Add an explicit list of options that can be disabled, enabled, ...
[openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3     if $running_under_some_shell;
4 ##
5 ##  Configure -- OpenSSL source tree configuration script
6 ##  If editing this file, run this command before committing
7 ##      make -f Makefile.org TABLE
8 ##
9
10 require 5.000;
11 use strict;
12 use File::Basename;
13 use File::Spec::Functions;
14
15 # see INSTALL for instructions.
16
17 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] [--config=FILE] os/compiler[:flags]\n";
18
19 # Options:
20 #
21 # --config      add the given configuration file, which will be read after
22 #               any "Configurations*" files that are found in the same
23 #               directory as this script.
24 # --openssldir  install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
25 #               --prefix option is given; /usr/local/ssl otherwise)
26 # --prefix      prefix for the OpenSSL include, lib and bin directories
27 #               (Default: the OPENSSLDIR directory)
28 #
29 # --install_prefix  Additional prefix for package builders (empty by
30 #               default).  This needn't be set in advance, you can
31 #               just as well use "make INSTALL_PREFIX=/whatever install".
32 #
33 # --test-sanity Make a number of sanity checks on the data in this file.
34 #               This is a debugging tool for OpenSSL developers.
35 #
36 # --cross-compile-prefix Add specified prefix to binutils components.
37 #
38 # no-hw-xxx     do not compile support for specific crypto hardware.
39 #               Generic OpenSSL-style methods relating to this support
40 #               are always compiled but return NULL if the hardware
41 #               support isn't compiled.
42 # no-hw         do not compile support for any crypto hardware.
43 # [no-]threads  [don't] try to create a library that is suitable for
44 #               multithreaded applications (default is "threads" if we
45 #               know how to do it)
46 # [no-]shared   [don't] try to create shared libraries when supported.
47 # no-asm        do not use assembler
48 # no-dso        do not compile in any native shared-library methods. This
49 #               will ensure that all methods just return NULL.
50 # [no-]zlib     [don't] compile support for zlib compression.
51 # zlib-dynamic  Like "zlib", but the zlib library is expected to be a shared
52 #               library and will be loaded in run-time by the OpenSSL library.
53 # sctp          include SCTP support
54 # 386           generate 80386 code
55 # no-sse2       disables IA-32 SSE2 code, above option implies no-sse2
56 # no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
57 # -<xxx> +<xxx> compiler options are passed through
58 #
59 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
60 #               provided to stack calls. Generates unique stack functions for
61 #               each possible stack type.
62 # DES_PTR       use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
63 # DES_RISC1     use different DES_ENCRYPT macro that helps reduce register
64 #               dependancies but needs to more registers, good for RISC CPU's
65 # DES_RISC2     A different RISC variant.
66 # DES_UNROLL    unroll the inner DES loop, sometimes helps, somtimes hinders.
67 # DES_INT       use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
68 #               This is used on the DEC Alpha where long is 8 bytes
69 #               and int is 4
70 # BN_LLONG      use the type 'long long' in crypto/bn/bn.h
71 # MD2_CHAR      use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
72 # MD2_LONG      use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
73 # IDEA_SHORT    use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
74 # IDEA_LONG     use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
75 # RC2_SHORT     use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
76 # RC2_LONG      use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
77 # RC4_CHAR      use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
78 # RC4_LONG      use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
79 # RC4_INDEX     define RC4_INDEX in crypto/rc4/rc4_locl.h.  This turns on
80 #               array lookups instead of pointer use.
81 # RC4_CHUNK     enables code that handles data aligned at long (natural CPU
82 #               word) boundary.
83 # RC4_CHUNK_LL  enables code that handles data aligned at long long boundary
84 #               (intended for 64-bit CPUs running 32-bit OS).
85 # BF_PTR        use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
86 # BF_PTR2       intel specific version (generic version is more efficient).
87 #
88 # Following are set automatically by this script
89 #
90 # MD5_ASM       use some extra md5 assember,
91 # SHA1_ASM      use some extra sha1 assember, must define L_ENDIAN for x86
92 # RMD160_ASM    use some extra ripemd160 assember,
93 # SHA256_ASM    sha256_block is implemented in assembler
94 # SHA512_ASM    sha512_block is implemented in assembler
95 # AES_ASM       ASE_[en|de]crypt is implemented in assembler
96
97 # Minimum warning options... any contributions to OpenSSL should at least get
98 # past these.
99
100 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DDEBUG_UNUSED";
101
102 # These are used in addition to $gcc_devteam_warn when the compiler is clang.
103 # TODO(openssl-team): fix problems and investigate if (at least) the
104 # following warnings can also be enabled:
105 # -Wswitch-enum, -Wunused-macros, -Wmissing-field-initializers,
106 # -Wcast-align,
107 # -Wunreachable-code -Wunused-parameter -Wlanguage-extension-token
108 # -Wextended-offsetof
109 my $clang_devteam_warn = "-Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Qunused-arguments -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations";
110
111 my $strict_warnings = 0;
112
113 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
114
115 # MD2_CHAR slags pentium pros
116 my $x86_gcc_opts="RC4_INDEX MD2_INT";
117
118 #$bits1="SIXTEEN_BIT ";
119 #$bits2="THIRTY_TWO_BIT ";
120 my $bits1="THIRTY_TWO_BIT ";
121 my $bits2="SIXTY_FOUR_BIT ";
122
123 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
124 # which would cover all BSD flavors. -pthread applies to them all,
125 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
126 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
127 # which has to be accompanied by explicit -D_THREAD_SAFE and
128 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
129 # seems to be sufficient?
130 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
131
132 # table of known configurations, read in from files
133 #
134 # The content of each entry can take one of two forms:
135 #
136 # - old style config-string, colon seperated fields with exactly the
137 #   following structure.:
138 #
139 #       $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $perlasm_scheme : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
140 #
141 #   We use the stringtohash function - defined below - to combine with the
142 #   fields and form a proper hash table from the string.
143 #
144 # - direct transfer of old style config string to hash table, using the names
145 #   of the fields as keys:
146 #
147 #       {
148 #         cc => $cc,
149 #         cflags => $cflags,
150 #         unistd => $unistd,
151 #         thread_cflag => $thread_cflag,
152 #         sys_id => $sys_id,
153 #         lflags => $lflags,
154 #         bn_ops => $bn_ops,
155 #         cpuid_obj => $cpuid_obj,
156 #         bn_obj => $bn_obj,
157 #         ec_obj => $ec_obj,
158 #         des_obj => $des_obj,
159 #         aes_obj => $aes_obj,
160 #         bf_obj => $bf_obj,
161 #         md5_obj => $md5_obj,
162 #         sha1_obj => $sha1_obj,
163 #         cast_obj => $cast_obj,
164 #         rc4_obj => $rc4_obj,
165 #         rmd160_obj => $rmd160_obj,
166 #         rc5_obj => $rc5_obj,
167 #         wp_obj => $wp_obj,
168 #         cmll_obj => $cmll_obj,
169 #         modes_obj => $modes_obj,
170 #         engines_obj => $engines_obj,
171 #         perlasm_scheme => $perlasm_scheme,
172 #         dso_scheme => $dso_scheme,
173 #         shared_target => $shared_target,
174 #         shared_cflag => $shared_cflag,
175 #         shared_ldflag => $shared_ldflag,
176 #         shared_extension => $shared_extension,
177 #         ranlib => $ranlib,
178 #         arflags => $arflags,
179 #         multilib => $multilib
180 #       }
181 #
182 # - new style config hash table, which has additional attributes for debug
183 #   and non-debug flags to be added to the common flags, for cflags and lflags:
184 #
185 #       {
186 #         cc => $cc,
187 #         cflags => $cflags,
188 #         debug_cflags => $debug_cflags,
189 #         release_cflags => $release_cflags,
190 #         unistd => $unistd,
191 #         thread_cflag => $thread_cflag,
192 #         sys_id => $sys_id,
193 #         lflags => $lflags,
194 #         debug_lflags => $debug_lflags,
195 #         release_lflags => $release_lflags,
196 #         bn_ops => $bn_ops,
197 #         cpuid_obj => $cpuid_obj,
198 #         bn_obj => $bn_obj,
199 #         ec_obj => $ec_obj,
200 #         des_obj => $des_obj,
201 #         aes_obj => $aes_obj,
202 #         bf_obj => $bf_obj,
203 #         md5_obj => $md5_obj,
204 #         sha1_obj => $sha1_obj,
205 #         cast_obj => $cast_obj,
206 #         rc4_obj => $rc4_obj,
207 #         rmd160_obj => $rmd160_obj,
208 #         rc5_obj => $rc5_obj,
209 #         wp_obj => $wp_obj,
210 #         cmll_obj => $cmll_obj,
211 #         modes_obj => $modes_obj,
212 #         engines_obj => $engines_obj,
213 #         dso_scheme => $dso_scheme,
214 #         shared_target => $shared_target,
215 #         shared_cflag => $shared_cflag,
216 #         shared_ldflag => $shared_ldflag,
217 #         shared_extension => $shared_extension,
218 #         ranlib => $ranlib,
219 #         arflags => $arflags,
220 #         multilib => $multilib
221 #       }
222 #
223 # The configuration reader will do what it can to translate everything into
224 # new style config hash tables, including merging $target and debug-$target
225 # if they are similar enough.
226 #
227 # The configuration hashes can refer to templates in two different manners:
228 #
229 # - as part of the hash, one can have a key called 'inherit_from' that
230 #   indicate what other configuration hashes to inherit data from.
231 #   These are resolved recursively.
232 #
233 #   Inheritance works as a set of default values that can be overriden
234 #   by corresponding attribute values in the inheriting configuration.
235 #
236 #   If several configurations are given in the 'inherit_from' array, the
237 #   values of same attribute are concatenated with space separation.
238 #   With this, it's possible to have several smaller templates for
239 #   different configuration aspects that can be combined into a complete
240 #   configuration.
241 #
242 #   Example:
243 #
244 #       "foo" => {
245 #               template => 1,
246 #               haha => "haha",
247 #               hoho => "ho"
248 #       },
249 #       "bar" => {
250 #               template => 1,
251 #               hoho => "ho",
252 #               hehe => "hehe"
253 #       },
254 #       "laughter" => {
255 #               inherit_from => [ "foo", "bar" ],
256 #       }
257 #
258 #       The entry for "foo" will become as follows after processing:
259 #
260 #       "laughter" => {
261 #               haha => "haha",
262 #               hoho => "ho ho",
263 #               hehe => "hehe"
264 #       }
265 #
266 #   Note 1: any entry from the table can be used as a template.
267 #   Note 2: pure templates have the attribute 'template => 1' and cannot
268 #           be used as targets.
269 #
270 # - instead of a string, one can have a code block of the form
271 #   'sub { /* your code here */ }', where the arguments are the list of
272 #   inherited values for that key.  In fact, the concatenation of strings
273 #   is really done by using 'sub { join(" ",@_) }' on the list of inherited
274 #   values.
275 #
276 #   Example:
277 #
278 #       "foo" => {
279 #               template => 1,
280 #               haha => "ha ha",
281 #               hoho => "ho",
282 #               ignored => "This should not appear in the end result",
283 #       },
284 #       "bar" => {
285 #               template => 1,
286 #               haha => "ah",
287 #               hoho => "haho",
288 #               hehe => "hehe"
289 #       },
290 #       "laughter" => {
291 #               inherit_from => [ "foo", "bar" ],
292 #               hehe => sub { join(" ",(@_,"!!!")) },
293 #               ignored => "",
294 #       }
295 #
296 #       The entry for "foo" will become as follows after processing:
297 #
298 #       "laughter" => {
299 #               haha => "ha ha ah",
300 #               hoho => "ho haho",
301 #               hehe => "hehe !!!",
302 #               ignored => ""
303 #       }
304 #
305
306 my %table=(
307
308     # All these templates are merely a translation of the corresponding
309     # variables further up.
310     #
311     # Note: as long as someone might use old style configuration strings,
312     # or we bother supporting that, those variables need to stay
313
314     x86_asm => {
315         template        => 1,
316         cpuid_obj       => "x86cpuid.o",
317         bn_obj          => "bn-586.o co-586.o x86-mont.o x86-gf2m.o",
318         ec_obj          => "ecp_nistz256.o ecp_nistz256-x86.o",
319         des_obj         => "des-586.o crypt586.o",
320         aes_obj         => "aes-586.o vpaes-x86.o aesni-x86.o",
321         bf_obj          => "bf-586.o",
322         md5_obj         => "md5-586.o",
323         sha1_obj        => "sha1-586.o sha256-586.o sha512-586.o",
324         rc4_obj         => "rc4-586.o",
325         rmd160_obj      => "rmd-586.o",
326         rc5_obj         => "rc5-586.o",
327         wp_obj          => "wp_block.o wp-mmx.o",
328         cmll_obj        => "cmll-x86.o",
329         modes_obj       => "ghash-x86.o",
330         engines_obj     => "e_padlock-x86.o"
331     },
332     x86_elf_asm => {
333         template        => 1,
334         inherit_from    => [ "x86_asm" ],
335         perlasm_scheme  => "elf"
336     },
337     x86_64_asm => {
338         template        => 1,
339         cpuid_obj       => "x86_64cpuid.o",
340         bn_obj          => "x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o",
341         ec_obj          => "ecp_nistz256.o ecp_nistz256-x86_64.o",
342         aes_obj         => "aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o",
343         md5_obj         => "md5-x86_64.o",
344         sha1_obj        => "sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o",
345         rc4_obj         => "rc4-x86_64.o rc4-md5-x86_64.o",
346         wp_obj          => "wp-x86_64.o",
347         cmll_obj        => "cmll-x86_64.o cmll_misc.o",
348         modes_obj       => "ghash-x86_64.o aesni-gcm-x86_64.o",
349         engines_obj     => "e_padlock-x86_64.o"
350     },
351     ia64_asm => {
352         template        => 1,
353         cpuid_obj       => "ia64cpuid.o",
354         bn_obj          => "bn-ia64.o ia64-mont.o",
355         aes_obj         => "aes_core.o aes_cbc.o aes-ia64.o",
356         md5_obj         => "md5-ia64.o",
357         sha1_obj        => "sha1-ia64.o sha256-ia64.o sha512-ia64.o",
358         rc4_obj         => "rc4-ia64.o rc4_skey.o",
359         modes_obj       => "ghash-ia64.o",
360         perlasm_scheme  => "void"
361     },
362     sparcv9_asm => {
363         template        => 1,
364         cpuid_obj       => "sparcv9cap.o sparccpuid.o",
365         bn_obj          => "bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o",
366         ec_obj          => "ecp_nistz256.o ecp_nistz256-sparcv9.o",
367         des_obj         => "des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o",
368         aes_obj         => "aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o",
369         md5_obj         => "md5-sparcv9.o",
370         sha1_obj        => "sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o",
371         cmll_obj        => "camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o",
372         modes_obj       => "ghash-sparcv9.o",
373         perlasm_scheme  => "void"
374     },
375     sparcv8_asm => {
376         template        => 1,
377         cpuid_obj       => "",
378         bn_obj          => "sparcv8.o",
379         des_obj         => "des_enc-sparc.o fcrypt_b.o",
380         perlasm_scheme  => "void"
381     },
382     alpha_asm => {
383         template        => 1,
384         cpuid_obj       => "alphacpuid.o",
385         bn_obj          => "bn_asm.o alpha-mont.o",
386         sha1_obj        => "sha1-alpha.o",
387         modes_obj       => "ghash-alpha.o",
388         perlasm_scheme  => "void"
389     },
390     mips32_asm => {
391         template        => 1,
392         bn_obj          => "bn-mips.o mips-mont.o",
393         aes_obj         => "aes_cbc.o aes-mips.o",
394         sha1_obj        => "sha1-mips.o sha256-mips.o",
395     },
396     mips64_asm => {
397         inherit_from    => [ "mips32_asm" ],
398         template        => 1,
399         sha1_obj        => sub { join(" ", @_, "sha512-mips.o") }
400     },
401     s390x_asm => {
402         template        => 1,
403         cpuid_obj       => "s390xcap.o s390xcpuid.o",
404         bn_obj          => "bn-s390x.o s390x-mont.o s390x-gf2m.o",
405         aes_obj         => "aes-s390x.o aes-ctr.o aes-xts.o",
406         sha1_obj        => "sha1-s390x.o sha256-s390x.o sha512-s390x.o",
407         rc4_obj         => "rc4-s390x.o",
408         modes_obj       => "ghash-s390x.o",
409     },
410     armv4_asm => {
411         template        => 1,
412         cpuid_obj       => "armcap.o armv4cpuid.o",
413         bn_obj          => "bn_asm.o armv4-mont.o armv4-gf2m.o",
414         ec_obj          => "ecp_nistz256.o ecp_nistz256-armv4.o",
415         aes_obj         => "aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o",
416         sha1_obj        => "sha1-armv4-large.o sha256-armv4.o sha512-armv4.o",
417         modes_obj       => "ghash-armv4.o ghashv8-armx.o",
418         perlasm_scheme  => "void"
419     },
420     aarch64_asm => {
421         template        => 1,
422         cpuid_obj       => "armcap.o arm64cpuid.o mem_clr.o",
423         ec_obj          => "ecp_nistz256.o ecp_nistz256-armv8.o",
424         bn_obj          => "bn_asm.o armv8-mont.o",
425         aes_obj         => "aes_core.o aes_cbc.o aesv8-armx.o vpaes-armv8.o",
426         sha1_obj        => "sha1-armv8.o sha256-armv8.o sha512-armv8.o",
427         modes_obj       => "ghashv8-armx.o",
428     },
429     parisc11_asm => {
430         template        => 1,
431         cpuid_obj       => "pariscid.o",
432         bn_obj          => "bn_asm.o parisc-mont.o",
433         aes_obj         => "aes_core.o aes_cbc.o aes-parisc.o",
434         sha1_obj        => "sha1-parisc.o sha256-parisc.o sha512-parisc.o",
435         rc4_obj         => "rc4-parisc.o",
436         modes_obj       => "ghash-parisc.o",
437         perlasm_scheme  => "32"
438     },
439     parisc20_64_asm => {
440         template        => 1,
441         inherit_from    => [ "parisc11_asm" ],
442         bn_obj          => sub { my $r=join(" ",@_); $r=~s/bn_asm/pa-risc2W/; $r; },
443         perlasm_scheme  => "64",
444     },
445     ppc64_asm => {
446         template        => 1,
447         cpuid_obj       => "ppccpuid.o ppccap.o",
448         bn_obj          => "bn-ppc.o ppc-mont.o ppc64-mont.o",
449         aes_obj         => "aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o",
450         sha1_obj        => "sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o",
451         modes_obj       => "ghashp8-ppc.o",
452     },
453     ppc32_asm => {
454         inherit_from    => [ "ppc64_asm" ],
455         template        => 1
456     },
457 );
458
459 {   my $no_asm_templates=0;
460     foreach (@ARGV) { $no_asm_templates=1 if (/^\-?no\-asm$/); }
461     sub asm { $no_asm_templates?():@_; }
462 }
463
464
465 sub stringtohash {
466     my $in = shift @_;
467     if (ref($in) eq "HASH") {
468         return $in;
469     }
470     my @stringsequence = (
471         "cc",
472         "cflags",
473         "unistd",
474         "thread_cflag",
475         "sys_id",
476         "lflags",
477         "bn_ops",
478         "cpuid_obj",
479         "bn_obj",
480         "ec_obj",
481         "des_obj",
482         "aes_obj",
483         "bf_obj",
484         "md5_obj",
485         "sha1_obj",
486         "cast_obj",
487         "rc4_obj",
488         "rmd160_obj",
489         "rc5_obj",
490         "wp_obj",
491         "cmll_obj",
492         "modes_obj",
493         "engines_obj",
494         "perlasm_scheme",
495         "dso_scheme",
496         "shared_target",
497         "shared_cflag",
498         "shared_ldflag",
499         "shared_extension",
500         "ranlib",
501         "arflags",
502         "multilib",
503         );
504
505     # return a ref to a hash, that's what the outer braces are for.
506     return { map { shift @stringsequence => $_ } split /:/, $in };
507 };
508
509 # Read configuration target stanzas from a file, so that people can have
510 # local files with their own definitions
511 sub read_config {
512         my $fname = shift;
513         open(CONFFILE, "< $fname")
514                 or die "Can't open configuration file '$fname'!\n";
515         my $x = $/;
516         undef $/;
517         my $content = <CONFFILE>;
518         $/ = $x;
519         close(CONFFILE);
520         my %targets = ();
521         eval $content;
522
523         # Make sure we have debug- targets first
524         my @keys =
525             sort {
526                 my $a_nd = $a =~ m/^debug-/ ? $' :$a;
527                 my $b_nd = $b =~ m/^debug-/ ? $' :$b;
528                 my $res = 0;
529
530                 if (($a_nd == $a) == ($b_nd == $b)) {
531                     # they are both debug- or not, compare them as they are
532                     $res = $a cmp $b;
533                 } elsif ($a_nd != $a) {
534                     # $a is debug-, make it lesser
535                     $res = -1;
536                 } else {
537                     # $b is debug-, make $a greater
538                     $res = 1;
539                 }
540                 $res;
541             } keys %targets;
542
543         foreach (@keys) {
544             if (ref($targets{$_}) ne "HASH") {
545                 # Value is assumed to be a string.  Split it up to
546                 # become a hash table of parameters.  Also, try to
547                 # merge debug- variants with the non-debug target.
548
549                 # Start with converting the value from a string to a
550                 # standardised hash of fields.  Using $tohash is safe,
551                 # if the input is already a hash ref, it's just returned
552                 # back.
553                 $targets{$_} = stringtohash($targets{$_});
554
555                 # If the current target is a debug target, there might
556                 # be a corresponding non-debug target that we can merge
557                 # with.  If it isn't a debug- target, we've already done
558                 # as much merging as we can and do not need to bother
559                 # with that any more.
560                 if ($_ =~ m/^debug-/) {
561                     my $debugkey = $_;
562                     my $nondebugkey = $';
563                     my $debug = $targets{$debugkey};
564                     my $nondebug;
565
566                     if ($targets{$nondebugkey}) {
567                         $nondebug = stringtohash($targets{$nondebugkey});
568                     }
569
570                     if ($nondebug) {
571                         # There's both a debug and non-debug variant of
572                         # this target, so we should try to merge them
573                         # together.
574
575                         # First, check that the non-debug variant isn't
576                         # already built up with all it should have.
577                         if ($nondebug->{debug_cflags}
578                             || $nondebug->{release_cflags}
579                             || $nondebug->{debug_lflags}
580                             || $nondebug->{release_lflags}) {
581                             warn "there's a debug target $debugkey to be merged with a target $nondebugkey, but the latter seems to already have both nodebug and debug information.  This requires human intervention.  Skipping $debugkey...";
582                             next;
583                         }
584
585                         # Now, check similarity.
586                         # For keys they have in common, support that
587                         # cflags and lflags can differ, otherwise they
588                         # must have exactly the same values for them
589                         # to be merged into one.
590                         my $similarenough = 1;
591                         for (keys %{$debug}) {
592                             if ($nondebug->{$_} ne $debug->{$_}
593                                 && $_ !~ m/^[cl]flags$/) {
594                                 $similarenough = 0;
595                                 last;
596                             }
597                         }
598
599                         if ($similarenough) {
600                             # Here's where the magic happens, split the
601                             # options in the debug and non-debug variants
602                             # cflags and ldflags into three strings each,
603                             # one with common flags, one with extra debug
604                             # flags and one with extra non-debug flags.
605
606                             # The result ends up in %h_nondebug, which
607                             # becomes the merged variant when we're done.
608                             # for each of cflags and lflags, they are
609                             # replaced with cflags, debug_cflags,
610                             # release_cflags and similar for lflags.
611                             #
612                             # The purpose is that 'cflags' should be
613                             # used together with 'debug_cflags' or
614                             # 'release_cflags' depending on what the
615                             # user asks for.
616                             foreach (("cflags", "lflags")) {
617                                 my @list_d = split /\s+/, $debug->{$_};
618                                 my @list_nd = split /\s+/, $nondebug->{$_};
619                                 my %presence = (); # bitmap
620                                                    # 1: present in @list_d
621                                                    # 2: present in @list_nd
622                                                    # 3: present in both
623                                 map { $presence{$_} += 1; } @list_d;
624                                 map { $presence{$_} += 2; } @list_nd;
625
626                                 delete $nondebug->{$_};
627                                 # Note: we build from the original lists to
628                                 # preserve order, it might be important
629                                 $nondebug->{"debug-".$_} =
630                                     join(" ",
631                                          grep { $presence{$_} == 1 } @list_d);
632                                 $nondebug->{"nodebug-".$_} =
633                                     join(" ",
634                                          grep { $presence{$_} == 2 } @list_nd);
635                                 $nondebug->{$_} =
636                                     join(" ",
637                                          grep { $presence{$_} == 3 } @list_d);
638                             }
639
640                             $targets{$nondebugkey} = $nondebug;
641                             delete $targets{$debugkey};
642                         }
643                     }
644                 }
645             }
646         }
647
648         %table = (%table, %targets);
649
650         # Local function to resolve inheritance
651         my $resolve_inheritance;
652         $resolve_inheritance =
653             sub {
654                 my $target = shift;
655                 my @breadcrumbs = @_;
656
657                 if (grep { $_ eq $target } @breadcrumbs) {
658                     die "inherit_from loop!  target backtrace:\n  "
659                         ,$target,"\n  ",join("\n  ", @breadcrumbs),"\n";
660                 }
661
662                 # Recurse through all inheritances.  They will be resolved on
663                 # the fly, so when this operation is done, they will all just
664                 # be a bunch of attributes with string values.
665                 # What we get here, though, are keys with references to lists
666                 # of the combined values of them all.  We will deal with lists
667                 # after this stage is done.
668                 my %combined_inheritance = ();
669                 if ($table{$target}->{inherit_from}) {
670                     foreach (@{$table{$target}->{inherit_from}}) {
671                         my %inherited_config =
672                             $resolve_inheritance->($_, $target, @breadcrumbs);
673
674                         # 'template' is a marker that's considered private to
675                         # the config that had it.
676                         delete $inherited_config{template};
677
678                         map {
679                             if (!$combined_inheritance{$_}) {
680                                 $combined_inheritance{$_} = [];
681                             }
682                             push @{$combined_inheritance{$_}}, $inherited_config{$_};
683                         } keys %inherited_config;
684                     }
685                 }
686
687                 # We won't need inherit_from in this target any more, since
688                 # we've resolved all the inheritances that lead to this
689                 delete $table{$target}->{inherit_from};
690
691                 # Now is the time to deal with those lists.  Here's the place
692                 # to decide what shall be done with those lists, all based on
693                 # the values of the target we're currently dealing with.
694                 # - If a value is a coderef, it will be executed with the list
695                 #   of inherited values as arguments.
696                 # - If the corresponding key doesn't have a value at all or is
697                 #   the emoty string, the inherited value list will be run
698                 #   through the default combiner (below), and the result
699                 #   becomes this target's value.
700                 # - Otherwise, this target's value is assumed to be a string
701                 #   that will simply override the inherited list of values.
702                 my $default_combiner = sub { join(' ',@_) };
703
704                 my %all_keys =
705                     map { $_ => 1 } (keys %combined_inheritance,
706                                      keys %{$table{$target}});
707                 foreach (sort keys %all_keys) {
708
709                     # Current target doesn't have a value for the current key?
710                     # Assign it the default combiner, the rest of this loop
711                     # body will handle it just like any other coderef.
712                     if (!exists $table{$target}->{$_}) {
713                         $table{$target}->{$_} = $default_combiner;
714                     }
715
716                     my $valuetype = ref($table{$target}->{$_});
717                     if ($valuetype eq "CODE") {
718                         # CODE reference, execute it with the inherited values
719                         # as arguments.
720                         $table{$target}->{$_} =
721                             $table{$target}->{$_}->(@{$combined_inheritance{$_}});
722                     } elsif ($valuetype eq "") {
723                         # Scalar, just leave it as is.
724                     } else {
725                         # Some other type of reference that we don't handle.
726                         # Better to abort at this point.
727                         die "cannot handle reference type $valuetype,"
728                             ," found in target $target -> $_\n";
729                     }
730                 }
731
732                 # Finally done, return the result.
733                 %{$table{$target}};
734         };
735
736         # Go through all new targets and resolve inheritance and template
737         # references.
738         foreach (keys %targets) {
739             # We're ignoring the returned values here, they are only valuable
740             # to the inner recursion of this function.
741             $resolve_inheritance->($_);
742         }
743 }
744
745 my ($vol, $dir, $dummy) = File::Spec->splitpath($0);
746 my $pattern = File::Spec->catpath($vol, $dir, "Configurations/*.conf");
747 foreach (sort glob($pattern) ) {
748     &read_config($_);
749 }
750
751 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
752                     debug-VC-WIN64I debug-VC-WIN64A
753                     VC-NT VC-CE VC-WIN32 debug-VC-WIN32
754                     BC-32
755                     netware-clib netware-clib-bsdsock
756                     netware-libc netware-libc-bsdsock);
757
758 my $prefix="";
759 my $libdir="";
760 my $openssldir="";
761 my $exe_ext="";
762 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
763 my $cross_compile_prefix="";
764 my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
765 my $nofipscanistercheck=0;
766 my $baseaddr="0xFB00000";
767 my $no_threads=0;
768 my $threads=0;
769 my $no_shared=0; # but "no-shared" is default
770 my $zlib=1;      # but "no-zlib" is default
771 my $no_rfc3779=0;
772 my $no_asm=0;
773 my $no_dso=0;
774 my $no_gmp=0;
775 my @skip=();
776 my $Makefile="Makefile";
777 my $des_locl="crypto/des/des_locl.h";
778 my $des ="include/openssl/des.h";
779 my $bn  ="include/openssl/bn.h";
780 my $md2 ="include/openssl/md2.h";
781 my $rc4 ="include/openssl/rc4.h";
782 my $rc4_locl="crypto/rc4/rc4_locl.h";
783 my $idea        ="include/openssl/idea.h";
784 my $rc2 ="include/openssl/rc2.h";
785 my $bf  ="crypto/bf/bf_locl.h";
786 my $bn_asm      ="bn_asm.o";
787 my $des_enc="des_enc.o fcrypt_b.o";
788 my $aes_enc="aes_core.o aes_cbc.o";
789 my $bf_enc      ="bf_enc.o";
790 my $cast_enc="c_enc.o";
791 my $rc4_enc="rc4_enc.o rc4_skey.o";
792 my $rc5_enc="rc5_enc.o";
793 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
794 my $processor="";
795 my $default_ranlib;
796 my $perl;
797 my $fips=0;
798
799 # Explicitelly known options that are possible to disable.  They can
800 # be regexps, and will be used like this: /^no-${option}$/
801 # For developers: keep it sorted alphabetically
802
803 my @disablables = (
804     "aes",
805     "asm",
806     "bf",
807     "camellia",
808     "capieng",
809     "cast",
810     "cmac",
811     "cms",
812     "comp",
813     "ct",
814     "deprecated",
815     "des",
816     "dgram",
817     "dh",
818     "dsa",
819     "dso",
820     "dtls1?",
821     "dynamic[-_]engine",
822     "ec",
823     "ec2m",
824     "ec_nistp_64_gcc_128",
825     "engine",
826     "err",                      # Really???
827     "gmp",
828     "gost",
829     "heartbeats",
830     "hmac",
831     "hw(-.+)?",
832     "idea",
833     "jpake",
834     "locking",                  # Really???
835     "md2",
836     "md4",
837     "md5",
838     "mdc2",
839     "md[-_]ghost94",
840     "nextprotoneg",
841     "ocb",
842     "ocsp",
843     "posix-io",
844     "psk",
845     "rc2",
846     "rc4",
847     "rc5",
848     "rdrand",
849     "rfc3779",
850     "rijndael",                 # Old AES name
851     "rmd160",
852     "rsa",
853     "scrypt",
854     "sct",
855     "sctp",
856     "seed",
857     "sha",
858     "shared",
859     "sock",
860     "srp",
861     "srtp",
862     "sse2",
863     "ssl",
864     "ssl3",
865     "ssl3-method",
866     "ssl-trace",
867     "static-engine",
868     "stdio",
869     "store",
870     "threads",
871     "tls",
872     "tls1",
873     "unit-test",
874     "whirlpool",
875     "zlib",
876     "zlib-dynamic",
877     );
878
879 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
880
881 my %disabled = ( # "what"         => "comment" [or special keyword "experimental"]
882                  "deprecated" => "default",
883                  "ec_nistp_64_gcc_128" => "default",
884                  "gmp"            => "default",
885                  "jpake"          => "experimental",
886                  "md2"            => "default",
887                  "rc5"            => "default",
888                  "sctp"       => "default",
889                  "shared"         => "default",
890                  "ssl-trace"      => "default",
891                  "store"          => "experimental",
892                  "unit-test"      => "default",
893                  "zlib"           => "default",
894                  "zlib-dynamic"   => "default"
895                );
896 my @experimental = ();
897
898 # This is what $depflags will look like with the above defaults
899 # (we need this to see if we should advise the user to run "make depend"):
900 my $default_depflags = " -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
901
902 # Explicit "no-..." options will be collected in %disabled along with the defaults.
903 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
904 # For symmetry, "disable-foo" is a synonym for "no-foo".
905
906 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
907 # We will collect such requests in @experimental.
908 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
909
910
911 my $no_sse2=0;
912
913 &usage if ($#ARGV < 0);
914
915 my $flags;
916 my $depflags;
917 my $openssl_experimental_defines;
918 my $openssl_algorithm_defines;
919 my $openssl_thread_defines;
920 my $openssl_sys_defines="";
921 my $openssl_other_defines;
922 my $libs;
923 my $target;
924 my $options;
925 my $make_depend=0;
926 my %withargs=();
927 my $build_prefix = "release_";
928
929 my @argvcopy=@ARGV;
930 my $argvstring="";
931 my $argv_unprocessed=1;
932
933 while($argv_unprocessed)
934         {
935         $flags="";
936         $depflags="";
937         $openssl_experimental_defines="";
938         $openssl_algorithm_defines="";
939         $openssl_thread_defines="";
940         $openssl_sys_defines="";
941         $openssl_other_defines="";
942         $libs="";
943         $target="";
944         $options="";
945
946         $argv_unprocessed=0;
947         $argvstring=join(' ',@argvcopy);
948
949 PROCESS_ARGS:
950         foreach (@argvcopy)
951                 {
952                 s /^-no-/no-/; # some people just can't read the instructions
953
954                 # rewrite some options in "enable-..." form
955                 s /^-?-?shared$/enable-shared/;
956                 s /^sctp$/enable-sctp/;
957                 s /^threads$/enable-threads/;
958                 s /^zlib$/enable-zlib/;
959                 s /^zlib-dynamic$/enable-zlib-dynamic/;
960
961                 if (/^(no|disable|enable|experimental)-(.+)$/)
962                         {
963                         my $word = $2;
964                         if (!grep { $word =~ /^${_}$/ } @disablables)
965                                 {
966                                 warn "Unsupported option ${word}, ignored...\n";
967                                 next;
968                                 }
969                         }
970                 if (/^no-(.+)$/ || /^disable-(.+)$/)
971                         {
972                         if (!($disabled{$1} eq "experimental"))
973                                 {
974                                 if ($1 eq "ssl")
975                                         {
976                                         $disabled{"ssl3"} = "option(ssl)";
977                                         }
978                                 elsif ($1 eq "tls")
979                                         {
980                                         $disabled{"tls1"} = "option(tls)"
981                                         }
982                                 elsif ($1 eq "ssl3-method")
983                                         {
984                                         $disabled{"ssl3-method"} = "option(ssl)";
985                                         $disabled{"ssl3"} = "option(ssl)";
986                                         }
987                                 else
988                                         {
989                                         $disabled{$1} = "option";
990                                         }
991                                 }
992                         }
993                 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
994                         {
995                         my $algo = $1;
996                         if ($disabled{$algo} eq "experimental")
997                                 {
998                                 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
999                                         unless (/^experimental-/);
1000                                 push @experimental, $algo;
1001                                 }
1002                         delete $disabled{$algo};
1003
1004                         $threads = 1 if ($algo eq "threads");
1005                         }
1006                 elsif (/^--test-sanity$/)
1007                         {
1008                         exit(&test_sanity());
1009                         }
1010                 elsif (/^--strict-warnings$/)
1011                         {
1012                         $strict_warnings = 1;
1013                         }
1014                 elsif (/^--debug$/)
1015                         {
1016                         $build_prefix = "debug_";
1017                         }
1018                 elsif (/^--release$/)
1019                         {
1020                         $build_prefix = "release_";
1021                         }
1022                 elsif (/^reconfigure/ || /^reconf/)
1023                         {
1024                         if (open(IN,"<$Makefile"))
1025                                 {
1026                                 while (<IN>)
1027                                         {
1028                                         chomp;
1029                                         if (/^CONFIGURE_ARGS=(.*)/)
1030                                                 {
1031                                                 $argvstring=$1;
1032                                                 @argvcopy=split(' ',$argvstring);
1033                                                 die "Incorrect data to reconfigure, please do a normal configuration\n"
1034                                                         if (grep(/^reconf/,@argvcopy));
1035                                                 print "Reconfiguring with: $argvstring\n";
1036                                                 $argv_unprocessed=1;
1037                                                 close(IN);
1038                                                 last PROCESS_ARGS;
1039                                                 }
1040                                         }
1041                                 close(IN);
1042                                 }
1043                         die "Insufficient data to reconfigure, please do a normal configuration\n";
1044                         }
1045                 elsif (/^386$/)
1046                         { $processor=386; }
1047                 elsif (/^fips$/)
1048                         {
1049                         $fips=1;
1050                         }
1051                 elsif (/^rsaref$/)
1052                         {
1053                         # No RSAref support any more since it's not needed.
1054                         # The check for the option is there so scripts aren't
1055                         # broken
1056                         }
1057                 elsif (/^nofipscanistercheck$/)
1058                         {
1059                         $fips = 1;
1060                         $nofipscanistercheck = 1;
1061                         }
1062                 elsif (/^[-+]/)
1063                         {
1064                         if (/^--prefix=(.*)$/)
1065                                 {
1066                                 $prefix=$1;
1067                                 }
1068                         elsif (/^--libdir=(.*)$/)
1069                                 {
1070                                 $libdir=$1;
1071                                 }
1072                         elsif (/^--openssldir=(.*)$/)
1073                                 {
1074                                 $openssldir=$1;
1075                                 }
1076                         elsif (/^--install.prefix=(.*)$/)
1077                                 {
1078                                 $install_prefix=$1;
1079                                 }
1080                         elsif (/^--with-zlib-lib=(.*)$/)
1081                                 {
1082                                 $withargs{"zlib-lib"}=$1;
1083                                 }
1084                         elsif (/^--with-zlib-include=(.*)$/)
1085                                 {
1086                                 $withargs{"zlib-include"}="-I$1";
1087                                 }
1088                         elsif (/^--with-fipslibdir=(.*)$/)
1089                                 {
1090                                 $fipslibdir="$1/";
1091                                 }
1092                         elsif (/^--with-baseaddr=(.*)$/)
1093                                 {
1094                                 $baseaddr="$1";
1095                                 }
1096                         elsif (/^--cross-compile-prefix=(.*)$/)
1097                                 {
1098                                 $cross_compile_prefix=$1;
1099                                 }
1100                         elsif (/^--config=(.*)$/)
1101                                 {
1102                                 read_config $1;
1103                                 }
1104                         elsif (/^-[lL](.*)$/ or /^-Wl,/)
1105                                 {
1106                                 $libs.=$_." ";
1107                                 }
1108                         else    # common if (/^[-+]/), just pass down...
1109                                 {
1110                                 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
1111                                 $flags.=$_." ";
1112                                 }
1113                         }
1114                 elsif ($_ =~ /^([^:]+):(.+)$/)
1115                         {
1116                         eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
1117                         $target=$1;
1118                         }
1119                 else
1120                         {
1121                         die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
1122                         $target=$_;
1123                         }
1124
1125                 unless ($_ eq $target || /^no-/ || /^disable-/)
1126                         {
1127                         # "no-..." follows later after implied disactivations
1128                         # have been derived.  (Don't take this too seroiusly,
1129                         # we really only write OPTIONS to the Makefile out of
1130                         # nostalgia.)
1131
1132                         if ($options eq "")
1133                                 { $options = $_; }
1134                         else
1135                                 { $options .= " ".$_; }
1136                         }
1137                 }
1138         }
1139
1140
1141
1142 if ($processor eq "386")
1143         {
1144         $disabled{"sse2"} = "forced";
1145         }
1146
1147 if (!defined($disabled{"zlib-dynamic"}))
1148         {
1149         # "zlib-dynamic" was specifically enabled, so enable "zlib"
1150         delete $disabled{"zlib"};
1151         }
1152
1153 if (defined($disabled{"rijndael"}))
1154         {
1155         $disabled{"aes"} = "forced";
1156         }
1157 if (defined($disabled{"des"}))
1158         {
1159         $disabled{"mdc2"} = "forced";
1160         }
1161 if (defined($disabled{"ec"}))
1162         {
1163         $disabled{"ecdsa"} = "forced";
1164         $disabled{"ecdh"} = "forced";
1165         }
1166
1167 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1168 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1169     || (defined($disabled{"rsa"})
1170         && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1171         {
1172         $disabled{"ssl3"} = "forced";
1173         $disabled{"tls1"} = "forced";
1174         }
1175
1176
1177 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1178     || defined($disabled{"dh"}) || defined($disabled{"stdio"}))
1179         {
1180         $disabled{"gost"} = "forced";
1181         }
1182
1183
1184 if ($target eq "TABLE") {
1185         foreach $target (sort keys %table) {
1186                 print_table_entry($target, "TABLE");
1187         }
1188         exit 0;
1189 }
1190
1191 if ($target eq "LIST") {
1192         foreach (sort keys %table) {
1193                 print;
1194                 print "\n";
1195         }
1196         exit 0;
1197 }
1198
1199 if ($target eq "HASH") {
1200         print "%table = (\n";
1201         foreach (sort keys %table) {
1202                 print_table_entry($_, "HASH");
1203         }
1204         exit 0;
1205 }
1206
1207 if ($target =~ m/^CygWin32(-.*)$/) {
1208         $target = "Cygwin".$1;
1209 }
1210
1211 print "Configuring for $target\n";
1212
1213 # Support for legacy targets having a name starting with 'debug-'
1214 my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
1215 if ($d) {
1216     $build_prefix = "debug_";
1217
1218     # If we do not find debug-foo in the table, the target is set to foo,
1219     # but only if the foo target has a noon-empty debug_cflags or debug_lflags
1220     # attribute.
1221     if (!$table{$target} && ($table{$t}->{debug_cflags}
1222                              || $table{$t}->{debug_lflags})) {
1223         $target = $t;
1224     }
1225 }
1226
1227 &usage if (!defined($table{$target})
1228            || $table{$target}->{template}
1229            || ($build_prefix eq "debug_"
1230                && $target !~ /^debug-/
1231                && !($table{$target}->{debug_cflags}
1232                     || $table{$target}->{debug_lflags})));
1233
1234 if ($fips)
1235         {
1236         delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1237         }
1238
1239 foreach (sort (keys %disabled))
1240         {
1241         $options .= " no-$_";
1242
1243         printf "    no-%-12s %-10s", $_, "[$disabled{$_}]";
1244
1245         if (/^dso$/)
1246                 { $no_dso = 1; }
1247         elsif (/^threads$/)
1248                 { $no_threads = 1; }
1249         elsif (/^shared$/)
1250                 { $no_shared = 1; }
1251         elsif (/^zlib$/)
1252                 { $zlib = 0; }
1253         elsif (/^static-engine$/)
1254                 { }
1255         elsif (/^zlib-dynamic$/)
1256                 { }
1257         elsif (/^sse2$/)
1258                 { $no_sse2 = 1; }
1259         else
1260                 {
1261                 my ($ALGO, $algo);
1262                 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1263
1264                 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1265                         {
1266                         $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1267                         print " OPENSSL_NO_$ALGO";
1268
1269                         if (/^err$/)    { $flags .= "-DOPENSSL_NO_ERR "; }
1270                         elsif (/^asm$/) { $no_asm = 1; }
1271                         }
1272                 else
1273                         {
1274                         ($ALGO,$algo) = ("RMD160","rmd160") if ($algo eq "ripemd");
1275
1276                         $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1277                         print " OPENSSL_NO_$ALGO";
1278
1279                         push @skip, $algo;
1280                         # fix-up crypto/directory name(s)
1281                         $skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1282                         $skip[$#skip]="ripemd" if $algo eq "rmd160";
1283
1284                         print " (skip dir)";
1285
1286                         $depflags .= " -DOPENSSL_NO_$ALGO";
1287                         }
1288                 }
1289
1290         print "\n";
1291         }
1292
1293 my $exp_cflags = "";
1294
1295 foreach (sort @experimental)
1296         {
1297         my $ALGO;
1298         ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1299
1300         # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1301         $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1302         $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1303         }
1304
1305 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1306
1307 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1308 $exe_ext=".nlm" if ($target =~ /netware/);
1309 $exe_ext=".pm"  if ($target =~ /vos/);
1310 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1311 $prefix=$openssldir if $prefix eq "";
1312
1313 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1314 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1315   or $perl="perl";
1316 my $make = $ENV{'MAKE'} || "make";
1317
1318 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1319
1320 chop $openssldir if $openssldir =~ /\/$/;
1321 chop $prefix if $prefix =~ /.\/$/;
1322
1323 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1324 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1325
1326
1327 print "IsMK1MF=$IsMK1MF\n";
1328
1329 # Allow environment CC to override compiler...
1330 my $cc = $ENV{CC} || $table{$target}->{cc};
1331
1332 # For cflags and lflags, add the debug_ or release_ attributes
1333 # Do it in such a way that no spurious space is appended (hence the grep).
1334 my $cflags = join(" ",
1335                   grep { $_ } ($table{$target}->{cflags},
1336                                $table{$target}->{$build_prefix."cflags"}));
1337 my $lflags = join(" ",
1338                   grep { $_ } ($table{$target}->{lflags},
1339                                $table{$target}->{$build_prefix."lflags"}));
1340
1341 my $unistd = $table{$target}->{unistd};
1342 my $thread_cflag = $table{$target}->{thread_cflag};
1343 my $sys_id = $table{$target}->{sys_id};
1344 my $bn_ops = $table{$target}->{bn_ops};
1345 my $cpuid_obj = $table{$target}->{cpuid_obj};
1346 my $bn_obj = $table{$target}->{bn_obj};
1347 my $ec_obj = $table{$target}->{ec_obj};
1348 my $des_obj = $table{$target}->{des_obj};
1349 my $aes_obj = $table{$target}->{aes_obj};
1350 my $bf_obj = $table{$target}->{bf_obj};
1351 my $md5_obj = $table{$target}->{md5_obj};
1352 my $sha1_obj = $table{$target}->{sha1_obj};
1353 my $cast_obj = $table{$target}->{cast_obj};
1354 my $rc4_obj = $table{$target}->{rc4_obj};
1355 my $rmd160_obj = $table{$target}->{rmd160_obj};
1356 my $rc5_obj = $table{$target}->{rc5_obj};
1357 my $wp_obj = $table{$target}->{wp_obj};
1358 my $cmll_obj = $table{$target}->{cmll_obj};
1359 my $modes_obj = $table{$target}->{modes_obj};
1360 my $engines_obj = $table{$target}->{engines_obj};
1361 my $perlasm_scheme = $table{$target}->{perlasm_scheme};
1362 my $dso_scheme = $table{$target}->{dso_scheme};
1363 my $shared_target = $table{$target}->{shared_target};
1364 my $shared_cflag = $table{$target}->{shared_cflag};
1365 my $shared_ldflag = $table{$target}->{shared_ldflag};
1366 my $shared_extension = $table{$target}->{shared_extension};
1367 my $ranlib = $ENV{'RANLIB'} || $table{$target}->{ranlib};
1368 my $ar = $ENV{'AR'} || "ar";
1369 my $arflags = $table{$target}->{arflags};
1370 my $multilib = $table{$target}->{multilib};
1371
1372 # if $prefix/lib$multilib is not an existing directory, then
1373 # assume that it's not searched by linker automatically, in
1374 # which case adding $multilib suffix causes more grief than
1375 # we're ready to tolerate, so don't...
1376 $multilib="" if !-d "$prefix/lib$multilib";
1377
1378 $libdir="lib$multilib" if $libdir eq "";
1379
1380 $cflags = "$cflags$exp_cflags";
1381
1382 # '%' in $lflags is used to split flags to "pre-" and post-flags
1383 my ($prelflags,$postlflags)=split('%',$lflags);
1384 if (defined($postlflags))       { $lflags=$postlflags;  }
1385 else                            { $lflags=$prelflags; undef $prelflags; }
1386
1387 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1388         {
1389         $cflags =~ s/\-mno\-cygwin\s*//;
1390         $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1391         }
1392
1393 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1394         # minimally required architecture flags for assembly modules
1395         $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1396         $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1397 }
1398
1399 my $no_shared_warn=0;
1400 my $no_user_cflags=0;
1401
1402 if ($flags ne "")       { $cflags="$flags$cflags"; }
1403 else                    { $no_user_cflags=1;       }
1404
1405 # The DSO code currently always implements all functions so that no
1406 # applications will have to worry about that from a compilation point
1407 # of view. However, the "method"s may return zero unless that platform
1408 # has support compiled in for them. Currently each method is enabled
1409 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1410 # string entry into using the following logic;
1411 my $dso_cflags;
1412 if (!$no_dso && $dso_scheme ne "")
1413         {
1414         $dso_scheme =~ tr/[a-z]/[A-Z]/;
1415         if ($dso_scheme eq "DLFCN")
1416                 {
1417                 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1418                 }
1419         elsif ($dso_scheme eq "DLFCN_NO_H")
1420                 {
1421                 $dso_cflags = "-DDSO_DLFCN";
1422                 }
1423         else
1424                 {
1425                 $dso_cflags = "-DDSO_$dso_scheme";
1426                 }
1427         $cflags = "$dso_cflags $cflags";
1428         }
1429
1430 my $thread_cflags;
1431 my $thread_defines;
1432 if ($thread_cflag ne "(unknown)" && !$no_threads)
1433         {
1434         # If we know how to do it, support threads by default.
1435         $threads = 1;
1436         }
1437 if ($thread_cflag eq "(unknown)" && $threads)
1438         {
1439         # If the user asked for "threads", [s]he is also expected to
1440         # provide any system-dependent compiler options that are
1441         # necessary.
1442         if ($no_user_cflags)
1443                 {
1444                 print "You asked for multi-threading support, but didn't\n";
1445                 print "provide any system-specific compiler options\n";
1446                 exit(1);
1447                 }
1448         $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1449         $thread_defines .= "#define OPENSSL_THREADS\n";
1450         }
1451 else
1452         {
1453         $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1454         $thread_defines .= "#define OPENSSL_THREADS\n";
1455 #       my $def;
1456 #       foreach $def (split ' ',$thread_cflag)
1457 #               {
1458 #               if ($def =~ s/^-D// && $def !~ /^_/)
1459 #                       {
1460 #                       $thread_defines .= "#define $def\n";
1461 #                       }
1462 #               }
1463         }
1464
1465 $lflags="$libs$lflags" if ($libs ne "");
1466
1467 if ($no_asm)
1468         {
1469         $cpuid_obj=$bn_obj=$ec_obj=
1470         $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1471         $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1472         $cflags=~s/\-D[BL]_ENDIAN//             if ($fips);
1473         $thread_cflags=~s/\-D[BL]_ENDIAN//      if ($fips);
1474         }
1475 elsif (defined($disabled{ec2m}))
1476         {
1477         $bn_obj =~ s/\w+-gf2m.o//;
1478         }
1479
1480 if (!$no_shared)
1481         {
1482         $cast_obj="";   # CAST assembler is not PIC
1483         }
1484
1485 if ($threads)
1486         {
1487         $cflags=$thread_cflags;
1488         $openssl_thread_defines .= $thread_defines;
1489         }
1490
1491 if ($zlib)
1492         {
1493         $cflags = "-DZLIB $cflags";
1494         if (defined($disabled{"zlib-dynamic"}))
1495                 {
1496                 if (defined($withargs{"zlib-lib"}))
1497                         {
1498                         $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1499                         }
1500                 else
1501                         {
1502                         $lflags = "$lflags -lz";
1503                         }
1504                 }
1505         else
1506                 {
1507                 $cflags = "-DZLIB_SHARED $cflags";
1508                 }
1509         }
1510
1511 #Build the library with OPENSSL_USE_DEPRECATED if deprecation is not disabled
1512 if(!defined($disabled{"deprecated"}))
1513         {
1514         $cflags = "-DOPENSSL_USE_DEPRECATED $cflags";
1515         }
1516
1517 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1518 my $shared_mark = "";
1519 if ($shared_target eq "")
1520         {
1521         $no_shared_warn = 1 if !$no_shared && !$fips;
1522         $no_shared = 1;
1523         }
1524 if (!$no_shared)
1525         {
1526         if ($shared_cflag ne "")
1527                 {
1528                 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1529                 }
1530         }
1531
1532 if (!$IsMK1MF)
1533         {
1534         # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1535         if ($no_shared)
1536                 {
1537                 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1538                 $options.=" static-engine";
1539                 }
1540         else
1541                 {
1542                 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1543                 $options.=" no-static-engine";
1544                 }
1545         }
1546
1547 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1548
1549 #
1550 # Platform fix-ups
1551 #
1552 if ($target =~ /\-icc$/)        # Intel C compiler
1553         {
1554         my $iccver=0;
1555         if (open(FD,"$cc -V 2>&1 |"))
1556                 {
1557                 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1558                 close(FD);
1559                 }
1560         if ($iccver>=8)
1561                 {
1562                 $cflags=~s/\-KPIC/-fPIC/;
1563                 # Eliminate unnecessary dependency from libirc.a. This is
1564                 # essential for shared library support, as otherwise
1565                 # apps/openssl can end up in endless loop upon startup...
1566                 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1567                 }
1568         if ($iccver>=9)
1569                 {
1570                 $lflags.=" -i-static";
1571                 $lflags=~s/\-no_cpprt/-no-cpprt/;
1572                 }
1573         if ($iccver>=10)
1574                 {
1575                 $lflags=~s/\-i\-static/-static-intel/;
1576                 }
1577         if ($iccver>=11)
1578                 {
1579                 $cflags.=" -no-intel-extensions";       # disable Cilk
1580                 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1581                 }
1582         }
1583
1584 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1585 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1586 # .so objects. Apparently application RPATH is not global and does
1587 # not apply to .so linked with other .so. Problem manifests itself
1588 # when libssl.so fails to load libcrypto.so. One can argue that we
1589 # should engrave this into Makefile.shared rules or into BSD-* config
1590 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1591 # linker only when --prefix is not /usr.
1592 if ($target =~ /^BSD\-/)
1593         {
1594         $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1595         }
1596
1597 if ($sys_id ne "")
1598         {
1599         #$cflags="-DOPENSSL_SYS_$sys_id $cflags";
1600         $openssl_sys_defines="#define OPENSSL_SYS_$sys_id\n";
1601         }
1602
1603 if ($ranlib eq "")
1604         {
1605         $ranlib = $default_ranlib;
1606         }
1607
1608 #my ($bn1)=split(/\s+/,$bn_obj);
1609 #$bn1 = "" unless defined $bn1;
1610 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1611 #$bn_obj="$bn1";
1612
1613 $cpuid_obj="" if ($processor eq "386");
1614
1615 $bn_obj = $bn_asm unless $bn_obj ne "";
1616 # bn-586 is the only one implementing bn_*_part_words
1617 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1618 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1619
1620 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1621 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1622 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1623
1624 if ($fips)
1625         {
1626         $openssl_other_defines.="#define OPENSSL_FIPS\n";
1627         }
1628
1629 $cpuid_obj="mem_clr.o"  unless ($cpuid_obj =~ /\.o$/);
1630 $des_obj=$des_enc       unless ($des_obj =~ /\.o$/);
1631 $bf_obj=$bf_enc         unless ($bf_obj =~ /\.o$/);
1632 $cast_obj=$cast_enc     unless ($cast_obj =~ /\.o$/);
1633 $rc4_obj=$rc4_enc       unless ($rc4_obj =~ /\.o$/);
1634 $rc5_obj=$rc5_enc       unless ($rc5_obj =~ /\.o$/);
1635 if ($sha1_obj =~ /\.o$/)
1636         {
1637 #       $sha1_obj=$sha1_enc;
1638         $cflags.=" -DSHA1_ASM"   if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1639         $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1640         $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1641         if ($sha1_obj =~ /sse2/)
1642             {   if ($no_sse2)
1643                 {   $sha1_obj =~ s/\S*sse2\S+//;        }
1644                 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1645                 {   $cflags.=" -DOPENSSL_IA32_SSE2";    }
1646             }
1647         }
1648 if ($md5_obj =~ /\.o$/)
1649         {
1650 #       $md5_obj=$md5_enc;
1651         $cflags.=" -DMD5_ASM";
1652         }
1653 if ($rmd160_obj =~ /\.o$/)
1654         {
1655 #       $rmd160_obj=$rmd160_enc;
1656         $cflags.=" -DRMD160_ASM";
1657         }
1658 if ($aes_obj =~ /\.o$/)
1659         {
1660         $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
1661         # aes-ctr.o is not a real file, only indication that assembler
1662         # module implements AES_ctr32_encrypt...
1663         $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1664         # aes-xts.o indicates presence of AES_xts_[en|de]crypt...
1665         $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1666         $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1667         $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1668         $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1669         }
1670 else    {
1671         $aes_obj=$aes_enc;
1672         }
1673 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1674 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1675         {
1676         $cflags.=" -DWHIRLPOOL_ASM";
1677         }
1678 else    {
1679         $wp_obj="wp_block.o";
1680         }
1681 $cmll_obj=$cmll_enc     unless ($cmll_obj =~ /.o$/);
1682 if ($modes_obj =~ /ghash\-/)
1683         {
1684         $cflags.=" -DGHASH_ASM";
1685         }
1686 if ($ec_obj =~ /ecp_nistz256/)
1687         {
1688         $cflags.=" -DECP_NISTZ256_ASM";
1689         }
1690
1691 # "Stringify" the C flags string.  This permits it to be made part of a string
1692 # and works as well on command lines.
1693 $cflags =~ s/([\\\"])/\\\1/g;
1694
1695 my $version = "unknown";
1696 my $version_num = "unknown";
1697 my $major = "unknown";
1698 my $minor = "unknown";
1699 my $shlib_version_number = "unknown";
1700 my $shlib_version_history = "unknown";
1701 my $shlib_major = "unknown";
1702 my $shlib_minor = "unknown";
1703
1704 open(IN,'<include/openssl/opensslv.h') || die "unable to read opensslv.h:$!\n";
1705 while (<IN>)
1706         {
1707         $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1708         $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1709         $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1710         $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1711         }
1712 close(IN);
1713 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1714
1715 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1716         {
1717         $major=$1;
1718         $minor=$2;
1719         }
1720
1721 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1722         {
1723         $shlib_major=$1;
1724         $shlib_minor=$2;
1725         }
1726
1727 my $ecc = $cc;
1728 $ecc = "clang" if `$cc --version 2>&1` =~ /clang/;
1729
1730 if ($strict_warnings)
1731         {
1732         my $wopt;
1733         die "ERROR --strict-warnings requires gcc or clang" unless ($ecc =~ /gcc(-\d(\.\d)*)?$/ or $ecc =~ /clang$/);
1734         foreach $wopt (split /\s+/, $gcc_devteam_warn)
1735                 {
1736                 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1737                 }
1738         if ($ecc eq "clang")
1739                 {
1740                 foreach $wopt (split /\s+/, $clang_devteam_warn)
1741                         {
1742                         $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1743                         }
1744                 }
1745         }
1746
1747 open(IN,"<Makefile.org") || die "unable to read Makefile.org:$!\n";
1748 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1749 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1750 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1751 my $sdirs=0;
1752
1753 while (<IN>)
1754         {
1755         chomp;
1756         $sdirs = 1 if /^SDIRS=/;
1757         if ($sdirs) {
1758                 my $dir;
1759                 foreach $dir (@skip) {
1760                         s/(\s)$dir /$1/;
1761                         s/\s$dir$//;
1762                         }
1763                 }
1764         $sdirs = 0 unless /\\$/;
1765         s/fips // if (/^DIRS=/ && !$fips);
1766         s/engines // if (/^DIRS=/ && $disabled{"engine"});
1767         s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1768         s/^VERSION=.*/VERSION=$version/;
1769         s/^MAJOR=.*/MAJOR=$major/;
1770         s/^MINOR=.*/MINOR=$minor/;
1771         s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1772         s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1773         s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1774         s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1775         s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1776         s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1777         s/^MULTILIB=.*$/MULTILIB=$multilib/;
1778         s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1779         s/^LIBDIR=.*$/LIBDIR=$libdir/;
1780         s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1781         s/^PLATFORM=.*$/PLATFORM=$target/;
1782         s/^OPTIONS=.*$/OPTIONS=$options/;
1783         s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1784         if ($cross_compile_prefix)
1785                 {
1786                 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1787                 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1788                 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1789                 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1790                 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1791                 }
1792         else    {
1793                 s/^CC=.*$/CC= $cc/;
1794                 s/^AR=\s*ar/AR= $ar/;
1795                 s/^RANLIB=.*/RANLIB= $ranlib/;
1796                 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $ecc eq "gcc" || $ecc eq "clang";
1797                 }
1798         s/^CFLAG=.*$/CFLAG= $cflags/;
1799         s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1800         s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1801         s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1802         s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1803         s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1804         s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1805         s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
1806         s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1807         s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1808         s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1809         s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1810         s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1811         s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1812         s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1813         s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1814         s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1815         s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1816         s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1817         s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1818         s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1819         s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1820         s/^PROCESSOR=.*/PROCESSOR= $processor/;
1821         s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1822         s/^PERL=.*/PERL= $perl/;
1823         s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1824         s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1825         s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1826         s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1827         s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1828         s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1829         s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1830         s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1831         s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1832         s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1833         if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1834                 {
1835                 my $sotmp = $1;
1836                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1837                 }
1838         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1839                 {
1840                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1841                 }
1842         elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1843                 {
1844                 my $sotmp = $1;
1845                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1846                 }
1847         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1848                 {
1849                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1850                 }
1851         s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1852         print OUT $_."\n";
1853         }
1854 close(IN);
1855 close(OUT);
1856 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1857 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1858
1859 print "CC            =$cc\n";
1860 print "CFLAG         =$cflags\n";
1861 print "EX_LIBS       =$lflags\n";
1862 print "CPUID_OBJ     =$cpuid_obj\n";
1863 print "BN_ASM        =$bn_obj\n";
1864 print "EC_ASM        =$ec_obj\n";
1865 print "DES_ENC       =$des_obj\n";
1866 print "AES_ENC       =$aes_obj\n";
1867 print "BF_ENC        =$bf_obj\n";
1868 print "CAST_ENC      =$cast_obj\n";
1869 print "RC4_ENC       =$rc4_obj\n";
1870 print "RC5_ENC       =$rc5_obj\n";
1871 print "MD5_OBJ_ASM   =$md5_obj\n";
1872 print "SHA1_OBJ_ASM  =$sha1_obj\n";
1873 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1874 print "CMLL_ENC      =$cmll_obj\n";
1875 print "MODES_OBJ     =$modes_obj\n";
1876 print "ENGINES_OBJ   =$engines_obj\n";
1877 print "PROCESSOR     =$processor\n";
1878 print "RANLIB        =$ranlib\n";
1879 print "ARFLAGS       =$arflags\n";
1880 print "PERL          =$perl\n";
1881
1882 my $des_ptr=0;
1883 my $des_risc1=0;
1884 my $des_risc2=0;
1885 my $des_unroll=0;
1886 my $bn_ll=0;
1887 my $def_int=2;
1888 my $rc4_int=$def_int;
1889 my $md2_int=$def_int;
1890 my $idea_int=$def_int;
1891 my $rc2_int=$def_int;
1892 my $rc4_idx=0;
1893 my $rc4_chunk=0;
1894 my $bf_ptr=0;
1895 my @type=("char","short","int","long");
1896 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1897 my $export_var_as_fn=0;
1898
1899 my $des_int;
1900
1901 foreach (sort split(/\s+/,$bn_ops))
1902         {
1903         $des_ptr=1 if /DES_PTR/;
1904         $des_risc1=1 if /DES_RISC1/;
1905         $des_risc2=1 if /DES_RISC2/;
1906         $des_unroll=1 if /DES_UNROLL/;
1907         $des_int=1 if /DES_INT/;
1908         $bn_ll=1 if /BN_LLONG/;
1909         $rc4_int=0 if /RC4_CHAR/;
1910         $rc4_int=3 if /RC4_LONG/;
1911         $rc4_idx=1 if /RC4_INDEX/;
1912         $rc4_chunk=1 if /RC4_CHUNK/;
1913         $rc4_chunk=2 if /RC4_CHUNK_LL/;
1914         $md2_int=0 if /MD2_CHAR/;
1915         $md2_int=3 if /MD2_LONG/;
1916         $idea_int=1 if /IDEA_SHORT/;
1917         $idea_int=3 if /IDEA_LONG/;
1918         $rc2_int=1 if /RC2_SHORT/;
1919         $rc2_int=3 if /RC2_LONG/;
1920         $bf_ptr=1 if $_ eq "BF_PTR";
1921         $bf_ptr=2 if $_ eq "BF_PTR2";
1922         ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1923         ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1924         ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1925         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1926         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1927         $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1928         }
1929
1930 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1931 unlink("include/openssl/opensslconf.h.new") || die "unable to remove old include/openssl/opensslconf.h.new:$!\n" if -e "include/openssl/opensslconf.h.new";
1932 open(OUT,'>include/openssl/opensslconf.h.new') || die "unable to create include/openssl/opensslconf.h.new:$!\n";
1933 print OUT "/* opensslconf.h */\n";
1934 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1935
1936 print OUT "#ifdef  __cplusplus\n";
1937 print OUT "extern \"C\" {\n";
1938 print OUT "#endif\n";
1939 print OUT "/* OpenSSL was configured with the following options: */\n";
1940 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1941 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n#  define OPENSSL_NO_$1\n# endif\n#endif/mg;
1942 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n#  define $1\n# endif/mg;
1943 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1944 $openssl_algorithm_defines = "   /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1945 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1946 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1947 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1948 print OUT $openssl_sys_defines;
1949 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1950 print OUT $openssl_experimental_defines;
1951 print OUT "\n";
1952 print OUT $openssl_algorithm_defines;
1953 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1954 print OUT $openssl_thread_defines;
1955 print OUT $openssl_other_defines,"\n";
1956
1957 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1958 print OUT "   asks for it.  This is a transient feature that is provided for those\n";
1959 print OUT "   who haven't had the time to do the appropriate changes in their\n";
1960 print OUT "   applications.  */\n";
1961 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1962 print OUT $openssl_algorithm_defines_trans;
1963 print OUT "#endif\n\n";
1964
1965 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1966
1967 while (<IN>)
1968         {
1969         if      (/^#define\s+OPENSSLDIR/)
1970                 {
1971                 my $foo = $openssldir;
1972                 $foo =~ s/\\/\\\\/g;
1973                 print OUT "#define OPENSSLDIR \"$foo\"\n";
1974                 }
1975         elsif   (/^#define\s+ENGINESDIR/)
1976                 {
1977                 my $foo = "$prefix/$libdir/engines";
1978                 $foo =~ s/\\/\\\\/g;
1979                 print OUT "#define ENGINESDIR \"$foo\"\n";
1980                 }
1981         elsif   (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1982                 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1983                         if $export_var_as_fn;
1984                   printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1985                         ($export_var_as_fn)?"define":"undef"; }
1986         elsif   (/^#define\s+OPENSSL_UNISTD/)
1987                 {
1988                 $unistd = "<unistd.h>" if $unistd eq "";
1989                 print OUT "#define OPENSSL_UNISTD $unistd\n";
1990                 }
1991         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1992                 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1993         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1994                 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1995         elsif   (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1996                 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1997         elsif   (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1998                 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1999         elsif   (/^#((define)|(undef))\s+EIGHT_BIT/)
2000                 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
2001         elsif   (/^#((define)|(undef))\s+BN_LLONG\s*$/)
2002                 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
2003         elsif   (/^\#define\s+DES_LONG\s+.*/)
2004                 { printf OUT "#define DES_LONG unsigned %s\n",
2005                         ($des_int)?'int':'long'; }
2006         elsif   (/^\#(define|undef)\s+DES_PTR/)
2007                 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
2008         elsif   (/^\#(define|undef)\s+DES_RISC1/)
2009                 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
2010         elsif   (/^\#(define|undef)\s+DES_RISC2/)
2011                 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
2012         elsif   (/^\#(define|undef)\s+DES_UNROLL/)
2013                 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
2014         elsif   (/^#define\s+RC4_INT\s/)
2015                 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2016         elsif   (/^#undef\s+RC4_CHUNK/)
2017                 {
2018                 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
2019                 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
2020                 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
2021                 }
2022         elsif   (/^#((define)|(undef))\s+RC4_INDEX/)
2023                 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
2024         elsif (/^#(define|undef)\s+I386_ONLY/)
2025                 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
2026                         "define":"undef"; }
2027         elsif   (/^#define\s+MD2_INT\s/)
2028                 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
2029         elsif   (/^#define\s+IDEA_INT\s/)
2030                 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
2031         elsif   (/^#define\s+RC2_INT\s/)
2032                 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
2033         elsif (/^#(define|undef)\s+BF_PTR/)
2034                 {
2035                 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
2036                 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
2037                 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
2038                 }
2039         else
2040                 { print OUT $_; }
2041         }
2042 close(IN);
2043 print OUT "#ifdef  __cplusplus\n";
2044 print OUT "}\n";
2045 print OUT "#endif\n";
2046 close(OUT);
2047 rename("include/openssl/opensslconf.h","include/openssl/opensslconf.h.bak") || die "unable to rename include/openssl/opensslconf.h\n" if -e "include/openssl/opensslconf.h";
2048 rename("include/openssl/opensslconf.h.new","include/openssl/opensslconf.h") || die "unable to rename include/openssl/opensslconf.h.new\n";
2049
2050
2051 # Fix the date
2052
2053 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
2054 print "SIXTY_FOUR_BIT mode\n" if $b64;
2055 print "THIRTY_TWO_BIT mode\n" if $b32;
2056 print "SIXTEEN_BIT mode\n" if $b16;
2057 print "EIGHT_BIT mode\n" if $b8;
2058 print "DES_PTR used\n" if $des_ptr;
2059 print "DES_RISC1 used\n" if $des_risc1;
2060 print "DES_RISC2 used\n" if $des_risc2;
2061 print "DES_UNROLL used\n" if $des_unroll;
2062 print "DES_INT used\n" if $des_int;
2063 print "BN_LLONG mode\n" if $bn_ll;
2064 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
2065 print "RC4_INDEX mode\n" if $rc4_idx;
2066 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
2067 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
2068 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
2069 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
2070 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
2071 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
2072 print "BF_PTR used\n" if $bf_ptr == 1;
2073 print "BF_PTR2 used\n" if $bf_ptr == 2;
2074
2075 {
2076     my $perlguess = $perl =~ m@^/@ ? $perl : '/usr/local/bin/perl';
2077
2078     &dofile("tools/c_rehash",$perlguess,
2079             '^#!/'              => '#!%s',
2080             '^my \$dir;$'       => 'my $dir = "' . $openssldir . '";',
2081             '^my \$prefix;$'    => 'my $prefix = "' . $prefix . '";');
2082     &dofile("apps/CA.pl",$perl,
2083             '^#!/'              => '#!%s');
2084 }
2085 if($IsMK1MF) {
2086         open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
2087         printf OUT <<EOF;
2088 #ifndef MK1MF_BUILD
2089   /* auto-generated by Configure for crypto/cversion.c:
2090    * for Unix builds, crypto/Makefile.ssl generates functional definitions;
2091    * Windows builds (and other mk1mf builds) compile cversion.c with
2092    * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
2093   #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
2094 #endif
2095 EOF
2096         close(OUT);
2097 } else {
2098         my $make_command = "$make PERL=\'$perl\'";
2099         my $make_targets = "";
2100         $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
2101         (system $make_command.$make_targets) == 0 or die "make $make_targets failed"
2102                 if $make_targets ne "";
2103         if ($depflags ne $default_depflags && !$make_depend) {
2104                 print <<EOF;
2105
2106 Since you've disabled or enabled at least one algorithm, you need to do
2107 the following before building:
2108
2109         make depend
2110 EOF
2111         }
2112 }
2113
2114 # create the ms/version32.rc file if needed
2115 if ($IsMK1MF && ($target !~ /^netware/)) {
2116         my ($v1, $v2, $v3, $v4);
2117         if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
2118                 $v1=hex $1;
2119                 $v2=hex $2;
2120                 $v3=hex $3;
2121                 $v4=hex $4;
2122         }
2123         open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
2124         print OUT <<EOF;
2125 #include <winver.h>
2126
2127 LANGUAGE 0x09,0x01
2128
2129 1 VERSIONINFO
2130   FILEVERSION $v1,$v2,$v3,$v4
2131   PRODUCTVERSION $v1,$v2,$v3,$v4
2132   FILEFLAGSMASK 0x3fL
2133 #ifdef _DEBUG
2134   FILEFLAGS 0x01L
2135 #else
2136   FILEFLAGS 0x00L
2137 #endif
2138   FILEOS VOS__WINDOWS32
2139   FILETYPE VFT_DLL
2140   FILESUBTYPE 0x0L
2141 BEGIN
2142     BLOCK "StringFileInfo"
2143     BEGIN
2144         BLOCK "040904b0"
2145         BEGIN
2146             // Required:
2147             VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2148             VALUE "FileDescription", "OpenSSL Shared Library\\0"
2149             VALUE "FileVersion", "$version\\0"
2150 #if defined(CRYPTO)
2151             VALUE "InternalName", "libeay32\\0"
2152             VALUE "OriginalFilename", "libeay32.dll\\0"
2153 #elif defined(SSL)
2154             VALUE "InternalName", "ssleay32\\0"
2155             VALUE "OriginalFilename", "ssleay32.dll\\0"
2156 #endif
2157             VALUE "ProductName", "The OpenSSL Toolkit\\0"
2158             VALUE "ProductVersion", "$version\\0"
2159             // Optional:
2160             //VALUE "Comments", "\\0"
2161             VALUE "LegalCopyright", "Copyright © 1998-2015 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2162             //VALUE "LegalTrademarks", "\\0"
2163             //VALUE "PrivateBuild", "\\0"
2164             //VALUE "SpecialBuild", "\\0"
2165         END
2166     END
2167     BLOCK "VarFileInfo"
2168     BEGIN
2169         VALUE "Translation", 0x409, 0x4b0
2170     END
2171 END
2172 EOF
2173         close(OUT);
2174   }
2175
2176 print <<EOF;
2177
2178 Configured for $target.
2179 EOF
2180
2181 print <<\EOF if (!$no_threads && !$threads);
2182
2183 The library could not be configured for supporting multi-threaded
2184 applications as the compiler options required on this system are not known.
2185 See file INSTALL for details if you need multi-threading.
2186 EOF
2187
2188 print <<\EOF if ($no_shared_warn);
2189
2190 You gave the option 'shared'.  Normally, that would give you shared libraries.
2191 Unfortunately, the OpenSSL configuration doesn't include shared library support
2192 for this platform yet, so it will pretend you gave the option 'no-shared'.  If
2193 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2194 libraries on this platform, they will at least look at it and try their best
2195 (but please first make sure you have tried with a current version of OpenSSL).
2196 EOF
2197
2198 exit(0);
2199
2200 sub usage
2201         {
2202         print STDERR $usage;
2203         print STDERR "\npick os/compiler from:\n";
2204         my $j=0;
2205         my $i;
2206         my $k=0;
2207         foreach $i (sort keys %table)
2208                 {
2209                 next if $i =~ /^debug/;
2210                 $k += length($i) + 1;
2211                 if ($k > 78)
2212                         {
2213                         print STDERR "\n";
2214                         $k=length($i);
2215                         }
2216                 print STDERR $i . " ";
2217                 }
2218         foreach $i (sort keys %table)
2219                 {
2220                 next if $i !~ /^debug/;
2221                 $k += length($i) + 1;
2222                 if ($k > 78)
2223                         {
2224                         print STDERR "\n";
2225                         $k=length($i);
2226                         }
2227                 print STDERR $i . " ";
2228                 }
2229         print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2230         exit(1);
2231         }
2232
2233 sub which
2234         {
2235         my($name)=@_;
2236         my $path;
2237         foreach $path (split /:/, $ENV{PATH})
2238                 {
2239                 if (-f "$path/$name$exe_ext" and -x _)
2240                         {
2241                         return "$path/$name$exe_ext" unless ($name eq "perl" and
2242                          system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2243                         }
2244                 }
2245         }
2246
2247 sub dofile
2248         {
2249         my $f; my $p; my %m; my @a; my $k; my $ff;
2250         ($f,$p,%m)=@_;
2251
2252         open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2253         @a=<IN>;
2254         close(IN);
2255         foreach $k (keys %m)
2256                 {
2257                 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2258                 }
2259         open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2260         print OUT @a;
2261         close(OUT);
2262         rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2263         rename("$f.new",$f) || die "unable to rename $f.new\n";
2264         }
2265
2266 sub print_table_entry
2267         {
2268         my $target = shift;
2269         my $type = shift;
2270
2271         # Don't print the templates
2272         return if $table{$target}->{template};
2273
2274         if ($type eq "TABLE") {
2275             print <<EOF
2276
2277 *** $target
2278 \$cc           = $table{$target}->{cc}
2279 \$cflags       = $table{$target}->{cflags}
2280 \$debug_cflags   = $table{$target}->{debug_cflags}
2281 \$release_cflags = $table{$target}->{release_cflags}
2282 \$unistd       = $table{$target}->{unistd}
2283 \$thread_cflag = $table{$target}->{thread_cflag}
2284 \$sys_id       = $table{$target}->{sys_id}
2285 \$lflags       = $table{$target}->{lflags}
2286 \$debug_lflags   = $table{$target}->{debug_lflags}
2287 \$release_lflags = $table{$target}->{release_lflags}
2288 \$bn_ops       = $table{$target}->{bn_ops}
2289 \$cpuid_obj    = $table{$target}->{cpuid_obj}
2290 \$bn_obj       = $table{$target}->{bn_obj}
2291 \$ec_obj       = $table{$target}->{ec_obj}
2292 \$des_obj      = $table{$target}->{des_obj}
2293 \$aes_obj      = $table{$target}->{aes_obj}
2294 \$bf_obj       = $table{$target}->{bf_obj}
2295 \$md5_obj      = $table{$target}->{md5_obj}
2296 \$sha1_obj     = $table{$target}->{sha1_obj}
2297 \$cast_obj     = $table{$target}->{cast_obj}
2298 \$rc4_obj      = $table{$target}->{rc4_obj}
2299 \$rmd160_obj   = $table{$target}->{rmd160_obj}
2300 \$rc5_obj      = $table{$target}->{rc5_obj}
2301 \$wp_obj       = $table{$target}->{wp_obj}
2302 \$cmll_obj     = $table{$target}->{cmll_obj}
2303 \$modes_obj    = $table{$target}->{modes_obj}
2304 \$engines_obj  = $table{$target}->{engines_obj}
2305 \$perlasm_scheme = $table{$target}->{perlasm_scheme}
2306 \$dso_scheme   = $table{$target}->{dso_scheme}
2307 \$shared_target= $table{$target}->{shared_target}
2308 \$shared_cflag = $table{$target}->{shared_cflag}
2309 \$shared_ldflag = $table{$target}->{shared_ldflag}
2310 \$shared_extension = $table{$target}->{shared_extension}
2311 \$ranlib       = $table{$target}->{ranlib}
2312 \$arflags      = $table{$target}->{arflags}
2313 \$multilib     = $table{$target}->{multilib}
2314 EOF
2315         } elsif ($type eq "HASH") {
2316             my @sequence = (
2317                 "cc",
2318                 "cflags",
2319                 "debug_cflags",
2320                 "release_cflags",
2321                 "unistd",
2322                 "thread_cflag",
2323                 "sys_id",
2324                 "lflags",
2325                 "debug_lflags",
2326                 "release_lflags",
2327                 "bn_ops",
2328                 "cpuid_obj",
2329                 "bn_obj",
2330                 "ec_obj",
2331                 "des_obj",
2332                 "aes_obj",
2333                 "bf_obj",
2334                 "md5_obj",
2335                 "sha1_obj",
2336                 "cast_obj",
2337                 "rc4_obj",
2338                 "rmd160_obj",
2339                 "rc5_obj",
2340                 "wp_obj",
2341                 "cmll_obj",
2342                 "modes_obj",
2343                 "engines_obj",
2344                 "perlasm_scheme",
2345                 "dso_scheme",
2346                 "shared_target",
2347                 "shared_cflag",
2348                 "shared_ldflag",
2349                 "shared_extension",
2350                 "ranlib",
2351                 "arflags",
2352                 "multilib",
2353                 );
2354             my $largest =
2355                 length((sort { length($a) <=> length($b) } @sequence)[-1]);
2356             print "    '$target' => {\n";
2357             foreach (@sequence) {
2358                 if ($table{$target}->{$_}) {
2359                     print "      '",$_,"'"," " x ($largest - length($_))," => '",$table{$target}->{$_},"',\n";
2360                 }
2361             }
2362             print "    },\n";
2363         }
2364         }
2365
2366 sub test_sanity
2367         {
2368         my $errorcnt = 0;
2369
2370         print STDERR "=" x 70, "\n";
2371         print STDERR "=== SANITY TESTING!\n";
2372         print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2373         print STDERR "=" x 70, "\n";
2374
2375         foreach $target (sort keys %table)
2376                 {
2377                 my $pre_dso_scheme = "perlasm_scheme";
2378                 my $dso_scheme = "dso_scheme";
2379                 my $post_dso_scheme = "shared_target";
2380
2381
2382                 if ($table{$target}->{$pre_dso_scheme} =~ /^(beos|dl|dlfcn|win32|vms)$/)
2383                         {
2384                         $errorcnt++;
2385                         print STDERR "SANITY ERROR: '$target' has the dso_scheme values\n";
2386                         print STDERR "              in the previous field\n";
2387                         }
2388                 elsif ($table{$target}->{$post_dso_scheme} =~ /^(beos|dl|dlfcn|win32|vms)$/)
2389                         {
2390                         $errorcnt++;
2391                         print STDERR "SANITY ERROR: '$target' has the dso_scheme values\n";
2392                         print STDERR "              in the following field\n";
2393                         }
2394                 elsif ($table{$target}->{$dso_scheme} !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2395                         {
2396                         $errorcnt++;
2397                         print STDERR "SANITY ERROR: '$target' has the dso_scheme field = ",$table{$target}->{$dso_scheme},"\n";
2398                         print STDERR "              valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2399                         }
2400                 }
2401         print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2402         return $errorcnt;
2403         }