summaryrefslogtreecommitdiff
path: root/deps/openssl
Commit message (Collapse)AuthorAgeFilesLines
* Merge remote-tracking branch 'origin/v0.10' into v0.12Timothy J Fontaine2015-01-26118-5418/+1991
|\ | | | | | | | | | | | | | | | | Conflicts: ChangeLog doc/api/assert.markdown src/node_version.h test/simple/test-crypto-stream.js vcbuild.bat
| * build: remove vanished masm file from openssl buildFedor Indutny2015-01-211-2/+1
| | | | | | | | | | | | | | Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl> Reviewed-By: Colin Ihrig <cjihrig@gmail.com> Reviewed-By: Timothy J Fontaine <tjfontaine@gmail.com> Reviewed-By: Julien Gilli <julien.gilli@joyent.com>
| * deps: update openssl to 1.0.1lJames M Snell2015-01-2117-81/+34
| | | | | | | | | | | | Reviewed-By: Colin Ihrig <cjihrig@gmail.com> Reviewed-By: Timothy J Fontaine <tjfontaine@gmail.com> Reviewed-By: Julien Gilli <julien.gilli@joyent.com>
| * deps: update openssl to 1.0.1kFedor Indutny2015-01-21116-5360/+1981
| | | | | | | | | | | | | | Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl> Reviewed-By: Colin Ihrig <cjihrig@gmail.com> Reviewed-By: Timothy J Fontaine <tjfontaine@gmail.com> Reviewed-By: Julien Gilli <julien.gilli@joyent.com>
* | openssl: fix keypress requirement in apps on win32Fedor Indutny2015-01-121-6/+13
|/ | | | | | | | Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html Reviewed-By: Fedor Indutny <fedor@indutny.com>
* deps: update openssl to 1.0.1jFedor Indutny2014-10-1597-717/+2421
|
* configure: add --openssl-no-asm flagFedor Indutny2014-09-031-1/+2
| | | | | | see #8062 Reviewed-By: Trevor Norris <trev.norris@gmail.com>
* deps: enable ARM assembly for OpenSSLFedor Indutny2014-08-279-17/+5659
| | | | fix #8062
* Revert "gyp: preserve v8dbg syms on freebsd too"Fedor Indutny2014-08-183-11/+3
| | | | This reverts commit 181b8a5d3af2e14c50dd32e1f16bf553fd3c7050.
* gyp: preserve v8dbg syms on freebsd tooFedor Indutny2014-08-173-3/+11
|
* openssl: fix keypress requirement in apps on win32Fedor Indutny2014-08-131-6/+13
| | | | | | | | Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html Reviewed-By: Fedor Indutny <fedor@indutny.com>
* deps: update openssl to v1.0.1iFedor Indutny2014-08-13178-6019/+3469
|
* test: fix test-tls-server-verifyFedor Indutny2014-07-231-30/+159
| | | | fix #7963
* deps: cherry-pick eca441b2 from OpenSSLFedor Indutny2014-07-031-1/+1
| | | | | | | | | | Original commit message: bn_exp.c: fix x86_64-specific crash with one-word modulus. PR: #3397 Signed-off-by: Fedor Indutny <fedor@indutny.com>
* deps: update openssl to 1.0.1hFedor Indutny2014-06-05147-14050/+1426
|
* deps: update openssl to 1.0.1gfix/openssl-1.0.1gFedor Indutny2014-04-08256-6208/+49230
|
* openssl: add missing configuration pieces for MIPSAndrei Sedoi2013-06-131-3/+3
|
* Revert "deps: downgrade openssl to v1.0.0f"Ben Noordhuis2013-05-01512-21029/+41826
| | | | | | | | | | | | | | | After much investigation it turns out that the affected servers are buggy. user-service.condenastdigital.com:443 in particular seems to reject large TLS handshake records. Cutting down the number of advertised ciphers or disabling SNI fixes the issue. Similarly, passing { secureOptions: constants.SSL_OP_NO_TLSv1_2 } seems to fix most connection issues with IIS servers. Having to work around buggy servers is annoying for our users but not a reason to downgrade OpenSSL. Therefore, revert it. This reverts commit 4fdb8acdaef4c3cb1d855e992ada0e63fee520a6.
* deps: downgrade openssl to v1.0.0fBen Noordhuis2013-04-29512-41826/+21029
| | | | | | | | | Several people have reported issues with IIS and Resin servers (or maybe SSL terminators sitting in front of those servers) that are fixed by downgrading OpenSSL. The AESNI performance improvements were nice but stability is more important. Downgrade OpenSSL from 1.0.1e to 1.0.0f. Fixes #5360 (and others).
* openssl: disable HEARTBEAT TLS extensionFedor Indutny2013-03-271-1/+7
| | | | | | | | | | Microsoft's IIS doesn't support it, and is not replying with ServerHello after receiving ClientHello which contains it. The good way might be allowing to opt-out this at runtime from javascript-land, but unfortunately OpenSSL doesn't support it right now. see #5119
* deps: fix openssl build on windowsBen Noordhuis2013-03-241-1/+7
| | | | | | | | | Commit 8632af3 ("tools: update gyp to r1601") broke the Windows build. Older versions of GYP link to kernel32.lib, user32.lib, etc. but that was changed in r1584. See https://codereview.chromium.org/12256017 Fix the build by explicitly linking to the required libraries.
* win/openssl: mark assembled object files as seh safeBert Belder2013-03-051-0/+1
| | | | | | There are no unsafe structured exception handlers in object files generated from hand-crafted assembly - because they contain no exception handlers at all.
* openssl: regenerate asm files for openssl 1.0.1eScott Blomquist2013-02-2620-26/+20
|
* mips: fix openssl buildAndrei Sedoi2013-02-261-3/+3
|
* crypto: fix uninitialized memory access in opensslBen Noordhuis2013-02-201-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to initialize the `length` field. Fixes the following valgrind error: $ valgrind -q --track-origins=yes --num-callers=19 \ out/Debug/node test/simple/test-tls-client-abort.js ==2690== Conditional jump or move depends on uninitialised value(s) ==2690== at 0x784B69: ASN1_STRING_set (asn1_lib.c:382) ==2690== by 0x809564: ASN1_mbstring_ncopy (a_mbstr.c:204) ==2690== by 0x8090F0: ASN1_mbstring_copy (a_mbstr.c:86) ==2690== by 0x782F1F: ASN1_STRING_to_UTF8 (a_strex.c:570) ==2690== by 0x78F090: asn1_string_canon (x_name.c:409) ==2690== by 0x78EF17: x509_name_canon (x_name.c:354) ==2690== by 0x78EA7D: x509_name_ex_d2i (x_name.c:210) ==2690== by 0x788058: ASN1_item_ex_d2i (tasn_dec.c:239) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x787C93: ASN1_item_d2i (tasn_dec.c:136) ==2690== by 0x78F5E4: d2i_X509 (x_x509.c:141) ==2690== by 0x7C9B91: PEM_ASN1_read_bio (pem_oth.c:81) ==2690== by 0x7CA506: PEM_read_bio_X509 (pem_x509.c:67) ==2690== by 0x703C9A: node::crypto::SecureContext::AddRootCerts(v8::Arguments const&) (node_crypto.cc:497) ==2690== Uninitialised value was created by a stack allocation ==2690== at 0x782E89: ASN1_STRING_to_UTF8 (a_strex.c:560)
* openssl: make perlasm target pentium or newer for masm outputsBert Belder2013-02-201-1/+1
| | | | | | When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble a couple of instructions. Bumping the target to 686 solves this problem.
* openssl: disable HT sidechannel attack mitigationBert Belder2013-02-202-4/+4
| | | | | It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
* openssl: update to 1.0.1eFedor Indutny2013-02-20237-1215/+16422
|
* openssl: clean up openssl.gypBen Noordhuis2012-12-241-16/+3
| | | | Remove obsolete build configuration that escaped the purge in 7eaea7f.
* openssl: enable optimized asm code on x86 and x64Bert Belder2012-12-201-27/+222
|
* openssl: regenerate asm files for openssl 1.0.1Bert Belder2012-12-2068-10738/+47213
|
* openssl: update makefile for asm files to work with openssl 1.0.1Bert Belder2012-12-201-0/+24
|
* openssl: disable HT sidechannel attack mitigationBert Belder2012-12-202-4/+4
| | | | | It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
* openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder2012-12-201-1/+1
|
* openssl: make perlasm target pentium or newer for masm outputsBert Belder2012-12-201-1/+1
| | | | | | When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble a couple of instructions. Bumping the target to 686 solves this problem.
* openssl: clean up and merge configuration filesBert Belder2012-12-2011-1385/+359
| | | | | | | | This patch brings the openssl library that is built with gyp closer to what the standard build system produces. All opensslconf.h versions are now merged into a single file, which makes it easier for compiled addons to locate this file.
* Merge remote-tracking branch 'ry/v0.8' into masterisaacs2012-12-131-1/+1
|\ | | | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: AUTHORS ChangeLog deps/uv/test/test-spawn.c deps/uv/uv.gyp src/cares_wrap.cc src/node.cc src/node_version.h test/simple/test-buffer.js tools/gyp/pylib/gyp/common.py tools/install.py
| * windows: fix the x64 debug buildBert Belder2012-11-082-2/+3
| |
* | build: avoid -Wno-old-style-declaration with gcc 4.2Ben Noordhuis2012-12-031-4/+9
| | | | | | | | | | | | Fixes the build on FreeBSD <= 9 with the default compiler. Fixes #4186.
* | Merge remote-tracking branch 'origin/v0.8'Ben Noordhuis2012-10-213-100/+0
|\ \ | |/ | | | | | | Conflicts: deps/openssl/openssl.gyp
| * Revert "Disable OpenSSL UI"Ben Noordhuis2012-10-153-100/+0
| | | | | | | | | | | | | | | | | | | | | | | | This reverts commit 1c88c3b3b56c6047180e116c5614dad2b13995f9. It breaks the "read a password from stdin" functionality that OpenSSL provides. Fixes #4059, #4143. Conflicts: deps/openssl/openssl.gyp
* | Merge remote-tracking branch 'ry/v0.8' into v0.8-mergeisaacs2012-09-2880-0/+92876
|\ \ | |/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: AUTHORS ChangeLog deps/openssl/openssl.gyp deps/uv/src/unix/linux/linux-core.c deps/uv/src/unix/process.c deps/uv/src/unix/stream.c deps/v8/src/arm/builtins-arm.cc deps/v8/src/arm/code-stubs-arm.cc deps/v8/src/arm/full-codegen-arm.cc lib/tls.js src/node_version.h test/simple/test-http-client-timeout-agent.js
| * openssl: fix compilation issues on SmartOS x64Bert Belder2012-09-251-8/+14
| | | | | | | | | | the SunOS linker is more strict than usual, so we have to be more correct.
| * openssl: use optimized asm code on x86 and x64Bert Belder2012-09-254-27/+199
| |
| * openssl: add generated asm codeBert Belder2012-09-2578-0/+91015
| |
| * openssl: add 'clean' target to asm MakefileBert Belder2012-09-251-0/+4
| |
| * openssl: generate asm code with a MakefileBen Noordhuis2012-09-251-0/+178
| |
| * openssl: disable HT sidechannel attack mitigationBert Belder2012-09-252-4/+4
| | | | | | | | | | It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
| * openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder2012-09-255-18/+1
| |
| * openssl: fix perlasm issueBert Belder2012-09-251-1/+1
| | | | | | | | | | | | When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble the CPUID instruction. Bumping the target to 586 solves this problem.