summaryrefslogtreecommitdiffstats
path: root/makevms.com
AgeCommit message (Collapse)Author
2016-02-10clean away old VMS cruftRichard Levitte
The old building scripts get removed, they are hopelessly gone in bit rot by now. Also remove the old symbol hacks. They were needed needed to shorten some names to 31 characters, and to resolve other symbol clashes. Because we now compile with /NAMES=(AS_IS,SHORTENED), this is no longer required. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-27Remove EIGHT_BIT and SIXTEEN_BITRich Salz
Also cleaned up bn_prime.pl to current coding style. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-01-27Remove outdated legacy crypto optionsRich Salz
Many options for supporting optimizations for legacy crypto on legacy platforms have been removed. This simplifies the source code and does not really penalize anyone. DES_PTR (always on) DES_RISC1, DES_RISC2 (always off) DES_INT (always 'unsigned int') DES_UNROLL (always on) BF_PTR (always on) BF_PTR2 (removed) MD2_CHAR, MD2_LONG (always 'unsigned char') IDEA_SHORT, IDEA_LONG (always 'unsigned int') RC2_SHORT, RC2_LONG (always 'unsigned int') RC4_LONG (only int and char (for assembler) are supported) RC4_CHUNK (always long), RC_CHUNK_LL (removed) RC4_INDEX (always on) And also make D_ENCRYPT macro more clear (@appro) This is done in consultation with Andy. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-01-13Fix DES_LONG breakageViktor Dukhovni
For some strange reason opensslconf.h was only defining DES_LONG when included via des.h, but that's exceedingly fragile (as a result of include guards the include via des.h might not actually process the content again). Ripped out the nesting constraint, now always define OSSL_DES_LONG if not already defined. Note, this could just be DES_LONG, but trying to avoid exposing DES_LONG in places where it has never been seen before, so it is up to des.h to actually define DES_LONG as OSSL_DES_LONG. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-12Move Makefiles to Makefile.inRich Salz
Create Makefile's from Makefile.in Rename Makefile.org to Makefile.in Rename Makefiles to Makefile.in Address review feedback from Viktor and Richard Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-09RT3992: Make SCT #ifdeffable.David Woodhouse
This code does open-coded division on 64-bit quantities and thus when building with GCC on 32-bit platforms will require functions such as __umoddi3 and __udivdi3 from libgcc. In constrained environments such as firmware, those functions may not be available. So make it possible to compile out SCT support, which in fact (in the case of UEFI) we don't need anyway. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-04RT3998: Allow scrypt to be disabledRich Salz
This does 64-bit division and multiplication, and on 32-bit platforms pulls in libgcc symbols (and MSVC does similar) which may not be available. Mostly done by David Woodhouse. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-09-03Revert "OPENSSL_NO_xxx cleanup: RFC3779"David Woodhouse
This reverts the non-cleanup parts of commit c73ad69017. We do actually have a reasonable use case for OPENSSL_NO_RFC3779 in the EDK2 UEFI build, since we don't have a strspn() function in our runtime environment and we don't want the RFC3779 functionality anyway. In addition, it changes the default behaviour of the Configure script so that RFC3779 support isn't disabled by default. It was always disabled from when it was first added in 2006, right up until the point where OPENSSL_NO_RFC3779 was turned into a no-op, and the code in the Configure script was left *trying* to disable it, but not actually working. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-05-22Add CHANGES entry for OPENSSL_NO_TLSEXT removalMatt Caswell
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-05-13Remove remaining Kerberos referencesMatt Caswell
Following on from the removal of libcrypto and libssl support for Kerberos this commit removes all remaining references to Kerberos. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-31Remove SSL_TASK, the DECnet Based SSL EngineRichard Levitte
This engine is for VMS only, and isn't really part of the core OpenSSL but rather a side project of its own that just happens to have tagged along for a long time. The reasons why it has remained within the OpenSSL source are long lost in history, and there not being any real reason for it to remain here, it's time for it to move out. This side project will appear as a project in its own right, the location of which will be announced later on. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-06ui_compat cleanup; makefiles and vmsRich Salz
Remove ui_compat.h from Makefile dependencies And from two VMS build/install scripts. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-02-02Remove old DES APIRich Salz
Includes VMS fixes from Richard. Includes Kurt's destest fixes (RT 1290). Closes tickets 1290 and 1291 Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-31Remove OPENSSL_NO_SSL_INTERN as it is now redundant - all internalsMatt Caswell
previously protected by this have been moved into non-public headers Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-30VMS build changesRichard Levitte
crypto/crypto-lib.com: Remove all APPS building, as they are gone. Depend on the variable SDIRS that's defined by makevms.com. Remake the whole partial module list mechanism to check for variables with a counter. Define the logical name INTERNAL to allow for '#include "internal/foo.h"'. makevms.com: Define SDIRS, to allow for removal of crypto modules and pass that information to crypto/crypto-lib.com. Allow for experimental modules. Update the allowed things to disable. Update the things disabled by default to match Configure. Update headers to be copied. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz
Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-27OPENSSL_NO_xxx cleanup: RFC3779Rich Salz
Remove OPENSSL_NO_RFCF3779. Also, makevms.com was ignored by some of the other cleanups, so I caught it up. Sorry I ignored you, poor little VMS... Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22ifdef cleanup, 2 remove OPENSSL_NO_SETVBUF_IONBFRich Salz
Use setbuf(fp, NULL) instead of setvbuf(). This removes some ifdef complexity because all of our platforms support setbuf. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-04Remove SSLv2 supportKurt Roeckx
The only support for SSLv2 left is receiving a SSLv2 compatible client hello. Reviewed-by: Richard Levitte <levitte@openssl.org>
2012-02-25PR: 2730Dr. Stephen Henson
Submitted by: Arpadffy Zoltan <Zoltan.Arpadffy@scientificgames.se> VMS fixes: disable SCTP by default.
2011-10-30Add missing algorithms to disable, and in particular, disableRichard Levitte
EC_NISTP_64_GCC_128 by default, as GCC isn't currently supported on VMS. Synchronise with Unix.
2011-03-25Corrections to the VMS build system.Richard Levitte
Submitted by Steven M. Schweda <sms@antinode.info>
2011-03-25For VMS, implement the possibility to choose 64-bit pointers withRichard Levitte
different options: "64" The build system will choose /POINTER_SIZE=64=ARGV if the compiler supports it, otherwise /POINTER_SIZE=64. "64=" The build system will force /POINTER_SIZE=64. "64=ARGV" The build system will force /POINTER_SIZE=64=ARGV.
2011-03-19After some adjustments, apply the changes OpenSSL 1.0.0d on OpenVMSRichard Levitte
submitted by Steven M. Schweda <sms@antinode.info>
2010-12-14First attempt at adding the possibility to set the pointer size for the ↵Richard Levitte
builds on VMS. PR: 2393
2010-11-23Use the same directory for architecture dependent header files as inRichard Levitte
the branches OpenSSL-1_0_0-stable and OpenSSL-1_0_1-stable.
2010-11-23Don't define an empty CFLAGS, it's much more honest not to defined it at all.Richard Levitte
Make sure to remove any [.CRYTO]BUILDINF.H so it doesn't get used instead of [.''ARCH'.CRYPTO]BUILDINF.H
2010-11-22Synchronise with Unix and do all other needed modifications to have itRichard Levitte
build on VMS again.
2010-01-29Typo.Richard Levitte
2010-01-29The previous take went wrong, try again.Richard Levitte
2010-01-29If opensslconf.h and buildinf.h are to be in an architecture specificRichard Levitte
directory, place it in the same tree as the other architecture specific things.
2010-01-27Have the VMS build system catch up with the 1.0.0-stable branch.Richard Levitte
2009-05-15Functional VMS changes submitted by sms@antinode.info (Steven M. Schweda).Richard Levitte
Thank you\! (note: not tested for now, a few nightly builds should give indications though)
2009-01-03VMS stuff I forgot...Richard Levitte
2008-12-26More synchronisation with UnixRichard Levitte
2008-12-16Synchronise VMS build system with the Unixly oneRichard Levitte
2008-04-12Further synchronisation with Unix build. I hadn't noticed pq_compat.hRichard Levitte
was gone...
2008-04-11Synchronise with Unix buildRichard Levitte
2007-08-22VAX C can't handle 64 bit integers, making SHA512 impossible...Richard Levitte
2007-04-23Add SEED encryption algorithm.Bodo Möller
PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
2006-06-10Keep synchronised with the Unix buildRichard Levitte
2006-02-26Add TS to the VMS build.Richard Levitte
2005-11-29Build Whirlpool on VMS as wellRichard Levitte
2005-11-19Synchronise with the Unix build.Richard Levitte
2005-05-31Synchronise more with the Unix build.Richard Levitte
2005-05-30Merge from 0.9.8-stable.Richard Levitte
2005-05-07I was incorrect about VMS/Alpha. Defining BN_LLONG withRichard Levitte
SIXTY_FOUR_BIT could cause havoc, so don't (it's lucky bn.h undefines BN_LLONG when SIXTY_FOUR_BIT is defined).
2005-05-06Actually, C on VMS/Alpha knows very well what a long long is, andRichard Levitte
knows how to make use of it. So let's stop pretending the Alpha doesn't know long long...
2004-07-11Some test programs in crypto/sha were named differently than usual...Richard Levitte
2004-03-24Add store.h among the exported headers on VMS.Richard Levitte