Start removing the old build infrastructure for the a.out
[dragonfly.git] / lib / libmd / Makefile
... / ...
CommitLineData
1# $FreeBSD: src/lib/libmd/Makefile,v 1.34.2.2 2002/07/17 15:16:38 ru Exp $
2# $DragonFly: src/lib/libmd/Makefile,v 1.3 2004/03/20 16:27:40 drhodus Exp $
3
4LIB= md
5SRCS= md2c.c md4c.c md5c.c md2hl.c md4hl.c md5hl.c \
6 rmd160c.c rmd160hl.c \
7 sha0c.c sha0hl.c sha1c.c sha1hl.c
8INCS= md2.h md4.h md5.h ripemd.h sha.h
9
10MAN+= md2.3 md4.3 md5.3 ripemd.3 sha.3
11MLINKS+=md2.3 MD2Init.3 md2.3 MD2Update.3 md2.3 MD2Final.3
12MLINKS+=md2.3 MD2End.3 md2.3 MD2File.3 md2.3 MD2Data.3
13MLINKS+=md4.3 MD4Init.3 md4.3 MD4Update.3 md4.3 MD4Final.3
14MLINKS+=md4.3 MD4End.3 md4.3 MD4File.3 md4.3 MD4Data.3
15MLINKS+=md5.3 MD5Init.3 md5.3 MD5Update.3 md5.3 MD5Final.3
16MLINKS+=md5.3 MD5End.3 md5.3 MD5File.3 md5.3 MD5Data.3
17MLINKS+=ripemd.3 RIPEMD160_Init.3 ripemd.3 RIPEMD160_Update.3
18MLINKS+=ripemd.3 RIPEMD160_Final.3 ripemd.3 RIPEMD160_Data.3
19MLINKS+=ripemd.3 RIPEMD160_End.3 ripemd.3 RIPEMD160_File.3
20MLINKS+=sha.3 SHA_Init.3 sha.3 SHA_Update.3 sha.3 SHA_Final.3
21MLINKS+=sha.3 SHA_End.3 sha.3 SHA_File.3 sha.3 SHA_Data.3
22MLINKS+=sha.3 SHA1_Init.3 sha.3 SHA1_Update.3 sha.3 SHA1_Final.3
23MLINKS+=sha.3 SHA1_End.3 sha.3 SHA1_File.3 sha.3 SHA1_Data.3
24CLEANFILES+= md[245]hl.c md[245].ref md[245].3 mddriver \
25 rmd160.ref rmd160hl.c rmddriver \
26 sha0.ref sha0hl.c sha1.ref sha1hl.c shadriver
27CFLAGS+= -I${.CURDIR}
28.PATH: ${.CURDIR}/${MACHINE_ARCH}
29
30.if exists(${MACHINE_ARCH}/sha.S)
31SRCS+= sha.S
32CFLAGS+= -DSHA1_ASM -DELF
33.endif
34.if exists(${MACHINE_ARCH}/rmd160.S)
35SRCS+= rmd160.S
36CFLAGS+= -DRMD160_ASM -DELF
37.endif
38
39md2hl.c: mdXhl.c
40 (echo '#define LENGTH 16'; \
41 sed -e 's/mdX/md2/g' -e 's/MDX/MD2/g' ${.ALLSRC}) > ${.TARGET}
42
43md4hl.c: mdXhl.c
44 (echo '#define LENGTH 16'; \
45 sed -e 's/mdX/md4/g' -e 's/MDX/MD4/g' ${.ALLSRC}) > ${.TARGET}
46
47md5hl.c: mdXhl.c
48 (echo '#define LENGTH 16'; \
49 sed -e 's/mdX/md5/g' -e 's/MDX/MD5/g' ${.ALLSRC}) > ${.TARGET}
50
51sha0hl.c: mdXhl.c
52 (echo '#define LENGTH 20'; \
53 sed -e 's/mdX/sha/g' -e 's/MDX/SHA_/g' -e 's/SHA__/SHA_/g' \
54 ${.ALLSRC}) > ${.TARGET}
55
56sha1hl.c: mdXhl.c
57 (echo '#define LENGTH 20'; \
58 sed -e 's/mdX/sha/g' -e 's/MDX/SHA1_/g' -e 's/SHA1__/SHA1_/g' \
59 ${.ALLSRC}) > ${.TARGET}
60
61rmd160hl.c: mdXhl.c
62 (echo '#define LENGTH 20'; \
63 sed -e 's/mdX/ripemd/g' -e 's/MDX/RIPEMD160_/g' \
64 -e 's/RIPEMD160__/RIPEMD160_/g' \
65 ${.ALLSRC}) > ${.TARGET}
66
67.for i in 2 4 5
68md${i}.3: ${.CURDIR}/mdX.3
69 sed -e "s/mdX/md${i}/g" -e "s/MDX/MD${i}/g" ${.ALLSRC} > ${.TARGET}
70 cat ${.CURDIR}/md${i}.copyright >> ${.TARGET}
71.endfor
72
73md2.ref:
74 echo 'MD2 test suite:' > ${.TARGET}
75 @echo 'MD2 ("") = 8350e5a3e24c153df2275c9f80692773' >> ${.TARGET}
76 @echo 'MD2 ("a") = 32ec01ec4a6dac72c0ab96fb34c0b5d1' >> ${.TARGET}
77 @echo 'MD2 ("abc") = da853b0d3f88d99b30283a69e6ded6bb' >> ${.TARGET}
78 @echo 'MD2 ("message digest") = ab4f496bfb2a530b219ff33031fe06b0' >> ${.TARGET}
79 @echo 'MD2 ("abcdefghijklmnopqrstuvwxyz") = 4e8ddff3650292ab5a4108c3aa47940b' >> ${.TARGET}
80 @echo 'MD2 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") = da33def2a42df13975352846c30338cd' >> ${.TARGET}
81 @echo 'MD2 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") = d5976f79d83d3a0dc9806c3c66f3efd8' >> ${.TARGET}
82
83md4.ref:
84 echo 'MD4 test suite:' > ${.TARGET}
85 @echo 'MD4 ("") = 31d6cfe0d16ae931b73c59d7e0c089c0' >> ${.TARGET}
86 @echo 'MD4 ("a") = bde52cb31de33e46245e05fbdbd6fb24' >> ${.TARGET}
87 @echo 'MD4 ("abc") = a448017aaf21d8525fc10ae87aa6729d' >> ${.TARGET}
88 @echo 'MD4 ("message digest") = d9130a8164549fe818874806e1c7014b' >> ${.TARGET}
89 @echo 'MD4 ("abcdefghijklmnopqrstuvwxyz") = d79e1c308aa5bbcdeea8ed63df412da9' >> ${.TARGET}
90 @echo 'MD4 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") = 043f8582f241db351ce627e153e7f0e4' >> ${.TARGET}
91 @echo 'MD4 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") = e33b4ddc9c38f2199c3e7b164fcc0536' >> ${.TARGET}
92
93md5.ref:
94 echo 'MD5 test suite:' > ${.TARGET}
95 @echo 'MD5 ("") = d41d8cd98f00b204e9800998ecf8427e' >> ${.TARGET}
96 @echo 'MD5 ("a") = 0cc175b9c0f1b6a831c399e269772661' >> ${.TARGET}
97 @echo 'MD5 ("abc") = 900150983cd24fb0d6963f7d28e17f72' >> ${.TARGET}
98 @echo 'MD5 ("message digest") = f96b697d7cb7938d525a2f31aaf161d0' >> ${.TARGET}
99 @echo 'MD5 ("abcdefghijklmnopqrstuvwxyz") = c3fcd3d76192e4007dfb496cca67e13b' >> ${.TARGET}
100 @echo 'MD5 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") = d174ab98d277d9f5a5611c2c9f419d9f' >> ${.TARGET}
101 @echo 'MD5 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") = 57edf4a22be3c955ac49da2e2107b67a' >> ${.TARGET}
102
103sha0.ref:
104 (echo 'SHA-0 test suite:'; \
105 echo 'SHA-0 ("") = f96cea198ad1dd5617ac084a3d92c6107708c0ef'; \
106 echo 'SHA-0 ("abc") = 0164b8a914cd2a5e74c4f7ff082c4d97f1edf880'; \
107 echo 'SHA-0 ("message digest") =' \
108 'c1b0f222d150ebb9aa36a40cafdc8bcbed830b14'; \
109 echo 'SHA-0 ("abcdefghijklmnopqrstuvwxyz") =' \
110 'b40ce07a430cfd3c033039b9fe9afec95dc1bdcd'; \
111 echo 'SHA-0 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") =' \
112 '79e966f7a3a990df33e40e3d7f8f18d2caebadfa'; \
113 echo 'SHA-0 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") =' \
114 '4aa29d14d171522ece47bee8957e35a41f3e9cff' ) > ${.TARGET}
115
116sha1.ref:
117 (echo 'SHA-1 test suite:'; \
118 echo 'SHA-1 ("") = da39a3ee5e6b4b0d3255bfef95601890afd80709'; \
119 echo 'SHA-1 ("abc") = a9993e364706816aba3e25717850c26c9cd0d89d'; \
120 echo 'SHA-1 ("message digest") =' \
121 'c12252ceda8be8994d5fa0290a47231c1d16aae3'; \
122 echo 'SHA-1 ("abcdefghijklmnopqrstuvwxyz") =' \
123 '32d10c7b8cf96570ca04ce37f2a19d84240d3a89'; \
124 echo 'SHA-1 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") =' \
125 '761c457bf73b14d27e9e9265c46f4b4dda11f940'; \
126 echo 'SHA-1 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") =' \
127 '50abf5706a150990a08b2c5ea40fa0e585554732' ) > ${.TARGET}
128
129rmd160.ref:
130 (echo 'RIPEMD160 test suite:'; \
131 echo 'RIPEMD160 ("") = 9c1185a5c5e9fc54612808977ee8f548b2258d31'; \
132 echo 'RIPEMD160 ("abc") = 8eb208f7e05d987a9b044a8e98c6b087f15a0bfc'; \
133 echo 'RIPEMD160 ("message digest") =' \
134 '5d0689ef49d2fae572b881b123a85ffa21595f36'; \
135 echo 'RIPEMD160 ("abcdefghijklmnopqrstuvwxyz") =' \
136 'f71c27109c692c1b56bbdceb5b9d2865b3708dbc'; \
137 echo 'RIPEMD160 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") =' \
138 'b0e20b6e3116640286ed3a87a5713079b21f5189'; \
139 echo 'RIPEMD160 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890") =' \
140 '9b752e45573d4b39f4dbd3323cab82bf63326bfb' ) > ${.TARGET}
141
142test: md2.ref md4.ref md5.ref sha0.ref rmd160.ref sha1.ref
143 @${ECHO} if any of these test fail, the code produces wrong results
144 @${ECHO} and should NOT be used.
145 ${CC} -static ${CFLAGS} ${LDFLAGS} -DMD=2 -o mddriver ${.CURDIR}/mddriver.c -L. -lmd
146 ./mddriver | cmp md2.ref -
147 @${ECHO} MD2 passed test
148 ${CC} -static ${CFLAGS} ${LDFLAGS} -DMD=4 -o mddriver ${.CURDIR}/mddriver.c -L. -lmd
149 ./mddriver | cmp md4.ref -
150 @${ECHO} MD4 passed test
151 ${CC} -static ${CFLAGS} ${LDFLAGS} -DMD=5 -o mddriver ${.CURDIR}/mddriver.c -L. -lmd
152 ./mddriver | cmp md5.ref -
153 @${ECHO} MD5 passed test
154 -rm -f mddriver
155 ${CC} -static ${CFLAGS} ${LDFLAGS} -o rmddriver ${.CURDIR}/rmddriver.c -L. -lmd
156 ./rmddriver | cmp rmd160.ref -
157 @${ECHO} RIPEMD160 passed test
158 -rm -f rmddriver
159 ${CC} -static ${CFLAGS} ${LDFLAGS} -DSHA=0 -o shadriver ${.CURDIR}/shadriver.c -L. -lmd
160 ./shadriver | cmp sha0.ref -
161 @${ECHO} SHA-0 passed test
162 ${CC} -static ${CFLAGS} ${LDFLAGS} -DSHA=1 -o shadriver ${.CURDIR}/shadriver.c -L. -lmd
163 ./shadriver | cmp sha1.ref -
164 @${ECHO} SHA-1 passed test
165 -rm -f shadriver
166
167.include <bsd.lib.mk>