Add perl modeline to Configure scripts
[openssl.git] / Configure
1 # -*- mode: perl; -*-
2 :
3 eval 'exec perl -S $0 ${1+"$@"}'
4     if $running_under_some_shell;
5 ##
6 ##  Configure -- OpenSSL source tree configuration script
7 ##  If editing this file, run this command before committing
8 ##      make -f Makefile.org TABLE
9 ##
10
11 require 5.000;
12 use strict;
13 use File::Basename;
14 use File::Spec::Functions;
15
16 # see INSTALL for instructions.
17
18 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] [--config=FILE] os/compiler[:flags]\n";
19
20 # Options:
21 #
22 # --config      add the given configuration file, which will be read after
23 #               any "Configurations*" files that are found in the same
24 #               directory as this script.
25 # --openssldir  install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
26 #               --prefix option is given; /usr/local/ssl otherwise)
27 # --prefix      prefix for the OpenSSL include, lib and bin directories
28 #               (Default: the OPENSSLDIR directory)
29 #
30 # --install_prefix  Additional prefix for package builders (empty by
31 #               default).  This needn't be set in advance, you can
32 #               just as well use "make INSTALL_PREFIX=/whatever install".
33 #
34 # --test-sanity Make a number of sanity checks on the data in this file.
35 #               This is a debugging tool for OpenSSL developers.
36 #
37 # --cross-compile-prefix Add specified prefix to binutils components.
38 #
39 # no-hw-xxx     do not compile support for specific crypto hardware.
40 #               Generic OpenSSL-style methods relating to this support
41 #               are always compiled but return NULL if the hardware
42 #               support isn't compiled.
43 # no-hw         do not compile support for any crypto hardware.
44 # [no-]threads  [don't] try to create a library that is suitable for
45 #               multithreaded applications (default is "threads" if we
46 #               know how to do it)
47 # [no-]shared   [don't] try to create shared libraries when supported.
48 # no-asm        do not use assembler
49 # no-dso        do not compile in any native shared-library methods. This
50 #               will ensure that all methods just return NULL.
51 # [no-]zlib     [don't] compile support for zlib compression.
52 # zlib-dynamic  Like "zlib", but the zlib library is expected to be a shared
53 #               library and will be loaded in run-time by the OpenSSL library.
54 # sctp          include SCTP support
55 # 386           generate 80386 code
56 # no-sse2       disables IA-32 SSE2 code, above option implies no-sse2
57 # no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
58 # -<xxx> +<xxx> compiler options are passed through
59 #
60 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
61 #               provided to stack calls. Generates unique stack functions for
62 #               each possible stack type.
63 # DES_PTR       use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
64 # DES_RISC1     use different DES_ENCRYPT macro that helps reduce register
65 #               dependancies but needs to more registers, good for RISC CPU's
66 # DES_RISC2     A different RISC variant.
67 # DES_UNROLL    unroll the inner DES loop, sometimes helps, somtimes hinders.
68 # DES_INT       use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
69 #               This is used on the DEC Alpha where long is 8 bytes
70 #               and int is 4
71 # BN_LLONG      use the type 'long long' in crypto/bn/bn.h
72 # MD2_CHAR      use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
73 # MD2_LONG      use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
74 # IDEA_SHORT    use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
75 # IDEA_LONG     use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
76 # RC2_SHORT     use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
77 # RC2_LONG      use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
78 # RC4_CHAR      use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
79 # RC4_LONG      use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
80 # RC4_INDEX     define RC4_INDEX in crypto/rc4/rc4_locl.h.  This turns on
81 #               array lookups instead of pointer use.
82 # RC4_CHUNK     enables code that handles data aligned at long (natural CPU
83 #               word) boundary.
84 # RC4_CHUNK_LL  enables code that handles data aligned at long long boundary
85 #               (intended for 64-bit CPUs running 32-bit OS).
86 # BF_PTR        use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
87 # BF_PTR2       intel specific version (generic version is more efficient).
88 #
89 # Following are set automatically by this script
90 #
91 # MD5_ASM       use some extra md5 assember,
92 # SHA1_ASM      use some extra sha1 assember, must define L_ENDIAN for x86
93 # RMD160_ASM    use some extra ripemd160 assember,
94 # SHA256_ASM    sha256_block is implemented in assembler
95 # SHA512_ASM    sha512_block is implemented in assembler
96 # AES_ASM       ASE_[en|de]crypt is implemented in assembler
97
98 # Minimum warning options... any contributions to OpenSSL should at least get
99 # past these.
100
101 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DDEBUG_UNUSED";
102
103 # These are used in addition to $gcc_devteam_warn when the compiler is clang.
104 # TODO(openssl-team): fix problems and investigate if (at least) the
105 # following warnings can also be enabled:
106 # -Wswitch-enum, -Wunused-macros, -Wmissing-field-initializers,
107 # -Wcast-align,
108 # -Wunreachable-code -Wunused-parameter -Wlanguage-extension-token
109 # -Wextended-offsetof
110 my $clang_devteam_warn = "-Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Qunused-arguments -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations";
111
112 my $strict_warnings = 0;
113
114 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
115
116 # MD2_CHAR slags pentium pros
117 my $x86_gcc_opts="RC4_INDEX MD2_INT";
118
119 #$bits1="SIXTEEN_BIT ";
120 #$bits2="THIRTY_TWO_BIT ";
121 my $bits1="THIRTY_TWO_BIT ";
122 my $bits2="SIXTY_FOUR_BIT ";
123
124 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
125 # which would cover all BSD flavors. -pthread applies to them all,
126 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
127 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
128 # which has to be accompanied by explicit -D_THREAD_SAFE and
129 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
130 # seems to be sufficient?
131 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
132
133 # table of known configurations, read in from files
134 #
135 # The content of each entry can take one of two forms:
136 #
137 # - old style config-string, colon seperated fields with exactly the
138 #   following structure.:
139 #
140 #       $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $perlasm_scheme : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
141 #
142 #   We use the stringtohash function - defined below - to combine with the
143 #   fields and form a proper hash table from the string.
144 #
145 # - direct transfer of old style config string to hash table, using the names
146 #   of the fields as keys:
147 #
148 #       {
149 #         cc => $cc,
150 #         cflags => $cflags,
151 #         unistd => $unistd,
152 #         thread_cflag => $thread_cflag,
153 #         sys_id => $sys_id,
154 #         lflags => $lflags,
155 #         bn_ops => $bn_ops,
156 #         cpuid_obj => $cpuid_obj,
157 #         bn_obj => $bn_obj,
158 #         ec_obj => $ec_obj,
159 #         des_obj => $des_obj,
160 #         aes_obj => $aes_obj,
161 #         bf_obj => $bf_obj,
162 #         md5_obj => $md5_obj,
163 #         sha1_obj => $sha1_obj,
164 #         cast_obj => $cast_obj,
165 #         rc4_obj => $rc4_obj,
166 #         rmd160_obj => $rmd160_obj,
167 #         rc5_obj => $rc5_obj,
168 #         wp_obj => $wp_obj,
169 #         cmll_obj => $cmll_obj,
170 #         modes_obj => $modes_obj,
171 #         engines_obj => $engines_obj,
172 #         perlasm_scheme => $perlasm_scheme,
173 #         dso_scheme => $dso_scheme,
174 #         shared_target => $shared_target,
175 #         shared_cflag => $shared_cflag,
176 #         shared_ldflag => $shared_ldflag,
177 #         shared_extension => $shared_extension,
178 #         ranlib => $ranlib,
179 #         arflags => $arflags,
180 #         multilib => $multilib
181 #       }
182 #
183 # - new style config hash table, which has additional attributes for debug
184 #   and non-debug flags to be added to the common flags, for cflags and lflags:
185 #
186 #       {
187 #         cc => $cc,
188 #         cflags => $cflags,
189 #         debug_cflags => $debug_cflags,
190 #         release_cflags => $release_cflags,
191 #         unistd => $unistd,
192 #         thread_cflag => $thread_cflag,
193 #         sys_id => $sys_id,
194 #         lflags => $lflags,
195 #         debug_lflags => $debug_lflags,
196 #         release_lflags => $release_lflags,
197 #         bn_ops => $bn_ops,
198 #         cpuid_obj => $cpuid_obj,
199 #         bn_obj => $bn_obj,
200 #         ec_obj => $ec_obj,
201 #         des_obj => $des_obj,
202 #         aes_obj => $aes_obj,
203 #         bf_obj => $bf_obj,
204 #         md5_obj => $md5_obj,
205 #         sha1_obj => $sha1_obj,
206 #         cast_obj => $cast_obj,
207 #         rc4_obj => $rc4_obj,
208 #         rmd160_obj => $rmd160_obj,
209 #         rc5_obj => $rc5_obj,
210 #         wp_obj => $wp_obj,
211 #         cmll_obj => $cmll_obj,
212 #         modes_obj => $modes_obj,
213 #         engines_obj => $engines_obj,
214 #         dso_scheme => $dso_scheme,
215 #         shared_target => $shared_target,
216 #         shared_cflag => $shared_cflag,
217 #         shared_ldflag => $shared_ldflag,
218 #         shared_extension => $shared_extension,
219 #         ranlib => $ranlib,
220 #         arflags => $arflags,
221 #         multilib => $multilib
222 #       }
223 #
224 # The configuration reader will do what it can to translate everything into
225 # new style config hash tables, including merging $target and debug-$target
226 # if they are similar enough.
227 #
228 # The configuration hashes can refer to templates in two different manners:
229 #
230 # - as part of the hash, one can have a key called 'inherit_from' that
231 #   indicate what other configuration hashes to inherit data from.
232 #   These are resolved recursively.
233 #
234 #   Inheritance works as a set of default values that can be overriden
235 #   by corresponding attribute values in the inheriting configuration.
236 #
237 #   If several configurations are given in the 'inherit_from' array, the
238 #   values of same attribute are concatenated with space separation.
239 #   With this, it's possible to have several smaller templates for
240 #   different configuration aspects that can be combined into a complete
241 #   configuration.
242 #
243 #   Example:
244 #
245 #       "foo" => {
246 #               template => 1,
247 #               haha => "haha",
248 #               hoho => "ho"
249 #       },
250 #       "bar" => {
251 #               template => 1,
252 #               hoho => "ho",
253 #               hehe => "hehe"
254 #       },
255 #       "laughter" => {
256 #               inherit_from => [ "foo", "bar" ],
257 #       }
258 #
259 #       The entry for "foo" will become as follows after processing:
260 #
261 #       "laughter" => {
262 #               haha => "haha",
263 #               hoho => "ho ho",
264 #               hehe => "hehe"
265 #       }
266 #
267 #   Note 1: any entry from the table can be used as a template.
268 #   Note 2: pure templates have the attribute 'template => 1' and cannot
269 #           be used as targets.
270 #
271 # - instead of a string, one can have a code block of the form
272 #   'sub { /* your code here */ }', where the arguments are the list of
273 #   inherited values for that key.  In fact, the concatenation of strings
274 #   is really done by using 'sub { join(" ",@_) }' on the list of inherited
275 #   values.
276 #
277 #   Example:
278 #
279 #       "foo" => {
280 #               template => 1,
281 #               haha => "ha ha",
282 #               hoho => "ho",
283 #               ignored => "This should not appear in the end result",
284 #       },
285 #       "bar" => {
286 #               template => 1,
287 #               haha => "ah",
288 #               hoho => "haho",
289 #               hehe => "hehe"
290 #       },
291 #       "laughter" => {
292 #               inherit_from => [ "foo", "bar" ],
293 #               hehe => sub { join(" ",(@_,"!!!")) },
294 #               ignored => "",
295 #       }
296 #
297 #       The entry for "foo" will become as follows after processing:
298 #
299 #       "laughter" => {
300 #               haha => "ha ha ah",
301 #               hoho => "ho haho",
302 #               hehe => "hehe !!!",
303 #               ignored => ""
304 #       }
305 #
306
307 my %table=(
308
309     # All these templates are merely a translation of the corresponding
310     # variables further up.
311     #
312     # Note: as long as someone might use old style configuration strings,
313     # or we bother supporting that, those variables need to stay
314
315     x86_asm => {
316         template        => 1,
317         cpuid_obj       => "x86cpuid.o",
318         bn_obj          => "bn-586.o co-586.o x86-mont.o x86-gf2m.o",
319         ec_obj          => "ecp_nistz256.o ecp_nistz256-x86.o",
320         des_obj         => "des-586.o crypt586.o",
321         aes_obj         => "aes-586.o vpaes-x86.o aesni-x86.o",
322         bf_obj          => "bf-586.o",
323         md5_obj         => "md5-586.o",
324         sha1_obj        => "sha1-586.o sha256-586.o sha512-586.o",
325         rc4_obj         => "rc4-586.o",
326         rmd160_obj      => "rmd-586.o",
327         rc5_obj         => "rc5-586.o",
328         wp_obj          => "wp_block.o wp-mmx.o",
329         cmll_obj        => "cmll-x86.o",
330         modes_obj       => "ghash-x86.o",
331         engines_obj     => "e_padlock-x86.o"
332     },
333     x86_elf_asm => {
334         template        => 1,
335         inherit_from    => [ "x86_asm" ],
336         perlasm_scheme  => "elf"
337     },
338     x86_64_asm => {
339         template        => 1,
340         cpuid_obj       => "x86_64cpuid.o",
341         bn_obj          => "x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o",
342         ec_obj          => "ecp_nistz256.o ecp_nistz256-x86_64.o",
343         aes_obj         => "aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o",
344         md5_obj         => "md5-x86_64.o",
345         sha1_obj        => "sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o",
346         rc4_obj         => "rc4-x86_64.o rc4-md5-x86_64.o",
347         wp_obj          => "wp-x86_64.o",
348         cmll_obj        => "cmll-x86_64.o cmll_misc.o",
349         modes_obj       => "ghash-x86_64.o aesni-gcm-x86_64.o",
350         engines_obj     => "e_padlock-x86_64.o"
351     },
352     ia64_asm => {
353         template        => 1,
354         cpuid_obj       => "ia64cpuid.o",
355         bn_obj          => "bn-ia64.o ia64-mont.o",
356         aes_obj         => "aes_core.o aes_cbc.o aes-ia64.o",
357         md5_obj         => "md5-ia64.o",
358         sha1_obj        => "sha1-ia64.o sha256-ia64.o sha512-ia64.o",
359         rc4_obj         => "rc4-ia64.o rc4_skey.o",
360         modes_obj       => "ghash-ia64.o",
361         perlasm_scheme  => "void"
362     },
363     sparcv9_asm => {
364         template        => 1,
365         cpuid_obj       => "sparcv9cap.o sparccpuid.o",
366         bn_obj          => "bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o",
367         ec_obj          => "ecp_nistz256.o ecp_nistz256-sparcv9.o",
368         des_obj         => "des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o",
369         aes_obj         => "aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o",
370         md5_obj         => "md5-sparcv9.o",
371         sha1_obj        => "sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o",
372         cmll_obj        => "camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o",
373         modes_obj       => "ghash-sparcv9.o",
374         perlasm_scheme  => "void"
375     },
376     sparcv8_asm => {
377         template        => 1,
378         cpuid_obj       => "",
379         bn_obj          => "sparcv8.o",
380         des_obj         => "des_enc-sparc.o fcrypt_b.o",
381         perlasm_scheme  => "void"
382     },
383     alpha_asm => {
384         template        => 1,
385         cpuid_obj       => "alphacpuid.o",
386         bn_obj          => "bn_asm.o alpha-mont.o",
387         sha1_obj        => "sha1-alpha.o",
388         modes_obj       => "ghash-alpha.o",
389         perlasm_scheme  => "void"
390     },
391     mips32_asm => {
392         template        => 1,
393         bn_obj          => "bn-mips.o mips-mont.o",
394         aes_obj         => "aes_cbc.o aes-mips.o",
395         sha1_obj        => "sha1-mips.o sha256-mips.o",
396     },
397     mips64_asm => {
398         inherit_from    => [ "mips32_asm" ],
399         template        => 1,
400         sha1_obj        => sub { join(" ", @_, "sha512-mips.o") }
401     },
402     s390x_asm => {
403         template        => 1,
404         cpuid_obj       => "s390xcap.o s390xcpuid.o",
405         bn_obj          => "bn-s390x.o s390x-mont.o s390x-gf2m.o",
406         aes_obj         => "aes-s390x.o aes-ctr.o aes-xts.o",
407         sha1_obj        => "sha1-s390x.o sha256-s390x.o sha512-s390x.o",
408         rc4_obj         => "rc4-s390x.o",
409         modes_obj       => "ghash-s390x.o",
410     },
411     armv4_asm => {
412         template        => 1,
413         cpuid_obj       => "armcap.o armv4cpuid.o",
414         bn_obj          => "bn_asm.o armv4-mont.o armv4-gf2m.o",
415         ec_obj          => "ecp_nistz256.o ecp_nistz256-armv4.o",
416         aes_obj         => "aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o",
417         sha1_obj        => "sha1-armv4-large.o sha256-armv4.o sha512-armv4.o",
418         modes_obj       => "ghash-armv4.o ghashv8-armx.o",
419         perlasm_scheme  => "void"
420     },
421     aarch64_asm => {
422         template        => 1,
423         cpuid_obj       => "armcap.o arm64cpuid.o mem_clr.o",
424         ec_obj          => "ecp_nistz256.o ecp_nistz256-armv8.o",
425         bn_obj          => "bn_asm.o armv8-mont.o",
426         aes_obj         => "aes_core.o aes_cbc.o aesv8-armx.o vpaes-armv8.o",
427         sha1_obj        => "sha1-armv8.o sha256-armv8.o sha512-armv8.o",
428         modes_obj       => "ghashv8-armx.o",
429     },
430     parisc11_asm => {
431         template        => 1,
432         cpuid_obj       => "pariscid.o",
433         bn_obj          => "bn_asm.o parisc-mont.o",
434         aes_obj         => "aes_core.o aes_cbc.o aes-parisc.o",
435         sha1_obj        => "sha1-parisc.o sha256-parisc.o sha512-parisc.o",
436         rc4_obj         => "rc4-parisc.o",
437         modes_obj       => "ghash-parisc.o",
438         perlasm_scheme  => "32"
439     },
440     parisc20_64_asm => {
441         template        => 1,
442         inherit_from    => [ "parisc11_asm" ],
443         bn_obj          => sub { my $r=join(" ",@_); $r=~s/bn_asm/pa-risc2W/; $r; },
444         perlasm_scheme  => "64",
445     },
446     ppc64_asm => {
447         template        => 1,
448         cpuid_obj       => "ppccpuid.o ppccap.o",
449         bn_obj          => "bn-ppc.o ppc-mont.o ppc64-mont.o",
450         aes_obj         => "aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o",
451         sha1_obj        => "sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o",
452         modes_obj       => "ghashp8-ppc.o",
453     },
454     ppc32_asm => {
455         inherit_from    => [ "ppc64_asm" ],
456         template        => 1
457     },
458 );
459
460 {   my $no_asm_templates=0;
461     foreach (@ARGV) { $no_asm_templates=1 if (/^\-?no\-asm$/); }
462     sub asm { $no_asm_templates?():@_; }
463 }
464
465
466 sub stringtohash {
467     my $in = shift @_;
468     if (ref($in) eq "HASH") {
469         return $in;
470     }
471     my @stringsequence = (
472         "cc",
473         "cflags",
474         "unistd",
475         "thread_cflag",
476         "sys_id",
477         "lflags",
478         "bn_ops",
479         "cpuid_obj",
480         "bn_obj",
481         "ec_obj",
482         "des_obj",
483         "aes_obj",
484         "bf_obj",
485         "md5_obj",
486         "sha1_obj",
487         "cast_obj",
488         "rc4_obj",
489         "rmd160_obj",
490         "rc5_obj",
491         "wp_obj",
492         "cmll_obj",
493         "modes_obj",
494         "engines_obj",
495         "perlasm_scheme",
496         "dso_scheme",
497         "shared_target",
498         "shared_cflag",
499         "shared_ldflag",
500         "shared_extension",
501         "ranlib",
502         "arflags",
503         "multilib",
504         );
505
506     # return a ref to a hash, that's what the outer braces are for.
507     return { map { shift @stringsequence => $_ } split /:/, $in };
508 };
509
510 # Read configuration target stanzas from a file, so that people can have
511 # local files with their own definitions
512 sub read_config {
513         my $fname = shift;
514         open(CONFFILE, "< $fname")
515                 or die "Can't open configuration file '$fname'!\n";
516         my $x = $/;
517         undef $/;
518         my $content = <CONFFILE>;
519         $/ = $x;
520         close(CONFFILE);
521         my %targets = ();
522         eval $content;
523
524         # Make sure we have debug- targets first
525         my @keys =
526             sort {
527                 my $a_nd = $a =~ m/^debug-/ ? $' :$a;
528                 my $b_nd = $b =~ m/^debug-/ ? $' :$b;
529                 my $res = 0;
530
531                 if (($a_nd == $a) == ($b_nd == $b)) {
532                     # they are both debug- or not, compare them as they are
533                     $res = $a cmp $b;
534                 } elsif ($a_nd != $a) {
535                     # $a is debug-, make it lesser
536                     $res = -1;
537                 } else {
538                     # $b is debug-, make $a greater
539                     $res = 1;
540                 }
541                 $res;
542             } keys %targets;
543
544         foreach (@keys) {
545             if (ref($targets{$_}) ne "HASH") {
546                 # Value is assumed to be a string.  Split it up to
547                 # become a hash table of parameters.  Also, try to
548                 # merge debug- variants with the non-debug target.
549
550                 # Start with converting the value from a string to a
551                 # standardised hash of fields.  Using $tohash is safe,
552                 # if the input is already a hash ref, it's just returned
553                 # back.
554                 $targets{$_} = stringtohash($targets{$_});
555
556                 # If the current target is a debug target, there might
557                 # be a corresponding non-debug target that we can merge
558                 # with.  If it isn't a debug- target, we've already done
559                 # as much merging as we can and do not need to bother
560                 # with that any more.
561                 if ($_ =~ m/^debug-/) {
562                     my $debugkey = $_;
563                     my $nondebugkey = $';
564                     my $debug = $targets{$debugkey};
565                     my $nondebug;
566
567                     if ($targets{$nondebugkey}) {
568                         $nondebug = stringtohash($targets{$nondebugkey});
569                     }
570
571                     if ($nondebug) {
572                         # There's both a debug and non-debug variant of
573                         # this target, so we should try to merge them
574                         # together.
575
576                         # First, check that the non-debug variant isn't
577                         # already built up with all it should have.
578                         if ($nondebug->{debug_cflags}
579                             || $nondebug->{release_cflags}
580                             || $nondebug->{debug_lflags}
581                             || $nondebug->{release_lflags}) {
582                             warn "there's a debug target $debugkey to be merged with a target $nondebugkey, but the latter seems to already have both nodebug and debug information.  This requires human intervention.  Skipping $debugkey...";
583                             next;
584                         }
585
586                         # Now, check similarity.
587                         # For keys they have in common, support that
588                         # cflags and lflags can differ, otherwise they
589                         # must have exactly the same values for them
590                         # to be merged into one.
591                         my $similarenough = 1;
592                         for (keys %{$debug}) {
593                             if ($nondebug->{$_} ne $debug->{$_}
594                                 && $_ !~ m/^[cl]flags$/) {
595                                 $similarenough = 0;
596                                 last;
597                             }
598                         }
599
600                         if ($similarenough) {
601                             # Here's where the magic happens, split the
602                             # options in the debug and non-debug variants
603                             # cflags and ldflags into three strings each,
604                             # one with common flags, one with extra debug
605                             # flags and one with extra non-debug flags.
606
607                             # The result ends up in %h_nondebug, which
608                             # becomes the merged variant when we're done.
609                             # for each of cflags and lflags, they are
610                             # replaced with cflags, debug_cflags,
611                             # release_cflags and similar for lflags.
612                             #
613                             # The purpose is that 'cflags' should be
614                             # used together with 'debug_cflags' or
615                             # 'release_cflags' depending on what the
616                             # user asks for.
617                             foreach (("cflags", "lflags")) {
618                                 my @list_d = split /\s+/, $debug->{$_};
619                                 my @list_nd = split /\s+/, $nondebug->{$_};
620                                 my %presence = (); # bitmap
621                                                    # 1: present in @list_d
622                                                    # 2: present in @list_nd
623                                                    # 3: present in both
624                                 map { $presence{$_} += 1; } @list_d;
625                                 map { $presence{$_} += 2; } @list_nd;
626
627                                 delete $nondebug->{$_};
628                                 # Note: we build from the original lists to
629                                 # preserve order, it might be important
630                                 $nondebug->{"debug-".$_} =
631                                     join(" ",
632                                          grep { $presence{$_} == 1 } @list_d);
633                                 $nondebug->{"nodebug-".$_} =
634                                     join(" ",
635                                          grep { $presence{$_} == 2 } @list_nd);
636                                 $nondebug->{$_} =
637                                     join(" ",
638                                          grep { $presence{$_} == 3 } @list_d);
639                             }
640
641                             $targets{$nondebugkey} = $nondebug;
642                             delete $targets{$debugkey};
643                         }
644                     }
645                 }
646             }
647         }
648
649         %table = (%table, %targets);
650
651         # Local function to resolve inheritance
652         my $resolve_inheritance;
653         $resolve_inheritance =
654             sub {
655                 my $target = shift;
656                 my @breadcrumbs = @_;
657
658                 if (grep { $_ eq $target } @breadcrumbs) {
659                     die "inherit_from loop!  target backtrace:\n  "
660                         ,$target,"\n  ",join("\n  ", @breadcrumbs),"\n";
661                 }
662
663                 # Recurse through all inheritances.  They will be resolved on
664                 # the fly, so when this operation is done, they will all just
665                 # be a bunch of attributes with string values.
666                 # What we get here, though, are keys with references to lists
667                 # of the combined values of them all.  We will deal with lists
668                 # after this stage is done.
669                 my %combined_inheritance = ();
670                 if ($table{$target}->{inherit_from}) {
671                     foreach (@{$table{$target}->{inherit_from}}) {
672                         my %inherited_config =
673                             $resolve_inheritance->($_, $target, @breadcrumbs);
674
675                         # 'template' is a marker that's considered private to
676                         # the config that had it.
677                         delete $inherited_config{template};
678
679                         map {
680                             if (!$combined_inheritance{$_}) {
681                                 $combined_inheritance{$_} = [];
682                             }
683                             push @{$combined_inheritance{$_}}, $inherited_config{$_};
684                         } keys %inherited_config;
685                     }
686                 }
687
688                 # We won't need inherit_from in this target any more, since
689                 # we've resolved all the inheritances that lead to this
690                 delete $table{$target}->{inherit_from};
691
692                 # Now is the time to deal with those lists.  Here's the place
693                 # to decide what shall be done with those lists, all based on
694                 # the values of the target we're currently dealing with.
695                 # - If a value is a coderef, it will be executed with the list
696                 #   of inherited values as arguments.
697                 # - If the corresponding key doesn't have a value at all or is
698                 #   the emoty string, the inherited value list will be run
699                 #   through the default combiner (below), and the result
700                 #   becomes this target's value.
701                 # - Otherwise, this target's value is assumed to be a string
702                 #   that will simply override the inherited list of values.
703                 my $default_combiner = sub { join(' ',@_) };
704
705                 my %all_keys =
706                     map { $_ => 1 } (keys %combined_inheritance,
707                                      keys %{$table{$target}});
708                 foreach (sort keys %all_keys) {
709
710                     # Current target doesn't have a value for the current key?
711                     # Assign it the default combiner, the rest of this loop
712                     # body will handle it just like any other coderef.
713                     if (!exists $table{$target}->{$_}) {
714                         $table{$target}->{$_} = $default_combiner;
715                     }
716
717                     my $valuetype = ref($table{$target}->{$_});
718                     if ($valuetype eq "CODE") {
719                         # CODE reference, execute it with the inherited values
720                         # as arguments.
721                         $table{$target}->{$_} =
722                             $table{$target}->{$_}->(@{$combined_inheritance{$_}});
723                     } elsif ($valuetype eq "") {
724                         # Scalar, just leave it as is.
725                     } else {
726                         # Some other type of reference that we don't handle.
727                         # Better to abort at this point.
728                         die "cannot handle reference type $valuetype,"
729                             ," found in target $target -> $_\n";
730                     }
731                 }
732
733                 # Finally done, return the result.
734                 %{$table{$target}};
735         };
736
737         # Go through all new targets and resolve inheritance and template
738         # references.
739         foreach (keys %targets) {
740             # We're ignoring the returned values here, they are only valuable
741             # to the inner recursion of this function.
742             $resolve_inheritance->($_);
743         }
744 }
745
746 my ($vol, $dir, $dummy) = File::Spec->splitpath($0);
747 my $pattern = File::Spec->catpath($vol, $dir, "Configurations/*.conf");
748 foreach (sort glob($pattern) ) {
749     &read_config($_);
750 }
751
752 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
753                     debug-VC-WIN64I debug-VC-WIN64A
754                     VC-NT VC-CE VC-WIN32 debug-VC-WIN32
755                     BC-32
756                     netware-clib netware-clib-bsdsock
757                     netware-libc netware-libc-bsdsock);
758
759 my $prefix="";
760 my $libdir="";
761 my $openssldir="";
762 my $exe_ext="";
763 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
764 my $cross_compile_prefix="";
765 my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
766 my $nofipscanistercheck=0;
767 my $baseaddr="0xFB00000";
768 my $no_threads=0;
769 my $threads=0;
770 my $no_shared=0; # but "no-shared" is default
771 my $zlib=1;      # but "no-zlib" is default
772 my $no_rfc3779=0;
773 my $no_asm=0;
774 my $no_dso=0;
775 my $no_gmp=0;
776 my @skip=();
777 my $Makefile="Makefile";
778 my $des_locl="crypto/des/des_locl.h";
779 my $des ="include/openssl/des.h";
780 my $bn  ="include/openssl/bn.h";
781 my $md2 ="include/openssl/md2.h";
782 my $rc4 ="include/openssl/rc4.h";
783 my $rc4_locl="crypto/rc4/rc4_locl.h";
784 my $idea        ="include/openssl/idea.h";
785 my $rc2 ="include/openssl/rc2.h";
786 my $bf  ="crypto/bf/bf_locl.h";
787 my $bn_asm      ="bn_asm.o";
788 my $des_enc="des_enc.o fcrypt_b.o";
789 my $aes_enc="aes_core.o aes_cbc.o";
790 my $bf_enc      ="bf_enc.o";
791 my $cast_enc="c_enc.o";
792 my $rc4_enc="rc4_enc.o rc4_skey.o";
793 my $rc5_enc="rc5_enc.o";
794 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
795 my $processor="";
796 my $default_ranlib;
797 my $perl;
798 my $fips=0;
799
800 # Explicitelly known options that are possible to disable.  They can
801 # be regexps, and will be used like this: /^no-${option}$/
802 # For developers: keep it sorted alphabetically
803
804 my @disablables = (
805     "aes",
806     "asm",
807     "bf",
808     "camellia",
809     "capieng",
810     "cast",
811     "cmac",
812     "cms",
813     "comp",
814     "ct",
815     "deprecated",
816     "des",
817     "dgram",
818     "dh",
819     "dsa",
820     "dso",
821     "dtls1?",
822     "dynamic[-_]engine",
823     "ec",
824     "ec2m",
825     "ec_nistp_64_gcc_128",
826     "engine",
827     "err",                      # Really???
828     "gmp",
829     "gost",
830     "heartbeats",
831     "hmac",
832     "hw(-.+)?",
833     "idea",
834     "jpake",
835     "locking",                  # Really???
836     "md2",
837     "md4",
838     "md5",
839     "mdc2",
840     "md[-_]ghost94",
841     "nextprotoneg",
842     "ocb",
843     "ocsp",
844     "posix-io",
845     "psk",
846     "rc2",
847     "rc4",
848     "rc5",
849     "rdrand",
850     "rfc3779",
851     "rijndael",                 # Old AES name
852     "rmd160",
853     "rsa",
854     "scrypt",
855     "sct",
856     "sctp",
857     "seed",
858     "sha",
859     "shared",
860     "sock",
861     "srp",
862     "srtp",
863     "sse2",
864     "ssl",
865     "ssl3",
866     "ssl3-method",
867     "ssl-trace",
868     "static-engine",
869     "stdio",
870     "store",
871     "threads",
872     "tls",
873     "tls1",
874     "unit-test",
875     "whirlpool",
876     "zlib",
877     "zlib-dynamic",
878     );
879
880 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
881
882 my %disabled = ( # "what"         => "comment" [or special keyword "experimental"]
883                  "deprecated" => "default",
884                  "ec_nistp_64_gcc_128" => "default",
885                  "gmp"            => "default",
886                  "jpake"          => "experimental",
887                  "md2"            => "default",
888                  "rc5"            => "default",
889                  "sctp"       => "default",
890                  "shared"         => "default",
891                  "ssl-trace"      => "default",
892                  "store"          => "experimental",
893                  "unit-test"      => "default",
894                  "zlib"           => "default",
895                  "zlib-dynamic"   => "default"
896                );
897 my @experimental = ();
898
899 # This is what $depflags will look like with the above defaults
900 # (we need this to see if we should advise the user to run "make depend"):
901 my $default_depflags = " -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
902
903 # Explicit "no-..." options will be collected in %disabled along with the defaults.
904 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
905 # For symmetry, "disable-foo" is a synonym for "no-foo".
906
907 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
908 # We will collect such requests in @experimental.
909 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
910
911
912 my $no_sse2=0;
913
914 &usage if ($#ARGV < 0);
915
916 my $flags;
917 my $depflags;
918 my $openssl_experimental_defines;
919 my $openssl_algorithm_defines;
920 my $openssl_thread_defines;
921 my $openssl_sys_defines="";
922 my $openssl_other_defines;
923 my $libs;
924 my $target;
925 my $options;
926 my $make_depend=0;
927 my %withargs=();
928 my $build_prefix = "release_";
929
930 my @argvcopy=@ARGV;
931 my $argvstring="";
932 my $argv_unprocessed=1;
933
934 while($argv_unprocessed)
935         {
936         $flags="";
937         $depflags="";
938         $openssl_experimental_defines="";
939         $openssl_algorithm_defines="";
940         $openssl_thread_defines="";
941         $openssl_sys_defines="";
942         $openssl_other_defines="";
943         $libs="";
944         $target="";
945         $options="";
946
947         $argv_unprocessed=0;
948         $argvstring=join(' ',@argvcopy);
949
950 PROCESS_ARGS:
951         my %unsupported_options = ();
952         foreach (@argvcopy)
953                 {
954                 s /^-no-/no-/; # some people just can't read the instructions
955
956                 # rewrite some options in "enable-..." form
957                 s /^-?-?shared$/enable-shared/;
958                 s /^sctp$/enable-sctp/;
959                 s /^threads$/enable-threads/;
960                 s /^zlib$/enable-zlib/;
961                 s /^zlib-dynamic$/enable-zlib-dynamic/;
962
963                 if (/^(no|disable|enable|experimental)-(.+)$/)
964                         {
965                         my $word = $2;
966                         if (!grep { $word =~ /^${_}$/ } @disablables)
967                                 {
968                                 $unsupported_options{$_} = 1;
969                                 next;
970                                 }
971                         }
972                 if (/^no-(.+)$/ || /^disable-(.+)$/)
973                         {
974                         if (!($disabled{$1} eq "experimental"))
975                                 {
976                                 if ($1 eq "ssl")
977                                         {
978                                         $disabled{"ssl3"} = "option(ssl)";
979                                         }
980                                 elsif ($1 eq "tls")
981                                         {
982                                         $disabled{"tls1"} = "option(tls)"
983                                         }
984                                 elsif ($1 eq "ssl3-method")
985                                         {
986                                         $disabled{"ssl3-method"} = "option(ssl)";
987                                         $disabled{"ssl3"} = "option(ssl)";
988                                         }
989                                 else
990                                         {
991                                         $disabled{$1} = "option";
992                                         }
993                                 }
994                         }
995                 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
996                         {
997                         my $algo = $1;
998                         if ($disabled{$algo} eq "experimental")
999                                 {
1000                                 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
1001                                         unless (/^experimental-/);
1002                                 push @experimental, $algo;
1003                                 }
1004                         delete $disabled{$algo};
1005
1006                         $threads = 1 if ($algo eq "threads");
1007                         }
1008                 elsif (/^--test-sanity$/)
1009                         {
1010                         exit(&test_sanity());
1011                         }
1012                 elsif (/^--strict-warnings$/)
1013                         {
1014                         $strict_warnings = 1;
1015                         }
1016                 elsif (/^--debug$/)
1017                         {
1018                         $build_prefix = "debug_";
1019                         }
1020                 elsif (/^--release$/)
1021                         {
1022                         $build_prefix = "release_";
1023                         }
1024                 elsif (/^reconfigure/ || /^reconf/)
1025                         {
1026                         if (open(IN,"<$Makefile"))
1027                                 {
1028                                 while (<IN>)
1029                                         {
1030                                         chomp;
1031                                         if (/^CONFIGURE_ARGS=(.*)/)
1032                                                 {
1033                                                 $argvstring=$1;
1034                                                 @argvcopy=split(' ',$argvstring);
1035                                                 die "Incorrect data to reconfigure, please do a normal configuration\n"
1036                                                         if (grep(/^reconf/,@argvcopy));
1037                                                 print "Reconfiguring with: $argvstring\n";
1038                                                 $argv_unprocessed=1;
1039                                                 close(IN);
1040                                                 last PROCESS_ARGS;
1041                                                 }
1042                                         }
1043                                 close(IN);
1044                                 }
1045                         die "Insufficient data to reconfigure, please do a normal configuration\n";
1046                         }
1047                 elsif (/^386$/)
1048                         { $processor=386; }
1049                 elsif (/^fips$/)
1050                         {
1051                         $fips=1;
1052                         }
1053                 elsif (/^rsaref$/)
1054                         {
1055                         # No RSAref support any more since it's not needed.
1056                         # The check for the option is there so scripts aren't
1057                         # broken
1058                         }
1059                 elsif (/^nofipscanistercheck$/)
1060                         {
1061                         $fips = 1;
1062                         $nofipscanistercheck = 1;
1063                         }
1064                 elsif (/^[-+]/)
1065                         {
1066                         if (/^--prefix=(.*)$/)
1067                                 {
1068                                 $prefix=$1;
1069                                 }
1070                         elsif (/^--libdir=(.*)$/)
1071                                 {
1072                                 $libdir=$1;
1073                                 }
1074                         elsif (/^--openssldir=(.*)$/)
1075                                 {
1076                                 $openssldir=$1;
1077                                 }
1078                         elsif (/^--install.prefix=(.*)$/)
1079                                 {
1080                                 $install_prefix=$1;
1081                                 }
1082                         elsif (/^--with-zlib-lib=(.*)$/)
1083                                 {
1084                                 $withargs{"zlib-lib"}=$1;
1085                                 }
1086                         elsif (/^--with-zlib-include=(.*)$/)
1087                                 {
1088                                 $withargs{"zlib-include"}="-I$1";
1089                                 }
1090                         elsif (/^--with-fipslibdir=(.*)$/)
1091                                 {
1092                                 $fipslibdir="$1/";
1093                                 }
1094                         elsif (/^--with-baseaddr=(.*)$/)
1095                                 {
1096                                 $baseaddr="$1";
1097                                 }
1098                         elsif (/^--cross-compile-prefix=(.*)$/)
1099                                 {
1100                                 $cross_compile_prefix=$1;
1101                                 }
1102                         elsif (/^--config=(.*)$/)
1103                                 {
1104                                 read_config $1;
1105                                 }
1106                         elsif (/^-[lL](.*)$/ or /^-Wl,/)
1107                                 {
1108                                 $libs.=$_." ";
1109                                 }
1110                         else    # common if (/^[-+]/), just pass down...
1111                                 {
1112                                 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
1113                                 $flags.=$_." ";
1114                                 }
1115                         }
1116                 elsif ($_ =~ /^([^:]+):(.+)$/)
1117                         {
1118                         eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
1119                         $target=$1;
1120                         }
1121                 else
1122                         {
1123                         die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
1124                         $target=$_;
1125                         }
1126
1127                 unless ($_ eq $target || /^no-/ || /^disable-/)
1128                         {
1129                         # "no-..." follows later after implied disactivations
1130                         # have been derived.  (Don't take this too seroiusly,
1131                         # we really only write OPTIONS to the Makefile out of
1132                         # nostalgia.)
1133
1134                         if ($options eq "")
1135                                 { $options = $_; }
1136                         else
1137                                 { $options .= " ".$_; }
1138                         }
1139                 }
1140
1141         if (keys %unsupported_options)
1142                 {
1143                 die "***** Unsupported options: ",
1144                         join(", ", keys %unsupported_options), "\n";
1145                 }
1146         }
1147
1148
1149
1150 if ($processor eq "386")
1151         {
1152         $disabled{"sse2"} = "forced";
1153         }
1154
1155 if (!defined($disabled{"zlib-dynamic"}))
1156         {
1157         # "zlib-dynamic" was specifically enabled, so enable "zlib"
1158         delete $disabled{"zlib"};
1159         }
1160
1161 if (defined($disabled{"rijndael"}))
1162         {
1163         $disabled{"aes"} = "forced";
1164         }
1165 if (defined($disabled{"des"}))
1166         {
1167         $disabled{"mdc2"} = "forced";
1168         }
1169 if (defined($disabled{"ec"}))
1170         {
1171         $disabled{"ecdsa"} = "forced";
1172         $disabled{"ecdh"} = "forced";
1173         }
1174
1175 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1176 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1177     || (defined($disabled{"rsa"})
1178         && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1179         {
1180         $disabled{"ssl3"} = "forced";
1181         $disabled{"tls1"} = "forced";
1182         }
1183
1184
1185 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1186     || defined($disabled{"dh"}) || defined($disabled{"stdio"}))
1187         {
1188         $disabled{"gost"} = "forced";
1189         }
1190
1191
1192 if ($target eq "TABLE") {
1193         foreach $target (sort keys %table) {
1194                 print_table_entry($target, "TABLE");
1195         }
1196         exit 0;
1197 }
1198
1199 if ($target eq "LIST") {
1200         foreach (sort keys %table) {
1201                 print;
1202                 print "\n";
1203         }
1204         exit 0;
1205 }
1206
1207 if ($target eq "HASH") {
1208         print "%table = (\n";
1209         foreach (sort keys %table) {
1210                 print_table_entry($_, "HASH");
1211         }
1212         exit 0;
1213 }
1214
1215 if ($target =~ m/^CygWin32(-.*)$/) {
1216         $target = "Cygwin".$1;
1217 }
1218
1219 print "Configuring for $target\n";
1220
1221 # Support for legacy targets having a name starting with 'debug-'
1222 my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
1223 if ($d) {
1224     $build_prefix = "debug_";
1225
1226     # If we do not find debug-foo in the table, the target is set to foo,
1227     # but only if the foo target has a noon-empty debug_cflags or debug_lflags
1228     # attribute.
1229     if (!$table{$target} && ($table{$t}->{debug_cflags}
1230                              || $table{$t}->{debug_lflags})) {
1231         $target = $t;
1232     }
1233 }
1234
1235 &usage if (!defined($table{$target})
1236            || $table{$target}->{template}
1237            || ($build_prefix eq "debug_"
1238                && $target !~ /^debug-/
1239                && !($table{$target}->{debug_cflags}
1240                     || $table{$target}->{debug_lflags})));
1241
1242 if ($fips)
1243         {
1244         delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1245         }
1246
1247 foreach (sort (keys %disabled))
1248         {
1249         $options .= " no-$_";
1250
1251         printf "    no-%-12s %-10s", $_, "[$disabled{$_}]";
1252
1253         if (/^dso$/)
1254                 { $no_dso = 1; }
1255         elsif (/^threads$/)
1256                 { $no_threads = 1; }
1257         elsif (/^shared$/)
1258                 { $no_shared = 1; }
1259         elsif (/^zlib$/)
1260                 { $zlib = 0; }
1261         elsif (/^static-engine$/)
1262                 { }
1263         elsif (/^zlib-dynamic$/)
1264                 { }
1265         elsif (/^sse2$/)
1266                 { $no_sse2 = 1; }
1267         else
1268                 {
1269                 my ($ALGO, $algo);
1270                 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1271
1272                 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1273                         {
1274                         $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1275                         print " OPENSSL_NO_$ALGO";
1276
1277                         if (/^err$/)    { $flags .= "-DOPENSSL_NO_ERR "; }
1278                         elsif (/^asm$/) { $no_asm = 1; }
1279                         }
1280                 else
1281                         {
1282                         ($ALGO,$algo) = ("RMD160","rmd160") if ($algo eq "ripemd");
1283
1284                         $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1285                         print " OPENSSL_NO_$ALGO";
1286
1287                         push @skip, $algo;
1288                         # fix-up crypto/directory name(s)
1289                         $skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1290                         $skip[$#skip]="ripemd" if $algo eq "rmd160";
1291
1292                         print " (skip dir)";
1293
1294                         $depflags .= " -DOPENSSL_NO_$ALGO";
1295                         }
1296                 }
1297
1298         print "\n";
1299         }
1300
1301 my $exp_cflags = "";
1302
1303 foreach (sort @experimental)
1304         {
1305         my $ALGO;
1306         ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1307
1308         # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1309         $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1310         $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1311         }
1312
1313 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1314
1315 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1316 $exe_ext=".nlm" if ($target =~ /netware/);
1317 $exe_ext=".pm"  if ($target =~ /vos/);
1318 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1319 $prefix=$openssldir if $prefix eq "";
1320
1321 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1322 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1323   or $perl="perl";
1324 my $make = $ENV{'MAKE'} || "make";
1325
1326 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1327
1328 chop $openssldir if $openssldir =~ /\/$/;
1329 chop $prefix if $prefix =~ /.\/$/;
1330
1331 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1332 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1333
1334
1335 print "IsMK1MF=$IsMK1MF\n";
1336
1337 # Allow environment CC to override compiler...
1338 my $cc = $ENV{CC} || $table{$target}->{cc};
1339
1340 # For cflags and lflags, add the debug_ or release_ attributes
1341 # Do it in such a way that no spurious space is appended (hence the grep).
1342 my $cflags = join(" ",
1343                   grep { $_ } ($table{$target}->{cflags},
1344                                $table{$target}->{$build_prefix."cflags"}));
1345 my $lflags = join(" ",
1346                   grep { $_ } ($table{$target}->{lflags},
1347                                $table{$target}->{$build_prefix."lflags"}));
1348
1349 my $unistd = $table{$target}->{unistd};
1350 my $thread_cflag = $table{$target}->{thread_cflag};
1351 my $sys_id = $table{$target}->{sys_id};
1352 my $bn_ops = $table{$target}->{bn_ops};
1353 my $cpuid_obj = $table{$target}->{cpuid_obj};
1354 my $bn_obj = $table{$target}->{bn_obj};
1355 my $ec_obj = $table{$target}->{ec_obj};
1356 my $des_obj = $table{$target}->{des_obj};
1357 my $aes_obj = $table{$target}->{aes_obj};
1358 my $bf_obj = $table{$target}->{bf_obj};
1359 my $md5_obj = $table{$target}->{md5_obj};
1360 my $sha1_obj = $table{$target}->{sha1_obj};
1361 my $cast_obj = $table{$target}->{cast_obj};
1362 my $rc4_obj = $table{$target}->{rc4_obj};
1363 my $rmd160_obj = $table{$target}->{rmd160_obj};
1364 my $rc5_obj = $table{$target}->{rc5_obj};
1365 my $wp_obj = $table{$target}->{wp_obj};
1366 my $cmll_obj = $table{$target}->{cmll_obj};
1367 my $modes_obj = $table{$target}->{modes_obj};
1368 my $engines_obj = $table{$target}->{engines_obj};
1369 my $perlasm_scheme = $table{$target}->{perlasm_scheme};
1370 my $dso_scheme = $table{$target}->{dso_scheme};
1371 my $shared_target = $table{$target}->{shared_target};
1372 my $shared_cflag = $table{$target}->{shared_cflag};
1373 my $shared_ldflag = $table{$target}->{shared_ldflag};
1374 my $shared_extension = $table{$target}->{shared_extension};
1375 my $ranlib = $ENV{'RANLIB'} || $table{$target}->{ranlib};
1376 my $ar = $ENV{'AR'} || "ar";
1377 my $arflags = $table{$target}->{arflags};
1378 my $multilib = $table{$target}->{multilib};
1379
1380 # if $prefix/lib$multilib is not an existing directory, then
1381 # assume that it's not searched by linker automatically, in
1382 # which case adding $multilib suffix causes more grief than
1383 # we're ready to tolerate, so don't...
1384 $multilib="" if !-d "$prefix/lib$multilib";
1385
1386 $libdir="lib$multilib" if $libdir eq "";
1387
1388 $cflags = "$cflags$exp_cflags";
1389
1390 # '%' in $lflags is used to split flags to "pre-" and post-flags
1391 my ($prelflags,$postlflags)=split('%',$lflags);
1392 if (defined($postlflags))       { $lflags=$postlflags;  }
1393 else                            { $lflags=$prelflags; undef $prelflags; }
1394
1395 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1396         {
1397         $cflags =~ s/\-mno\-cygwin\s*//;
1398         $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1399         }
1400
1401 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1402         # minimally required architecture flags for assembly modules
1403         $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1404         $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1405 }
1406
1407 my $no_shared_warn=0;
1408 my $no_user_cflags=0;
1409
1410 if ($flags ne "")       { $cflags="$flags$cflags"; }
1411 else                    { $no_user_cflags=1;       }
1412
1413 # The DSO code currently always implements all functions so that no
1414 # applications will have to worry about that from a compilation point
1415 # of view. However, the "method"s may return zero unless that platform
1416 # has support compiled in for them. Currently each method is enabled
1417 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1418 # string entry into using the following logic;
1419 my $dso_cflags;
1420 if (!$no_dso && $dso_scheme ne "")
1421         {
1422         $dso_scheme =~ tr/[a-z]/[A-Z]/;
1423         if ($dso_scheme eq "DLFCN")
1424                 {
1425                 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1426                 }
1427         elsif ($dso_scheme eq "DLFCN_NO_H")
1428                 {
1429                 $dso_cflags = "-DDSO_DLFCN";
1430                 }
1431         else
1432                 {
1433                 $dso_cflags = "-DDSO_$dso_scheme";
1434                 }
1435         $cflags = "$dso_cflags $cflags";
1436         }
1437
1438 my $thread_cflags;
1439 my $thread_defines;
1440 if ($thread_cflag ne "(unknown)" && !$no_threads)
1441         {
1442         # If we know how to do it, support threads by default.
1443         $threads = 1;
1444         }
1445 if ($thread_cflag eq "(unknown)" && $threads)
1446         {
1447         # If the user asked for "threads", [s]he is also expected to
1448         # provide any system-dependent compiler options that are
1449         # necessary.
1450         if ($no_user_cflags)
1451                 {
1452                 print "You asked for multi-threading support, but didn't\n";
1453                 print "provide any system-specific compiler options\n";
1454                 exit(1);
1455                 }
1456         $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1457         $thread_defines .= "#define OPENSSL_THREADS\n";
1458         }
1459 else
1460         {
1461         $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1462         $thread_defines .= "#define OPENSSL_THREADS\n";
1463 #       my $def;
1464 #       foreach $def (split ' ',$thread_cflag)
1465 #               {
1466 #               if ($def =~ s/^-D// && $def !~ /^_/)
1467 #                       {
1468 #                       $thread_defines .= "#define $def\n";
1469 #                       }
1470 #               }
1471         }
1472
1473 $lflags="$libs$lflags" if ($libs ne "");
1474
1475 if ($no_asm)
1476         {
1477         $cpuid_obj=$bn_obj=$ec_obj=
1478         $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1479         $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1480         $cflags=~s/\-D[BL]_ENDIAN//             if ($fips);
1481         $thread_cflags=~s/\-D[BL]_ENDIAN//      if ($fips);
1482         }
1483 elsif (defined($disabled{ec2m}))
1484         {
1485         $bn_obj =~ s/\w+-gf2m.o//;
1486         }
1487
1488 if (!$no_shared)
1489         {
1490         $cast_obj="";   # CAST assembler is not PIC
1491         }
1492
1493 if ($threads)
1494         {
1495         $cflags=$thread_cflags;
1496         $openssl_thread_defines .= $thread_defines;
1497         }
1498
1499 if ($zlib)
1500         {
1501         $cflags = "-DZLIB $cflags";
1502         if (defined($disabled{"zlib-dynamic"}))
1503                 {
1504                 if (defined($withargs{"zlib-lib"}))
1505                         {
1506                         $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1507                         }
1508                 else
1509                         {
1510                         $lflags = "$lflags -lz";
1511                         }
1512                 }
1513         else
1514                 {
1515                 $cflags = "-DZLIB_SHARED $cflags";
1516                 }
1517         }
1518
1519 #Build the library with OPENSSL_USE_DEPRECATED if deprecation is not disabled
1520 if(!defined($disabled{"deprecated"}))
1521         {
1522         $cflags = "-DOPENSSL_USE_DEPRECATED $cflags";
1523         }
1524
1525 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1526 my $shared_mark = "";
1527 if ($shared_target eq "")
1528         {
1529         $no_shared_warn = 1 if !$no_shared && !$fips;
1530         $no_shared = 1;
1531         }
1532 if (!$no_shared)
1533         {
1534         if ($shared_cflag ne "")
1535                 {
1536                 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1537                 }
1538         }
1539
1540 if (!$IsMK1MF)
1541         {
1542         # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1543         if ($no_shared)
1544                 {
1545                 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1546                 $options.=" static-engine";
1547                 }
1548         else
1549                 {
1550                 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1551                 $options.=" no-static-engine";
1552                 }
1553         }
1554
1555 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1556
1557 #
1558 # Platform fix-ups
1559 #
1560 if ($target =~ /\-icc$/)        # Intel C compiler
1561         {
1562         my $iccver=0;
1563         if (open(FD,"$cc -V 2>&1 |"))
1564                 {
1565                 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1566                 close(FD);
1567                 }
1568         if ($iccver>=8)
1569                 {
1570                 $cflags=~s/\-KPIC/-fPIC/;
1571                 # Eliminate unnecessary dependency from libirc.a. This is
1572                 # essential for shared library support, as otherwise
1573                 # apps/openssl can end up in endless loop upon startup...
1574                 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1575                 }
1576         if ($iccver>=9)
1577                 {
1578                 $lflags.=" -i-static";
1579                 $lflags=~s/\-no_cpprt/-no-cpprt/;
1580                 }
1581         if ($iccver>=10)
1582                 {
1583                 $lflags=~s/\-i\-static/-static-intel/;
1584                 }
1585         if ($iccver>=11)
1586                 {
1587                 $cflags.=" -no-intel-extensions";       # disable Cilk
1588                 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1589                 }
1590         }
1591
1592 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1593 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1594 # .so objects. Apparently application RPATH is not global and does
1595 # not apply to .so linked with other .so. Problem manifests itself
1596 # when libssl.so fails to load libcrypto.so. One can argue that we
1597 # should engrave this into Makefile.shared rules or into BSD-* config
1598 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1599 # linker only when --prefix is not /usr.
1600 if ($target =~ /^BSD\-/)
1601         {
1602         $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1603         }
1604
1605 if ($sys_id ne "")
1606         {
1607         #$cflags="-DOPENSSL_SYS_$sys_id $cflags";
1608         $openssl_sys_defines="#define OPENSSL_SYS_$sys_id\n";
1609         }
1610
1611 if ($ranlib eq "")
1612         {
1613         $ranlib = $default_ranlib;
1614         }
1615
1616 #my ($bn1)=split(/\s+/,$bn_obj);
1617 #$bn1 = "" unless defined $bn1;
1618 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1619 #$bn_obj="$bn1";
1620
1621 $cpuid_obj="" if ($processor eq "386");
1622
1623 $bn_obj = $bn_asm unless $bn_obj ne "";
1624 # bn-586 is the only one implementing bn_*_part_words
1625 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1626 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1627
1628 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1629 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1630 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1631
1632 if ($fips)
1633         {
1634         $openssl_other_defines.="#define OPENSSL_FIPS\n";
1635         }
1636
1637 $cpuid_obj="mem_clr.o"  unless ($cpuid_obj =~ /\.o$/);
1638 $des_obj=$des_enc       unless ($des_obj =~ /\.o$/);
1639 $bf_obj=$bf_enc         unless ($bf_obj =~ /\.o$/);
1640 $cast_obj=$cast_enc     unless ($cast_obj =~ /\.o$/);
1641 $rc4_obj=$rc4_enc       unless ($rc4_obj =~ /\.o$/);
1642 $rc5_obj=$rc5_enc       unless ($rc5_obj =~ /\.o$/);
1643 if ($sha1_obj =~ /\.o$/)
1644         {
1645 #       $sha1_obj=$sha1_enc;
1646         $cflags.=" -DSHA1_ASM"   if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1647         $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1648         $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1649         if ($sha1_obj =~ /sse2/)
1650             {   if ($no_sse2)
1651                 {   $sha1_obj =~ s/\S*sse2\S+//;        }
1652                 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1653                 {   $cflags.=" -DOPENSSL_IA32_SSE2";    }
1654             }
1655         }
1656 if ($md5_obj =~ /\.o$/)
1657         {
1658 #       $md5_obj=$md5_enc;
1659         $cflags.=" -DMD5_ASM";
1660         }
1661 if ($rmd160_obj =~ /\.o$/)
1662         {
1663 #       $rmd160_obj=$rmd160_enc;
1664         $cflags.=" -DRMD160_ASM";
1665         }
1666 if ($aes_obj =~ /\.o$/)
1667         {
1668         $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
1669         # aes-ctr.o is not a real file, only indication that assembler
1670         # module implements AES_ctr32_encrypt...
1671         $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1672         # aes-xts.o indicates presence of AES_xts_[en|de]crypt...
1673         $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1674         $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1675         $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1676         $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1677         }
1678 else    {
1679         $aes_obj=$aes_enc;
1680         }
1681 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1682 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1683         {
1684         $cflags.=" -DWHIRLPOOL_ASM";
1685         }
1686 else    {
1687         $wp_obj="wp_block.o";
1688         }
1689 $cmll_obj=$cmll_enc     unless ($cmll_obj =~ /.o$/);
1690 if ($modes_obj =~ /ghash\-/)
1691         {
1692         $cflags.=" -DGHASH_ASM";
1693         }
1694 if ($ec_obj =~ /ecp_nistz256/)
1695         {
1696         $cflags.=" -DECP_NISTZ256_ASM";
1697         }
1698
1699 # "Stringify" the C flags string.  This permits it to be made part of a string
1700 # and works as well on command lines.
1701 $cflags =~ s/([\\\"])/\\\1/g;
1702
1703 my $version = "unknown";
1704 my $version_num = "unknown";
1705 my $major = "unknown";
1706 my $minor = "unknown";
1707 my $shlib_version_number = "unknown";
1708 my $shlib_version_history = "unknown";
1709 my $shlib_major = "unknown";
1710 my $shlib_minor = "unknown";
1711
1712 open(IN,'<include/openssl/opensslv.h') || die "unable to read opensslv.h:$!\n";
1713 while (<IN>)
1714         {
1715         $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1716         $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1717         $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1718         $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1719         }
1720 close(IN);
1721 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1722
1723 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1724         {
1725         $major=$1;
1726         $minor=$2;
1727         }
1728
1729 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1730         {
1731         $shlib_major=$1;
1732         $shlib_minor=$2;
1733         }
1734
1735 my $ecc = $cc;
1736 $ecc = "clang" if `$cc --version 2>&1` =~ /clang/;
1737
1738 if ($strict_warnings)
1739         {
1740         my $wopt;
1741         die "ERROR --strict-warnings requires gcc or clang" unless ($ecc =~ /gcc(-\d(\.\d)*)?$/ or $ecc =~ /clang$/);
1742         foreach $wopt (split /\s+/, $gcc_devteam_warn)
1743                 {
1744                 $cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1745                 }
1746         if ($ecc eq "clang")
1747                 {
1748                 foreach $wopt (split /\s+/, $clang_devteam_warn)
1749                         {
1750                         $cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1751                         }
1752                 }
1753         }
1754
1755 open(IN,"<Makefile.org") || die "unable to read Makefile.org:$!\n";
1756 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1757 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1758 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1759 my $sdirs=0;
1760
1761 while (<IN>)
1762         {
1763         chomp;
1764         $sdirs = 1 if /^SDIRS=/;
1765         if ($sdirs) {
1766                 my $dir;
1767                 foreach $dir (@skip) {
1768                         s/(\s)$dir /$1/;
1769                         s/\s$dir$//;
1770                         }
1771                 }
1772         $sdirs = 0 unless /\\$/;
1773         s/fips // if (/^DIRS=/ && !$fips);
1774         s/engines // if (/^DIRS=/ && $disabled{"engine"});
1775         s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1776         s/^VERSION=.*/VERSION=$version/;
1777         s/^MAJOR=.*/MAJOR=$major/;
1778         s/^MINOR=.*/MINOR=$minor/;
1779         s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1780         s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1781         s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1782         s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1783         s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1784         s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1785         s/^MULTILIB=.*$/MULTILIB=$multilib/;
1786         s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1787         s/^LIBDIR=.*$/LIBDIR=$libdir/;
1788         s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1789         s/^PLATFORM=.*$/PLATFORM=$target/;
1790         s/^OPTIONS=.*$/OPTIONS=$options/;
1791         s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1792         if ($cross_compile_prefix)
1793                 {
1794                 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1795                 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1796                 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1797                 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1798                 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1799                 }
1800         else    {
1801                 s/^CC=.*$/CC= $cc/;
1802                 s/^AR=\s*ar/AR= $ar/;
1803                 s/^RANLIB=.*/RANLIB= $ranlib/;
1804                 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $ecc eq "gcc" || $ecc eq "clang";
1805                 }
1806         s/^CFLAG=.*$/CFLAG= $cflags/;
1807         s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1808         s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1809         s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1810         s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1811         s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1812         s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1813         s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
1814         s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1815         s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1816         s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1817         s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1818         s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1819         s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1820         s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1821         s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1822         s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1823         s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1824         s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1825         s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1826         s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1827         s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1828         s/^PROCESSOR=.*/PROCESSOR= $processor/;
1829         s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1830         s/^PERL=.*/PERL= $perl/;
1831         s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1832         s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1833         s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1834         s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1835         s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1836         s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1837         s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1838         s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1839         s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1840         s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1841         if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1842                 {
1843                 my $sotmp = $1;
1844                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1845                 }
1846         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1847                 {
1848                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1849                 }
1850         elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1851                 {
1852                 my $sotmp = $1;
1853                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1854                 }
1855         elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1856                 {
1857                 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1858                 }
1859         s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1860         print OUT $_."\n";
1861         }
1862 close(IN);
1863 close(OUT);
1864 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1865 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1866
1867 print "CC            =$cc\n";
1868 print "CFLAG         =$cflags\n";
1869 print "EX_LIBS       =$lflags\n";
1870 print "CPUID_OBJ     =$cpuid_obj\n";
1871 print "BN_ASM        =$bn_obj\n";
1872 print "EC_ASM        =$ec_obj\n";
1873 print "DES_ENC       =$des_obj\n";
1874 print "AES_ENC       =$aes_obj\n";
1875 print "BF_ENC        =$bf_obj\n";
1876 print "CAST_ENC      =$cast_obj\n";
1877 print "RC4_ENC       =$rc4_obj\n";
1878 print "RC5_ENC       =$rc5_obj\n";
1879 print "MD5_OBJ_ASM   =$md5_obj\n";
1880 print "SHA1_OBJ_ASM  =$sha1_obj\n";
1881 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1882 print "CMLL_ENC      =$cmll_obj\n";
1883 print "MODES_OBJ     =$modes_obj\n";
1884 print "ENGINES_OBJ   =$engines_obj\n";
1885 print "PROCESSOR     =$processor\n";
1886 print "RANLIB        =$ranlib\n";
1887 print "ARFLAGS       =$arflags\n";
1888 print "PERL          =$perl\n";
1889
1890 my $des_ptr=0;
1891 my $des_risc1=0;
1892 my $des_risc2=0;
1893 my $des_unroll=0;
1894 my $bn_ll=0;
1895 my $def_int=2;
1896 my $rc4_int=$def_int;
1897 my $md2_int=$def_int;
1898 my $idea_int=$def_int;
1899 my $rc2_int=$def_int;
1900 my $rc4_idx=0;
1901 my $rc4_chunk=0;
1902 my $bf_ptr=0;
1903 my @type=("char","short","int","long");
1904 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1905 my $export_var_as_fn=0;
1906
1907 my $des_int;
1908
1909 foreach (sort split(/\s+/,$bn_ops))
1910         {
1911         $des_ptr=1 if /DES_PTR/;
1912         $des_risc1=1 if /DES_RISC1/;
1913         $des_risc2=1 if /DES_RISC2/;
1914         $des_unroll=1 if /DES_UNROLL/;
1915         $des_int=1 if /DES_INT/;
1916         $bn_ll=1 if /BN_LLONG/;
1917         $rc4_int=0 if /RC4_CHAR/;
1918         $rc4_int=3 if /RC4_LONG/;
1919         $rc4_idx=1 if /RC4_INDEX/;
1920         $rc4_chunk=1 if /RC4_CHUNK/;
1921         $rc4_chunk=2 if /RC4_CHUNK_LL/;
1922         $md2_int=0 if /MD2_CHAR/;
1923         $md2_int=3 if /MD2_LONG/;
1924         $idea_int=1 if /IDEA_SHORT/;
1925         $idea_int=3 if /IDEA_LONG/;
1926         $rc2_int=1 if /RC2_SHORT/;
1927         $rc2_int=3 if /RC2_LONG/;
1928         $bf_ptr=1 if $_ eq "BF_PTR";
1929         $bf_ptr=2 if $_ eq "BF_PTR2";
1930         ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1931         ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1932         ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1933         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1934         ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1935         $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1936         }
1937
1938 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1939 unlink("include/openssl/opensslconf.h.new") || die "unable to remove old include/openssl/opensslconf.h.new:$!\n" if -e "include/openssl/opensslconf.h.new";
1940 open(OUT,'>include/openssl/opensslconf.h.new') || die "unable to create include/openssl/opensslconf.h.new:$!\n";
1941 print OUT "/* opensslconf.h */\n";
1942 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1943
1944 print OUT "#ifdef  __cplusplus\n";
1945 print OUT "extern \"C\" {\n";
1946 print OUT "#endif\n";
1947 print OUT "/* OpenSSL was configured with the following options: */\n";
1948 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1949 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n#  define OPENSSL_NO_$1\n# endif\n#endif/mg;
1950 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n#  define $1\n# endif/mg;
1951 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1952 $openssl_algorithm_defines = "   /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1953 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1954 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1955 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1956 print OUT $openssl_sys_defines;
1957 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1958 print OUT $openssl_experimental_defines;
1959 print OUT "\n";
1960 print OUT $openssl_algorithm_defines;
1961 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1962 print OUT $openssl_thread_defines;
1963 print OUT $openssl_other_defines,"\n";
1964
1965 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1966 print OUT "   asks for it.  This is a transient feature that is provided for those\n";
1967 print OUT "   who haven't had the time to do the appropriate changes in their\n";
1968 print OUT "   applications.  */\n";
1969 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1970 print OUT $openssl_algorithm_defines_trans;
1971 print OUT "#endif\n\n";
1972
1973 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1974
1975 while (<IN>)
1976         {
1977         if      (/^#define\s+OPENSSLDIR/)
1978                 {
1979                 my $foo = $openssldir;
1980                 $foo =~ s/\\/\\\\/g;
1981                 print OUT "#define OPENSSLDIR \"$foo\"\n";
1982                 }
1983         elsif   (/^#define\s+ENGINESDIR/)
1984                 {
1985                 my $foo = "$prefix/$libdir/engines";
1986                 $foo =~ s/\\/\\\\/g;
1987                 print OUT "#define ENGINESDIR \"$foo\"\n";
1988                 }
1989         elsif   (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1990                 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1991                         if $export_var_as_fn;
1992                   printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1993                         ($export_var_as_fn)?"define":"undef"; }
1994         elsif   (/^#define\s+OPENSSL_UNISTD/)
1995                 {
1996                 $unistd = "<unistd.h>" if $unistd eq "";
1997                 print OUT "#define OPENSSL_UNISTD $unistd\n";
1998                 }
1999         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
2000                 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
2001         elsif   (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
2002                 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
2003         elsif   (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
2004                 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
2005         elsif   (/^#((define)|(undef))\s+SIXTEEN_BIT/)
2006                 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
2007         elsif   (/^#((define)|(undef))\s+EIGHT_BIT/)
2008                 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
2009         elsif   (/^#((define)|(undef))\s+BN_LLONG\s*$/)
2010                 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
2011         elsif   (/^\#define\s+DES_LONG\s+.*/)
2012                 { printf OUT "#define DES_LONG unsigned %s\n",
2013                         ($des_int)?'int':'long'; }
2014         elsif   (/^\#(define|undef)\s+DES_PTR/)
2015                 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
2016         elsif   (/^\#(define|undef)\s+DES_RISC1/)
2017                 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
2018         elsif   (/^\#(define|undef)\s+DES_RISC2/)
2019                 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
2020         elsif   (/^\#(define|undef)\s+DES_UNROLL/)
2021                 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
2022         elsif   (/^#define\s+RC4_INT\s/)
2023                 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2024         elsif   (/^#undef\s+RC4_CHUNK/)
2025                 {
2026                 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
2027                 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
2028                 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
2029                 }
2030         elsif   (/^#((define)|(undef))\s+RC4_INDEX/)
2031                 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
2032         elsif (/^#(define|undef)\s+I386_ONLY/)
2033                 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
2034                         "define":"undef"; }
2035         elsif   (/^#define\s+MD2_INT\s/)
2036                 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
2037         elsif   (/^#define\s+IDEA_INT\s/)
2038                 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
2039         elsif   (/^#define\s+RC2_INT\s/)
2040                 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
2041         elsif (/^#(define|undef)\s+BF_PTR/)
2042                 {
2043                 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
2044                 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
2045                 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
2046                 }
2047         else
2048                 { print OUT $_; }
2049         }
2050 close(IN);
2051 print OUT "#ifdef  __cplusplus\n";
2052 print OUT "}\n";
2053 print OUT "#endif\n";
2054 close(OUT);
2055 rename("include/openssl/opensslconf.h","include/openssl/opensslconf.h.bak") || die "unable to rename include/openssl/opensslconf.h\n" if -e "include/openssl/opensslconf.h";
2056 rename("include/openssl/opensslconf.h.new","include/openssl/opensslconf.h") || die "unable to rename include/openssl/opensslconf.h.new\n";
2057
2058
2059 # Fix the date
2060
2061 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
2062 print "SIXTY_FOUR_BIT mode\n" if $b64;
2063 print "THIRTY_TWO_BIT mode\n" if $b32;
2064 print "SIXTEEN_BIT mode\n" if $b16;
2065 print "EIGHT_BIT mode\n" if $b8;
2066 print "DES_PTR used\n" if $des_ptr;
2067 print "DES_RISC1 used\n" if $des_risc1;
2068 print "DES_RISC2 used\n" if $des_risc2;
2069 print "DES_UNROLL used\n" if $des_unroll;
2070 print "DES_INT used\n" if $des_int;
2071 print "BN_LLONG mode\n" if $bn_ll;
2072 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
2073 print "RC4_INDEX mode\n" if $rc4_idx;
2074 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
2075 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
2076 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
2077 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
2078 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
2079 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
2080 print "BF_PTR used\n" if $bf_ptr == 1;
2081 print "BF_PTR2 used\n" if $bf_ptr == 2;
2082
2083 {
2084     my $perlguess = $perl =~ m@^/@ ? $perl : '/usr/local/bin/perl';
2085
2086     &dofile("tools/c_rehash",$perlguess,
2087             '^#!/'              => '#!%s',
2088             '^my \$dir;$'       => 'my $dir = "' . $openssldir . '";',
2089             '^my \$prefix;$'    => 'my $prefix = "' . $prefix . '";');
2090     &dofile("apps/CA.pl",$perl,
2091             '^#!/'              => '#!%s');
2092 }
2093 if($IsMK1MF) {
2094         open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
2095         printf OUT <<EOF;
2096 #ifndef MK1MF_BUILD
2097   /* auto-generated by Configure for crypto/cversion.c:
2098    * for Unix builds, crypto/Makefile.ssl generates functional definitions;
2099    * Windows builds (and other mk1mf builds) compile cversion.c with
2100    * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
2101   #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
2102 #endif
2103 EOF
2104         close(OUT);
2105 } else {
2106         my $make_command = "$make PERL=\'$perl\'";
2107         my $make_targets = "";
2108         $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
2109         (system $make_command.$make_targets) == 0 or die "make $make_targets failed"
2110                 if $make_targets ne "";
2111         if ($depflags ne $default_depflags && !$make_depend) {
2112                 print <<EOF;
2113
2114 Since you've disabled or enabled at least one algorithm, you need to do
2115 the following before building:
2116
2117         make depend
2118 EOF
2119         }
2120 }
2121
2122 # create the ms/version32.rc file if needed
2123 if ($IsMK1MF && ($target !~ /^netware/)) {
2124         my ($v1, $v2, $v3, $v4);
2125         if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
2126                 $v1=hex $1;
2127                 $v2=hex $2;
2128                 $v3=hex $3;
2129                 $v4=hex $4;
2130         }
2131         open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
2132         print OUT <<EOF;
2133 #include <winver.h>
2134
2135 LANGUAGE 0x09,0x01
2136
2137 1 VERSIONINFO
2138   FILEVERSION $v1,$v2,$v3,$v4
2139   PRODUCTVERSION $v1,$v2,$v3,$v4
2140   FILEFLAGSMASK 0x3fL
2141 #ifdef _DEBUG
2142   FILEFLAGS 0x01L
2143 #else
2144   FILEFLAGS 0x00L
2145 #endif
2146   FILEOS VOS__WINDOWS32
2147   FILETYPE VFT_DLL
2148   FILESUBTYPE 0x0L
2149 BEGIN
2150     BLOCK "StringFileInfo"
2151     BEGIN
2152         BLOCK "040904b0"
2153         BEGIN
2154             // Required:
2155             VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2156             VALUE "FileDescription", "OpenSSL Shared Library\\0"
2157             VALUE "FileVersion", "$version\\0"
2158 #if defined(CRYPTO)
2159             VALUE "InternalName", "libeay32\\0"
2160             VALUE "OriginalFilename", "libeay32.dll\\0"
2161 #elif defined(SSL)
2162             VALUE "InternalName", "ssleay32\\0"
2163             VALUE "OriginalFilename", "ssleay32.dll\\0"
2164 #endif
2165             VALUE "ProductName", "The OpenSSL Toolkit\\0"
2166             VALUE "ProductVersion", "$version\\0"
2167             // Optional:
2168             //VALUE "Comments", "\\0"
2169             VALUE "LegalCopyright", "Copyright © 1998-2015 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2170             //VALUE "LegalTrademarks", "\\0"
2171             //VALUE "PrivateBuild", "\\0"
2172             //VALUE "SpecialBuild", "\\0"
2173         END
2174     END
2175     BLOCK "VarFileInfo"
2176     BEGIN
2177         VALUE "Translation", 0x409, 0x4b0
2178     END
2179 END
2180 EOF
2181         close(OUT);
2182   }
2183
2184 print <<EOF;
2185
2186 Configured for $target.
2187 EOF
2188
2189 print <<\EOF if (!$no_threads && !$threads);
2190
2191 The library could not be configured for supporting multi-threaded
2192 applications as the compiler options required on this system are not known.
2193 See file INSTALL for details if you need multi-threading.
2194 EOF
2195
2196 print <<\EOF if ($no_shared_warn);
2197
2198 You gave the option 'shared'.  Normally, that would give you shared libraries.
2199 Unfortunately, the OpenSSL configuration doesn't include shared library support
2200 for this platform yet, so it will pretend you gave the option 'no-shared'.  If
2201 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2202 libraries on this platform, they will at least look at it and try their best
2203 (but please first make sure you have tried with a current version of OpenSSL).
2204 EOF
2205
2206 exit(0);
2207
2208 sub usage
2209         {
2210         print STDERR $usage;
2211         print STDERR "\npick os/compiler from:\n";
2212         my $j=0;
2213         my $i;
2214         my $k=0;
2215         foreach $i (sort keys %table)
2216                 {
2217                 next if $i =~ /^debug/;
2218                 $k += length($i) + 1;
2219                 if ($k > 78)
2220                         {
2221                         print STDERR "\n";
2222                         $k=length($i);
2223                         }
2224                 print STDERR $i . " ";
2225                 }
2226         foreach $i (sort keys %table)
2227                 {
2228                 next if $i !~ /^debug/;
2229                 $k += length($i) + 1;
2230                 if ($k > 78)
2231                         {
2232                         print STDERR "\n";
2233                         $k=length($i);
2234                         }
2235                 print STDERR $i . " ";
2236                 }
2237         print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2238         exit(1);
2239         }
2240
2241 sub which
2242         {
2243         my($name)=@_;
2244         my $path;
2245         foreach $path (split /:/, $ENV{PATH})
2246                 {
2247                 if (-f "$path/$name$exe_ext" and -x _)
2248                         {
2249                         return "$path/$name$exe_ext" unless ($name eq "perl" and
2250                          system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2251                         }
2252                 }
2253         }
2254
2255 sub dofile
2256         {
2257         my $f; my $p; my %m; my @a; my $k; my $ff;
2258         ($f,$p,%m)=@_;
2259
2260         open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2261         @a=<IN>;
2262         close(IN);
2263         foreach $k (keys %m)
2264                 {
2265                 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2266                 }
2267         open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2268         print OUT @a;
2269         close(OUT);
2270         rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2271         rename("$f.new",$f) || die "unable to rename $f.new\n";
2272         }
2273
2274 sub print_table_entry
2275         {
2276         my $target = shift;
2277         my $type = shift;
2278
2279         # Don't print the templates
2280         return if $table{$target}->{template};
2281
2282         if ($type eq "TABLE") {
2283             print <<EOF
2284
2285 *** $target
2286 \$cc           = $table{$target}->{cc}
2287 \$cflags       = $table{$target}->{cflags}
2288 \$debug_cflags   = $table{$target}->{debug_cflags}
2289 \$release_cflags = $table{$target}->{release_cflags}
2290 \$unistd       = $table{$target}->{unistd}
2291 \$thread_cflag = $table{$target}->{thread_cflag}
2292 \$sys_id       = $table{$target}->{sys_id}
2293 \$lflags       = $table{$target}->{lflags}
2294 \$debug_lflags   = $table{$target}->{debug_lflags}
2295 \$release_lflags = $table{$target}->{release_lflags}
2296 \$bn_ops       = $table{$target}->{bn_ops}
2297 \$cpuid_obj    = $table{$target}->{cpuid_obj}
2298 \$bn_obj       = $table{$target}->{bn_obj}
2299 \$ec_obj       = $table{$target}->{ec_obj}
2300 \$des_obj      = $table{$target}->{des_obj}
2301 \$aes_obj      = $table{$target}->{aes_obj}
2302 \$bf_obj       = $table{$target}->{bf_obj}
2303 \$md5_obj      = $table{$target}->{md5_obj}
2304 \$sha1_obj     = $table{$target}->{sha1_obj}
2305 \$cast_obj     = $table{$target}->{cast_obj}
2306 \$rc4_obj      = $table{$target}->{rc4_obj}
2307 \$rmd160_obj   = $table{$target}->{rmd160_obj}
2308 \$rc5_obj      = $table{$target}->{rc5_obj}
2309 \$wp_obj       = $table{$target}->{wp_obj}
2310 \$cmll_obj     = $table{$target}->{cmll_obj}
2311 \$modes_obj    = $table{$target}->{modes_obj}
2312 \$engines_obj  = $table{$target}->{engines_obj}
2313 \$perlasm_scheme = $table{$target}->{perlasm_scheme}
2314 \$dso_scheme   = $table{$target}->{dso_scheme}
2315 \$shared_target= $table{$target}->{shared_target}
2316 \$shared_cflag = $table{$target}->{shared_cflag}
2317 \$shared_ldflag = $table{$target}->{shared_ldflag}
2318 \$shared_extension = $table{$target}->{shared_extension}
2319 \$ranlib       = $table{$target}->{ranlib}
2320 \$arflags      = $table{$target}->{arflags}
2321 \$multilib     = $table{$target}->{multilib}
2322 EOF
2323         } elsif ($type eq "HASH") {
2324             my @sequence = (
2325                 "cc",
2326                 "cflags",
2327                 "debug_cflags",
2328                 "release_cflags",
2329                 "unistd",
2330                 "thread_cflag",
2331                 "sys_id",
2332                 "lflags",
2333                 "debug_lflags",
2334                 "release_lflags",
2335                 "bn_ops",
2336                 "cpuid_obj",
2337                 "bn_obj",
2338                 "ec_obj",
2339                 "des_obj",
2340                 "aes_obj",
2341                 "bf_obj",
2342                 "md5_obj",
2343                 "sha1_obj",
2344                 "cast_obj",
2345                 "rc4_obj",
2346                 "rmd160_obj",
2347                 "rc5_obj",
2348                 "wp_obj",
2349                 "cmll_obj",
2350                 "modes_obj",
2351                 "engines_obj",
2352                 "perlasm_scheme",
2353                 "dso_scheme",
2354                 "shared_target",
2355                 "shared_cflag",
2356                 "shared_ldflag",
2357                 "shared_extension",
2358                 "ranlib",
2359                 "arflags",
2360                 "multilib",
2361                 );
2362             my $largest =
2363                 length((sort { length($a) <=> length($b) } @sequence)[-1]);
2364             print "    '$target' => {\n";
2365             foreach (@sequence) {
2366                 if ($table{$target}->{$_}) {
2367                     print "      '",$_,"'"," " x ($largest - length($_))," => '",$table{$target}->{$_},"',\n";
2368                 }
2369             }
2370             print "    },\n";
2371         }
2372         }
2373
2374 sub test_sanity
2375         {
2376         my $errorcnt = 0;
2377
2378         print STDERR "=" x 70, "\n";
2379         print STDERR "=== SANITY TESTING!\n";
2380         print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2381         print STDERR "=" x 70, "\n";
2382
2383         foreach $target (sort keys %table)
2384                 {
2385                 my $pre_dso_scheme = "perlasm_scheme";
2386                 my $dso_scheme = "dso_scheme";
2387                 my $post_dso_scheme = "shared_target";
2388
2389
2390                 if ($table{$target}->{$pre_dso_scheme} =~ /^(beos|dl|dlfcn|win32|vms)$/)
2391                         {
2392                         $errorcnt++;
2393                         print STDERR "SANITY ERROR: '$target' has the dso_scheme values\n";
2394                         print STDERR "              in the previous field\n";
2395                         }
2396                 elsif ($table{$target}->{$post_dso_scheme} =~ /^(beos|dl|dlfcn|win32|vms)$/)
2397                         {
2398                         $errorcnt++;
2399                         print STDERR "SANITY ERROR: '$target' has the dso_scheme values\n";
2400                         print STDERR "              in the following field\n";
2401                         }
2402                 elsif ($table{$target}->{$dso_scheme} !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2403                         {
2404                         $errorcnt++;
2405                         print STDERR "SANITY ERROR: '$target' has the dso_scheme field = ",$table{$target}->{$dso_scheme},"\n";
2406                         print STDERR "              valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2407                         }
2408                 }
2409         print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2410         return $errorcnt;
2411         }