Win64 placeholder targets. This is merely naming suggestion. As we know
[openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3     if $running_under_some_shell;
4 ##
5 ##  Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir  install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 #               --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix      prefix for the OpenSSL include, lib and bin directories
20 #               (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix  Additional prefix for package builders (empty by
23 #               default).  This needn't be set in advance, you can
24 #               just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir  Declare where Kerberos 5 lives.  The libraries are expected
27 #               to live in the subdirectory lib/ and the header files in
28 #               include/.  A value is required.
29 # --with-krb5-lib  Declare where the Kerberos 5 libraries live.  A value is
30 #               required.
31 #               (Default: KRB5_DIR/lib)
32 # --with-krb5-include  Declare where the Kerberos 5 header files live.  A
33 #               value is required.
34 #               (Default: KRB5_DIR/include)
35 # --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
36 #               supported values are "MIT" and "Heimdal".  A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 #               This is a debugging tool for OpenSSL developers.
40 #
41 # no-hw-xxx     do not compile support for specific crypto hardware.
42 #               Generic OpenSSL-style methods relating to this support
43 #               are always compiled but return NULL if the hardware
44 #               support isn't compiled.
45 # no-hw         do not compile support for any crypto hardware.
46 # [no-]threads  [don't] try to create a library that is suitable for
47 #               multithreaded applications (default is "threads" if we
48 #               know how to do it)
49 # [no-]shared   [don't] try to create shared libraries when supported.
50 # no-asm        do not use assembler
51 # no-dso        do not compile in any native shared-library methods. This
52 #               will ensure that all methods just return NULL.
53 # no-krb5       do not compile in any KRB5 library or code.
54 # [no-]zlib     [don't] compile support for zlib compression.
55 # zlib-dynamic  Like "zlib", but the zlib library is expected to be a shared
56 #               library and will be loaded in run-time by the OpenSSL library.
57 # 386           generate 80386 code
58 # no-sse2       disables IA-32 SSE2 code, above option implies no-sse2
59 # no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
60 # -<xxx> +<xxx> compiler options are passed through 
61 #
62 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
63 #               provided to stack calls. Generates unique stack functions for
64 #               each possible stack type.
65 # DES_PTR       use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
66 # DES_RISC1     use different DES_ENCRYPT macro that helps reduce register
67 #               dependancies but needs to more registers, good for RISC CPU's
68 # DES_RISC2     A different RISC variant.
69 # DES_UNROLL    unroll the inner DES loop, sometimes helps, somtimes hinders.
70 # DES_INT       use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
71 #               This is used on the DEC Alpha where long is 8 bytes
72 #               and int is 4
73 # BN_LLONG      use the type 'long long' in crypto/bn/bn.h
74 # MD2_CHAR      use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
75 # MD2_LONG      use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
76 # IDEA_SHORT    use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
77 # IDEA_LONG     use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
78 # RC2_SHORT     use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
79 # RC2_LONG      use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
80 # RC4_CHAR      use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
81 # RC4_LONG      use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
82 # RC4_INDEX     define RC4_INDEX in crypto/rc4/rc4_locl.h.  This turns on
83 #               array lookups instead of pointer use.
84 # RC4_CHUNK     enables code that handles data aligned at long (natural CPU
85 #               word) boundary.
86 # RC4_CHUNK_LL  enables code that handles data aligned at long long boundary
87 #               (intended for 64-bit CPUs running 32-bit OS).
88 # BF_PTR        use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
89 # BF_PTR2       intel specific version (generic version is more efficient).
90 #
91 # Following are set automatically by this script
92 #
93 # MD5_ASM       use some extra md5 assember,
94 # SHA1_ASM      use some extra sha1 assember, must define L_ENDIAN for x86
95 # RMD160_ASM    use some extra ripemd160 assember,
96 # SHA256_ASM    sha256_block is implemented in assembler
97 # SHA512_ASM    sha512_block is implemented in assembler
98 # AES_ASM       ASE_[en|de]crypt is implemented in assembler
99
100 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
101
102 # MD2_CHAR slags pentium pros
103 my $x86_gcc_opts="RC4_INDEX MD2_INT";
104
105 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
106 # Don't worry about these normally
107
108 my $tcc="cc";
109 my $tflags="-fast -Xa";
110 my $tbn_mul="";
111 my $tlib="-lnsl -lsocket";
112 #$bits1="SIXTEEN_BIT ";
113 #$bits2="THIRTY_TWO_BIT ";
114 my $bits1="THIRTY_TWO_BIT ";
115 my $bits2="SIXTY_FOUR_BIT ";
116
117 my $x86_elf_asm="asm/bn86-elf.o asm/co86-elf.o:asm/dx86-elf.o asm/yx86-elf.o::asm/bx86-elf.o:asm/mx86-elf.o:asm/sx86-elf.o asm/s512sse2-elf.o:asm/cx86-elf.o:asm/rx86-elf.o:asm/rm86-elf.o:asm/r586-elf.o";
118 my $x86_out_asm="asm/bn86-out.o asm/co86-out.o:asm/dx86-out.o asm/yx86-out.o::asm/bx86-out.o:asm/mx86-out.o:asm/sx86-out.o:asm/cx86-out.o:asm/rx86-out.o:asm/rm86-out.o:asm/r586-out.o";
119 my $x86_bsdi_asm="asm/bn86bsdi.o asm/co86bsdi.o:asm/dx86bsdi.o asm/yx86bsdi.o::asm/bx86bsdi.o:asm/mx86bsdi.o:asm/sx86bsdi.o:asm/cx86bsdi.o:asm/rx86bsdi.o:asm/rm86bsdi.o:asm/r586bsdi.o";
120 my $no_asm=":::::::::";
121
122 # -DB_ENDIAN slows things down on a sparc for md5, but helps sha1.
123 # So the md5_locl.h file has an undef B_ENDIAN if sun is defined
124
125 #config-string  $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags
126
127 my %table=(
128 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
129 # formatted for better readability.
130
131
132 #"b",           "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
133 #"bl-4c-2c",    "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
134 #"bl-4c-ri",    "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
135 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
136
137 # Our development configs
138 "purify",       "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
139 "debug",        "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
140 "debug-ben",    "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::asm/bn86-elf.o asm/co86-elf.o",
141 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
142 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
143 "debug-ben-debug",      "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::::",
144 "debug-ben-strict",     "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
145 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
146 "debug-bodo",   "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -m486 -pedantic -Wshadow -Wall::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
147 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
148 "debug-steve",  "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -mcpu=i486 -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared",
149 "debug-steve-linux-pseudo64",   "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DOPENSSL_NO_ASM -g -mcpu=i486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:SIXTY_FOUR_BIT::dlfcn:linux-shared",
150 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
151 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
152 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
153 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
154 "debug-geoff","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
155 "dist",         "cc:-O::(unknown)::::::",
156
157 # Basic configs that should work on any (32 and less bit) box
158 "gcc",          "gcc:-O3::(unknown):::BN_LLONG:::",
159 "cc",           "cc:-O::(unknown)::::::",
160
161 ####VOS Configurations
162 "vos-gcc","gcc:-b hppa1.1-stratus-vos -O3 -Wall -Wuninitialized -D_POSIX_C_SOURCE=200112L -D_BSD::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
163 "debug-vos-gcc","gcc:-b hppa1.1-stratus-vos -O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
164 "vos-vcc","vcc:-b i386-stratus-vos -O3 -D_POSIX_C_SOURCE=200112L -D_BSD::(unknown):VOS:-Wl,-map::${no_asm}:::::.so:",
165 "debug-vos-vcc","vcc:-b i386-stratus-vos -O0 -g -D_POSIX_C_SOURCE=200112L -D_BSD -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map::${no_asm}:::::.so:",
166
167 #### Solaris x86 with GNU C setups
168 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
169 # here because whenever GNU C instantiates an assembler template it
170 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
171 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
172 # error message.
173 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
174 #### Solaris x86 with Sun C setups
175 "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
176
177 #### SPARC Solaris with GNU C setups
178 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
179 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:asm/des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
180 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
181 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
182 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
183 ####
184 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o::::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186
187 #### SPARC Solaris with Sun C setups
188 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
189 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
190 # SC5.0 note: Compiler common patch 107357-01 or later is required!
191 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:asm/des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:-xarch=v9:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
195 ####
196 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o::::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
198
199 #### SunOS configs, assuming sparc for the gcc one.
200 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
201 "sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
202
203 #### IRIX 5.x configs
204 # -mips2 flag is added by ./config when appropriate.
205 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
206 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
207 #### IRIX 6.x configs
208 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
209 # './Configure irix-cc -o32' manually.
210 # -mips4 flag is added by ./config when appropriate.
211 "irix-mips3-gcc","gcc:-mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:asm/mips3.o::::::::::dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
212 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:asm/mips3.o::::::::::dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
213 # N64 ABI builds.
214 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:asm/mips3.o::::::::::dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
215 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:asm/mips3.o::::::::::dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
216
217 #### Unified HP-UX ANSI C configs.
218 # Special notes:
219 # - Originally we were optimizing at +O4 level. It should be noted
220 #   that the only difference between +O3 and +O4 is global inter-
221 #   procedural analysis. As it has to be performed during the link
222 #   stage the compiler leaves behind certain pseudo-code in lib*.a
223 #   which might be release or even patch level specific. Generating
224 #   the machine code for and analyzing the *whole* program appears
225 #   to be *extremely* memory demanding while the performance gain is
226 #   actually questionable. The situation is intensified by the default
227 #   HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
228 #   which is way too low for +O4. In other words, doesn't +O3 make
229 #   more sense?
230 # - Keep in mind that the HP compiler by default generates code
231 #   suitable for execution on the host you're currently compiling at.
232 #   If the toolkit is ment to be used on various PA-RISC processors
233 #   consider './config +DAportable'.
234 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
235 #   compatible with *future* releases.
236 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
237 #   pass -D_REENTRANT on HP-UX 10 and later.
238 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
239 #   32-bit message digests. (For the moment of this writing) HP C
240 #   doesn't seem to "digest" too many local variables (they make "him"
241 #   chew forever:-). For more details look-up MD32_XARRAY comment in
242 #   crypto/sha/sha_lcl.h.
243 #                                       <appro@fy.chalmers.se>
244 #
245 # Since there is mention of this in shlib/hpux10-cc.sh
246 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
247 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:asm/pa-risc2.o::::::::::dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
249 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o::::::::::dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
250
251 # More attempts at unified 10.X and 11.X targets for HP C compiler.
252 #
253 # Chris Ruemmler <ruemmler@cup.hp.com>
254 # Kevin Steves <ks@hp.se>
255 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
256 "hpux-parisc1_0-cc","cc:+DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
257 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2.o::::::::::dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
258 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o::::::::::dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
259
260 # HP/UX IA-64 targets
261 "hpux-ia64-cc","cc:-Ae +DD32 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/ia64-cpp.o::::::::::dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
262 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
263 # with debugging of the following config.
264 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/ia64-cpp.o::::::::::dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
265 # GCC builds...
266 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/ia64.o::::::::::dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
267 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/ia64.o::::::::::dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
268
269 # Legacy HPUX 9.X configs...
270 "hpux-cc",      "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
271 "hpux-gcc",     "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
272
273 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
274 "MPE/iX-gcc",   "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
275
276 # DEC Alpha OSF/1/Tru64 targets.
277 #
278 #       "What's in a name? That which we call a rose
279 #        By any other word would smell as sweet."
280 #
281 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
282 #
283 # There's also an alternate target available (which `config' will never
284 # select) called alpha-cc-rpath.  This target builds an RPATH into the
285 # shared libraries, which is very convenient on Tru64 since binaries
286 # linked against that shared library will automatically inherit that RPATH,
287 # and hence know where to look for the openssl libraries, even if they're in
288 # an odd place.
289 #
290 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
291 #
292 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
293 "ofs1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
294 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:tru64-shared:::.so",
295 "alpha-cc-rpath", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:tru64-shared-rpath:::.so",
296
297 ####
298 #### Variety of LINUX:-)
299 ####
300 #### IA-32 targets...
301 "linux-ia32-icc",       "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
302 "linux-elf",    "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
303 "linux-pentium",        "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
304 "linux-ppro",   "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
305 "linux-k6",     "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -mcpu=k6 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
306 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
307 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
308 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
309 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
310 "linux-aout",   "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
311 #
312 "linux-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
313 "linux-mips",   "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
314 "linux-ppc",    "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:asm/linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
315 "linux-ppc64",  "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:asm/linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
316 "linux-m68k",   "gcc:-DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall::-D_REENTRANT:::BN_LLONG::",
317 "linux-s390",   "gcc:-DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
318 "linux-s390x",  "gcc:-DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
319 "linux-ia64",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:asm/ia64.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
320 "linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:asm/ia64.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
321 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:asm/x86_64-gcc.o:::::::asm/rc4-amd64.o:::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
322 "linux-elf-arm","gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
323 "linux-parisc", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT:::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::",
324 #### SPARC Linux setups
325 "linux-sparcv7","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::",
326 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
327 # assisted with debugging of following two configs.
328 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:asm/des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
329 # it's a real mess with -mcpu=ultrasparc option under Linux, but
330 # -Wa,-Av8plus should do the trick no matter what.
331 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
332 # GCC 3.1 is a requirement
333 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::asm/des_enc-sparc.o fcrypt_b.o:::asm/md5-sparcv9.o::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
334 #### Alpha Linux with GNU C and Compaq C setups
335 # Special notes:
336 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
337 #   ought to run './Configure linux-alpha+bwx-gcc' manually, do
338 #   complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
339 #   which is appropriate.
340 # - If you use ccc keep in mind that -fast implies -arch host and the
341 #   compiler is free to issue instructions which gonna make elder CPU
342 #   choke. If you wish to build "blended" toolkit, add -arch generic
343 #   *after* -fast and invoke './Configure linux-alpha-ccc' manually.
344 #
345 #                                       <appro@fy.chalmers.se>
346 #
347 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
348 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
349 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
350 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
351
352 #### *BSD
353 "NetBSD-sparc", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
354 "NetBSD-m68",   "gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
355 "NetBSD-x86",   "gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
356
357 "FreeBSD-elf",  "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::-pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
358 "FreeBSD-sparc64","gcc:-DB_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer::-pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE:::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
359 "FreeBSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O -fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:asm/ia64-cpp.o::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
360 "FreeBSD-alpha","gcc:-DTERMIOS -O::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
361 "FreeBSD",      "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
362
363 # Some OpenBSD from Bob Beck <beck@obtuse.com>
364 "OpenBSD",              "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
365 "OpenBSD-alpha",        "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
366 "OpenBSD-i386",         "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
367 "OpenBSD-m68k",         "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
368 "OpenBSD-m88k",         "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
369 "OpenBSD-mips",         "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
370 "OpenBSD-powerpc",      "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
371 "OpenBSD-sparc",        "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:asm/sparcv8.o:asm/des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
372 "OpenBSD-sparc64",      "gcc:-DB_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 BF_PTR::asm/des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
373 "OpenBSD-vax",          "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
374 "OpenBSD-hppa",         "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown):::BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
375
376 "bsdi-gcc",     "gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 -m486::(unknown):::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm}",
377 "bsdi-elf-gcc",     "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
378
379 "nextstep",     "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
380 "nextstep3.3",  "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
381
382 # NCR MP-RAS UNIX ver 02.03.01
383 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
384
385 # QNX
386 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
387 "qnx6", "cc:-DL_ENDIAN -DTERMIOS::(unknown)::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:",
388
389 #### SCO/Caldera targets.
390 #
391 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
392 # Now we only have blended unixware-* as it's the only one used by ./config.
393 # If you want to optimize for particular microarchitecture, bypass ./config
394 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
395 # Note that not all targets include assembler support. Mostly because of
396 # lack of motivation to support out-of-date platforms with out-of-date
397 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
398 # patiently assisted to debug most of it.
399 #
400 # UnixWare 2.0x fails destest with -O.
401 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
402 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
403 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
404 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
405 "OpenUNIX-8","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
406 "OpenUNIX-8-gcc","gcc:-O -DFILIO_H -fomit-frame-pointer::-pthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
407 "sco3-gcc",  "gcc:-O3 -fomit-frame-pointer -Dssize_t=int -DNO_SYS_UN_H::(unknown)::-lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # the SCO assembler doesn't seem to like our assembler files ...
408 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
409 "sco5-cc",  "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
410 "sco5-gcc",  "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
411
412 #### IBM's AIX.
413 "aix-gcc",  "gcc:-O -DB_ENDIAN::(unknown):AIX::BN_LLONG RC4_CHAR:asm/aix_ppc32.o::::::::::dlfcn:",
414 "aix43-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):::BN_LLONG RC4_CHAR:asm/aix_ppc32.o::::::::::dlfcn:aix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::",
415 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
416 # at build time. $OBJECT_MODE is respected at ./config stage!
417 "aix-cc",   "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:asm/aix_ppc32.o::::::::::dlfcn:aix-shared::-q32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
418 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:asm/aix_ppc64.o::::::::::dlfcn:aix-shared::-q64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
419
420 #
421 # Cray T90 and similar (SDSC)
422 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
423 # defined.  The T90 ints and longs are 8 bytes long, and apparently the
424 # B_ENDIAN code assumes 4 byte ints.  Fortunately, the non-B_ENDIAN and
425 # non L_ENDIAN code aligns the bytes in each word correctly.
426 #
427 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
428 #'Taking the address of a bit field is not allowed. '
429 #'An expression with bit field exists as the operand of "sizeof" '
430 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
431 #
432 # j90 is considered the base machine type for unicos machines,
433 # so this configuration is now called "cray-j90" ...
434 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
435
436 #
437 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
438 #
439 # The BIT_FIELD_LIMITS define was written for the C90 (it seems).  I added
440 # another use.  Basically, the problem is that the T3E uses some bit fields
441 # for some st_addr stuff, and then sizeof and address-of fails
442 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
443 # did not like it.
444 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
445
446 # DGUX, 88100.
447 "dgux-R3-gcc",  "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
448 "dgux-R4-gcc",  "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
449 "dgux-R4-x86-gcc",      "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
450
451 # Sinix/ReliantUNIX RM400
452 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g  */
453 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
454 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
455 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
456
457 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
458 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
459
460 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
461 # You need to compile using the c89.sh wrapper in the tools directory, because the
462 # IBM compiler does not like the -L switch after any object modules.
463 #
464 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H  -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
465
466 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
467 "VC-WIN64I","cl::::WIN64I::SIXTY_FOUR_BIT EXPORT_VAR_AS_FN:${no_asm}:win32",
468 "VC-WIN64A","cl::::WIN64A::SIXTY_FOUR_BIT EXPORT_VAR_AS_FN:${no_asm}:win32",
469
470 # Visual C targets
471 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
472 "VC-WIN32","cl::::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
473 "VC-WIN16","cl:::(unknown):WIN16::MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT:::",
474 "VC-W31-16","cl:::(unknown):WIN16::BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT:::",
475 "VC-W31-32","cl::::WIN16::BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT:::",
476 "VC-MSDOS","cl:::(unknown):MSDOS::BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT:::",
477
478 # Borland C++ 4.5
479 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
480 "BC-16","bcc:::(unknown):WIN16::BN_LLONG DES_PTR RC4_INDEX SIXTEEN_BIT:::",
481
482 # MinGW
483 "mingw", "gcc:-DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -mno-cygwin -Wall:::MINGW32:-mno-cygwin -lwsock32 -lgdi32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:win32::::.dll",
484
485 # UWIN 
486 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
487
488 # Cygwin
489 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
490 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:win32:cygwin-shared:::.dll",
491 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
492
493 # NetWare from David Ward (dsward@novell.com) - requires MetroWerks NLM development tools
494 # netware-clib => legacy CLib c-runtime support
495 "netware-clib", "mwccnlm:::::${x86_gcc_opts}:::",
496 # netware-libc => LibC/NKS support
497 "netware-libc", "mwccnlm:::::BN_LLONG ${x86_gcc_opts}:::",
498 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall::::${x86_gcc_opts}:::",
499
500 # DJGPP
501 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:",
502
503 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
504 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
505 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::::::",
506 # K&R C is no longer supported; you need gcc on old Ultrix installations
507 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
508
509 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
510 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
511 "darwin-ppc-cc","cc:-O3 -fno-common -DB_ENDIAN::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/osx_ppc32.o:::::::::::darwin-shared:-fPIC::.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
512 "darwin-i386-cc","cc:-O3 -fomit-frame-pointer -fno-common -DB_ENDIAN::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::darwin-shared:-fPIC::.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
513
514 ##### A/UX
515 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
516
517 ##### Sony NEWS-OS 4.x
518 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
519
520 ##### GNU Hurd
521 "hurd-x86",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
522
523 ##### OS/2 EMX
524 "OS2-EMX", "gcc::::::::",
525
526 ##### VxWorks for various targets
527 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
528 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
529 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
530 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
531 "vxworks-mipsle","ccmips:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r::${no_asm}::::::ranlibmips:",
532
533 ##### Compaq Non-Stop Kernel (Tandem)
534 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
535
536 );
537
538 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A VC-CE VC-WIN32
539         VC-WIN16 VC-W31-16 VC-W31-32 VC-MSDOS
540         BC-32 BC-16 OS2-EMX netware-clib netware-libc);
541
542 my $idx = 0;
543 my $idx_cc = $idx++;
544 my $idx_cflags = $idx++;
545 my $idx_unistd = $idx++;
546 my $idx_thread_cflag = $idx++;
547 my $idx_sys_id = $idx++;
548 my $idx_lflags = $idx++;
549 my $idx_bn_ops = $idx++;
550 my $idx_bn_obj = $idx++;
551 my $idx_des_obj = $idx++;
552 my $idx_aes_obj = $idx++;
553 my $idx_bf_obj = $idx++;
554 my $idx_md5_obj = $idx++;
555 my $idx_sha1_obj = $idx++;
556 my $idx_cast_obj = $idx++;
557 my $idx_rc4_obj = $idx++;
558 my $idx_rmd160_obj = $idx++;
559 my $idx_rc5_obj = $idx++;
560 my $idx_dso_scheme = $idx++;
561 my $idx_shared_target = $idx++;
562 my $idx_shared_cflag = $idx++;
563 my $idx_shared_ldflag = $idx++;
564 my $idx_shared_extension = $idx++;
565 my $idx_ranlib = $idx++;
566 my $idx_arflags = $idx++;
567
568 my $prefix="";
569 my $openssldir="";
570 my $exe_ext="";
571 my $install_prefix="";
572 my $no_threads=0;
573 my $no_shared=1;
574 my $zlib=0;
575 my $no_krb5=0;
576 my $threads=0;
577 my $no_asm=0;
578 my $no_dso=0;
579 my @skip=();
580 my $Makefile="Makefile.ssl";
581 my $des_locl="crypto/des/des_locl.h";
582 my $des ="crypto/des/des.h";
583 my $bn  ="crypto/bn/bn.h";
584 my $md2 ="crypto/md2/md2.h";
585 my $rc4 ="crypto/rc4/rc4.h";
586 my $rc4_locl="crypto/rc4/rc4_locl.h";
587 my $idea        ="crypto/idea/idea.h";
588 my $rc2 ="crypto/rc2/rc2.h";
589 my $bf  ="crypto/bf/bf_locl.h";
590 my $bn_asm      ="bn_asm.o";
591 my $des_enc="des_enc.o fcrypt_b.o";
592 my $aes_enc="";
593 my $bf_enc      ="bf_enc.o";
594 my $cast_enc="c_enc.o";
595 my $rc4_enc="rc4_enc.o";
596 my $rc5_enc="rc5_enc.o";
597 my $md5_obj="";
598 my $sha1_obj="";
599 my $rmd160_obj="";
600 my $processor="";
601 my $default_ranlib;
602 my $perl;
603
604 my $no_ssl2=0;
605 my $no_ssl3=0;
606 my $no_tls1=0;
607 my $no_md5=0;
608 my $no_sha=0;
609 my $no_rsa=0;
610 my $no_dh=0;
611 my $no_sse2=0;
612
613 &usage if ($#ARGV < 0);
614
615 my $flags;
616 my $depflags;
617 my $openssl_algorithm_defines;
618 my $openssl_thread_defines;
619 my $openssl_sys_defines="";
620 my $openssl_other_defines;
621 my $libs;
622 my $libkrb5="";
623 my $target;
624 my $options;
625 my $symlink;
626 my $make_depend=0;
627 my %withargs=();
628
629 my @argvcopy=@ARGV;
630 my $argvstring="";
631 my $argv_unprocessed=1;
632
633 while($argv_unprocessed)
634         {
635         $flags="";
636         $depflags="";
637         $openssl_algorithm_defines="";
638         $openssl_thread_defines="";
639         $openssl_sys_defines="";
640         $openssl_other_defines="";
641         $libs="";
642         $target="";
643         $options="";
644         $symlink=1;
645
646         $argv_unprocessed=0;
647         $argvstring=join(' ',@argvcopy);
648
649 PROCESS_ARGS:
650         foreach (@argvcopy)
651                 {
652                 s /^-no-/no-/; # some people just can't read the instructions
653                 if (/^--test-sanity$/)
654                         {
655                         exit(&test_sanity());
656                         }
657                 elsif (/^no-asm$/)
658                         {
659                         $no_asm=1;
660                         $openssl_other_defines .= "#define OPENSSL_NO_ASM\n";
661                         }
662                 elsif (/^no-err$/)
663                         {
664                         $flags .= "-DOPENSSL_NO_ERR ";
665                         $openssl_other_defines .= "#define OPENSSL_NO_ERR\n";
666                         }
667                 elsif (/^no-hw-(.+)$/)
668                         {
669                         my $hw=$1;
670                         $hw =~ tr/[a-z]/[A-Z]/;
671                         $openssl_other_defines .= "#define OPENSSL_NO_HW_$hw\n";
672                         }
673                 elsif (/^no-hw$/)
674                         {
675                         $openssl_other_defines .= "#define OPENSSL_NO_HW\n";
676                         }
677                 elsif (/^no-dso$/)
678                         { $no_dso=1; }
679                 elsif (/^no-krb5$/)
680                         { $no_krb5=1; }
681                 elsif (/^no-threads$/)
682                         { $no_threads=1; }
683                 elsif (/^threads$/)
684                         { $threads=1; }
685                 elsif (/^no-shared$/)
686                         { $no_shared=1; }
687                 elsif (/^shared$/ || /^-shared$/ || /^--shared$/)
688                         { $no_shared=0; }
689                 elsif (/^no-zlib$/)
690                         { $zlib=0; }
691                 elsif (/^zlib$/)
692                         { $zlib=1; }
693                 elsif (/^zlib-dynamic$/)
694                         { $zlib=2; }
695                 elsif (/^no-symlinks$/)
696                         { $symlink=0; }
697                 elsif (/^no-ssl$/)
698                         { $no_ssl2 = $no_ssl3 = 1; }
699                 elsif (/^no-ssl2$/)
700                         { $no_ssl2 = 1; }
701                 elsif (/^no-ssl3$/)
702                         { $no_ssl3 = 1; }
703                 elsif (/^no-tls1?$/)
704                         { $no_tls1 = 1; }
705                 elsif (/^no-sse2$/)
706                         { $no_sse2 = 1; }
707                 elsif (/^no-(.+)$/)
708                         {
709                         my $algo=$1;
710                         push @skip,$algo;
711                         $algo =~ tr/[a-z]/[A-Z]/;
712                         #$flags .= "-DOPENSSL_NO_$algo ";
713                         #$depflags .= "-DOPENSSL_NO_$algo ";
714                         $openssl_algorithm_defines .= "#define OPENSSL_NO_$algo\n";
715                         if ($algo eq "RIJNDAEL")
716                                 {
717                                 push @skip, "aes";
718                                 #$flags .= "-DOPENSSL_NO_AES ";
719                                 #$depflags .= "-DOPENSSL_NO_AES ";
720                                 $openssl_algorithm_defines .= "#define OPENSSL_NO_AES\n";
721                                 }
722                         if ($algo eq "DES")
723                                 {
724                                 push @skip, "mdc2";
725                                 $options .= " no-mdc2";
726                                 #$flags .= "-DOPENSSL_NO_MDC2 ";
727                                 #$depflags .= "-DOPENSSL_NO_MDC2 ";
728                                 $openssl_algorithm_defines .= "#define OPENSSL_NO_MDC2\n";
729                                 }
730                         if ($algo eq "EC")
731                                 {
732                                 push @skip, "ecdsa";
733                                 push @skip, "ecdh";
734                                 $options .= " no-ecdsa";
735                                 $options .= " no-ecdh";
736                                 $flags .= "-DOPENSSL_NO_ECDSA ";
737                                 $flags .= "-DOPENSSL_NO_ECDH ";
738                                 $depflags .= "-DOPENSSL_NO_ECDSA ";
739                                 $depflags .= "-DOPENSSL_NO_ECDH ";
740                                 $openssl_algorithm_defines .= "#define OPENSSL_NO_ECDSA\n";
741                                 $openssl_algorithm_defines .= "#define OPENSSL_NO_ECDH\n";
742                                 }
743                         if ($algo eq "SHA" || $algo eq "SHA1")
744                                 {
745                                 push @skip, "ecdsa";
746                                 $options .= " no-ecdsa";
747                                 $flags .= "-DOPENSSL_NO_ECDSA ";
748                                 $depflags .= "-DOPENSSL_NO_ECDSA ";
749                                 $openssl_algorithm_defines .= "#define OPENSSL_NO_ECDSA\n";
750                                 }
751                         if ($algo eq "MD5")
752                                 {
753                                 $no_md5 = 1;
754                                 }
755                         if ($algo eq "SHA")
756                                 {
757                                 $no_sha = 1;
758                                 }
759                         if ($algo eq "RSA")
760                                 {
761                                 $no_rsa = 1;
762                                 }
763                         if ($algo eq "DH")
764                                 {
765                                 $no_dh = 1;
766                                 }
767                         }
768                 elsif (/^reconfigure/ || /^reconf/)
769                         {
770                         if (open(IN,"<$Makefile"))
771                                 {
772                                 while (<IN>)
773                                         {
774                                         chop;
775                                         if (/^CONFIGURE_ARGS=(.*)/)
776                                                 {
777                                                 $argvstring=$1;
778                                                 @argvcopy=split(' ',$argvstring);
779                                                 die "Incorrect data to reconfigure, please do a normal configuration\n"
780                                                         if (grep(/^reconf/,@argvcopy));
781                                                 print "Reconfiguring with: $argvstring\n";
782                                                 $argv_unprocessed=1;
783                                                 close(IN);
784                                                 last PROCESS_ARGS;
785                                                 }
786                                         }
787                                 close(IN);
788                                 }
789                         die "Insufficient data to reconfigure, please do a normal configuration\n";
790                         }
791                 elsif (/^386$/)
792                         { $processor=386; $no_sse2=1; }
793                 elsif (/^rsaref$/)
794                         {
795                         # No RSAref support any more since it's not needed.
796                         # The check for the option is there so scripts aren't
797                         # broken
798                         }
799                 elsif (/^[-+]/)
800                         {
801                         if (/^-[lL](.*)$/)
802                                 {
803                                 $libs.=$_." ";
804                                 }
805                         elsif (/^-[^-]/ or /^\+/)
806                                 {
807                                 $flags.=$_." ";
808                                 }
809                         elsif (/^--prefix=(.*)$/)
810                                 {
811                                 $prefix=$1;
812                                 }
813                         elsif (/^--openssldir=(.*)$/)
814                                 {
815                                 $openssldir=$1;
816                                 }
817                         elsif (/^--install.prefix=(.*)$/)
818                                 {
819                                 $install_prefix=$1;
820                                 }
821                         elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
822                                 {
823                                 $withargs{"krb5-".$1}=$2;
824                                 }
825                         else
826                                 {
827                                 print STDERR $usage;
828                                 exit(1);
829                                 }
830                         }
831                 elsif ($_ =~ /^([^:]+):(.+)$/)
832                         {
833                         eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
834                         $target=$1;
835                         }
836                 else
837                         {
838                         die "target already defined - $target\n" if ($target ne "");
839                         $target=$_;
840                         }
841                 unless ($_ eq $target) {
842                         if ($options eq "") {
843                                 $options = $_;
844                         } else {
845                                 $options .= " ".$_;
846                         }
847                 }
848         }
849 }
850
851 $no_ssl3=1 if ($no_md5 || $no_sha);
852 $no_ssl3=1 if ($no_rsa && $no_dh);
853
854 $no_ssl2=1 if ($no_md5);
855 $no_ssl2=1 if ($no_rsa);
856
857 $no_tls1=1 if ($no_md5 || $no_sha);
858 $no_tls1=1 if ($no_dh);
859
860 if ($no_ssl2)
861         {
862         push @skip,"SSL2";
863         #$flags .= "-DOPENSSL_NO_SSL2 ";
864         #$depflags .= "-DOPENSSL_NO_SSL2 ";
865         $openssl_algorithm_defines .= "#define OPENSSL_NO_SSL2\n";
866         }
867
868 if ($no_ssl3)
869         {
870         push @skip,"SSL3";
871         #$flags .= "-DOPENSSL_NO_SSL3 ";
872         #$depflags .= "-DOPENSSL_NO_SSL3 ";
873         $openssl_algorithm_defines .= "#define OPENSSL_NO_SSL3\n";
874         }
875
876 if ($no_tls1)
877         {
878         push @skip,"TLS1";
879         #$flags .= "-DOPENSSL_NO_TLS1 ";
880         #$depflags .= "-DOPENSSL_NO_TLS1 ";
881         $openssl_algorithm_defines .= "#define OPENSSL_NO_TLS1\n";
882         }
883
884 if ($target eq "TABLE") {
885         foreach $target (sort keys %table) {
886                 print_table_entry($target);
887         }
888         exit 0;
889 }
890
891 if ($target eq "LIST") {
892         foreach (sort keys %table) {
893                 print;
894                 print "\n";
895         }
896         exit 0;
897 }
898
899 if ($target =~ m/^CygWin32(-.*)$/) {
900         $target = "Cygwin".$1;
901 }
902
903 print "Configuring for $target\n";
904
905 &usage if (!defined($table{$target}));
906
907 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
908
909 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target eq "mingw");
910 $exe_ext=".pm"  if ($target =~ /vos/);
911 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
912 $prefix=$openssldir if $prefix eq "";
913
914 $default_ranlib= &which("ranlib") or $default_ranlib="true";
915 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
916   or $perl="perl";
917
918 chop $openssldir if $openssldir =~ /\/$/;
919 chop $prefix if $prefix =~ /\/$/;
920
921 $openssldir=$prefix . "/ssl" if $openssldir eq "";
922 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
923
924
925 print "IsMK1MF=$IsMK1MF\n";
926
927 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
928 my $cc = $fields[$idx_cc];
929 my $cflags = $fields[$idx_cflags];
930 my $unistd = $fields[$idx_unistd];
931 my $thread_cflag = $fields[$idx_thread_cflag];
932 my $sys_id = $fields[$idx_sys_id];
933 my $lflags = $fields[$idx_lflags];
934 my $bn_ops = $fields[$idx_bn_ops];
935 my $bn_obj = $fields[$idx_bn_obj];
936 my $des_obj = $fields[$idx_des_obj];
937 my $aes_obj = $fields[$idx_aes_obj];
938 my $bf_obj = $fields[$idx_bf_obj];
939 my $md5_obj = $fields[$idx_md5_obj];
940 my $sha1_obj = $fields[$idx_sha1_obj];
941 my $cast_obj = $fields[$idx_cast_obj];
942 my $rc4_obj = $fields[$idx_rc4_obj];
943 my $rmd160_obj = $fields[$idx_rmd160_obj];
944 my $rc5_obj = $fields[$idx_rc5_obj];
945 my $dso_scheme = $fields[$idx_dso_scheme];
946 my $shared_target = $fields[$idx_shared_target];
947 my $shared_cflag = $fields[$idx_shared_cflag];
948 my $shared_ldflag = $fields[$idx_shared_ldflag];
949 my $shared_extension = $fields[$idx_shared_extension];
950 my $ranlib = $fields[$idx_ranlib];
951 my $arflags = $fields[$idx_arflags];
952
953 my $no_shared_warn=0;
954
955 $cflags="$flags$cflags" if ($flags ne "");
956
957 # Kerberos settings.  The flavor must be provided from outside, either through
958 # the script "config" or manually.
959 if ($no_krb5
960         || !defined($withargs{"krb5-flavor"})
961         || $withargs{"krb5-flavor"} eq "")
962         {
963         #$cflags="-DOPENSSL_NO_KRB5 $cflags";
964         $options.=" no-krb5" unless $no_krb5;
965         $openssl_algorithm_defines .= "#define OPENSSL_NO_KRB5\n";
966         }
967 else
968         {
969         my ($lresolv, $lpath, $lext);
970         if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
971                 {
972                 die "Sorry, Heimdal is currently not supported\n";
973                 }
974         ##### HACK to force use of Heimdal.
975         ##### WARNING: Since we don't really have adequate support for Heimdal,
976         #####          using this will break the build.  You'll have to make
977         #####          changes to the source, and if you do, please send
978         #####          patches to openssl-dev@openssl.org
979         if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
980                 {
981                 warn "Heimdal isn't really supported.  Your build WILL break\n";
982                 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
983                 $withargs{"krb5-dir"} = "/usr/heimdal"
984                         if $withargs{"krb5-dir"} eq "";
985                 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
986                         "/lib -lgssapi -lkrb5 -lcom_err"
987                         if $withargs{"krb5-lib"} eq "";
988                 $cflags="-DKRB5_HEIMDAL $cflags";
989                 }
990         if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
991                 {
992                 $withargs{"krb5-dir"} = "/usr/kerberos"
993                         if $withargs{"krb5-dir"} eq "";
994                 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
995                         "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
996                         if $withargs{"krb5-lib"} eq "";
997                 $cflags="-DKRB5_MIT $cflags";
998                 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
999                 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1000                         {
1001                         $cflags="-DKRB5_MIT_OLD11 $cflags";
1002                         }
1003                 }
1004         LRESOLV:
1005         foreach $lpath ("/lib", "/usr/lib")
1006                 {
1007                 foreach $lext ("a", "so")
1008                         {
1009                         $lresolv = "$lpath/libresolv.$lext";
1010                         last LRESOLV    if (-r "$lresolv");
1011                         $lresolv = "";
1012                         }
1013                 }
1014         $withargs{"krb5-lib"} .= " -lresolv"
1015                 if ("$lresolv" ne "");
1016         $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1017                 if $withargs{"krb5-include"} eq "" &&
1018                    $withargs{"krb5-dir"} ne "";
1019         }
1020
1021 # The DSO code currently always implements all functions so that no
1022 # applications will have to worry about that from a compilation point
1023 # of view. However, the "method"s may return zero unless that platform
1024 # has support compiled in for them. Currently each method is enabled
1025 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1026 # string entry into using the following logic;
1027 my $dso_cflags;
1028 if (!$no_dso && $dso_scheme ne "")
1029         {
1030         $dso_scheme =~ tr/[a-z]/[A-Z]/;
1031         if ($dso_scheme eq "DLFCN")
1032                 {
1033                 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1034                 }
1035         elsif ($dso_scheme eq "DLFCN_NO_H")
1036                 {
1037                 $dso_cflags = "-DDSO_DLFCN";
1038                 }
1039         else
1040                 {
1041                 $dso_cflags = "-DDSO_$dso_scheme";
1042                 }
1043         $cflags = "$dso_cflags $cflags";
1044         }
1045
1046 my $thread_cflags;
1047 my $thread_defines;
1048 if ($thread_cflag ne "(unknown)" && !$no_threads)
1049         {
1050         # If we know how to do it, support threads by default.
1051         $threads = 1;
1052         }
1053 if ($thread_cflag eq "(unknown)")
1054         {
1055         # If the user asked for "threads", hopefully they also provided
1056         # any system-dependent compiler options that are necessary.
1057         $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1058         $thread_defines .= "#define OPENSSL_THREADS\n";
1059         }
1060 else
1061         {
1062         $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1063         $thread_defines .= "#define OPENSSL_THREADS\n";
1064 #       my $def;
1065 #       foreach $def (split ' ',$thread_cflag)
1066 #               {
1067 #               if ($def =~ s/^-D// && $def !~ /^_/)
1068 #                       {
1069 #                       $thread_defines .= "#define $def\n";
1070 #                       }
1071 #               }
1072         }       
1073
1074 $lflags="$libs$lflags" if ($libs ne "");
1075
1076 if ($no_asm)
1077         {
1078         $bn_obj=$des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj="";
1079         $sha1_obj=$md5_obj=$rmd160_obj="";
1080         }
1081
1082 if (!$no_shared)
1083         {
1084         $cast_obj="";   # CAST assembler is not PIC
1085         }
1086
1087 if ($threads)
1088         {
1089         #$cflags=$thread_cflags;
1090         $openssl_thread_defines .= $thread_defines;
1091         }
1092
1093 if ($zlib)
1094         {
1095         $cflags = "-DZLIB $cflags";
1096         $cflags = "-DZLIB_SHARED $cflags" if $zlib == 2;
1097         $lflags = "$lflags -lz" if $zlib == 1;
1098         }
1099
1100 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1101 my $shared_mark = "";
1102 if ($shared_target eq "")
1103         {
1104         $no_shared_warn = 1 if !$no_shared;
1105         $no_shared = 1;
1106         }
1107 if (!$no_shared)
1108         {
1109         if ($shared_cflag ne "")
1110                 {
1111                 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1112                 }
1113         }
1114
1115 if ($no_shared)
1116         {
1117         $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1118         }
1119 else
1120         {
1121         $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1122         }
1123
1124 # Compiler fix-ups
1125 if ($target =~ /icc$/)
1126         {
1127         my($iccver)=`$cc -V 2>&1`;
1128         if ($iccver =~ /Version ([0-9]+)\./)    { $iccver=$1; }
1129         else                                    { $iccver=0;  }
1130         if ($iccver>=8)
1131                 {
1132                 # Eliminate unnecessary dependency from libirc.a. This is
1133                 # essential for shared library support, as otherwise
1134                 # apps/openssl can end up in endless loop upon startup...
1135                 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1136                 }
1137         }
1138
1139 if ($sys_id ne "")
1140         {
1141         #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1142         $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1143         }
1144
1145 if ($ranlib eq "")
1146         {
1147         $ranlib = $default_ranlib;
1148         }
1149
1150 #my ($bn1)=split(/\s+/,$bn_obj);
1151 #$bn1 = "" unless defined $bn1;
1152 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1153 #$bn_obj="$bn1";
1154
1155 $bn_obj = $bn_asm unless $bn_obj ne "";
1156 # bn86* is the only one implementing bn_*_part_words
1157 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn86/);
1158 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /bn86/);
1159
1160 $des_obj=$des_enc       unless ($des_obj =~ /\.o$/);
1161 $bf_obj=$bf_enc         unless ($bf_obj =~ /\.o$/);
1162 $cast_obj=$cast_enc     unless ($cast_obj =~ /\.o$/);
1163 $rc4_obj=$rc4_enc       unless ($rc4_obj =~ /\.o$/);
1164 $rc5_obj=$rc5_enc       unless ($rc5_obj =~ /\.o$/);
1165 if ($sha1_obj =~ /\.o$/)
1166         {
1167 #       $sha1_obj=$sha1_enc;
1168         $cflags.=" -DSHA1_ASM"   if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1169         $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1170         $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1171         if ($sha1_obj =~ /x86/)
1172             {   if ($no_sse2)
1173                 {   $sha1_obj =~ s/\S*sse2\S+//;        }
1174                 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1175                 {   $cflags.=" -DOPENSSL_IA32_SSE2";    }
1176             }
1177         }
1178 if ($md5_obj =~ /\.o$/)
1179         {
1180 #       $md5_obj=$md5_enc;
1181         $cflags.=" -DMD5_ASM";
1182         }
1183 if ($rmd160_obj =~ /\.o$/)
1184         {
1185 #       $rmd160_obj=$rmd160_enc;
1186         $cflags.=" -DRMD160_ASM";
1187         }
1188 if ($aes_obj =~ /\.o$/)
1189         {
1190         $cflags.=" -DAES_ASM";
1191         }
1192
1193 # "Stringify" the C flags string.  This permits it to be made part of a string
1194 # and works as well on command lines.
1195 $cflags =~ s/([\\\"])/\\\1/g;
1196
1197 my $version = "unknown";
1198 my $version_num = "unknown";
1199 my $major = "unknown";
1200 my $minor = "unknown";
1201 my $shlib_version_number = "unknown";
1202 my $shlib_version_history = "unknown";
1203 my $shlib_major = "unknown";
1204 my $shlib_minor = "unknown";
1205
1206 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1207 while (<IN>)
1208         {
1209         $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1210         $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1211         $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1212         $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1213         }
1214 close(IN);
1215 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1216
1217 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1218         {
1219         $major=$1;
1220         $minor=$2;
1221         }
1222
1223 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1224         {
1225         $shlib_major=$1;
1226         $shlib_minor=$2;
1227         }
1228
1229 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1230 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1231 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1232 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1233 my $sdirs=0;
1234 while (<IN>)
1235         {
1236         chop;
1237         $sdirs = 1 if /^SDIRS=/;
1238         if ($sdirs) {
1239                 my $dir;
1240                 foreach $dir (@skip) {
1241                         s/([    ])$dir /\1/;
1242                         }
1243                 }
1244         $sdirs = 0 unless /\\$/;
1245         s/^VERSION=.*/VERSION=$version/;
1246         s/^MAJOR=.*/MAJOR=$major/;
1247         s/^MINOR=.*/MINOR=$minor/;
1248         s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1249         s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1250         s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1251         s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1252         s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1253         s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1254         s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1255         s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1256         s/^PLATFORM=.*$/PLATFORM=$target/;
1257         s/^OPTIONS=.*$/OPTIONS=$options/;
1258         s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1259         s/^CC=.*$/CC= $cc/;
1260         s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1261         s/^CFLAG=.*$/CFLAG= $cflags/;
1262         s/^DEPFLAG=.*$/DEPFLAG= $depflags/;
1263         s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1264         s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1265         s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1266         s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1267         s/^AES_ASM_OBJ=.*$/AES_ASM_OBJ= $aes_obj/;
1268         s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1269         s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1270         s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1271         s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1272         s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1273         s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1274         s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1275         s/^PROCESSOR=.*/PROCESSOR= $processor/;
1276         s/^RANLIB=.*/RANLIB= $ranlib/;
1277         s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1278         s/^PERL=.*/PERL= $perl/;
1279         s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1280         s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1281         s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1282         s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1283         s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1284         if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1285                 {
1286                 my $sotmp = $1;
1287                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1288                 }
1289         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1290                 {
1291                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1292                 }
1293         elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1294                 {
1295                 my $sotmp = $1;
1296                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1297                 }
1298         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1299                 {
1300                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1301                 }
1302         s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1303         print OUT $_."\n";
1304         }
1305 close(IN);
1306 close(OUT);
1307 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1308 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1309
1310 print "CC            =$cc\n";
1311 print "CFLAG         =$cflags\n";
1312 print "EX_LIBS       =$lflags\n";
1313 print "BN_ASM        =$bn_obj\n";
1314 print "DES_ENC       =$des_obj\n";
1315 print "BF_ENC        =$bf_obj\n";
1316 print "CAST_ENC      =$cast_obj\n";
1317 print "RC4_ENC       =$rc4_obj\n";
1318 print "RC5_ENC       =$rc5_obj\n";
1319 print "MD5_OBJ_ASM   =$md5_obj\n";
1320 print "SHA1_OBJ_ASM  =$sha1_obj\n";
1321 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1322 print "PROCESSOR     =$processor\n";
1323 print "RANLIB        =$ranlib\n";
1324 print "ARFLAGS       =$arflags\n";
1325 print "PERL          =$perl\n";
1326 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1327         if $withargs{"krb5-include"} ne "";
1328
1329 my $des_ptr=0;
1330 my $des_risc1=0;
1331 my $des_risc2=0;
1332 my $des_unroll=0;
1333 my $bn_ll=0;
1334 my $def_int=2;
1335 my $rc4_int=$def_int;
1336 my $md2_int=$def_int;
1337 my $idea_int=$def_int;
1338 my $rc2_int=$def_int;
1339 my $rc4_idx=0;
1340 my $rc4_chunk=0;
1341 my $bf_ptr=0;
1342 my @type=("char","short","int","long");
1343 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1344 my $export_var_as_fn=0;
1345
1346 my $des_int;
1347
1348 foreach (sort split(/\s+/,$bn_ops))
1349         {
1350         $des_ptr=1 if /DES_PTR/;
1351         $des_risc1=1 if /DES_RISC1/;
1352         $des_risc2=1 if /DES_RISC2/;
1353         $des_unroll=1 if /DES_UNROLL/;
1354         $des_int=1 if /DES_INT/;
1355         $bn_ll=1 if /BN_LLONG/;
1356         $rc4_int=0 if /RC4_CHAR/;
1357         $rc4_int=3 if /RC4_LONG/;
1358         $rc4_idx=1 if /RC4_INDEX/;
1359         $rc4_chunk=1 if /RC4_CHUNK/;
1360         $rc4_chunk=2 if /RC4_CHUNK_LL/;
1361         $md2_int=0 if /MD2_CHAR/;
1362         $md2_int=3 if /MD2_LONG/;
1363         $idea_int=1 if /IDEA_SHORT/;
1364         $idea_int=3 if /IDEA_LONG/;
1365         $rc2_int=1 if /RC2_SHORT/;
1366         $rc2_int=3 if /RC2_LONG/;
1367         $bf_ptr=1 if $_ eq "BF_PTR";
1368         $bf_ptr=2 if $_ eq "BF_PTR2";
1369         ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1370         ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1371         ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1372         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1373         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1374         $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1375         }
1376
1377 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1378 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1379 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1380 print OUT "/* opensslconf.h */\n";
1381 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1382
1383 print OUT "/* OpenSSL was configured with the following options: */\n";
1384 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1385 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n#  define $1\n# endif/mg;
1386 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1387 $openssl_algorithm_defines = "   /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1388 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1389 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1390 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1391 print OUT $openssl_sys_defines;
1392 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1393 print OUT $openssl_algorithm_defines;
1394 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n";
1395 print OUT $openssl_thread_defines;
1396 print OUT $openssl_other_defines,"\n";
1397
1398 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1399 print OUT "   asks for it.  This is a transient feature that is provided for those\n";
1400 print OUT "   who haven't had the time to do the appropriate changes in their\n";
1401 print OUT "   applications.  */\n";
1402 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1403 print OUT $openssl_algorithm_defines_trans;
1404 print OUT "#endif\n\n";
1405
1406 while (<IN>)
1407         {
1408         if      (/^#define\s+OPENSSLDIR/)
1409                 { print OUT "#define OPENSSLDIR \"$openssldir\"\n"; }
1410         elsif   (/^#define\s+ENGINESDIR/)
1411                 { print OUT "#define ENGINESDIR \"$prefix/lib/engines\"\n"; }
1412         elsif   (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1413                 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1414                         if $export_var_as_fn;
1415                   printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1416                         ($export_var_as_fn)?"define":"undef"; }
1417         elsif   (/^#define\s+OPENSSL_UNISTD/)
1418                 {
1419                 $unistd = "<unistd.h>" if $unistd eq "";
1420                 print OUT "#define OPENSSL_UNISTD $unistd\n";
1421                 }
1422         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1423                 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1424         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1425                 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1426         elsif   (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1427                 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1428         elsif   (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1429                 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1430         elsif   (/^#((define)|(undef))\s+EIGHT_BIT/)
1431                 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1432         elsif   (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1433                 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1434         elsif   (/^\#define\s+DES_LONG\s+.*/)
1435                 { printf OUT "#define DES_LONG unsigned %s\n",
1436                         ($des_int)?'int':'long'; }
1437         elsif   (/^\#(define|undef)\s+DES_PTR/)
1438                 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1439         elsif   (/^\#(define|undef)\s+DES_RISC1/)
1440                 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1441         elsif   (/^\#(define|undef)\s+DES_RISC2/)
1442                 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1443         elsif   (/^\#(define|undef)\s+DES_UNROLL/)
1444                 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1445         elsif   (/^#define\s+RC4_INT\s/)
1446                 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1447         elsif   (/^#undef\s+RC4_CHUNK/)
1448                 {
1449                 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1450                 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1451                 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1452                 }
1453         elsif   (/^#((define)|(undef))\s+RC4_INDEX/)
1454                 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1455         elsif (/^#(define|undef)\s+I386_ONLY/)
1456                 { printf OUT "#%s I386_ONLY\n", ($processor == 386)?
1457                         "define":"undef"; }
1458         elsif   (/^#define\s+MD2_INT\s/)
1459                 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1460         elsif   (/^#define\s+IDEA_INT\s/)
1461                 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1462         elsif   (/^#define\s+RC2_INT\s/)
1463                 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1464         elsif (/^#(define|undef)\s+BF_PTR/)
1465                 {
1466                 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1467                 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1468                 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1469                 }
1470         else
1471                 { print OUT $_; }
1472         }
1473 close(IN);
1474 close(OUT);
1475 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1476 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1477
1478
1479 # Fix the date
1480
1481 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1482 print "SIXTY_FOUR_BIT mode\n" if $b64;
1483 print "THIRTY_TWO_BIT mode\n" if $b32;
1484 print "SIXTEEN_BIT mode\n" if $b16;
1485 print "EIGHT_BIT mode\n" if $b8;
1486 print "DES_PTR used\n" if $des_ptr;
1487 print "DES_RISC1 used\n" if $des_risc1;
1488 print "DES_RISC2 used\n" if $des_risc2;
1489 print "DES_UNROLL used\n" if $des_unroll;
1490 print "DES_INT used\n" if $des_int;
1491 print "BN_LLONG mode\n" if $bn_ll;
1492 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1493 print "RC4_INDEX mode\n" if $rc4_idx;
1494 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1495 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1496 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1497 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1498 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1499 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1500 print "BF_PTR used\n" if $bf_ptr == 1; 
1501 print "BF_PTR2 used\n" if $bf_ptr == 2; 
1502
1503 if($IsMK1MF) {
1504         open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1505         printf OUT <<EOF;
1506 #ifndef MK1MF_BUILD
1507   /* auto-generated by Configure for crypto/cversion.c:
1508    * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1509    * Windows builds (and other mk1mf builds) compile cversion.c with
1510    * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1511   #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1512 #endif
1513 EOF
1514         close(OUT);
1515 } else {
1516         my $make_command = "make -f Makefile.ssl PERL=\'$perl\'";
1517         my $make_targets = "";
1518         $make_targets .= " links" if $symlink;
1519         $make_targets .= " depend" if $depflags ne "" && $make_depend;
1520         $make_targets .= " gentests" if $symlink;
1521         (system $make_command.$make_targets) == 0 or exit $?
1522                 if $make_targets ne "";
1523         if ( $perl =~ m@^/@) {
1524             &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
1525             &dofile("apps/der_chop",$perl,'^#!/', '#!%s');
1526             &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1527         } else {
1528             # No path for Perl known ...
1529             &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
1530             &dofile("apps/der_chop",'/usr/local/bin/perl','^#!/', '#!%s');
1531             &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1532         }
1533         if ($depflags ne "" && !$make_depend) {
1534                 print <<EOF;
1535
1536 Since you've disabled at least one algorithm, you need to do the following
1537 before building:
1538
1539         make depend
1540 EOF
1541         }
1542 }
1543
1544 # create the ms/version32.rc file if needed
1545 if ($IsMK1MF) {
1546         my ($v1, $v2, $v3, $v4);
1547         if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1548                 $v1=hex $1;
1549                 $v2=hex $2;
1550                 $v3=hex $3;
1551                 $v4=hex $4;
1552         }
1553         open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1554         print OUT <<EOF;
1555 #include <winver.h>
1556
1557 LANGUAGE 0x09,0x01
1558
1559 1 VERSIONINFO
1560   FILEVERSION $v1,$v2,$v3,$v4
1561   PRODUCTVERSION $v1,$v2,$v3,$v4
1562   FILEFLAGSMASK 0x3fL
1563 #ifdef _DEBUG
1564   FILEFLAGS 0x01L
1565 #else
1566   FILEFLAGS 0x00L
1567 #endif
1568   FILEOS VOS__WINDOWS32
1569   FILETYPE VFT_DLL
1570   FILESUBTYPE 0x0L
1571 BEGIN
1572     BLOCK "StringFileInfo"
1573     BEGIN
1574         BLOCK "040904b0"
1575         BEGIN
1576             // Required:            
1577             VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1578             VALUE "FileDescription", "OpenSSL Shared Library\\0"
1579             VALUE "FileVersion", "$version\\0"
1580 #if defined(CRYPTO)
1581             VALUE "InternalName", "libeay32\\0"
1582             VALUE "OriginalFilename", "libeay32.dll\\0"
1583 #elif defined(SSL)
1584             VALUE "InternalName", "ssleay32\\0"
1585             VALUE "OriginalFilename", "ssleay32.dll\\0"
1586 #endif
1587             VALUE "ProductName", "The OpenSSL Toolkit\\0"
1588             VALUE "ProductVersion", "$version\\0"
1589             // Optional:
1590             //VALUE "Comments", "\\0"
1591             VALUE "LegalCopyright", "Copyright © 1998-2002 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
1592             //VALUE "LegalTrademarks", "\\0"
1593             //VALUE "PrivateBuild", "\\0"
1594             //VALUE "SpecialBuild", "\\0"
1595         END
1596     END
1597     BLOCK "VarFileInfo"
1598     BEGIN
1599         VALUE "Translation", 0x409, 0x4b0
1600     END
1601 END
1602 EOF
1603         close(OUT);
1604   }
1605   
1606 print <<EOF;
1607
1608 Configured for $target.
1609 EOF
1610
1611 print <<\EOF if (!$no_threads && !$threads);
1612
1613 The library could not be configured for supporting multi-threaded
1614 applications as the compiler options required on this system are not known.
1615 See file INSTALL for details if you need multi-threading.
1616 EOF
1617
1618 print <<\EOF if ($no_shared_warn);
1619
1620 You gave the option 'shared'.  Normally, that would give you shared libraries.
1621 Unfortunately, the OpenSSL configuration doesn't include shared library support
1622 for this platform yet, so it will pretend you gave the option 'no-shared'.  If
1623 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
1624 libraries on this platform, they will at least look at it and try their best
1625 (but please first make sure you have tried with a current version of OpenSSL).
1626 EOF
1627
1628 exit(0);
1629
1630 sub usage
1631         {
1632         print STDERR $usage;
1633         print STDERR "\npick os/compiler from:\n";
1634         my $j=0;
1635         my $i;
1636         my $k=0;
1637         foreach $i (sort keys %table)
1638                 {
1639                 next if $i =~ /^debug/;
1640                 $k += length($i) + 1;
1641                 if ($k > 78)
1642                         {
1643                         print STDERR "\n";
1644                         $k=length($i);
1645                         }
1646                 print STDERR $i . " ";
1647                 }
1648         foreach $i (sort keys %table)
1649                 {
1650                 next if $i !~ /^debug/;
1651                 $k += length($i) + 1;
1652                 if ($k > 78)
1653                         {
1654                         print STDERR "\n";
1655                         $k=length($i);
1656                         }
1657                 print STDERR $i . " ";
1658                 }
1659         print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
1660         exit(1);
1661         }
1662
1663 sub which
1664         {
1665         my($name)=@_;
1666         my $path;
1667         foreach $path (split /:/, $ENV{PATH})
1668                 {
1669                 if (-f "$path/$name$exe_ext" and -x _)
1670                         {
1671                         return "$path/$name$exe_ext" unless ($name eq "perl" and
1672                          system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
1673                         }
1674                 }
1675         }
1676
1677 sub dofile
1678         {
1679         my $f; my $p; my %m; my @a; my $k; my $ff;
1680         ($f,$p,%m)=@_;
1681
1682         open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
1683         @a=<IN>;
1684         close(IN);
1685         foreach $k (keys %m)
1686                 {
1687                 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
1688                 }
1689         open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
1690         print OUT @a;
1691         close(OUT);
1692         rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
1693         rename("$f.new",$f) || die "unable to rename $f.new\n";
1694         }
1695
1696 sub print_table_entry
1697         {
1698         my $target = shift;
1699
1700         (my $cc,my $cflags,my $unistd,my $thread_cflag,my $sys_id,my $lflags,
1701         my $bn_ops,my $bn_obj,my $des_obj,my $aes_obj, my $bf_obj,
1702         my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
1703         my $rc5_obj,my $dso_scheme,my $shared_target,my $shared_cflag,
1704         my $shared_ldflag,my $shared_extension,my $ranlib,my $arflags)=
1705         split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1706                         
1707         print <<EOF
1708
1709 *** $target
1710 \$cc           = $cc
1711 \$cflags       = $cflags
1712 \$unistd       = $unistd
1713 \$thread_cflag = $thread_cflag
1714 \$sys_id       = $sys_id
1715 \$lflags       = $lflags
1716 \$bn_ops       = $bn_ops
1717 \$bn_obj       = $bn_obj
1718 \$des_obj      = $des_obj
1719 \$aes_obj      = $aes_obj
1720 \$bf_obj       = $bf_obj
1721 \$md5_obj      = $md5_obj
1722 \$sha1_obj     = $sha1_obj
1723 \$cast_obj     = $cast_obj
1724 \$rc4_obj      = $rc4_obj
1725 \$rmd160_obj   = $rmd160_obj
1726 \$rc5_obj      = $rc5_obj
1727 \$dso_scheme   = $dso_scheme
1728 \$shared_target= $shared_target
1729 \$shared_cflag = $shared_cflag
1730 \$shared_ldflag = $shared_ldflag
1731 \$shared_extension = $shared_extension
1732 \$ranlib       = $ranlib
1733 \$arflags      = $arflags
1734 EOF
1735         }
1736
1737 sub test_sanity
1738         {
1739         my $errorcnt = 0;
1740
1741         print STDERR "=" x 70, "\n";
1742         print STDERR "=== SANITY TESTING!\n";
1743         print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
1744         print STDERR "=" x 70, "\n";
1745
1746         foreach $target (sort keys %table)
1747                 {
1748                 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1749
1750                 if ($fields[$idx_dso_scheme-1] =~ /^(dl|dlfcn|win32|vms)$/)
1751                         {
1752                         $errorcnt++;
1753                         print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
1754                         print STDERR "              in the previous field\n";
1755                         }
1756                 elsif ($fields[$idx_dso_scheme+1] =~ /^(dl|dlfcn|win32|vms)$/)
1757                         {
1758                         $errorcnt++;
1759                         print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
1760                         print STDERR "              in the following field\n";
1761                         }
1762                 elsif ($fields[$idx_dso_scheme] !~ /^(dl|dlfcn|win32|vms|)$/)
1763                         {
1764                         $errorcnt++;
1765                         print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
1766                         print STDERR "              valid values are 'dl', 'dlfcn', 'win32' and 'vms'\n";
1767                         }
1768                 }
1769         print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
1770         return $errorcnt;
1771         }