Configure revision 295016
1:
2eval 'exec perl -S $0 ${1+"$@"}'
3    if $running_under_some_shell;
4##
5##  Configure -- OpenSSL source tree configuration script
6##
7
8require 5.000;
9use strict;
10
11# see INSTALL for instructions.
12
13my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15# Options:
16#
17# --openssldir  install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18#               --prefix option is given; /usr/local/ssl otherwise)
19# --prefix      prefix for the OpenSSL include, lib and bin directories
20#               (Default: the OPENSSLDIR directory)
21#
22# --install_prefix  Additional prefix for package builders (empty by
23#               default).  This needn't be set in advance, you can
24#               just as well use "make INSTALL_PREFIX=/whatever install".
25#
26# --with-krb5-dir  Declare where Kerberos 5 lives.  The libraries are expected
27#		to live in the subdirectory lib/ and the header files in
28#		include/.  A value is required.
29# --with-krb5-lib  Declare where the Kerberos 5 libraries live.  A value is
30#		required.
31#		(Default: KRB5_DIR/lib)
32# --with-krb5-include  Declare where the Kerberos 5 header files live.  A
33#		value is required.
34#		(Default: KRB5_DIR/include)
35# --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
36#		supported values are "MIT" and "Heimdal".  A value is required.
37#
38# --test-sanity Make a number of sanity checks on the data in this file.
39#               This is a debugging tool for OpenSSL developers.
40#
41# --cross-compile-prefix Add specified prefix to binutils components.
42#
43# no-hw-xxx     do not compile support for specific crypto hardware.
44#               Generic OpenSSL-style methods relating to this support
45#               are always compiled but return NULL if the hardware
46#               support isn't compiled.
47# no-hw         do not compile support for any crypto hardware.
48# [no-]threads  [don't] try to create a library that is suitable for
49#               multithreaded applications (default is "threads" if we
50#               know how to do it)
51# [no-]shared	[don't] try to create shared libraries when supported.
52# no-asm        do not use assembler
53# no-dso        do not compile in any native shared-library methods. This
54#               will ensure that all methods just return NULL.
55# no-krb5       do not compile in any KRB5 library or code.
56# [no-]zlib     [don't] compile support for zlib compression.
57# zlib-dynamic	Like "zlib", but the zlib library is expected to be a shared
58#		library and will be loaded in run-time by the OpenSSL library.
59# sctp          include SCTP support
60# 386           generate 80386 code
61# no-sse2	disables IA-32 SSE2 code, above option implies no-sse2
62# no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
63# -<xxx> +<xxx> compiler options are passed through 
64#
65# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
66#		provided to stack calls. Generates unique stack functions for
67#		each possible stack type.
68# DES_PTR	use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
69# DES_RISC1	use different DES_ENCRYPT macro that helps reduce register
70#		dependancies but needs to more registers, good for RISC CPU's
71# DES_RISC2	A different RISC variant.
72# DES_UNROLL	unroll the inner DES loop, sometimes helps, somtimes hinders.
73# DES_INT	use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
74#		This is used on the DEC Alpha where long is 8 bytes
75#		and int is 4
76# BN_LLONG	use the type 'long long' in crypto/bn/bn.h
77# MD2_CHAR	use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
78# MD2_LONG	use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
79# IDEA_SHORT	use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80# IDEA_LONG	use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
81# RC2_SHORT	use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82# RC2_LONG	use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
83# RC4_CHAR	use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
84# RC4_LONG	use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
85# RC4_INDEX	define RC4_INDEX in crypto/rc4/rc4_locl.h.  This turns on
86#		array lookups instead of pointer use.
87# RC4_CHUNK	enables code that handles data aligned at long (natural CPU
88#		word) boundary.
89# RC4_CHUNK_LL	enables code that handles data aligned at long long boundary
90#		(intended for 64-bit CPUs running 32-bit OS).
91# BF_PTR	use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
92# BF_PTR2	intel specific version (generic version is more efficient).
93#
94# Following are set automatically by this script
95#
96# MD5_ASM	use some extra md5 assember,
97# SHA1_ASM	use some extra sha1 assember, must define L_ENDIAN for x86
98# RMD160_ASM	use some extra ripemd160 assember,
99# SHA256_ASM	sha256_block is implemented in assembler
100# SHA512_ASM	sha512_block is implemented in assembler
101# AES_ASM	ASE_[en|de]crypt is implemented in assembler
102
103# Minimum warning options... any contributions to OpenSSL should at least get
104# past these. 
105
106my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
107
108# Warn that "make depend" should be run?
109my $warn_make_depend = 0;
110
111my $clang_devteam_warn = "-Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Qunused-arguments";
112
113my $strict_warnings = 0;
114
115my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
116
117# MD2_CHAR slags pentium pros
118my $x86_gcc_opts="RC4_INDEX MD2_INT";
119
120# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
121# Don't worry about these normally
122
123my $tcc="cc";
124my $tflags="-fast -Xa";
125my $tbn_mul="";
126my $tlib="-lnsl -lsocket";
127#$bits1="SIXTEEN_BIT ";
128#$bits2="THIRTY_TWO_BIT ";
129my $bits1="THIRTY_TWO_BIT ";
130my $bits2="SIXTY_FOUR_BIT ";
131
132my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o:des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:";
133
134my $x86_elf_asm="$x86_asm:elf";
135
136my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o modexp512-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o:";
137my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
138my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::ghash-sparcv9.o::void";
139my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void";
140my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void";
141my $mips32_asm=":bn-mips.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o::::::::";
142my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
143my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
144my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o::aes_cbc.o aes-armv4.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o::void";
145my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
146my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
147my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::::";
148my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::::";
149my $no_asm=":::::::::::::::void";
150
151# As for $BSDthreads. Idea is to maintain "collective" set of flags,
152# which would cover all BSD flavors. -pthread applies to them all, 
153# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
154# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
155# which has to be accompanied by explicit -D_THREAD_SAFE and
156# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
157# seems to be sufficient?
158my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
159
160#config-string	$cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
161
162my %table=(
163# File 'TABLE' (created by 'make TABLE') contains the data from this list,
164# formatted for better readability.
165
166
167#"b",		"${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
168#"bl-4c-2c",	"${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
169#"bl-4c-ri",	"${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
170#"b2-is-ri-dp",	"${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
171
172# Our development configs
173"purify",	"purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
174"debug",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
175"debug-ben",	"gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
176"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
177"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
178"debug-ben-debug",	"gcc44:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O2 -pipe::(unknown)::::::",
179"debug-ben-debug-64",	"gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
180"debug-ben-macos",	"cc:$gcc_devteam_warn -arch i386 -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::-Wl,-search_paths_first::::",
181"debug-ben-macos-gcc46",	"gcc-mp-4.6:$gcc_devteam_warn -Wconversion -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
182"debug-ben-darwin64","cc:$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
183"debug-ben-no-opt",	"gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
184"debug-ben-strict",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
185"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
186"debug-bodo",	"gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
187"debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
188"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
189"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
191"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
195"debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
196"debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
198"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
199"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
200"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
201"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
202"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
203"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
204"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
205"debug-linux-x86_64-clang","clang: -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
206"dist",		"cc:-O::(unknown)::::::",
207
208# Basic configs that should work on any (32 and less bit) box
209"gcc",		"gcc:-O3::(unknown):::BN_LLONG:::",
210"cc",		"cc:-O::(unknown)::::::",
211
212####VOS Configurations
213"vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
214"debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
215
216#### Solaris x86 with GNU C setups
217# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
218# here because whenever GNU C instantiates an assembler template it
219# surrounds it with #APP #NO_APP comment pair which (at least Solaris
220# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
221# error message.
222"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
223# -shared -static-libgcc might appear controversial, but modules taken
224# from static libgcc do not have relocations and linking them into our
225# shared objects doesn't have any negative side-effects. On the contrary,
226# doing so makes it possible to use gcc shared build with Sun C. Given
227# that gcc generates faster code [thanks to inline assembler], I would
228# actually recommend to consider using gcc shared build even with vendor
229# compiler:-)
230#						<appro@fy.chalmers.se>
231"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
232 
233#### Solaris x86 with Sun C setups
234"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
235"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
236
237#### SPARC Solaris with GNU C setups
238"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
239"solaris-sparcv8-gcc","gcc:-mcpu=v8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
240# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
241"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
242"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
243####
244"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=v8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
245"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
246
247#### SPARC Solaris with Sun C setups
248# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
249# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
250# SC5.0 note: Compiler common patch 107357-01 or later is required!
251"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
252"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
253"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
254"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
255####
256"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
257"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
258
259#### SunOS configs, assuming sparc for the gcc one.
260#"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
261"sunos-gcc","gcc:-O3 -mcpu=v8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
262
263#### IRIX 5.x configs
264# -mips2 flag is added by ./config when appropriate.
265"irix-gcc","gcc:-O3 -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
266"irix-cc", "cc:-O2 -use_readonly_const -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
267#### IRIX 6.x configs
268# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
269# './Configure irix-cc -o32' manually.
270"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
271"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
272# N64 ABI builds.
273"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
274"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
275
276#### Unified HP-UX ANSI C configs.
277# Special notes:
278# - Originally we were optimizing at +O4 level. It should be noted
279#   that the only difference between +O3 and +O4 is global inter-
280#   procedural analysis. As it has to be performed during the link
281#   stage the compiler leaves behind certain pseudo-code in lib*.a
282#   which might be release or even patch level specific. Generating
283#   the machine code for and analyzing the *whole* program appears
284#   to be *extremely* memory demanding while the performance gain is
285#   actually questionable. The situation is intensified by the default
286#   HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
287#   which is way too low for +O4. In other words, doesn't +O3 make
288#   more sense?
289# - Keep in mind that the HP compiler by default generates code
290#   suitable for execution on the host you're currently compiling at.
291#   If the toolkit is ment to be used on various PA-RISC processors
292#   consider './config +DAportable'.
293# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
294#   compatible with *future* releases.
295# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
296#   pass -D_REENTRANT on HP-UX 10 and later.
297# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
298#   32-bit message digests. (For the moment of this writing) HP C
299#   doesn't seem to "digest" too many local variables (they make "him"
300#   chew forever:-). For more details look-up MD32_XARRAY comment in
301#   crypto/sha/sha_lcl.h.
302#					<appro@fy.chalmers.se>
303#
304# Since there is mention of this in shlib/hpux10-cc.sh
305"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
306"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
307"hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
308"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
309"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
310
311# More attempts at unified 10.X and 11.X targets for HP C compiler.
312#
313# Chris Ruemmler <ruemmler@cup.hp.com>
314# Kevin Steves <ks@hp.se>
315"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
316"hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
317"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
318"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
319
320# HP/UX IA-64 targets
321"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
322# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
323# with debugging of the following config.
324"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
325# GCC builds...
326"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
327"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64", 
328
329# Legacy HPUX 9.X configs...
330"hpux-cc",	"cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
331"hpux-gcc",	"gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
332
333#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
334"MPE/iX-gcc",	"gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
335
336# DEC Alpha OSF/1/Tru64 targets.
337#
338#	"What's in a name? That which we call a rose
339#	 By any other word would smell as sweet."
340#
341# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
342#
343# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
344#
345"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
346"osf1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
347"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
348
349####
350#### Variety of LINUX:-)
351####
352# *-generic* is endian-neutral target, but ./config is free to
353# throw in -D[BL]_ENDIAN, whichever appropriate...
354"linux-generic32","gcc:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
355"linux-ppc",	"gcc:-DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
356# It's believed that majority of ARM toolchains predefine appropriate -march.
357# If you compiler does not, do complement config command line with one!
358"linux-armv4",	"gcc:-O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
359#### IA-32 targets...
360"linux-ia32-icc",	"icc:-DL_ENDIAN -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
361"linux-elf",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
362"linux-aout",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
363####
364"linux-generic64","gcc:-O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
365"linux-ppc64",	"gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
366"linux-ia64",	"gcc:-DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
367"linux-ia64-ecc","ecc:-DL_ENDIAN -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
368"linux-ia64-icc","icc:-DL_ENDIAN -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
369"linux-x86_64",	"gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
370"linux-x86_64-clang","clang: -m64 -DL_ENDIAN -O3 -Wall -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
371"linux64-s390x",	"gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
372#### So called "highgprs" target for z/Architecture CPUs
373# "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
374# /proc/cpuinfo. The idea is to preserve most significant bits of
375# general purpose registers not only upon 32-bit process context
376# switch, but even on asynchronous signal delivery to such process.
377# This makes it possible to deploy 64-bit instructions even in legacy
378# application context and achieve better [or should we say adequate]
379# performance. The build is binary compatible with linux-generic32,
380# and the idea is to be able to install the resulting libcrypto.so
381# alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
382# ldconfig and run-time linker to autodiscover. Unfortunately it
383# doesn't work just yet, because of couple of bugs in glibc
384# sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
385"linux32-s390x",	"gcc:-m31 -Wa,-mzarch -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
386#### SPARC Linux setups
387# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
388# assisted with debugging of following two configs.
389"linux-sparcv8","gcc:-mcpu=v8 -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
390# it's a real mess with -mcpu=ultrasparc option under Linux, but
391# -Wa,-Av8plus should do the trick no matter what.
392"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
393# GCC 3.1 is a requirement
394"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
395#### Alpha Linux with GNU C and Compaq C setups
396# Special notes:
397# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
398#   ought to run './Configure linux-alpha+bwx-gcc' manually, do
399#   complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
400#   which is appropriate.
401# - If you use ccc keep in mind that -fast implies -arch host and the
402#   compiler is free to issue instructions which gonna make elder CPU
403#   choke. If you wish to build "blended" toolkit, add -arch generic
404#   *after* -fast and invoke './Configure linux-alpha-ccc' manually.
405#
406#					<appro@fy.chalmers.se>
407#
408"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
409"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
410"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
411"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
412
413# Android: linux-* but without pointers to headers and libs.
414"android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
415"android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
416"android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
417
418#### *BSD [do see comment about ${BSDthreads} above!]
419"BSD-generic32","gcc:-O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420"BSD-x86",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
421"BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
422"debug-BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
423"BSD-sparcv8",	"gcc:-DB_ENDIAN -O3 -mcpu=v8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
424
425"BSD-generic64","gcc:-O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
426# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
427# simply *happens* to work around a compiler bug in gcc 3.3.3,
428# triggered by RIPEMD160 code.
429"BSD-sparc64",	"gcc:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
430"BSD-ia64",	"gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
431"BSD-x86_64",	"gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
432
433"bsdi-elf-gcc",     "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
434
435"nextstep",	"cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
436"nextstep3.3",	"cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
437
438# NCR MP-RAS UNIX ver 02.03.01
439"ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
440
441# QNX
442"qnx4",	"cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
443"QNX6",       "gcc:::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
444"QNX6-i386",  "gcc:-DL_ENDIAN -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
445
446# BeOS
447"beos-x86-r5",   "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
448"beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
449
450#### SCO/Caldera targets.
451#
452# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
453# Now we only have blended unixware-* as it's the only one used by ./config.
454# If you want to optimize for particular microarchitecture, bypass ./config
455# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
456# Note that not all targets include assembler support. Mostly because of
457# lack of motivation to support out-of-date platforms with out-of-date
458# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
459# patiently assisted to debug most of it.
460#
461# UnixWare 2.0x fails destest with -O.
462"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
463"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
464"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
465"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
466# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
467"sco5-cc",  "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
468"sco5-gcc",  "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
469
470#### IBM's AIX.
471"aix3-cc",  "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
472"aix-gcc",  "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
473"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
474# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
475# at build time. $OBJECT_MODE is respected at ./config stage!
476"aix-cc",   "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
477"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
478
479#
480# Cray T90 and similar (SDSC)
481# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
482# defined.  The T90 ints and longs are 8 bytes long, and apparently the
483# B_ENDIAN code assumes 4 byte ints.  Fortunately, the non-B_ENDIAN and
484# non L_ENDIAN code aligns the bytes in each word correctly.
485#
486# The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
487#'Taking the address of a bit field is not allowed. '
488#'An expression with bit field exists as the operand of "sizeof" '
489# (written by Wayne Schroeder <schroede@SDSC.EDU>)
490#
491# j90 is considered the base machine type for unicos machines,
492# so this configuration is now called "cray-j90" ...
493"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
494
495#
496# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
497#
498# The BIT_FIELD_LIMITS define was written for the C90 (it seems).  I added
499# another use.  Basically, the problem is that the T3E uses some bit fields
500# for some st_addr stuff, and then sizeof and address-of fails
501# I could not use the ams/alpha.o option because the Cray assembler, 'cam'
502# did not like it.
503"cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
504
505# DGUX, 88100.
506"dgux-R3-gcc",	"gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
507"dgux-R4-gcc",	"gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
508"dgux-R4-x86-gcc",	"gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
509
510# Sinix/ReliantUNIX RM400
511# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g  */
512"ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
513"SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
514"SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
515
516# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
517"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
518
519# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
520# You need to compile using the c89.sh wrapper in the tools directory, because the
521# IBM compiler does not like the -L switch after any object modules.
522#
523"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H  -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
524
525# Visual C targets
526#
527# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
528"VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
529"VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
530"debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
531"debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
532# x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
533# 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
534"VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
535# Unified CE target
536"debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
537"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
538
539# Borland C++ 4.5
540"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
541
542# MinGW
543"mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
544# As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
545# compiled with one compiler with application compiled with another
546# compiler. It's possible to engage Applink support in mingw64 build,
547# but it's not done, because till mingw64 supports structured exception
548# handling, one can't seriously consider its binaries for using with
549# non-mingw64 run-time environment. And as mingw64 is always consistent
550# with itself, Applink is never engaged and can as well be omitted.
551"mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
552
553# UWIN 
554"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
555
556# Cygwin
557"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
558"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
559"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
560
561# NetWare from David Ward (dsward@novell.com)
562# requires either MetroWerks NLM development tools, or gcc / nlmconv
563# NetWare defaults socket bio to WinSock sockets. However,
564# the builds can be configured to use BSD sockets instead.
565# netware-clib => legacy CLib c-runtime support
566"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
567"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
568"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
569"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
570# netware-libc => LibC/NKS support
571"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
572"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
573"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
574"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
575
576# DJGPP
577"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIO -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
578
579# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
580"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
581"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
582# K&R C is no longer supported; you need gcc on old Ultrix installations
583##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
584
585##### MacOS X (a.k.a. Rhapsody or Darwin) setup
586"rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
587"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
588"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
589"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
590"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
591"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
592"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
593# iPhoneOS/iOS
594"iphoneos-cross","llvm-gcc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
595
596##### A/UX
597"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
598
599##### Sony NEWS-OS 4.x
600"newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
601
602##### GNU Hurd
603"hurd-x86",  "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
604
605##### OS/2 EMX
606"OS2-EMX", "gcc::::::::",
607
608##### VxWorks for various targets
609"vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
610"vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
611"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
612"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
613"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
614"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
615"vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
616"vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
617
618##### Compaq Non-Stop Kernel (Tandem)
619"tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
620
621# uClinux
622"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
623"uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
624
625);
626
627my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
628		    debug-VC-WIN64I debug-VC-WIN64A
629		    VC-NT VC-CE VC-WIN32 debug-VC-WIN32
630		    BC-32 
631		    netware-clib netware-clib-bsdsock
632		    netware-libc netware-libc-bsdsock);
633
634my $idx = 0;
635my $idx_cc = $idx++;
636my $idx_cflags = $idx++;
637my $idx_unistd = $idx++;
638my $idx_thread_cflag = $idx++;
639my $idx_sys_id = $idx++;
640my $idx_lflags = $idx++;
641my $idx_bn_ops = $idx++;
642my $idx_cpuid_obj = $idx++;
643my $idx_bn_obj = $idx++;
644my $idx_des_obj = $idx++;
645my $idx_aes_obj = $idx++;
646my $idx_bf_obj = $idx++;
647my $idx_md5_obj = $idx++;
648my $idx_sha1_obj = $idx++;
649my $idx_cast_obj = $idx++;
650my $idx_rc4_obj = $idx++;
651my $idx_rmd160_obj = $idx++;
652my $idx_rc5_obj = $idx++;
653my $idx_wp_obj = $idx++;
654my $idx_cmll_obj = $idx++;
655my $idx_modes_obj = $idx++;
656my $idx_engines_obj = $idx++;
657my $idx_perlasm_scheme = $idx++;
658my $idx_dso_scheme = $idx++;
659my $idx_shared_target = $idx++;
660my $idx_shared_cflag = $idx++;
661my $idx_shared_ldflag = $idx++;
662my $idx_shared_extension = $idx++;
663my $idx_ranlib = $idx++;
664my $idx_arflags = $idx++;
665my $idx_multilib = $idx++;
666
667my $prefix="";
668my $libdir="";
669my $openssldir="";
670my $exe_ext="";
671my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
672my $cross_compile_prefix="";
673my $fipsdir="/usr/local/ssl/fips-2.0";
674my $fipslibdir="";
675my $baseaddr="0xFB00000";
676my $no_threads=0;
677my $threads=0;
678my $no_shared=0; # but "no-shared" is default
679my $zlib=1;      # but "no-zlib" is default
680my $no_krb5=0;   # but "no-krb5" is implied unless "--with-krb5-..." is used
681my $no_rfc3779=1; # but "no-rfc3779" is default
682my $no_asm=0;
683my $no_dso=0;
684my $no_gmp=0;
685my @skip=();
686my $Makefile="Makefile";
687my $des_locl="crypto/des/des_locl.h";
688my $des	="crypto/des/des.h";
689my $bn	="crypto/bn/bn.h";
690my $md2	="crypto/md2/md2.h";
691my $rc4	="crypto/rc4/rc4.h";
692my $rc4_locl="crypto/rc4/rc4_locl.h";
693my $idea	="crypto/idea/idea.h";
694my $rc2	="crypto/rc2/rc2.h";
695my $bf	="crypto/bf/bf_locl.h";
696my $bn_asm	="bn_asm.o";
697my $des_enc="des_enc.o fcrypt_b.o";
698my $aes_enc="aes_core.o aes_cbc.o";
699my $bf_enc	="bf_enc.o";
700my $cast_enc="c_enc.o";
701my $rc4_enc="rc4_enc.o rc4_skey.o";
702my $rc5_enc="rc5_enc.o";
703my $md5_obj="";
704my $sha1_obj="";
705my $rmd160_obj="";
706my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
707my $processor="";
708my $default_ranlib;
709my $perl;
710my $fips=0;
711
712if (exists $ENV{FIPSDIR})
713	{
714	$fipsdir = $ENV{FIPSDIR};
715	$fipsdir =~ s/\/$//;
716	}
717
718# All of the following is disabled by default (RC5 was enabled before 0.9.8):
719
720my %disabled = ( # "what"         => "comment" [or special keyword "experimental"]
721		 "ec_nistp_64_gcc_128" => "default",
722		 "gmp"		  => "default",
723		 "jpake"          => "experimental",
724		 "md2"            => "default",
725		 "rc5"            => "default",
726		 "rfc3779"	  => "default",
727		 "sctp"       => "default",
728		 "shared"         => "default",
729		 "store"	  => "experimental",
730		 "unit-test"	  => "default",
731		 "zlib"           => "default",
732		 "zlib-dynamic"   => "default"
733	       );
734my @experimental = ();
735
736# This is what $depflags will look like with the above defaults
737# (we need this to see if we should advise the user to run "make depend"):
738my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
739
740# Explicit "no-..." options will be collected in %disabled along with the defaults.
741# To remove something from %disabled, use "enable-foo" (unless it's experimental).
742# For symmetry, "disable-foo" is a synonym for "no-foo".
743
744# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
745# We will collect such requests in @experimental.
746# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
747
748
749my $no_sse2=0;
750
751&usage if ($#ARGV < 0);
752
753my $flags;
754my $depflags;
755my $openssl_experimental_defines;
756my $openssl_algorithm_defines;
757my $openssl_thread_defines;
758my $openssl_sys_defines="";
759my $openssl_other_defines;
760my $libs;
761my $libkrb5="";
762my $target;
763my $options;
764my $symlink;
765my $make_depend=0;
766my %withargs=();
767
768my @argvcopy=@ARGV;
769my $argvstring="";
770my $argv_unprocessed=1;
771
772while($argv_unprocessed)
773	{
774	$flags="";
775	$depflags="";
776	$openssl_experimental_defines="";
777	$openssl_algorithm_defines="";
778	$openssl_thread_defines="";
779	$openssl_sys_defines="";
780	$openssl_other_defines="";
781	$libs="";
782	$target="";
783	$options="";
784	$symlink=1;
785
786	$argv_unprocessed=0;
787	$argvstring=join(' ',@argvcopy);
788
789PROCESS_ARGS:
790	foreach (@argvcopy)
791		{
792		s /^-no-/no-/; # some people just can't read the instructions
793
794		# rewrite some options in "enable-..." form
795		s /^-?-?shared$/enable-shared/;
796		s /^sctp$/enable-sctp/;
797		s /^threads$/enable-threads/;
798		s /^zlib$/enable-zlib/;
799		s /^zlib-dynamic$/enable-zlib-dynamic/;
800
801		if (/^no-(.+)$/ || /^disable-(.+)$/)
802			{
803			if (!($disabled{$1} eq "experimental"))
804				{
805				if ($1 eq "ssl")
806					{
807					$disabled{"ssl2"} = "option(ssl)";
808					$disabled{"ssl3"} = "option(ssl)";
809					}
810				elsif ($1 eq "tls")
811					{
812					$disabled{"tls1"} = "option(tls)"
813					}
814				elsif ($1 eq "ssl3-method")
815					{
816					$disabled{"ssl3-method"} = "option(ssl)";
817					$disabled{"ssl3"} = "option(ssl)";
818					}
819				else
820					{
821					$disabled{$1} = "option";
822					}
823				}			
824			}
825		elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
826			{
827			my $algo = $1;
828			if ($disabled{$algo} eq "experimental")
829				{
830				die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
831					unless (/^experimental-/);
832				push @experimental, $algo;
833				}
834			delete $disabled{$algo};
835
836			$threads = 1 if ($algo eq "threads");
837			}
838		elsif (/^--test-sanity$/)
839			{
840			exit(&test_sanity());
841			}
842		elsif (/^--strict-warnings/)
843			{
844			$strict_warnings = 1;
845			}
846		elsif (/^reconfigure/ || /^reconf/)
847			{
848			if (open(IN,"<$Makefile"))
849				{
850				while (<IN>)
851					{
852					chomp;
853					if (/^CONFIGURE_ARGS=(.*)/)
854						{
855						$argvstring=$1;
856						@argvcopy=split(' ',$argvstring);
857						die "Incorrect data to reconfigure, please do a normal configuration\n"
858							if (grep(/^reconf/,@argvcopy));
859						print "Reconfiguring with: $argvstring\n";
860						$argv_unprocessed=1;
861						close(IN);
862						last PROCESS_ARGS;
863						}
864					}
865				close(IN);
866				}
867			die "Insufficient data to reconfigure, please do a normal configuration\n";
868			}
869		elsif (/^386$/)
870			{ $processor=386; }
871		elsif (/^fips$/)
872			{
873			$fips=1;
874			}
875		elsif (/^rsaref$/)
876			{
877			# No RSAref support any more since it's not needed.
878			# The check for the option is there so scripts aren't
879			# broken
880			}
881		elsif (/^[-+]/)
882			{
883			if (/^-[lL](.*)$/ or /^-Wl,/)
884				{
885				$libs.=$_." ";
886				}
887			elsif (/^-[^-]/ or /^\+/)
888				{
889				$_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
890				$flags.=$_." ";
891				}
892			elsif (/^--prefix=(.*)$/)
893				{
894				$prefix=$1;
895				}
896			elsif (/^--libdir=(.*)$/)
897				{
898				$libdir=$1;
899				}
900			elsif (/^--openssldir=(.*)$/)
901				{
902				$openssldir=$1;
903				}
904			elsif (/^--install.prefix=(.*)$/)
905				{
906				$install_prefix=$1;
907				}
908			elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
909				{
910				$withargs{"krb5-".$1}=$2;
911				}
912			elsif (/^--with-zlib-lib=(.*)$/)
913				{
914				$withargs{"zlib-lib"}=$1;
915				}
916			elsif (/^--with-zlib-include=(.*)$/)
917				{
918				$withargs{"zlib-include"}="-I$1";
919				}
920			elsif (/^--with-fipsdir=(.*)$/)
921				{
922				$fipsdir="$1";
923				}
924			elsif (/^--with-fipslibdir=(.*)$/)
925				{
926				$fipslibdir="$1";
927				}
928			elsif (/^--with-baseaddr=(.*)$/)
929				{
930				$baseaddr="$1";
931				}
932			elsif (/^--cross-compile-prefix=(.*)$/)
933				{
934				$cross_compile_prefix=$1;
935				}
936			else
937				{
938				print STDERR $usage;
939				exit(1);
940				}
941			}
942		elsif ($_ =~ /^([^:]+):(.+)$/)
943			{
944			eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
945			$target=$1;
946			}
947		else
948			{
949			die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
950			$target=$_;
951			}
952
953		unless ($_ eq $target || /^no-/ || /^disable-/)
954			{
955			# "no-..." follows later after implied disactivations
956			# have been derived.  (Don't take this too seroiusly,
957			# we really only write OPTIONS to the Makefile out of
958			# nostalgia.)
959
960			if ($options eq "")
961				{ $options = $_; }
962			else
963				{ $options .= " ".$_; }
964			}
965		}
966	}
967
968
969
970if ($processor eq "386")
971	{
972	$disabled{"sse2"} = "forced";
973	}
974
975if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
976	{
977	$disabled{"krb5"} = "krb5-flavor not specified";
978	}
979
980if (!defined($disabled{"zlib-dynamic"}))
981	{
982	# "zlib-dynamic" was specifically enabled, so enable "zlib"
983	delete $disabled{"zlib"};
984	}
985
986if (defined($disabled{"rijndael"}))
987	{
988	$disabled{"aes"} = "forced";
989	}
990if (defined($disabled{"des"}))
991	{
992	$disabled{"mdc2"} = "forced";
993	}
994if (defined($disabled{"ec"}))
995	{
996	$disabled{"ecdsa"} = "forced";
997	$disabled{"ecdh"} = "forced";
998	}
999
1000# SSL 2.0 requires MD5 and RSA
1001if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
1002	{
1003	$disabled{"ssl2"} = "forced";
1004	}
1005
1006if ($fips && $fipslibdir eq "")
1007	{
1008	$fipslibdir = $fipsdir . "/lib/";
1009	}
1010
1011# RSAX ENGINE sets default non-FIPS RSA method.
1012if ($fips)
1013	{
1014	$disabled{"rsax"} = "forced";
1015	}
1016
1017# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1018if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1019    || (defined($disabled{"rsa"})
1020        && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1021	{
1022	$disabled{"ssl3"} = "forced";
1023	$disabled{"tls1"} = "forced";
1024	}
1025
1026if (defined($disabled{"tls1"}))
1027	{
1028	$disabled{"tlsext"} = "forced";
1029	}
1030
1031if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1032    || defined($disabled{"dh"}))
1033	{
1034	$disabled{"gost"} = "forced";
1035	}
1036
1037# SRP and HEARTBEATS require TLSEXT
1038if (defined($disabled{"tlsext"}))
1039	{
1040	$disabled{"srp"} = "forced";
1041	$disabled{"heartbeats"} = "forced";
1042	}
1043
1044if ($target eq "TABLE") {
1045	foreach $target (sort keys %table) {
1046		print_table_entry($target);
1047	}
1048	exit 0;
1049}
1050
1051if ($target eq "LIST") {
1052	foreach (sort keys %table) {
1053		print;
1054		print "\n";
1055	}
1056	exit 0;
1057}
1058
1059if ($target =~ m/^CygWin32(-.*)$/) {
1060	$target = "Cygwin".$1;
1061}
1062
1063print "Configuring for $target\n";
1064
1065&usage if (!defined($table{$target}));
1066
1067
1068foreach (sort (keys %disabled))
1069	{
1070	$options .= " no-$_";
1071
1072	printf "    no-%-12s %-10s", $_, "[$disabled{$_}]";
1073
1074	if (/^dso$/)
1075		{ $no_dso = 1; }
1076	elsif (/^threads$/)
1077		{ $no_threads = 1; }
1078	elsif (/^shared$/)
1079		{ $no_shared = 1; }
1080	elsif (/^zlib$/)
1081		{ $zlib = 0; }
1082	elsif (/^static-engine$/)
1083		{ }
1084	elsif (/^zlib-dynamic$/)
1085		{ }
1086	elsif (/^symlinks$/)
1087		{ $symlink = 0; }
1088	elsif (/^sse2$/)
1089		{ $no_sse2 = 1; }
1090	else
1091		{
1092		my ($ALGO, $algo);
1093		($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1094
1095		if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1096			{
1097			$openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1098			print " OPENSSL_NO_$ALGO";
1099		
1100			if (/^err$/)	{ $flags .= "-DOPENSSL_NO_ERR "; }
1101			elsif (/^asm$/)	{ $no_asm = 1; }
1102			}
1103		else
1104			{
1105			$openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1106			print " OPENSSL_NO_$ALGO";
1107
1108			if (/^krb5$/)
1109				{ $no_krb5 = 1; }
1110			else
1111				{
1112				push @skip, $algo;
1113				# fix-up crypto/directory name(s)
1114				@skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1115				print " (skip dir)";
1116
1117				$depflags .= " -DOPENSSL_NO_$ALGO";
1118				}
1119			}
1120		}
1121
1122	print "\n";
1123	}
1124
1125my $exp_cflags = "";
1126foreach (sort @experimental)
1127	{
1128	my $ALGO;
1129	($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1130
1131	# opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1132	$openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1133	$exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1134	}
1135
1136my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1137
1138$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1139$exe_ext=".nlm" if ($target =~ /netware/);
1140$exe_ext=".pm"  if ($target =~ /vos/);
1141$openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1142$prefix=$openssldir if $prefix eq "";
1143
1144$default_ranlib= &which("ranlib") or $default_ranlib="true";
1145$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1146  or $perl="perl";
1147my $make = $ENV{'MAKE'} || "make";
1148
1149$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1150
1151chop $openssldir if $openssldir =~ /\/$/;
1152chop $prefix if $prefix =~ /.\/$/;
1153
1154$openssldir=$prefix . "/ssl" if $openssldir eq "";
1155$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1156
1157
1158print "IsMK1MF=$IsMK1MF\n";
1159
1160my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1161my $cc = $fields[$idx_cc];
1162# Allow environment CC to override compiler...
1163if($ENV{CC}) {
1164    $cc = $ENV{CC};
1165}
1166my $cflags = $fields[$idx_cflags];
1167my $unistd = $fields[$idx_unistd];
1168my $thread_cflag = $fields[$idx_thread_cflag];
1169my $sys_id = $fields[$idx_sys_id];
1170my $lflags = $fields[$idx_lflags];
1171my $bn_ops = $fields[$idx_bn_ops];
1172my $cpuid_obj = $fields[$idx_cpuid_obj];
1173my $bn_obj = $fields[$idx_bn_obj];
1174my $des_obj = $fields[$idx_des_obj];
1175my $aes_obj = $fields[$idx_aes_obj];
1176my $bf_obj = $fields[$idx_bf_obj];
1177my $md5_obj = $fields[$idx_md5_obj];
1178my $sha1_obj = $fields[$idx_sha1_obj];
1179my $cast_obj = $fields[$idx_cast_obj];
1180my $rc4_obj = $fields[$idx_rc4_obj];
1181my $rmd160_obj = $fields[$idx_rmd160_obj];
1182my $rc5_obj = $fields[$idx_rc5_obj];
1183my $wp_obj = $fields[$idx_wp_obj];
1184my $cmll_obj = $fields[$idx_cmll_obj];
1185my $modes_obj = $fields[$idx_modes_obj];
1186my $engines_obj = $fields[$idx_engines_obj];
1187my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1188my $dso_scheme = $fields[$idx_dso_scheme];
1189my $shared_target = $fields[$idx_shared_target];
1190my $shared_cflag = $fields[$idx_shared_cflag];
1191my $shared_ldflag = $fields[$idx_shared_ldflag];
1192my $shared_extension = $fields[$idx_shared_extension];
1193my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1194my $ar = $ENV{'AR'} || "ar";
1195my $arflags = $fields[$idx_arflags];
1196my $multilib = $fields[$idx_multilib];
1197
1198# if $prefix/lib$multilib is not an existing directory, then
1199# assume that it's not searched by linker automatically, in
1200# which case adding $multilib suffix causes more grief than
1201# we're ready to tolerate, so don't...
1202$multilib="" if !-d "$prefix/lib$multilib";
1203
1204$libdir="lib$multilib" if $libdir eq "";
1205
1206$cflags = "$cflags$exp_cflags";
1207
1208# '%' in $lflags is used to split flags to "pre-" and post-flags
1209my ($prelflags,$postlflags)=split('%',$lflags);
1210if (defined($postlflags))	{ $lflags=$postlflags;	}
1211else				{ $lflags=$prelflags; undef $prelflags;	}
1212
1213if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1214	{
1215	$cflags =~ s/\-mno\-cygwin\s*//;
1216	$shared_ldflag =~ s/\-mno\-cygwin\s*//;
1217	}
1218
1219my $no_shared_warn=0;
1220my $no_user_cflags=0;
1221
1222if ($flags ne "")	{ $cflags="$flags$cflags"; }
1223else			{ $no_user_cflags=1;       }
1224
1225# Kerberos settings.  The flavor must be provided from outside, either through
1226# the script "config" or manually.
1227if (!$no_krb5)
1228	{
1229	my ($lresolv, $lpath, $lext);
1230	if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1231		{
1232		die "Sorry, Heimdal is currently not supported\n";
1233		}
1234	##### HACK to force use of Heimdal.
1235	##### WARNING: Since we don't really have adequate support for Heimdal,
1236	#####          using this will break the build.  You'll have to make
1237	#####          changes to the source, and if you do, please send
1238	#####          patches to openssl-dev@openssl.org
1239	if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1240		{
1241		warn "Heimdal isn't really supported.  Your build WILL break\n";
1242		warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1243		$withargs{"krb5-dir"} = "/usr/heimdal"
1244			if $withargs{"krb5-dir"} eq "";
1245		$withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1246			"/lib -lgssapi -lkrb5 -lcom_err"
1247			if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1248		$cflags="-DKRB5_HEIMDAL $cflags";
1249		}
1250	if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1251		{
1252		$withargs{"krb5-dir"} = "/usr/kerberos"
1253			if $withargs{"krb5-dir"} eq "";
1254		$withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1255			"/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1256			if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1257		$cflags="-DKRB5_MIT $cflags";
1258		$withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1259		if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1260			{
1261			$cflags="-DKRB5_MIT_OLD11 $cflags";
1262			}
1263		}
1264	LRESOLV:
1265	foreach $lpath ("/lib", "/usr/lib")
1266		{
1267		foreach $lext ("a", "so")
1268			{
1269			$lresolv = "$lpath/libresolv.$lext";
1270			last LRESOLV	if (-r "$lresolv");
1271			$lresolv = "";
1272			}
1273		}
1274	$withargs{"krb5-lib"} .= " -lresolv"
1275		if ("$lresolv" ne "");
1276	$withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1277		if $withargs{"krb5-include"} eq "" &&
1278		   $withargs{"krb5-dir"} ne "";
1279	}
1280
1281# The DSO code currently always implements all functions so that no
1282# applications will have to worry about that from a compilation point
1283# of view. However, the "method"s may return zero unless that platform
1284# has support compiled in for them. Currently each method is enabled
1285# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1286# string entry into using the following logic;
1287my $dso_cflags;
1288if (!$no_dso && $dso_scheme ne "")
1289	{
1290	$dso_scheme =~ tr/[a-z]/[A-Z]/;
1291	if ($dso_scheme eq "DLFCN")
1292		{
1293		$dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1294		}
1295	elsif ($dso_scheme eq "DLFCN_NO_H")
1296		{
1297		$dso_cflags = "-DDSO_DLFCN";
1298		}
1299	else
1300		{
1301		$dso_cflags = "-DDSO_$dso_scheme";
1302		}
1303	$cflags = "$dso_cflags $cflags";
1304	}
1305
1306my $thread_cflags;
1307my $thread_defines;
1308if ($thread_cflag ne "(unknown)" && !$no_threads)
1309	{
1310	# If we know how to do it, support threads by default.
1311	$threads = 1;
1312	}
1313if ($thread_cflag eq "(unknown)" && $threads)
1314	{
1315	# If the user asked for "threads", [s]he is also expected to
1316	# provide any system-dependent compiler options that are
1317	# necessary.
1318	if ($no_user_cflags)
1319		{
1320		print "You asked for multi-threading support, but didn't\n";
1321		print "provide any system-specific compiler options\n";
1322		exit(1);
1323		}
1324	$thread_cflags="-DOPENSSL_THREADS $cflags" ;
1325	$thread_defines .= "#define OPENSSL_THREADS\n";
1326	}
1327else
1328	{
1329	$thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1330	$thread_defines .= "#define OPENSSL_THREADS\n";
1331#	my $def;
1332#	foreach $def (split ' ',$thread_cflag)
1333#		{
1334#		if ($def =~ s/^-D// && $def !~ /^_/)
1335#			{
1336#			$thread_defines .= "#define $def\n";
1337#			}
1338#		}
1339	}	
1340
1341$lflags="$libs$lflags" if ($libs ne "");
1342
1343if ($no_asm)
1344	{
1345	$cpuid_obj=$bn_obj=
1346	$des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1347	$modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1348	}
1349
1350if (!$no_shared)
1351	{
1352	$cast_obj="";	# CAST assembler is not PIC
1353	}
1354
1355if ($threads)
1356	{
1357	$cflags=$thread_cflags;
1358	$openssl_thread_defines .= $thread_defines;
1359	}
1360
1361if ($zlib)
1362	{
1363	$cflags = "-DZLIB $cflags";
1364	if (defined($disabled{"zlib-dynamic"}))
1365		{
1366		if (defined($withargs{"zlib-lib"}))
1367			{
1368			$lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1369			}
1370		else
1371			{
1372			$lflags = "$lflags -lz";
1373			}
1374		}
1375	else
1376		{
1377		$cflags = "-DZLIB_SHARED $cflags";
1378		}
1379	}
1380
1381# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1382my $shared_mark = "";
1383if ($shared_target eq "")
1384	{
1385	$no_shared_warn = 1 if !$no_shared;
1386	$no_shared = 1;
1387	}
1388if (!$no_shared)
1389	{
1390	if ($shared_cflag ne "")
1391		{
1392		$cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1393		}
1394	}
1395
1396if (!$IsMK1MF)
1397	{
1398	# add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1399	if ($no_shared)
1400		{
1401		$openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1402		$options.=" static-engine";
1403		}
1404	else
1405		{
1406		$openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1407		$options.=" no-static-engine";
1408		}
1409	}
1410
1411$cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1412
1413#
1414# Platform fix-ups
1415#
1416if ($target =~ /\-icc$/)	# Intel C compiler
1417	{
1418	my $iccver=0;
1419	if (open(FD,"$cc -V 2>&1 |"))
1420		{
1421		while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1422		close(FD);
1423		}
1424	if ($iccver>=8)
1425		{
1426		# Eliminate unnecessary dependency from libirc.a. This is
1427		# essential for shared library support, as otherwise
1428		# apps/openssl can end up in endless loop upon startup...
1429		$cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1430		}
1431	if ($iccver>=9)
1432		{
1433		$cflags.=" -i-static";
1434		$cflags=~s/\-no_cpprt/-no-cpprt/;
1435		}
1436	if ($iccver>=10)
1437		{
1438		$cflags=~s/\-i\-static/-static-intel/;
1439		}
1440	}
1441
1442# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1443# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1444# .so objects. Apparently application RPATH is not global and does
1445# not apply to .so linked with other .so. Problem manifests itself
1446# when libssl.so fails to load libcrypto.so. One can argue that we
1447# should engrave this into Makefile.shared rules or into BSD-* config
1448# lines above. Meanwhile let's try to be cautious and pass -rpath to
1449# linker only when --prefix is not /usr.
1450if ($target =~ /^BSD\-/)
1451	{
1452	$shared_ldflag.=" -Wl,-rpath,\$\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1453	}
1454
1455if ($sys_id ne "")
1456	{
1457	#$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1458	$openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1459	}
1460
1461if ($ranlib eq "")
1462	{
1463	$ranlib = $default_ranlib;
1464	}
1465
1466#my ($bn1)=split(/\s+/,$bn_obj);
1467#$bn1 = "" unless defined $bn1;
1468#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1469#$bn_obj="$bn1";
1470
1471$cpuid_obj="" if ($processor eq "386");
1472
1473$bn_obj = $bn_asm unless $bn_obj ne "";
1474# bn-586 is the only one implementing bn_*_part_words
1475$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1476$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1477
1478$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1479$cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1480$cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1481
1482if ($fips)
1483	{
1484	$openssl_other_defines.="#define OPENSSL_FIPS\n";
1485	$cflags .= " -I\$(FIPSDIR)/include";
1486	}
1487
1488$cpuid_obj="mem_clr.o"	unless ($cpuid_obj =~ /\.o$/);
1489$des_obj=$des_enc	unless ($des_obj =~ /\.o$/);
1490$bf_obj=$bf_enc		unless ($bf_obj =~ /\.o$/);
1491$cast_obj=$cast_enc	unless ($cast_obj =~ /\.o$/);
1492$rc4_obj=$rc4_enc	unless ($rc4_obj =~ /\.o$/);
1493$rc5_obj=$rc5_enc	unless ($rc5_obj =~ /\.o$/);
1494if ($sha1_obj =~ /\.o$/)
1495	{
1496#	$sha1_obj=$sha1_enc;
1497	$cflags.=" -DSHA1_ASM"   if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1498	$cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1499	$cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1500	if ($sha1_obj =~ /sse2/)
1501	    {	if ($no_sse2)
1502		{   $sha1_obj =~ s/\S*sse2\S+//;        }
1503		elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1504		{   $cflags.=" -DOPENSSL_IA32_SSE2";    }
1505	    }
1506	}
1507if ($md5_obj =~ /\.o$/)
1508	{
1509#	$md5_obj=$md5_enc;
1510	$cflags.=" -DMD5_ASM";
1511	}
1512if ($rmd160_obj =~ /\.o$/)
1513	{
1514#	$rmd160_obj=$rmd160_enc;
1515	$cflags.=" -DRMD160_ASM";
1516	}
1517if ($aes_obj =~ /\.o$/)
1518	{
1519	$cflags.=" -DAES_ASM";
1520	# aes-ctr.o is not a real file, only indication that assembler
1521	# module implements AES_ctr32_encrypt...
1522	$cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1523	# aes-xts.o indicates presense of AES_xts_[en|de]crypt...
1524	$cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1525	$aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1526	$cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1527	$cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1528	}
1529else	{
1530	$aes_obj=$aes_enc;
1531	}
1532$wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1533if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1534	{
1535	$cflags.=" -DWHIRLPOOL_ASM";
1536	}
1537else	{
1538	$wp_obj="wp_block.o";
1539	}
1540$cmll_obj=$cmll_enc	unless ($cmll_obj =~ /.o$/);
1541if ($modes_obj =~ /ghash/)
1542	{
1543	$cflags.=" -DGHASH_ASM";
1544	}
1545
1546# "Stringify" the C flags string.  This permits it to be made part of a string
1547# and works as well on command lines.
1548$cflags =~ s/([\\\"])/\\\1/g;
1549
1550my $version = "unknown";
1551my $version_num = "unknown";
1552my $major = "unknown";
1553my $minor = "unknown";
1554my $shlib_version_number = "unknown";
1555my $shlib_version_history = "unknown";
1556my $shlib_major = "unknown";
1557my $shlib_minor = "unknown";
1558
1559open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1560while (<IN>)
1561	{
1562	$version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1563	$version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1564	$shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1565	$shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1566	}
1567close(IN);
1568if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1569
1570if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1571	{
1572	$major=$1;
1573	$minor=$2;
1574	}
1575
1576if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1577	{
1578	$shlib_major=$1;
1579	$shlib_minor=$2;
1580	}
1581
1582if ($strict_warnings)
1583	{
1584	my $ecc = $cc;
1585	$ecc = "clang" if `$cc --version 2>&1` =~ /clang/;
1586	my $wopt;
1587	die "ERROR --strict-warnings requires gcc or clang" unless ($ecc =~ /gcc$/ or $ecc =~ /clang$/);
1588	foreach $wopt (split /\s+/, $gcc_devteam_warn)
1589		{
1590		$cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1591		}
1592	if ($ecc eq "clang")
1593		{
1594		foreach $wopt (split /\s+/, $clang_devteam_warn)
1595			{
1596			$cflags .= " $wopt" unless ($cflags =~ /(^|\s)$wopt(\s|$)/)
1597			}
1598		}
1599	}
1600
1601open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1602unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1603open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1604print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1605my $sdirs=0;
1606while (<IN>)
1607	{
1608	chomp;
1609	$sdirs = 1 if /^SDIRS=/;
1610	if ($sdirs) {
1611		my $dir;
1612		foreach $dir (@skip) {
1613			s/(\s)$dir /$1/;
1614			s/\s$dir$//;
1615			}
1616		}
1617	$sdirs = 0 unless /\\$/;
1618        s/engines // if (/^DIRS=/ && $disabled{"engine"});
1619	s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1620	s/^VERSION=.*/VERSION=$version/;
1621	s/^MAJOR=.*/MAJOR=$major/;
1622	s/^MINOR=.*/MINOR=$minor/;
1623	s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1624	s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1625	s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1626	s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1627	s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1628	s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1629	s/^MULTILIB=.*$/MULTILIB=$multilib/;
1630	s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1631	s/^LIBDIR=.*$/LIBDIR=$libdir/;
1632	s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1633	s/^PLATFORM=.*$/PLATFORM=$target/;
1634	s/^OPTIONS=.*$/OPTIONS=$options/;
1635	s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1636	if ($cross_compile_prefix)
1637		{
1638		s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1639		s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1640		s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1641		s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1642		s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1643		}
1644	else	{
1645		s/^CC=.*$/CC= $cc/;
1646		s/^AR=\s*ar/AR= $ar/;
1647		s/^RANLIB=.*/RANLIB= $ranlib/;
1648		s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1649		}
1650	s/^CFLAG=.*$/CFLAG= $cflags/;
1651	s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1652	s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1653	s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1654	s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1655	s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1656	s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1657	s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1658	s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1659	s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1660	s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1661	s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1662	s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1663	s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1664	s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1665	s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1666	s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1667	s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1668	s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1669	s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1670	s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1671	s/^PROCESSOR=.*/PROCESSOR= $processor/;
1672	s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1673	s/^PERL=.*/PERL= $perl/;
1674	s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1675	s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1676	s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1677	s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1678
1679	s/^FIPSDIR=.*/FIPSDIR=$fipsdir/;
1680	s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1681	s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1682	s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1683
1684	s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1685	s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1686	s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1687	if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1688		{
1689		my $sotmp = $1;
1690		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1691		}
1692	elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1693		{
1694		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1695		}
1696	elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1697		{
1698		my $sotmp = $1;
1699		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1700		}
1701	elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1702		{
1703		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1704		}
1705	s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1706	print OUT $_."\n";
1707	}
1708close(IN);
1709close(OUT);
1710rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1711rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1712
1713print "CC            =$cc\n";
1714print "CFLAG         =$cflags\n";
1715print "EX_LIBS       =$lflags\n";
1716print "CPUID_OBJ     =$cpuid_obj\n";
1717print "BN_ASM        =$bn_obj\n";
1718print "DES_ENC       =$des_obj\n";
1719print "AES_ENC       =$aes_obj\n";
1720print "BF_ENC        =$bf_obj\n";
1721print "CAST_ENC      =$cast_obj\n";
1722print "RC4_ENC       =$rc4_obj\n";
1723print "RC5_ENC       =$rc5_obj\n";
1724print "MD5_OBJ_ASM   =$md5_obj\n";
1725print "SHA1_OBJ_ASM  =$sha1_obj\n";
1726print "RMD160_OBJ_ASM=$rmd160_obj\n";
1727print "CMLL_ENC      =$cmll_obj\n";
1728print "MODES_OBJ     =$modes_obj\n";
1729print "ENGINES_OBJ   =$engines_obj\n";
1730print "PROCESSOR     =$processor\n";
1731print "RANLIB        =$ranlib\n";
1732print "ARFLAGS       =$arflags\n";
1733print "PERL          =$perl\n";
1734print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1735	if $withargs{"krb5-include"} ne "";
1736
1737my $des_ptr=0;
1738my $des_risc1=0;
1739my $des_risc2=0;
1740my $des_unroll=0;
1741my $bn_ll=0;
1742my $def_int=2;
1743my $rc4_int=$def_int;
1744my $md2_int=$def_int;
1745my $idea_int=$def_int;
1746my $rc2_int=$def_int;
1747my $rc4_idx=0;
1748my $rc4_chunk=0;
1749my $bf_ptr=0;
1750my @type=("char","short","int","long");
1751my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1752my $export_var_as_fn=0;
1753
1754my $des_int;
1755
1756foreach (sort split(/\s+/,$bn_ops))
1757	{
1758	$des_ptr=1 if /DES_PTR/;
1759	$des_risc1=1 if /DES_RISC1/;
1760	$des_risc2=1 if /DES_RISC2/;
1761	$des_unroll=1 if /DES_UNROLL/;
1762	$des_int=1 if /DES_INT/;
1763	$bn_ll=1 if /BN_LLONG/;
1764	$rc4_int=0 if /RC4_CHAR/;
1765	$rc4_int=3 if /RC4_LONG/;
1766	$rc4_idx=1 if /RC4_INDEX/;
1767	$rc4_chunk=1 if /RC4_CHUNK/;
1768	$rc4_chunk=2 if /RC4_CHUNK_LL/;
1769	$md2_int=0 if /MD2_CHAR/;
1770	$md2_int=3 if /MD2_LONG/;
1771	$idea_int=1 if /IDEA_SHORT/;
1772	$idea_int=3 if /IDEA_LONG/;
1773	$rc2_int=1 if /RC2_SHORT/;
1774	$rc2_int=3 if /RC2_LONG/;
1775	$bf_ptr=1 if $_ eq "BF_PTR";
1776	$bf_ptr=2 if $_ eq "BF_PTR2";
1777	($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1778	($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1779	($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1780	($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1781	($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1782	$export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1783	}
1784
1785open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1786unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1787open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1788print OUT "/* opensslconf.h */\n";
1789print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1790
1791print OUT "#ifdef  __cplusplus\n";
1792print OUT "extern \"C\" {\n";
1793print OUT "#endif\n";
1794print OUT "/* OpenSSL was configured with the following options: */\n";
1795my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1796$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n#  define OPENSSL_NO_$1\n# endif\n#endif/mg;
1797$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n#  define $1\n# endif/mg;
1798$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1799$openssl_algorithm_defines = "   /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1800$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1801$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1802$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1803print OUT $openssl_sys_defines;
1804print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1805print OUT $openssl_experimental_defines;
1806print OUT "\n";
1807print OUT $openssl_algorithm_defines;
1808print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1809print OUT $openssl_thread_defines;
1810print OUT $openssl_other_defines,"\n";
1811
1812print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1813print OUT "   asks for it.  This is a transient feature that is provided for those\n";
1814print OUT "   who haven't had the time to do the appropriate changes in their\n";
1815print OUT "   applications.  */\n";
1816print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1817print OUT $openssl_algorithm_defines_trans;
1818print OUT "#endif\n\n";
1819
1820print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1821
1822while (<IN>)
1823	{
1824	if	(/^#define\s+OPENSSLDIR/)
1825		{
1826		my $foo = $openssldir;
1827		$foo =~ s/\\/\\\\/g;
1828		print OUT "#define OPENSSLDIR \"$foo\"\n";
1829		}
1830	elsif	(/^#define\s+ENGINESDIR/)
1831		{
1832		my $foo = "$prefix/$libdir/engines";
1833		$foo =~ s/\\/\\\\/g;
1834		print OUT "#define ENGINESDIR \"$foo\"\n";
1835		}
1836	elsif	(/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1837		{ printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1838			if $export_var_as_fn;
1839		  printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1840			($export_var_as_fn)?"define":"undef"; }
1841	elsif	(/^#define\s+OPENSSL_UNISTD/)
1842		{
1843		$unistd = "<unistd.h>" if $unistd eq "";
1844		print OUT "#define OPENSSL_UNISTD $unistd\n";
1845		}
1846	elsif	(/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1847		{ printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1848	elsif	(/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1849		{ printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1850	elsif	(/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1851		{ printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1852	elsif	(/^#((define)|(undef))\s+SIXTEEN_BIT/)
1853		{ printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1854	elsif	(/^#((define)|(undef))\s+EIGHT_BIT/)
1855		{ printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1856	elsif	(/^#((define)|(undef))\s+BN_LLONG\s*$/)
1857		{ printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1858	elsif	(/^\#define\s+DES_LONG\s+.*/)
1859		{ printf OUT "#define DES_LONG unsigned %s\n",
1860			($des_int)?'int':'long'; }
1861	elsif	(/^\#(define|undef)\s+DES_PTR/)
1862		{ printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1863	elsif	(/^\#(define|undef)\s+DES_RISC1/)
1864		{ printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1865	elsif	(/^\#(define|undef)\s+DES_RISC2/)
1866		{ printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1867	elsif	(/^\#(define|undef)\s+DES_UNROLL/)
1868		{ printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1869	elsif	(/^#define\s+RC4_INT\s/)
1870		{ printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1871	elsif	(/^#undef\s+RC4_CHUNK/)
1872		{
1873		printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1874		printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1875		printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1876		}
1877	elsif	(/^#((define)|(undef))\s+RC4_INDEX/)
1878		{ printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1879	elsif (/^#(define|undef)\s+I386_ONLY/)
1880		{ printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1881			"define":"undef"; }
1882	elsif	(/^#define\s+MD2_INT\s/)
1883		{ printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1884	elsif	(/^#define\s+IDEA_INT\s/)
1885		{printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1886	elsif	(/^#define\s+RC2_INT\s/)
1887		{printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1888	elsif (/^#(define|undef)\s+BF_PTR/)
1889		{
1890		printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1891		printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1892		printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1893	        }
1894	else
1895		{ print OUT $_; }
1896	}
1897close(IN);
1898print OUT "#ifdef  __cplusplus\n";
1899print OUT "}\n";
1900print OUT "#endif\n";
1901close(OUT);
1902rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1903rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1904
1905
1906# Fix the date
1907
1908print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1909print "SIXTY_FOUR_BIT mode\n" if $b64;
1910print "THIRTY_TWO_BIT mode\n" if $b32;
1911print "SIXTEEN_BIT mode\n" if $b16;
1912print "EIGHT_BIT mode\n" if $b8;
1913print "DES_PTR used\n" if $des_ptr;
1914print "DES_RISC1 used\n" if $des_risc1;
1915print "DES_RISC2 used\n" if $des_risc2;
1916print "DES_UNROLL used\n" if $des_unroll;
1917print "DES_INT used\n" if $des_int;
1918print "BN_LLONG mode\n" if $bn_ll;
1919print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1920print "RC4_INDEX mode\n" if $rc4_idx;
1921print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1922print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1923print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1924print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1925print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1926print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1927print "BF_PTR used\n" if $bf_ptr == 1; 
1928print "BF_PTR2 used\n" if $bf_ptr == 2; 
1929
1930if($IsMK1MF) {
1931	open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1932	printf OUT <<EOF;
1933#ifndef MK1MF_BUILD
1934  /* auto-generated by Configure for crypto/cversion.c:
1935   * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1936   * Windows builds (and other mk1mf builds) compile cversion.c with
1937   * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1938  #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1939#endif
1940EOF
1941	close(OUT);
1942} else {
1943	my $make_command = "$make PERL=\'$perl\'";
1944	my $make_targets = "";
1945	$make_targets .= " links" if $symlink;
1946	$make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1947	$make_targets .= " gentests" if $symlink;
1948	(system $make_command.$make_targets) == 0 or exit $?
1949		if $make_targets ne "";
1950	if ( $perl =~ m@^/@) {
1951	    &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1952	    &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1953	} else {
1954	    # No path for Perl known ...
1955	    &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";',  '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1956	    &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1957	}
1958	if ($depflags ne $default_depflags && !$make_depend) {
1959            $warn_make_depend++;
1960        }
1961}
1962
1963# create the ms/version32.rc file if needed
1964if ($IsMK1MF && ($target !~ /^netware/)) {
1965	my ($v1, $v2, $v3, $v4);
1966	if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1967		$v1=hex $1;
1968		$v2=hex $2;
1969		$v3=hex $3;
1970		$v4=hex $4;
1971	}
1972	open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1973	print OUT <<EOF;
1974#include <winver.h>
1975
1976LANGUAGE 0x09,0x01
1977
19781 VERSIONINFO
1979  FILEVERSION $v1,$v2,$v3,$v4
1980  PRODUCTVERSION $v1,$v2,$v3,$v4
1981  FILEFLAGSMASK 0x3fL
1982#ifdef _DEBUG
1983  FILEFLAGS 0x01L
1984#else
1985  FILEFLAGS 0x00L
1986#endif
1987  FILEOS VOS__WINDOWS32
1988  FILETYPE VFT_DLL
1989  FILESUBTYPE 0x0L
1990BEGIN
1991    BLOCK "StringFileInfo"
1992    BEGIN
1993	BLOCK "040904b0"
1994	BEGIN
1995	    // Required:	    
1996	    VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1997	    VALUE "FileDescription", "OpenSSL Shared Library\\0"
1998	    VALUE "FileVersion", "$version\\0"
1999#if defined(CRYPTO)
2000	    VALUE "InternalName", "libeay32\\0"
2001	    VALUE "OriginalFilename", "libeay32.dll\\0"
2002#elif defined(SSL)
2003	    VALUE "InternalName", "ssleay32\\0"
2004	    VALUE "OriginalFilename", "ssleay32.dll\\0"
2005#endif
2006	    VALUE "ProductName", "The OpenSSL Toolkit\\0"
2007	    VALUE "ProductVersion", "$version\\0"
2008	    // Optional:
2009	    //VALUE "Comments", "\\0"
2010	    VALUE "LegalCopyright", "Copyright � 1998-2005 The OpenSSL Project. Copyright � 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2011	    //VALUE "LegalTrademarks", "\\0"
2012	    //VALUE "PrivateBuild", "\\0"
2013	    //VALUE "SpecialBuild", "\\0"
2014	END
2015    END
2016    BLOCK "VarFileInfo"
2017    BEGIN
2018        VALUE "Translation", 0x409, 0x4b0
2019    END
2020END
2021EOF
2022	close(OUT);
2023  }
2024  
2025print <<EOF;
2026
2027Configured for $target.
2028EOF
2029
2030print <<\EOF if (!$no_threads && !$threads);
2031
2032The library could not be configured for supporting multi-threaded
2033applications as the compiler options required on this system are not known.
2034See file INSTALL for details if you need multi-threading.
2035EOF
2036
2037print <<\EOF if ($no_shared_warn);
2038
2039You gave the option 'shared', which is not supported on this platform, so
2040we will pretend you gave the option 'no-shared'.  If you know how to implement
2041shared libraries, please let us know (but please first make sure you have
2042tried with a current version of OpenSSL).
2043EOF
2044
2045print <<EOF if ($warn_make_depend);
2046
2047*** Because of configuration changes, you MUST do the following before
2048*** building:
2049
2050	make depend
2051EOF
2052
2053exit(0);
2054
2055sub usage
2056	{
2057	print STDERR $usage;
2058	print STDERR "\npick os/compiler from:\n";
2059	my $j=0;
2060	my $i;
2061        my $k=0;
2062	foreach $i (sort keys %table)
2063		{
2064		next if $i =~ /^debug/;
2065		$k += length($i) + 1;
2066		if ($k > 78)
2067			{
2068			print STDERR "\n";
2069			$k=length($i);
2070			}
2071		print STDERR $i . " ";
2072		}
2073	foreach $i (sort keys %table)
2074		{
2075		next if $i !~ /^debug/;
2076		$k += length($i) + 1;
2077		if ($k > 78)
2078			{
2079			print STDERR "\n";
2080			$k=length($i);
2081			}
2082		print STDERR $i . " ";
2083		}
2084	print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2085	exit(1);
2086	}
2087
2088sub which
2089	{
2090	my($name)=@_;
2091	my $path;
2092	foreach $path (split /:/, $ENV{PATH})
2093		{
2094		if (-f "$path/$name$exe_ext" and -x _)
2095			{
2096			return "$path/$name$exe_ext" unless ($name eq "perl" and
2097			 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2098			}
2099		}
2100	}
2101
2102sub dofile
2103	{
2104	my $f; my $p; my %m; my @a; my $k; my $ff;
2105	($f,$p,%m)=@_;
2106
2107	open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2108	@a=<IN>;
2109	close(IN);
2110	foreach $k (keys %m)
2111		{
2112		grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2113		}
2114	open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2115	print OUT @a;
2116	close(OUT);
2117	rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2118	rename("$f.new",$f) || die "unable to rename $f.new\n";
2119	}
2120
2121sub print_table_entry
2122	{
2123	my $target = shift;
2124
2125	(my $cc,my $cflags,my $unistd,my $thread_cflag,my $sys_id,my $lflags,
2126	my $bn_ops,my $cpuid_obj,my $bn_obj,my $des_obj,my $aes_obj, my $bf_obj,
2127	my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
2128	my $rc5_obj,my $wp_obj,my $cmll_obj,my $modes_obj, my $engines_obj,
2129	my $perlasm_scheme,my $dso_scheme,my $shared_target,my $shared_cflag,
2130	my $shared_ldflag,my $shared_extension,my $ranlib,my $arflags,my $multilib)=
2131	split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2132			
2133	print <<EOF
2134
2135*** $target
2136\$cc           = $cc
2137\$cflags       = $cflags
2138\$unistd       = $unistd
2139\$thread_cflag = $thread_cflag
2140\$sys_id       = $sys_id
2141\$lflags       = $lflags
2142\$bn_ops       = $bn_ops
2143\$cpuid_obj    = $cpuid_obj
2144\$bn_obj       = $bn_obj
2145\$des_obj      = $des_obj
2146\$aes_obj      = $aes_obj
2147\$bf_obj       = $bf_obj
2148\$md5_obj      = $md5_obj
2149\$sha1_obj     = $sha1_obj
2150\$cast_obj     = $cast_obj
2151\$rc4_obj      = $rc4_obj
2152\$rmd160_obj   = $rmd160_obj
2153\$rc5_obj      = $rc5_obj
2154\$wp_obj       = $wp_obj
2155\$cmll_obj     = $cmll_obj
2156\$modes_obj    = $modes_obj
2157\$engines_obj  = $engines_obj
2158\$perlasm_scheme = $perlasm_scheme
2159\$dso_scheme   = $dso_scheme
2160\$shared_target= $shared_target
2161\$shared_cflag = $shared_cflag
2162\$shared_ldflag = $shared_ldflag
2163\$shared_extension = $shared_extension
2164\$ranlib       = $ranlib
2165\$arflags      = $arflags
2166\$multilib     = $multilib
2167EOF
2168	}
2169
2170sub test_sanity
2171	{
2172	my $errorcnt = 0;
2173
2174	print STDERR "=" x 70, "\n";
2175	print STDERR "=== SANITY TESTING!\n";
2176	print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2177	print STDERR "=" x 70, "\n";
2178
2179	foreach $target (sort keys %table)
2180		{
2181		@fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2182
2183		if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2184			{
2185			$errorcnt++;
2186			print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2187			print STDERR "              in the previous field\n";
2188			}
2189		elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2190			{
2191			$errorcnt++;
2192			print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2193			print STDERR "              in the following field\n";
2194			}
2195		elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2196			{
2197			$errorcnt++;
2198			print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2199			print STDERR "              valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2200			}
2201		}
2202	print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2203	return $errorcnt;
2204	}
2205