aboutsummaryrefslogtreecommitdiffstats
path: root/makevms.com
Commit message (Collapse)AuthorAgeFilesLines
* Remove SSL_TASK, the DECnet Based SSL EngineRichard Levitte2015-03-311-34/+1
| | | | | | | | | | | | | This engine is for VMS only, and isn't really part of the core OpenSSL but rather a side project of its own that just happens to have tagged along for a long time. The reasons why it has remained within the OpenSSL source are long lost in history, and there not being any real reason for it to remain here, it's time for it to move out. This side project will appear as a project in its own right, the location of which will be announced later on. Reviewed-by: Tim Hudson <tjh@openssl.org>
* ui_compat cleanup; makefiles and vmsRich Salz2015-02-061-1/+1
| | | | | | | Remove ui_compat.h from Makefile dependencies And from two VMS build/install scripts. Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove old DES APIRich Salz2015-02-021-1/+1
| | | | | | | | | Includes VMS fixes from Richard. Includes Kurt's destest fixes (RT 1290). Closes tickets 1290 and 1291 Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove OPENSSL_NO_SSL_INTERN as it is now redundant - all internalsMatt Caswell2015-01-311-1/+0
| | | | | | previously protected by this have been moved into non-public headers Reviewed-by: Richard Levitte <levitte@openssl.org>
* VMS build changesRichard Levitte2015-01-301-42/+120
| | | | | | | | | | | | | | | | | crypto/crypto-lib.com: Remove all APPS building, as they are gone. Depend on the variable SDIRS that's defined by makevms.com. Remake the whole partial module list mechanism to check for variables with a counter. Define the logical name INTERNAL to allow for '#include "internal/foo.h"'. makevms.com: Define SDIRS, to allow for removal of crypto modules and pass that information to crypto/crypto-lib.com. Allow for experimental modules. Update the allowed things to disable. Update the things disabled by default to match Configure. Update headers to be copied. Reviewed-by: Andy Polyakov <appro@openssl.org>
* OPENSSL_NO_xxx cleanup: SHARich Salz2015-01-271-6/+0
| | | | | | | | | | | | | | | Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
* OPENSSL_NO_xxx cleanup: RFC3779Rich Salz2015-01-271-6/+1
| | | | | | | | | Remove OPENSSL_NO_RFCF3779. Also, makevms.com was ignored by some of the other cleanups, so I caught it up. Sorry I ignored you, poor little VMS... Reviewed-by: Richard Levitte <levitte@openssl.org>
* ifdef cleanup, 2 remove OPENSSL_NO_SETVBUF_IONBFRich Salz2015-01-221-8/+0
| | | | | | | Use setbuf(fp, NULL) instead of setvbuf(). This removes some ifdef complexity because all of our platforms support setbuf. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove SSLv2 supportKurt Roeckx2014-12-041-4/+1
| | | | | | The only support for SSLv2 left is receiving a SSLv2 compatible client hello. Reviewed-by: Richard Levitte <levitte@openssl.org>
* PR: 2730Dr. Stephen Henson2012-02-251-0/+3
| | | | | | Submitted by: Arpadffy Zoltan <Zoltan.Arpadffy@scientificgames.se> VMS fixes: disable SCTP by default.
* Add missing algorithms to disable, and in particular, disableRichard Levitte2011-10-301-1/+4
| | | | | EC_NISTP_64_GCC_128 by default, as GCC isn't currently supported on VMS. Synchronise with Unix.
* Corrections to the VMS build system.Richard Levitte2011-03-251-1/+1
| | | | Submitted by Steven M. Schweda <sms@antinode.info>
* For VMS, implement the possibility to choose 64-bit pointers withRichard Levitte2011-03-251-8/+21
| | | | | | | | different options: "64" The build system will choose /POINTER_SIZE=64=ARGV if the compiler supports it, otherwise /POINTER_SIZE=64. "64=" The build system will force /POINTER_SIZE=64. "64=ARGV" The build system will force /POINTER_SIZE=64=ARGV.
* After some adjustments, apply the changes OpenSSL 1.0.0d on OpenVMSRichard Levitte2011-03-191-225/+516
| | | | submitted by Steven M. Schweda <sms@antinode.info>
* First attempt at adding the possibility to set the pointer size for the ↵Richard Levitte2010-12-141-15/+72
| | | | | | builds on VMS. PR: 2393
* Use the same directory for architecture dependent header files as inRichard Levitte2010-11-231-31/+26
| | | | the branches OpenSSL-1_0_0-stable and OpenSSL-1_0_1-stable.
* Don't define an empty CFLAGS, it's much more honest not to defined it at all.Richard Levitte2010-11-231-1/+6
| | | | | Make sure to remove any [.CRYTO]BUILDINF.H so it doesn't get used instead of [.''ARCH'.CRYPTO]BUILDINF.H
* Synchronise with Unix and do all other needed modifications to have itRichard Levitte2010-11-221-3/+4
| | | | build on VMS again.
* Typo.Richard Levitte2010-01-291-1/+2
|
* The previous take went wrong, try again.Richard Levitte2010-01-291-10/+7
|
* If opensslconf.h and buildinf.h are to be in an architecture specificRichard Levitte2010-01-291-28/+35
| | | | | directory, place it in the same tree as the other architecture specific things.
* Have the VMS build system catch up with the 1.0.0-stable branch.Richard Levitte2010-01-271-5/+12
|
* Functional VMS changes submitted by sms@antinode.info (Steven M. Schweda).Richard Levitte2009-05-151-39/+76
| | | | | Thank you\! (note: not tested for now, a few nightly builds should give indications though)
* VMS stuff I forgot...Richard Levitte2009-01-031-0/+1
|
* More synchronisation with UnixRichard Levitte2008-12-261-1/+1
|
* Synchronise VMS build system with the Unixly oneRichard Levitte2008-12-161-4/+5
|
* Further synchronisation with Unix build. I hadn't noticed pq_compat.hRichard Levitte2008-04-121-1/+1
| | | | was gone...
* Synchronise with Unix buildRichard Levitte2008-04-111-1/+2
|
* VAX C can't handle 64 bit integers, making SHA512 impossible...Richard Levitte2007-08-221-1/+6
|
* Add SEED encryption algorithm.Bodo Möller2007-04-231-2/+3
| | | | | | PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
* Keep synchronised with the Unix buildRichard Levitte2006-06-101-2/+3
|
* Add TS to the VMS build.Richard Levitte2006-02-261-1/+2
|
* Build Whirlpool on VMS as wellRichard Levitte2005-11-291-2/+3
|
* Synchronise with the Unix build.Richard Levitte2005-11-191-2/+1
|
* Synchronise more with the Unix build.Richard Levitte2005-05-311-1/+1
|
* Merge from 0.9.8-stable.Richard Levitte2005-05-301-1/+2
|
* I was incorrect about VMS/Alpha. Defining BN_LLONG withRichard Levitte2005-05-071-2/+2
| | | | | SIXTY_FOUR_BIT could cause havoc, so don't (it's lucky bn.h undefines BN_LLONG when SIXTY_FOUR_BIT is defined).
* Actually, C on VMS/Alpha knows very well what a long long is, andRichard Levitte2005-05-061-0/+2
| | | | | knows how to make use of it. So let's stop pretending the Alpha doesn't know long long...
* Some test programs in crypto/sha were named differently than usual...Richard Levitte2004-07-111-1/+2
|
* Add store.h among the exported headers on VMS.Richard Levitte2004-03-241-4/+9
|
* Remove all referenses to RSAref, since that's been gone for more thanRichard Levitte2002-10-311-114/+10
| | | | a year.
* Add all that is needed to build external engines on VMS.Richard Levitte2002-10-311-1/+34
| | | | | Currently, we simply assume that they shall always be built as shareable images.
* A new header.Richard Levitte2002-08-091-1/+2
|
* Make sure ECDSA is built and tested on VMS.Richard Levitte2002-05-231-1/+2
|
* Allow the use of the TCP/IP stack keyword TCPIP and NONERichard Levitte2002-05-221-7/+59
|
* Because Rijndael is more known as AES, use crypto/aes instead ofRichard Levitte2002-01-021-2/+2
| | | | | | | | | | crypto/rijndael. Additionally, I applied the AES integration patch from Stephen Sprunk <stephen@sprunk.org> and fiddled it to work properly with the normal EVP constructs (and incidently work the same way as all other symmetric cipher implementations). This results in an API that looks a lot like the rest of the OpenSSL cipher suite.
* Addapt VMS scripts to the newer disk layout system ODS-5, which allows more ↵Richard Levitte2001-10-291-2/+8
| | | | than one period and mixed size characters in file names
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-1/+1
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Copy evptests.txt to the right place.Richard Levitte2001-10-041-0/+2
|
* Because there's chances we clash with the system's types.h, rename ourRichard Levitte2001-10-041-2/+3
| | | | | types.h to ossl_typ.h. Also, it seems like krb5 was forgotten in some places.