fPIC @@ -675,141 +196,130 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenUNIX-8 -$cc = cc -$cflags = -O -DFILIO_H -Kalloca -$unistd = -$thread_cflag = -Kthread -$sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= svr5-shared -$shared_cflag = -Kpic -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** OpenUNIX-8-gcc +*** BSD-x86 $cc = gcc -$cflags = -O -DFILIO_H -fomit-frame-pointer +$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall $unistd = -$thread_cflag = -pthread +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-out.o +$bn_obj = bn86-out.o co86-out.o mo86-out.o +$des_obj = dx86-out.o yx86-out.o +$aes_obj = ax86-out.o +$bf_obj = bx86-out.o +$md5_obj = mx86-out.o +$sha1_obj = sx86-out.o s512sse2-out.o +$cast_obj = cx86-out.o +$rc4_obj = rx86-out.o +$rmd160_obj = rm86-out.o +$rc5_obj = r586-out.o +$wp_obj = wp_block.o w86mmx-out.o $dso_scheme = dlfcn -$shared_target= svr5-shared +$shared_target= bsd-shared $shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenUNIX-8-pentium -$cc = cc -$cflags = -O -DFILIO_H -Kalloca -Kpentium +*** BSD-x86-elf +$cc = gcc +$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall $unistd = -$thread_cflag = -Kthread +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn -$shared_target= svr5-shared -$shared_cflag = -Kpic +$shared_target= bsd-shared +$shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** OpenUNIX-8-pentium_pro -$cc = cc -$cflags = -O -DFILIO_H -Kalloca -Kpentium_pro +*** BSD-x86_64 +$cc = gcc +$cflags = -DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall $unistd = -$thread_cflag = -Kthread +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT $sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = +$lflags = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL +$cpuid_obj = x86_64cpuid.o +$bn_obj = x86_64-gcc.o x86_64-mont.o $des_obj = +$aes_obj = aes-x86_64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-x86_64.o +$sha1_obj = sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-x86_64.o $rmd160_obj = $rc5_obj = +$wp_obj = wp-x86_64.o $dso_scheme = dlfcn -$shared_target= svr5-shared -$shared_cflag = -Kpic +$shared_target= bsd-gcc-shared +$shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** ReliantUNIX -$cc = cc -$cflags = -KPIC -g -DTERMIOS -DB_ENDIAN +*** Cygwin +$cc = gcc +$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall $unistd = -$thread_cflag = -Kthread -$sys_id = SNI -$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb -$bn_ops = BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$thread_cflag = +$sys_id = CYGWIN32 +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-cof.o +$bn_obj = bn86-cof.o co86-cof.o mo86-cof.o +$des_obj = dx86-cof.o yx86-cof.o +$aes_obj = ax86-cof.o +$bf_obj = bx86-cof.o +$md5_obj = mx86-cof.o +$sha1_obj = sx86-cof.o s512sse2-cof.o +$cast_obj = cx86-cof.o +$rc4_obj = rx86-cof.o +$rmd160_obj = rm86-cof.o +$rc5_obj = r586-cof.o +$wp_obj = wp_block.o w86mmx-cof.o $dso_scheme = dlfcn -$shared_target= reliantunix-shared -$shared_cflag = -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_target= cygwin-shared +$shared_cflag = -D_WINDLL +$shared_ldflag = -shared +$shared_extension = .dll.a $ranlib = $arflags = -*** SINIX -$cc = cc -$cflags = -O +*** Cygwin-pre1.3 +$cc = gcc +$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall $unistd = $thread_cflag = (unknown) -$sys_id = SNI -$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb -$bn_ops = RC4_INDEX RC4_CHAR +$sys_id = CYGWIN32 +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -817,7 +327,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = @@ -825,23 +336,26 @@ $shared_extension = $ranlib = $arflags = -*** SINIX-N -$cc = /usr/ucb/cc -$cflags = -O2 -misaligned +*** DJGPP +$cc = gcc +$cflags = -I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall $unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -lucb -$bn_ops = RC4_INDEX RC4_CHAR -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$thread_cflag = +$sys_id = MSDOS +$lflags = -L/dev/env/WATT_ROOT/lib -lwatt +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-out.o +$bn_obj = bn86-out.o co86-out.o mo86-out.o +$des_obj = dx86-out.o yx86-out.o +$aes_obj = ax86-out.o +$bf_obj = bx86-out.o +$md5_obj = mx86-out.o +$sha1_obj = sx86-out.o s512sse2-out.o +$cast_obj = cx86-out.o +$rc4_obj = rx86-out.o +$rmd160_obj = rm86-out.o +$rc5_obj = r586-out.o +$wp_obj = wp_block.o w86mmx-out.o $dso_scheme = $shared_target= $shared_cflag = @@ -850,16 +364,18 @@ $shared_extension = $ranlib = $arflags = -*** UWIN -$cc = cc -$cflags = -DTERMIOS -DL_ENDIAN -O -Wall +*** MPE/iX-gcc +$cc = gcc +$cflags = -D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB $unistd = -$thread_cflag = -$sys_id = UWIN -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$thread_cflag = (unknown) +$sys_id = MPE +$lflags = -L/SYSLOG/PUB -lsyslog -lsocket -lcurses +$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -867,7 +383,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = win32 +$wp_obj = +$dso_scheme = $shared_target= $shared_cflag = $shared_ldflag = @@ -875,16 +392,18 @@ $shared_extension = $ranlib = $arflags = -*** VC-CE -$cc = cl +*** OS2-EMX +$cc = gcc $cflags = $unistd = $thread_cflag = -$sys_id = WINCE +$sys_id = $lflags = -$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -892,7 +411,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = win32 +$wp_obj = +$dso_scheme = $shared_target= $shared_cflag = $shared_ldflag = @@ -900,16 +420,18 @@ $shared_extension = $ranlib = $arflags = -*** VC-MSDOS -$cc = cl -$cflags = +*** OS390-Unix +$cc = c89.sh +$cflags = -O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE $unistd = $thread_cflag = (unknown) -$sys_id = MSDOS +$sys_id = $lflags = -$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT +$bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -917,6 +439,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -925,41 +448,18 @@ $shared_extension = $ranlib = $arflags = -*** VC-NT -$cc = cl -$cflags = -$unistd = -$thread_cflag = -$sys_id = WINNT -$lflags = -$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = win32 -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** VC-W31-16 -$cc = cl -$cflags = +*** ReliantUNIX +$cc = cc +$cflags = -KPIC -g -DTERMIOS -DB_ENDIAN $unistd = -$thread_cflag = (unknown) -$sys_id = WIN16 -$lflags = -$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT +$thread_cflag = -Kthread +$sys_id = SNI +$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb +$bn_ops = BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -967,24 +467,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= +$wp_obj = +$dso_scheme = dlfcn +$shared_target= reliantunix-shared $shared_cflag = $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** VC-W31-32 -$cc = cl -$cflags = +*** SINIX +$cc = cc +$cflags = -O $unistd = -$thread_cflag = -$sys_id = WIN16 -$lflags = -$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT +$thread_cflag = (unknown) +$sys_id = SNI +$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb +$bn_ops = RC4_INDEX RC4_CHAR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -992,6 +495,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1000,16 +504,18 @@ $shared_extension = $ranlib = $arflags = -*** VC-WIN16 -$cc = cl -$cflags = +*** SINIX-N +$cc = /usr/ucb/cc +$cflags = -O2 -misaligned $unistd = $thread_cflag = (unknown) -$sys_id = WIN16 -$lflags = -$bn_ops = MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT +$sys_id = +$lflags = -lucb +$bn_ops = RC4_INDEX RC4_CHAR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1017,6 +523,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1025,16 +532,18 @@ $shared_extension = $ranlib = $arflags = -*** VC-WIN32 -$cc = cl -$cflags = +*** UWIN +$cc = cc +$cflags = -DTERMIOS -DL_ENDIAN -O -Wall $unistd = $thread_cflag = -$sys_id = WIN32 +$sys_id = UWIN $lflags = -$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1042,6 +551,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = win32 $shared_target= $shared_cflag = @@ -1050,16 +560,18 @@ $shared_extension = $ranlib = $arflags = -*** aix-cc -$cc = cc -$cflags = -O -DB_ENDIAN -qmaxmem=16384 +*** VC-CE +$cc = cl +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = AIX +$thread_cflag = +$sys_id = WINCE $lflags = -$bn_ops = BN_LLONG RC4_CHAR +$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1067,7 +579,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = @@ -1075,16 +588,18 @@ $shared_extension = $ranlib = $arflags = -*** aix-gcc -$cc = gcc -$cflags = -O3 -DB_ENDIAN +*** VC-NT +$cc = cl +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = AIX +$thread_cflag = +$sys_id = WINNT $lflags = -$bn_ops = BN_LLONG RC4_CHAR +$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1092,7 +607,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = @@ -1100,16 +616,18 @@ $shared_extension = $ranlib = $arflags = -*** aix43-cc -$cc = cc -$cflags = -O -DAIX -DB_ENDIAN -qmaxmem=16384 +*** VC-WIN32 +$cc = cl +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = +$sys_id = WIN32 $lflags = -$bn_ops = BN_LLONG RC4_CHAR +$bn_ops = BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1117,7 +635,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = @@ -1125,16 +644,18 @@ $shared_extension = $ranlib = $arflags = -*** aix43-gcc -$cc = gcc -$cflags = -O1 -DAIX -DB_ENDIAN +*** VC-WIN64A +$cc = cl +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = +$sys_id = WIN64A $lflags = -$bn_ops = BN_LLONG RC4_CHAR +$bn_ops = SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1142,7 +663,8 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = @@ -1150,16 +672,18 @@ $shared_extension = $ranlib = $arflags = -*** aix64-cc -$cc = cc -$cflags = -O -DAIX -DB_ENDIAN -qmaxmem=16384 -q64 +*** VC-WIN64I +$cc = cl +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = +$sys_id = WIN64I $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR +$bn_ops = SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1167,74 +691,83 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn +$wp_obj = +$dso_scheme = win32 $shared_target= $shared_cflag = $shared_ldflag = $shared_extension = $ranlib = -$arflags = -X 64 +$arflags = -*** alpha-cc +*** aix-cc $cc = cc -$cflags = -std1 -tune host -fast -readonly_strings +$cflags = -q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst $unistd = -$thread_cflag = -pthread -$sys_id = +$thread_cflag = -qthreaded +$sys_id = AIX $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK -$bn_obj = +$bn_ops = BN_LLONG RC4_CHAR +$cpuid_obj = +$bn_obj = aix_ppc32.o aix_ppc32-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_aix32.o sha256-ppc_aix32.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= tru64-shared +$shared_target= aix-shared $shared_cflag = -$shared_ldflag = -$shared_extension = .so +$shared_ldflag = -q32 +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = -$arflags = +$arflags = -X 32 -*** alpha-cc-rpath -$cc = cc -$cflags = -std1 -tune host -fast -readonly_strings +*** aix-gcc +$cc = gcc +$cflags = -O -DB_ENDIAN $unistd = -$thread_cflag = -pthread -$sys_id = +$thread_cflag = -D_THREAD_SAFE +$sys_id = AIX $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK -$bn_obj = +$bn_ops = BN_LLONG RC4_CHAR +$cpuid_obj = +$bn_obj = aix_ppc32.o aix_ppc32-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_aix32.o sha256-ppc_aix32.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= tru64-shared-rpath +$shared_target= aix-shared $shared_cflag = $shared_ldflag = -$shared_extension = .so +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = -$arflags = +$arflags = -X 32 -*** alpha-gcc -$cc = gcc -$cflags = -O3 +*** aix3-cc +$cc = cc +$cflags = -O -DB_ENDIAN -qmaxmem=16384 $unistd = $thread_cflag = (unknown) -$sys_id = +$sys_id = AIX $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1 +$bn_ops = BN_LLONG RC4_CHAR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1242,63 +775,70 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= alpha-osf1-shared +$wp_obj = +$dso_scheme = +$shared_target= $shared_cflag = $shared_ldflag = -$shared_extension = .so +$shared_extension = $ranlib = $arflags = -*** alpha164-cc +*** aix64-cc $cc = cc -$cflags = -std1 -tune host -fast -readonly_strings +$cflags = -q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst $unistd = -$thread_cflag = -pthread -$sys_id = +$thread_cflag = -qthreaded +$sys_id = AIX $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR +$cpuid_obj = +$bn_obj = aix_ppc64.o aix_ppc64-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_aix64.o sha256-ppc_aix64.o sha512-ppc_aix64.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= tru64-shared +$shared_target= aix-shared $shared_cflag = -$shared_ldflag = -$shared_extension = .so +$shared_ldflag = -q64 +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = -$arflags = +$arflags = -X 64 -*** alphaold-cc -$cc = cc -$cflags = -std1 -tune host -O4 -readonly_strings +*** aix64-gcc +$cc = gcc +$cflags = -maix64 -O -DB_ENDIAN $unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = -D_THREAD_SAFE +$sys_id = AIX $lflags = -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR +$cpuid_obj = +$bn_obj = aix_ppc64.o aix_ppc64-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_aix64.o sha256-ppc_aix64.o sha512-ppc_aix64.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= alpha-osf1-shared +$shared_target= aix-shared $shared_cflag = -$shared_ldflag = -$shared_extension = .so +$shared_ldflag = -maix64 +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = -$arflags = +$arflags = -X64 *** aux3-gcc $cc = gcc @@ -1308,8 +848,10 @@ $thread_cflag = (unknown) $sys_id = AUX $lflags = -lbsd $bn_ops = RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1317,6 +859,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1325,53 +868,87 @@ $shared_extension = $ranlib = $arflags = -*** bsdi-elf-gcc +*** beos-x86-bone $cc = gcc -$cflags = -DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall +$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall $unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -ldl +$thread_cflag = -D_REENTRANT +$sys_id = BEOS +$lflags = -lbe -lbind -lsocket $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o -$dso_scheme = dlfcn -$shared_target= bsd-gcc-shared +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = beos +$shared_target= beos-shared $shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_ldflag = -shared +$shared_extension = .so +$ranlib = +$arflags = + +*** beos-x86-r5 +$cc = gcc +$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = BEOS +$lflags = -lbe -lnet +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = beos +$shared_target= beos-shared +$shared_cflag = -fPIC -DPIC +$shared_ldflag = -shared +$shared_extension = .so $ranlib = $arflags = -*** bsdi-gcc +*** bsdi-elf-gcc $cc = gcc -$cflags = -O3 -ffast-math -DL_ENDIAN -DPERL5 -m486 +$cflags = -DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -$bn_ops = RSA_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86bsdi.o asm/co86bsdi.o -$des_obj = asm/dx86bsdi.o asm/yx86bsdi.o -$bf_obj = asm/bx86bsdi.o -$md5_obj = asm/mx86bsdi.o -$sha1_obj = asm/sx86bsdi.o -$cast_obj = asm/cx86bsdi.o -$rc4_obj = asm/rx86bsdi.o -$rmd160_obj = asm/rm86bsdi.o -$rc5_obj = asm/r586bsdi.o -$dso_scheme = -$shared_target= -$shared_cflag = +$lflags = -ldl +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = dlfcn +$shared_target= bsd-gcc-shared +$shared_cflag = -fPIC $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -1383,8 +960,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1392,6 +971,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1408,8 +988,10 @@ $thread_cflag = (unknown) $sys_id = CRAY $lflags = $bn_ops = SIXTY_FOUR_BIT_LONG DES_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1417,6 +999,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1433,8 +1016,10 @@ $thread_cflag = (unknown) $sys_id = CRAY $lflags = $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1442,6 +1027,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1452,14 +1038,16 @@ $arflags = *** darwin-i386-cc $cc = cc -$cflags = -O3 -fomit-frame-pointer -fno-common -DB_ENDIAN +$cflags = -O3 -fomit-frame-pointer -DL_ENDIAN $unistd = $thread_cflag = -D_REENTRANT $sys_id = MACOSX $lflags = $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1467,35 +1055,67 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = +$wp_obj = +$dso_scheme = dlfcn $shared_target= darwin-shared -$shared_cflag = -fPIC -$shared_ldflag = +$shared_cflag = -fPIC -fno-common +$shared_ldflag = -dynamiclib $shared_extension = .$(SHLIB_MAJOR).$(SHLIB_MINOR).dylib $ranlib = $arflags = *** darwin-ppc-cc $cc = cc -$cflags = -O3 -fomit-frame-pointer -fno-common -DB_ENDIAN +$cflags = -O3 -DB_ENDIAN $unistd = $thread_cflag = -D_REENTRANT $sys_id = MACOSX -$lflags = +$lflags = -Wl,-search_paths_first $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = +$cpuid_obj = +$bn_obj = osx_ppc32.o osx_ppc32-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_osx32.o sha256-ppc_osx32.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = +$wp_obj = +$dso_scheme = dlfcn $shared_target= darwin-shared -$shared_cflag = -fPIC -$shared_ldflag = +$shared_cflag = -fPIC -fno-common +$shared_ldflag = -dynamiclib +$shared_extension = .$(SHLIB_MAJOR).$(SHLIB_MINOR).dylib +$ranlib = +$arflags = + +*** darwin64-ppc-cc +$cc = cc +$cflags = -m64 -O3 -DB_ENDIAN +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = MACOSX +$lflags = -Wl,-search_paths_first +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = +$bn_obj = osx_ppc64.o osx_ppc64-mont.o +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = sha1-ppc_osx64.o sha256-ppc_osx64.o sha512-ppc_osx64.o +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= darwin-shared +$shared_cflag = -fPIC -fno-common +$shared_ldflag = -m64 -dynamiclib $shared_extension = .$(SHLIB_MAJOR).$(SHLIB_MINOR).dylib $ranlib = $arflags = @@ -1508,8 +1128,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = -lefence $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1517,6 +1139,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1525,6 +1148,62 @@ $shared_extension = $ranlib = $arflags = +*** debug-BSD-x86-elf +$cc = gcc +$cflags = -DL_ENDIAN -DTERMIOS -O3 -Wall -g +$unistd = +$thread_cflag = -pthread -D_THREAD_SAFE -D_REENTRANT +$sys_id = +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = dlfcn +$shared_target= bsd-shared +$shared_cflag = -fPIC +$shared_ldflag = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$ranlib = +$arflags = + +*** debug-Cygwin +$cc = gcc +$cflags = -DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror +$unistd = +$thread_cflag = +$sys_id = CYGWIN32 +$lflags = +$bn_ops = +$cpuid_obj = +$bn_obj = +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= cygwin-shared +$shared_cflag = -D_WINDLL +$shared_ldflag = -shared +$shared_extension = .dll.a +$ranlib = +$arflags = + *** debug-ben $cc = gcc $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe @@ -1533,8 +1212,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = -$bn_obj = asm/bn86-elf.o asm/co86-elf.o +$cpuid_obj = +$bn_obj = bn86-elf.o co86-elf.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1542,6 +1223,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1558,8 +1240,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1567,6 +1251,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1583,8 +1268,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1592,6 +1279,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1608,8 +1296,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1617,6 +1307,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1633,8 +1324,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1642,6 +1335,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -1652,21 +1346,24 @@ $arflags = *** debug-bodo $cc = gcc -$cflags = -DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -m486 -pedantic -Wshadow -Wall +$cflags = -DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = $shared_target= $shared_cflag = @@ -1675,23 +1372,82 @@ $shared_extension = $ranlib = $arflags = +*** debug-darwin-ppc-cc +$cc = cc +$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = MACOSX +$lflags = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = +$bn_obj = osx_ppc32.o osx_ppc32-mont.o +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = sha1-ppc_osx32.o +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= darwin-shared +$shared_cflag = -fPIC +$shared_ldflag = -dynamiclib +$shared_extension = .$(SHLIB_MAJOR).$(SHLIB_MINOR).dylib +$ranlib = +$arflags = + +*** debug-geoff +$cc = gcc +$cflags = -DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -DMD32_REG_T=int -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT_LONG +$cpuid_obj = +$bn_obj = +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC +$shared_ldflag = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$ranlib = +$arflags = + *** debug-levitte-linux-elf $cc = gcc -$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -pipe +$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -1702,21 +1458,24 @@ $arflags = *** debug-levitte-linux-elf-extreme $cc = gcc -$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wconversion -Wno-long-long -pipe +$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -1727,14 +1486,16 @@ $arflags = *** debug-levitte-linux-noasm $cc = gcc -$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -pipe +$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1742,6 +1503,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -1752,14 +1514,16 @@ $arflags = *** debug-levitte-linux-noasm-extreme $cc = gcc -$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wconversion -Wno-long-long -pipe +$cflags = -DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1767,6 +1531,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -1777,21 +1542,24 @@ $arflags = *** debug-linux-elf $cc = gcc -$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall +$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lefence -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -1802,26 +1570,57 @@ $arflags = *** debug-linux-elf-noefence $cc = gcc -$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall +$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn -$shared_target= -$shared_cflag = +$shared_target= linux-shared +$shared_cflag = -fPIC $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$ranlib = +$arflags = + +*** debug-linux-ia32-aes +$cc = gcc +$cflags = -DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = +$lflags = -ldl +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = aes_x86core.o aes_cbc.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC +$shared_ldflag = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -1833,15 +1632,18 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= $shared_cflag = @@ -1858,15 +1660,18 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= $shared_cflag = @@ -1883,15 +1688,18 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = $shared_target= $shared_cflag = @@ -1908,8 +1716,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8.o +$cpuid_obj = +$bn_obj = sparcv8.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1917,10 +1727,11 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -1933,8 +1744,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8.o +$cpuid_obj = +$bn_obj = sparcv8.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -1942,6 +1755,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -1958,33 +1772,38 @@ $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus.o -$des_obj = +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv8plus.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** debug-solaris-sparcv9-gcc $cc = gcc -$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN +$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W $unistd = $thread_cflag = -D_REENTRANT -$sys_id = +$sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus.o -$des_obj = +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = $md5_obj = $sha1_obj = @@ -1992,6 +1811,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -2002,23 +1822,26 @@ $arflags = *** debug-steve $cc = gcc -$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -mcpu=i486 -pedantic -Wall -Werror -Wshadow -pipe +$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -march=i486 -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -rdynamic -ldl -$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn -$shared_target= +$shared_target= linux-shared $shared_cflag = $shared_ldflag = $shared_extension = @@ -2033,8 +1856,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -rdynamic -ldl $bn_ops = SIXTY_FOUR_BIT +$cpuid_obj = $bn_obj = -$des_obj = dlfcn +$des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2042,49 +1867,55 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared $shared_cflag = $shared_ldflag = $shared_extension = $ranlib = $arflags = -*** debug-ulf +*** debug-steve-opt $cc = gcc -$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -g -O2 -m486 -Wall -Werror -Wshadow -pipe +$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -march=i486 -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe -O3 $unistd = $thread_cflag = -D_REENTRANT $sys_id = -$lflags = -$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o -$dso_scheme = -$shared_target= +$lflags = -rdynamic -ldl +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = dlfcn +$shared_target= linux-shared $shared_cflag = $shared_ldflag = $shared_extension = $ranlib = $arflags = -*** dgux-R3-gcc +*** debug-ulf $cc = gcc -$cflags = -O3 -fomit-frame-pointer +$cflags = -DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations $unistd = -$thread_cflag = (unknown) -$sys_id = +$thread_cflag = +$sys_id = CYGWIN32 $lflags = -$bn_ops = RC4_INDEX DES_UNROLL +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2092,24 +1923,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= +$wp_obj = +$dso_scheme = win32 +$shared_target= cygwin-shared $shared_cflag = $shared_ldflag = -$shared_extension = +$shared_extension = .dll $ranlib = $arflags = -*** dgux-R4-gcc +*** debug-vos-gcc $cc = gcc -$cflags = -O3 -fomit-frame-pointer +$cflags = -O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG $unistd = $thread_cflag = (unknown) -$sys_id = -$lflags = -lnsl -lsocket -$bn_ops = RC4_INDEX DES_UNROLL +$sys_id = VOS +$lflags = -Wl,-map +$bn_ops = BN_LLONG +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2117,49 +1951,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = $shared_ldflag = -$shared_extension = +$shared_extension = .so $ranlib = $arflags = -*** dgux-R4-x86-gcc +*** dgux-R3-gcc $cc = gcc -$cflags = -O3 -fomit-frame-pointer -DL_ENDIAN -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -lnsl -lsocket -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** dist -$cc = cc -$cflags = -O +$cflags = -O3 -fomit-frame-pointer $unistd = $thread_cflag = (unknown) $sys_id = $lflags = -$bn_ops = +$bn_ops = RC4_INDEX DES_UNROLL +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2167,6 +1979,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -2175,16 +1988,18 @@ $shared_extension = $ranlib = $arflags = -*** gcc +*** dgux-R4-gcc $cc = gcc -$cflags = -O3 +$cflags = -O3 -fomit-frame-pointer $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -$bn_ops = BN_LLONG +$lflags = -lnsl -lsocket +$bn_ops = RC4_INDEX DES_UNROLL +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2192,6 +2007,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -2200,66 +2016,46 @@ $shared_extension = $ranlib = $arflags = -*** hpux-brokencc -$cc = cc -$cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dl -$shared_target= hpux-shared -$shared_cflag = +Z -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** hpux-brokengcc +*** dgux-R4-x86-gcc $cc = gcc -$cflags = -DB_ENDIAN -DBN_DIV2W -O3 +$cflags = -O3 -fomit-frame-pointer -DL_ENDIAN $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dl -$shared_target= hpux-shared -$shared_cflag = -fPIC +$lflags = -lnsl -lsocket +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = $ranlib = $arflags = -*** hpux-cc +*** dist $cc = cc -$cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z +$cflags = -O $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 +$lflags = +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2267,24 +2063,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dl -$shared_target= hpux-shared -$shared_cflag = +Z +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = $ranlib = $arflags = -*** hpux-gcc +*** gcc $cc = gcc -$cflags = -DB_ENDIAN -DBN_DIV2W -O3 +$cflags = -O3 $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 +$lflags = +$bn_ops = BN_LLONG +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2292,49 +2091,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dl -$shared_target= hpux-shared -$shared_cflag = -fPIC +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = $ranlib = $arflags = -*** hpux-ia64-cc +*** hpux-cc $cc = cc -$cflags = -Ae +DD32 +O3 +ESlit -z -DB_ENDIAN -$unistd = -$thread_cflag = -D_REENTRANT -$sys_id = -$lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = asm/ia64-cpp.o -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= hpux-shared -$shared_cflag = +Z -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** hpux-m68k-gcc -$cc = gcc -$cflags = -DB_ENDIAN -DBN_DIV2W -O3 +$cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -$bn_ops = BN_LLONG DES_PTR DES_UNROLL +$lflags = -Wl,+s -ldld +$bn_ops = DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2342,24 +2119,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = +$wp_obj = +$dso_scheme = dl +$shared_target= hpux-shared +$shared_cflag = +Z +$shared_ldflag = -b +$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux-parisc-cc -$cc = cc -$cflags = +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY +*** hpux-gcc +$cc = gcc +$cflags = -DB_ENDIAN -DBN_DIV2W -O3 $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = (unknown) $sys_id = $lflags = -Wl,+s -ldld -$bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT +$bn_ops = DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2367,74 +2147,83 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared -$shared_cflag = +Z -$shared_ldflag = +$shared_cflag = -fPIC +$shared_ldflag = -shared $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux-parisc-cc-o4 +*** hpux-ia64-cc $cc = cc -$cflags = -Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY +$cflags = -Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT $unistd = $thread_cflag = $sys_id = -$lflags = -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = -$dso_scheme = dl +$wp_obj = +$dso_scheme = dlfcn $shared_target= hpux-shared $shared_cflag = +Z -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_ldflag = +DD32 -b +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux-parisc-gcc +*** hpux-ia64-gcc $cc = gcc -$cflags = -O3 -DB_ENDIAN -DBN_DIV2W +$cflags = -O3 -DB_ENDIAN -D_REENTRANT $unistd = $thread_cflag = $sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = -$dso_scheme = dl +$wp_obj = +$dso_scheme = dlfcn $shared_target= hpux-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_cflag = -fpic +$shared_ldflag = -shared +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux-parisc1_1-cc +*** hpux-parisc-cc $cc = cc -$cflags = +DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY +$cflags = +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -Wl,+s -ldld $bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2442,24 +2231,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared $shared_cflag = +Z -$shared_ldflag = +$shared_ldflag = -b $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux-parisc2-cc +*** hpux-parisc-cc-o4 $cc = cc -$cflags = +DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY +$cflags = -Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY $unistd = $thread_cflag = -D_REENTRANT $sys_id = -$lflags = -Wl,+s -ldld -$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = asm/pa-risc2.o +$lflags = -ldld +$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = +$bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2467,24 +2259,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared $shared_cflag = +Z -$shared_ldflag = +$shared_ldflag = -b $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux10-brokencc -$cc = cc -$cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z +*** hpux-parisc-gcc +$cc = gcc +$cflags = -O3 -DB_ENDIAN -DBN_DIV2W $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -Wl,+s -ldld $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2492,24 +2287,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared -$shared_cflag = +Z -$shared_ldflag = +$shared_cflag = -fPIC +$shared_ldflag = -shared $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux10-brokengcc -$cc = gcc -$cflags = -DB_ENDIAN -DBN_DIV2W -O3 +*** hpux-parisc1_0-cc +$cc = cc +$cflags = +DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -Wl,+s -ldld -$bn_ops = DES_PTR DES_UNROLL DES_RISC1 +$bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2517,24 +2315,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared -$shared_cflag = -fPIC -$shared_ldflag = +$shared_cflag = +Z +$shared_ldflag = -b $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux10-cc +*** hpux-parisc2-cc $cc = cc -$cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z +$cflags = +DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -Wl,+s -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = +$bn_obj = pa-risc2.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2542,24 +2343,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared $shared_cflag = +Z -$shared_ldflag = +$shared_ldflag = -b $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux10-gcc +*** hpux-parisc2-gcc $cc = gcc -$cflags = -DB_ENDIAN -DBN_DIV2W -O3 +$cflags = -march=2.0 -O3 -DB_ENDIAN -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -Wl,+s -ldld -$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1 +$cpuid_obj = +$bn_obj = pa-risc2.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2567,74 +2371,83 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dl $shared_target= hpux-shared $shared_cflag = -fPIC -$shared_ldflag = +$shared_ldflag = -shared $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** hpux64-ia64-cc $cc = cc -$cflags = -Ae +DD64 +O3 +ESlit -z -DB_ENDIAN +$cflags = -Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = asm/ia64-cpp.o +$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= hpux64-shared +$shared_target= hpux-shared $shared_cflag = +Z -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_ldflag = +DD64 -b +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux64-parisc-cc -$cc = cc -$cflags = -Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY +*** hpux64-ia64-gcc +$cc = gcc +$cflags = -mlp64 -O3 -DB_ENDIAN -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= hpux64-shared -$shared_cflag = +Z -$shared_ldflag = -$shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_target= hpux-shared +$shared_cflag = -fpic +$shared_ldflag = -mlp64 -shared +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux64-parisc-gcc -$cc = gcc -$cflags = -DB_ENDIAN -DMD32_XARRAY +*** hpux64-parisc2-cc +$cc = cc +$cflags = +DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -ldl $bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = +$cpuid_obj = +$bn_obj = pa-risc2W.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2642,24 +2455,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= hpux64-shared -$shared_cflag = -fpic -$shared_ldflag = +$shared_target= hpux-shared +$shared_cflag = +Z +$shared_ldflag = +DD64 -b $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** hpux64-parisc2-cc -$cc = cc -$cflags = +DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY +*** hpux64-parisc2-gcc +$cc = gcc +$cflags = -O3 -DB_ENDIAN -D_REENTRANT $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = $sys_id = $lflags = -ldl $bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT -$bn_obj = asm/pa-risc2W.o +$cpuid_obj = +$bn_obj = pa-risc2W.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2667,31 +2483,35 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn -$shared_target= hpux64-shared -$shared_cflag = +Z -$shared_ldflag = +$shared_target= hpux-shared +$shared_cflag = -fpic +$shared_ldflag = -shared $shared_extension = .sl.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** hurd-x86 $cc = gcc -$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall +$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -2708,8 +2528,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2717,6 +2539,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = @@ -2733,8 +2556,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2742,6 +2567,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = @@ -2752,14 +2578,16 @@ $arflags = *** irix-mips3-cc $cc = cc -$cflags = -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W +$cflags = -n32 -mips3 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W $unistd = $thread_cflag = -D_SGI_MP_SOURCE $sys_id = $lflags = $bn_ops = DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT -$bn_obj = asm/mips3.o +$cpuid_obj = +$bn_obj = bn-mips3.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2767,24 +2595,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = -$shared_ldflag = +$shared_ldflag = -n32 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** irix-mips3-gcc $cc = gcc -$cflags = -mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W +$cflags = -mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W $unistd = $thread_cflag = -D_SGI_MP_SOURCE $sys_id = $lflags = $bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT -$bn_obj = asm/mips3.o +$cpuid_obj = +$bn_obj = bn-mips3.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2792,10 +2623,11 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = -$shared_ldflag = +$shared_ldflag = -mabi=n32 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -2808,8 +2640,10 @@ $thread_cflag = -D_SGI_MP_SOURCE $sys_id = $lflags = $bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG -$bn_obj = asm/mips3.o +$cpuid_obj = +$bn_obj = bn-mips3.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2817,24 +2651,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = -$shared_ldflag = +$shared_ldflag = -64 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** irix64-mips4-gcc $cc = gcc -$cflags = -mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W +$cflags = -mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W $unistd = $thread_cflag = -D_SGI_MP_SOURCE $sys_id = $lflags = $bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG -$bn_obj = asm/mips3.o +$cpuid_obj = +$bn_obj = bn-mips3.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2842,10 +2679,11 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= irix-shared $shared_cflag = -$shared_ldflag = +$shared_ldflag = -mabi=64 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -2858,8 +2696,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2867,6 +2707,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -2883,8 +2724,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL -$bn_obj = +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2892,6 +2735,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -2908,8 +2752,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2917,6 +2763,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -2933,8 +2780,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL -$bn_obj = +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -2942,6 +2791,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -2952,21 +2802,24 @@ $arflags = *** linux-aout $cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall +$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall $unistd = $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-out.o asm/co86-out.o -$des_obj = asm/dx86-out.o asm/yx86-out.o -$bf_obj = asm/bx86-out.o -$md5_obj = asm/mx86-out.o -$sha1_obj = asm/sx86-out.o -$cast_obj = asm/cx86-out.o -$rc4_obj = asm/rx86-out.o -$rmd160_obj = asm/rm86-out.o -$rc5_obj = asm/r586-out.o +$cpuid_obj = x86cpuid-out.o +$bn_obj = bn86-out.o co86-out.o mo86-out.o +$des_obj = dx86-out.o yx86-out.o +$aes_obj = ax86-out.o +$bf_obj = bx86-out.o +$md5_obj = mx86-out.o +$sha1_obj = sx86-out.o s512sse2-out.o +$cast_obj = cx86-out.o +$rc4_obj = rx86-out.o +$rmd160_obj = rm86-out.o +$rc5_obj = r586-out.o +$wp_obj = wp_block.o w86mmx-out.o $dso_scheme = $shared_target= $shared_cflag = @@ -2977,96 +2830,24 @@ $arflags = *** linux-elf $cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -$unistd = -$thread_cflag = -D_REENTRANT -$sys_id = -$lflags = -ldl -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o -$dso_scheme = dlfcn -$shared_target= linux-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** linux-elf-arm -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -$unistd = -$thread_cflag = -D_REENTRANT -$sys_id = -$lflags = -$bn_ops = BN_LLONG -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= linux-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** linux-ia64 -$cc = gcc $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR -$bn_obj = asm/ia64.o -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= linux-shared -$shared_cflag = -fPIC -$shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** linux-k6 -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=k6 -Wall -$unistd = -$thread_cflag = -D_REENTRANT -$sys_id = -$lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3075,91 +2856,46 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-m68k +*** linux-generic32 $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall +$cflags = -DTERMIO -O3 -fomit-frame-pointer -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = -$lflags = -$bn_ops = BN_LLONG -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** linux-mips -$cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** linux-mipsel -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -$unistd = -$thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = BN_LLONG +$lflags = -ldl +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-parisc +*** linux-generic64 $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W +$cflags = -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = -$lflags = -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3167,56 +2903,63 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-pentium -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=pentium -Wall +*** linux-ia32-icc +$cc = icc +$cflags = -DL_ENDIAN -DTERMIO -O2 -no_cpprt $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= linux-shared -$shared_cflag = -fPIC +$shared_cflag = -KPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-ppc +*** linux-ia64 $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall +$cflags = -DL_ENDIAN -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3225,23 +2968,54 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-ppro -$cc = gcc -$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=pentiumpro -Wall +*** linux-ia64-ecc +$cc = ecc +$cflags = -DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o +$des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o +$bf_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o +$cast_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC +$shared_ldflag = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$ranlib = +$arflags = + +*** linux-ia64-icc +$cc = icc +$cflags = -DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT +$cpuid_obj = ia64cpuid.o +$bn_obj = bn-ia64.o +$des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-ia64.o +$bf_obj = +$md5_obj = md5-ia64.o +$sha1_obj = sha1-ia64.o sha256-ia64.o sha512-ia64.o +$cast_obj = +$rc4_obj = rc4-ia64.o rc4_skey.o +$rmd160_obj = +$rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3250,23 +3024,26 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-s390 +*** linux-ppc $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall +$cflags = -DB_ENDIAN -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = BN_LLONG -$bn_obj = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL +$cpuid_obj = +$bn_obj = linux_ppc32.o linux_ppc32-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_linux32.o sha256-ppc_linux32.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3275,53 +3052,59 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-s390x +*** linux-ppc64 $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall +$cflags = -m64 -DB_ENDIAN -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL +$cpuid_obj = +$bn_obj = linux_ppc64.o linux_ppc64-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-ppc_linux64.o sha256-ppc_linux64.o sha512-ppc_linux64.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC -$shared_ldflag = +$shared_ldflag = -m64 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** linux-sparcv7 +*** linux-s390x $cc = gcc -$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall +$cflags = -m64 -DB_ENDIAN -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = -$lflags = -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = +$lflags = -ldl +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL +$cpuid_obj = +$bn_obj = s390x-mont.o $des_obj = +$aes_obj = aes_core.o aes_cbc.o aes-s390x.o $bf_obj = $md5_obj = -$sha1_obj = +$sha1_obj = sha1-s390x.o sha256-s390x.o sha512-s390x.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= linux-shared +$shared_cflag = -fPIC +$shared_ldflag = -m64 +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -3333,8 +3116,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8.o -$des_obj = +$cpuid_obj = +$bn_obj = sparcv8.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3342,6 +3127,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3352,25 +3138,28 @@ $arflags = *** linux-sparcv9 $cc = gcc -$cflags = -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W +$cflags = -m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W $unistd = $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus.o -$des_obj = +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv8plus.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC -$shared_ldflag = +$shared_ldflag = -m32 $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -3382,16 +3171,19 @@ $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR BF_PTR2 DES_INT DES_UNROLL -$bn_obj = asm/x86_64-gcc.o +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL +$cpuid_obj = x86_64cpuid.o +$bn_obj = x86_64-gcc.o x86_64-mont.o $des_obj = +$aes_obj = aes-x86_64.o $bf_obj = -$md5_obj = -$sha1_obj = +$md5_obj = md5-x86_64.o +$sha1_obj = sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-x86_64.o $rmd160_obj = $rc5_obj = +$wp_obj = wp-x86_64.o $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3407,16 +3199,19 @@ $unistd = $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = -$des_obj = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv9.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC @@ -3425,16 +3220,46 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = +*** mingw +$cc = gcc +$cflags = -mno-cygwin -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall +$unistd = +$thread_cflag = +$sys_id = MINGW32 +$lflags = -lws2_32 -lgdi32 +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT EXPORT_VAR_AS_FN +$cpuid_obj = x86cpuid-cof.o +$bn_obj = bn86-cof.o co86-cof.o mo86-cof.o +$des_obj = dx86-cof.o yx86-cof.o +$aes_obj = ax86-cof.o +$bf_obj = bx86-cof.o +$md5_obj = mx86-cof.o +$sha1_obj = sx86-cof.o s512sse2-cof.o +$cast_obj = cx86-cof.o +$rc4_obj = rx86-cof.o +$rmd160_obj = rm86-cof.o +$rc5_obj = r586-cof.o +$wp_obj = wp_block.o w86mmx-cof.o +$dso_scheme = win32 +$shared_target= cygwin-shared +$shared_cflag = -D_WINDLL -DOPENSSL_USE_APPLINK +$shared_ldflag = -mno-cygwin -shared +$shared_extension = .dll.a +$ranlib = +$arflags = + *** ncr-scde $cc = cc $cflags = -O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -lnsl +$lflags = -lsocket -lnsl -lc89 $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3442,6 +3267,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3450,16 +3276,18 @@ $shared_extension = $ranlib = $arflags = -*** newsos4-gcc -$cc = gcc -$cflags = -O -DB_ENDIAN +*** netware-clib +$cc = mwccnlm +$cflags = $unistd = -$thread_cflag = (unknown) -$sys_id = NEWS4 -$lflags = -lmld -liberty -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR +$thread_cflag = +$sys_id = +$lflags = +$bn_ops = BN_LLONG RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3467,6 +3295,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3475,16 +3304,18 @@ $shared_extension = $ranlib = $arflags = -*** nextstep -$cc = cc -$cflags = -O -Wall -$unistd = -$thread_cflag = (unknown) +*** netware-libc +$cc = mwccnlm +$cflags = +$unistd = +$thread_cflag = $sys_id = $lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$bn_ops = BN_LLONG RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3492,6 +3323,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3500,16 +3332,18 @@ $shared_extension = $ranlib = $arflags = -*** nextstep3.3 -$cc = cc -$cflags = -O3 -Wall -$unistd = -$thread_cflag = (unknown) +*** netware-libc-bsdsock +$cc = mwccnlm +$cflags = +$unistd = +$thread_cflag = $sys_id = $lflags = -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$bn_ops = BN_LLONG RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3517,6 +3351,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3525,16 +3360,18 @@ $shared_extension = $ranlib = $arflags = -*** purify -$cc = purify gcc -$cflags = -g -DPURIFY -Wall +*** netware-libc-gcc +$cc = i586-netware-gcc +$cflags = -nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall $unistd = -$thread_cflag = (unknown) +$thread_cflag = $sys_id = -$lflags = -lsocket -lnsl -$bn_ops = +$lflags = +$bn_ops = BN_LLONG RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3542,6 +3379,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3550,16 +3388,18 @@ $shared_extension = $ranlib = $arflags = -*** qnx4 -$cc = cc -$cflags = -DL_ENDIAN -DTERMIO +*** newsos4-gcc +$cc = gcc +$cflags = -O -DB_ENDIAN $unistd = $thread_cflag = (unknown) -$sys_id = -$lflags = -$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$sys_id = NEWS4 +$lflags = -lmld -liberty +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3567,6 +3407,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3575,16 +3416,18 @@ $shared_extension = $ranlib = $arflags = -*** qnx6 +*** nextstep $cc = cc -$cflags = -DL_ENDIAN -DTERMIOS -$unistd = +$cflags = -O -Wall +$unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$lflags = +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3592,6 +3435,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3600,16 +3444,18 @@ $shared_extension = $ranlib = $arflags = -*** rhapsody-ppc-cc +*** nextstep3.3 $cc = cc -$cflags = -O3 -DB_ENDIAN -$unistd = +$cflags = -O3 -Wall +$unistd = $thread_cflag = (unknown) -$sys_id = MACOSX_RHAPSODY +$sys_id = $lflags = -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3617,6 +3463,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3625,16 +3472,74 @@ $shared_extension = $ranlib = $arflags = -*** sco3-gcc +*** osf1-alpha-cc +$cc = cc +$cflags = -std1 -tune host -O4 -readonly_strings +$unistd = +$thread_cflag = (unknown) +$sys_id = +$lflags = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= alpha-osf1-shared +$shared_cflag = +$shared_ldflag = +$shared_extension = .so +$ranlib = +$arflags = + +*** osf1-alpha-gcc $cc = gcc -$cflags = -O3 -fomit-frame-pointer -Dssize_t=int -DNO_SYS_UN_H +$cflags = -O3 $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$lflags = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1 +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = dlfcn +$shared_target= alpha-osf1-shared +$shared_cflag = +$shared_ldflag = +$shared_extension = .so +$ranlib = +$arflags = + +*** purify +$cc = purify gcc +$cflags = -g -DPURIFY -Wall +$unistd = +$thread_cflag = (unknown) +$sys_id = +$lflags = -lsocket -lnsl +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3642,6 +3547,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3650,16 +3556,18 @@ $shared_extension = $ranlib = $arflags = -*** sco5-cc +*** qnx4 $cc = cc -$cflags = -belf +$cflags = -DL_ENDIAN -DTERMIO $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -lresolv -lnsl +$lflags = $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3667,24 +3575,55 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= svr3-shared -$shared_cflag = -Kpic +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = $shared_extension = $ranlib = $arflags = -*** sco5-cc-pentium +*** qnx6 $cc = cc -$cflags = -Kpentium +$cflags = -DL_ENDIAN -DTERMIOS $unistd = $thread_cflag = (unknown) $sys_id = $lflags = -lsocket $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = +$bn_obj = +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = +$shared_ldflag = +$shared_extension = +$ranlib = +$arflags = + +*** rhapsody-ppc-cc +$cc = cc +$cflags = -O3 -DB_ENDIAN +$unistd = +$thread_cflag = (unknown) +$sys_id = MACOSX_RHAPSODY +$lflags = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3692,6 +3631,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -3700,51 +3640,57 @@ $shared_extension = $ranlib = $arflags = -*** sco5-gcc -$cc = gcc -$cflags = -O3 -fomit-frame-pointer +*** sco5-cc +$cc = cc +$cflags = -belf $unistd = $thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -lresolv -lnsl -$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-elf.o asm/co86-elf.o -$des_obj = asm/dx86-elf.o asm/yx86-elf.o -$bf_obj = asm/bx86-elf.o -$md5_obj = asm/mx86-elf.o -$sha1_obj = asm/sx86-elf.o -$cast_obj = asm/cx86-elf.o -$rc4_obj = asm/rx86-elf.o -$rmd160_obj = asm/rm86-elf.o -$rc5_obj = asm/r586-elf.o +$lflags = -lsocket -lnsl +$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= svr3-shared -$shared_cflag = -fPIC +$shared_cflag = -Kpic $shared_ldflag = -$shared_extension = +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** solaris-sparc-sc3 -$cc = cc -$cflags = -fast -O -Xa -DB_ENDIAN +*** sco5-gcc +$cc = gcc +$cflags = -O3 -fomit-frame-pointer $unistd = -$thread_cflag = -D_REENTRANT +$thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -lnsl -ldl -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$lflags = -lsocket -lnsl +$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn -$shared_target= solaris-shared -$shared_cflag = -KPIC +$shared_target= svr3-shared +$shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = @@ -3758,8 +3704,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3767,10 +3715,11 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -3783,8 +3732,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3792,6 +3743,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -3808,8 +3760,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8.o -$des_obj = +$cpuid_obj = +$bn_obj = sparcv8.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3817,10 +3771,11 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -3833,8 +3788,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8.o -$des_obj = +$cpuid_obj = +$bn_obj = sparcv8.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3842,6 +3799,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -3858,19 +3816,22 @@ $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus.o -$des_obj = +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv8plus.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -3883,40 +3844,18 @@ $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus.o -$des_obj = -$bf_obj = -$md5_obj = asm/md5-sparcv8plus.o -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = dlfcn -$shared_target= solaris-shared -$shared_cflag = -fPIC -$shared_ldflag = -shared -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = -$arflags = - -*** solaris-sparcv9-gcc27 -$cc = gcc -$cflags = -mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -$unistd = -$thread_cflag = -D_REENTRANT -$sys_id = ULTRASPARC -$lflags = -lsocket -lnsl -ldl -$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR -$bn_obj = asm/sparcv8plus-gcc27.o -$des_obj = +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv8plus-gcc27.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -3933,8 +3872,10 @@ $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -3942,31 +3883,35 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = +$shared_ldflag = -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = *** solaris-x86-gcc $cc = gcc -$cflags = -O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM +$cflags = -O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl -ldl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = asm/bn86-sol.o asm/co86-sol.o -$des_obj = asm/dx86-sol.o asm/yx86-sol.o -$bf_obj = asm/bx86-sol.o -$md5_obj = asm/mx86-sol.o -$sha1_obj = asm/sx86-sol.o -$cast_obj = asm/cx86-sol.o -$rc4_obj = asm/rx86-sol.o -$rmd160_obj = asm/rm86-sol.o -$rc5_obj = asm/r586-sol.o +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -3982,20 +3927,23 @@ $unistd = $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = -$des_obj = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv9.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -KPIC -$shared_ldflag = -xarch=v9 +$shared_ldflag = -xarch=v9 -G -dy -z text $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = /usr/ccs/bin/ar rs $arflags = @@ -4007,16 +3955,19 @@ $unistd = $thread_cflag = -D_REENTRANT $sys_id = ULTRASPARC $lflags = -lsocket -lnsl -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = -$des_obj = +$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR +$cpuid_obj = sparcv9cap.o sparccpuid.o +$bn_obj = bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o +$des_obj = des_enc-sparc.o fcrypt_b.o +$aes_obj = aes_core.o aes_cbc.o aes-sparcv9.o $bf_obj = -$md5_obj = asm/md5-sparcv9.o +$md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC @@ -4025,27 +3976,58 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** solaris64-sparcv9-gcc31 +*** solaris64-x86_64-cc +$cc = cc +$cflags = -fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN +$unistd = +$thread_cflag = -D_REENTRANT +$sys_id = +$lflags = -lsocket -lnsl -ldl +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL +$cpuid_obj = x86_64cpuid.o +$bn_obj = x86_64-gcc.o x86_64-mont.o +$des_obj = +$aes_obj = aes-x86_64.o +$bf_obj = +$md5_obj = md5-x86_64.o +$sha1_obj = sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o +$cast_obj = +$rc4_obj = rc4-x86_64.o +$rmd160_obj = +$rc5_obj = +$wp_obj = wp-x86_64.o +$dso_scheme = dlfcn +$shared_target= solaris-shared +$shared_cflag = -KPIC +$shared_ldflag = -xarch=amd64 -G -dy -z text +$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$ranlib = +$arflags = + +*** solaris64-x86_64-gcc $cc = gcc -$cflags = -mcpu=ultrasparc -m64 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN +$cflags = -m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int $unistd = $thread_cflag = -D_REENTRANT -$sys_id = ULTRASPARC +$sys_id = $lflags = -lsocket -lnsl -ldl -$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL +$cpuid_obj = x86_64cpuid.o +$bn_obj = x86_64-gcc.o x86_64-mont.o $des_obj = +$aes_obj = aes-x86_64.o $bf_obj = -$md5_obj = asm/md5-sparcv9.o -$sha1_obj = +$md5_obj = md5-x86_64.o +$sha1_obj = sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o $cast_obj = -$rc4_obj = +$rc4_obj = rc4-x86_64.o $rmd160_obj = $rc5_obj = +$wp_obj = wp-x86_64.o $dso_scheme = dlfcn $shared_target= solaris-shared $shared_cflag = -fPIC -$shared_ldflag = -m64 -shared +$shared_ldflag = -m64 -shared -static-libgcc $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = @@ -4058,8 +4040,10 @@ $thread_cflag = (unknown) $sys_id = SUNOS $lflags = $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1 +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4067,6 +4051,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4083,8 +4068,10 @@ $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = THIRTY_TWO_BIT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4092,6 +4079,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4100,16 +4088,18 @@ $shared_extension = $ranlib = $arflags = -*** ultrix-cc +*** tru64-alpha-cc $cc = cc -$cflags = -std1 -O -Olimit 2500 -DL_ENDIAN +$cflags = -std1 -tune host -fast -readonly_strings $unistd = -$thread_cflag = (unknown) +$thread_cflag = -pthread $sys_id = $lflags = -$bn_ops = -$bn_obj = +$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK +$cpuid_obj = +$bn_obj = bn_asm.o alpha-mont.o $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4117,24 +4107,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= +$wp_obj = +$dso_scheme = dlfcn +$shared_target= alpha-osf1-shared $shared_cflag = -$shared_ldflag = -$shared_extension = +$shared_ldflag = -msym +$shared_extension = .so $ranlib = $arflags = -*** ultrix-gcc -$cc = gcc -$cflags = -O3 -DL_ENDIAN +*** ultrix-cc +$cc = cc +$cflags = -std1 -O -Olimit 2500 -DL_ENDIAN $unistd = $thread_cflag = (unknown) $sys_id = $lflags = $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4142,6 +4135,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4150,16 +4144,18 @@ $shared_extension = $ranlib = $arflags = -*** unixware-2.0 -$cc = cc -$cflags = -DFILIO_H -DNO_STRINGS_H +*** ultrix-gcc +$cc = gcc +$cflags = -O3 -DL_ENDIAN $unistd = -$thread_cflag = -Kthread +$thread_cflag = (unknown) $sys_id = -$lflags = -lsocket -lnsl -lresolv -lx -$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$lflags = +$bn_ops = BN_LLONG +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4167,6 +4163,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4175,16 +4172,18 @@ $shared_extension = $ranlib = $arflags = -*** unixware-2.0-pentium +*** unixware-2.0 $cc = cc -$cflags = -DFILIO_H -DNO_STRINGS_H -Kpentium +$cflags = -DFILIO_H -DNO_STRINGS_H $unistd = $thread_cflag = -Kthread $sys_id = $lflags = -lsocket -lnsl -lresolv -lx -$bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL +$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4192,6 +4191,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4208,8 +4208,10 @@ $thread_cflag = -Kthread $sys_id = $lflags = -lsocket -lnsl -lresolv -lx $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4217,56 +4219,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** unixware-2.1-p6 -$cc = cc -$cflags = -O -DFILIO_H -Kp6 -$unistd = -$thread_cflag = -Kthread -$sys_id = -$lflags = -lsocket -lnsl -lresolv -lx -$bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = -$dso_scheme = -$shared_target= -$shared_cflag = -$shared_ldflag = -$shared_extension = -$ranlib = -$arflags = - -*** unixware-2.1-pentium -$cc = cc -$cflags = -O -DFILIO_H -Kpentium -$unistd = -$thread_cflag = -Kthread -$sys_id = -$lflags = -lsocket -lnsl -lresolv -lx -$bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4283,15 +4236,18 @@ $thread_cflag = -Kthread $sys_id = $lflags = -lsocket -lnsl $bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= svr5-shared $shared_cflag = -Kpic @@ -4302,21 +4258,24 @@ $arflags = *** unixware-7-gcc $cc = gcc -$cflags = -DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -m486 -Wall +$cflags = -DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -lsocket -lnsl $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT -$bn_obj = -$des_obj = -$bf_obj = -$md5_obj = -$sha1_obj = -$cast_obj = -$rc4_obj = -$rmd160_obj = -$rc5_obj = +$cpuid_obj = x86cpuid-elf.o +$bn_obj = bn86-elf.o co86-elf.o mo86-elf.o +$des_obj = dx86-elf.o yx86-elf.o +$aes_obj = ax86-elf.o +$bf_obj = bx86-elf.o +$md5_obj = mx86-elf.o +$sha1_obj = sx86-elf.o s512sse2-elf.o +$cast_obj = cx86-elf.o +$rc4_obj = rx86-elf.o +$rmd160_obj = rm86-elf.o +$rc5_obj = r586-elf.o +$wp_obj = wp_block.o w86mmx-elf.o $dso_scheme = dlfcn $shared_target= gnu-shared $shared_cflag = -fPIC @@ -4325,16 +4284,18 @@ $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = -*** unixware-7-pentium -$cc = cc -$cflags = -O -DFILIO_H -Kalloca -Kpentium +*** vos-gcc +$cc = gcc +$cflags = -O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN $unistd = -$thread_cflag = -Kthread -$sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL +$thread_cflag = (unknown) +$sys_id = VOS +$lflags = -Wl,-map +$bn_ops = BN_LLONG +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4342,24 +4303,27 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= svr5-shared -$shared_cflag = -Kpic +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +$shared_extension = .so $ranlib = $arflags = -*** unixware-7-pentium_pro -$cc = cc -$cflags = -O -DFILIO_H -Kalloca -Kpentium_pro +*** vxworks-mipsle +$cc = ccmips +$cflags = -B$(WIND_BASE)/host/$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I$(WIND_BASE)/target/h $unistd = -$thread_cflag = -Kthread -$sys_id = -$lflags = -lsocket -lnsl -$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL +$thread_cflag = +$sys_id = VXWORKS +$lflags = -r +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4367,12 +4331,13 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = -$dso_scheme = dlfcn -$shared_target= svr5-shared -$shared_cflag = -Kpic +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = $shared_ldflag = -$shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) -$ranlib = +$shared_extension = +$ranlib = ranlibmips $arflags = *** vxworks-ppc405 @@ -4383,8 +4348,10 @@ $thread_cflag = $sys_id = VXWORKS $lflags = -r $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4392,6 +4359,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4408,8 +4376,10 @@ $thread_cflag = $sys_id = VXWORKS $lflags = -r $bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4417,6 +4387,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag = @@ -4433,8 +4404,38 @@ $thread_cflag = $sys_id = VXWORKS $lflags = -r $bn_ops = +$cpuid_obj = +$bn_obj = +$des_obj = +$aes_obj = +$bf_obj = +$md5_obj = +$sha1_obj = +$cast_obj = +$rc4_obj = +$rmd160_obj = +$rc5_obj = +$wp_obj = +$dso_scheme = +$shared_target= +$shared_cflag = +$shared_ldflag = +$shared_extension = +$ranlib = +$arflags = + +*** vxworks-ppc860 +$cc = ccppc +$cflags = -nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I$(WIND_BASE)/target/h +$unistd = +$thread_cflag = +$sys_id = VXWORKS +$lflags = -r +$bn_ops = +$cpuid_obj = $bn_obj = $des_obj = +$aes_obj = $bf_obj = $md5_obj = $sha1_obj = @@ -4442,6 +4443,7 @@ $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = +$wp_obj = $dso_scheme = $shared_target= $shared_cflag =