The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / deps / openssl @ master

# Date Author Comment
aa3b4b4d 08/07/2014 05:36 AM Fedor Indutny

deps: update openssl to v1.0.1i

20247064 07/02/2014 04:45 PM Fedor Indutny

deps: cherry-pick eca441b2 from OpenSSL

Original commit message:

bn_exp.c: fix x86_64-specific crash with one-word modulus.
PR: #3397

Signed-off-by: Fedor Indutny <>

9920ae67 06/05/2014 10:28 AM Fedor Indutny

Merge branch 'v0.10'

Conflicts:
ChangeLog
lib/events.js
lib/tls.js
src/node_constants.cc
src/node_crypto.cc
src/node_crypto.h
src/node_version.h

a7dd0e51 06/05/2014 10:11 AM Fedor Indutny

deps: update openssl to 1.0.1h

c20b209d 04/08/2014 12:56 AM Alexis Campailla

openssl: fix keypress requirement in apps on win32

Re-applying commit 153784b3489e2feb9d93a3a5eee5a4aa34f74e39, which
was overwritten by the update to openssl 1.0.1f.

Original source:

http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html

de7c0e8c 04/08/2014 12:55 AM Fedor Indutny

Merge branch 'v0.10'

Conflicts:
deps/openssl/asm/x64-elf-gas/aes/vpaes-x86_64.s
deps/openssl/asm/x64-macosx-gas/aes/vpaes-x86_64.s
deps/openssl/asm/x64-win32-masm/aes/vpaes-x86_64.asm
deps/openssl/openssl/CHANGES
deps/openssl/openssl/Makefile
deps/openssl/openssl/Makefile.org...

d6fd1187 04/07/2014 04:58 PM Fedor Indutny

deps: update openssl to 1.0.1g

15de8c2b 02/04/2014 03:48 AM Alexis Campailla

openssl: fix keypress requirement in apps on win32

Re-applying commit 153784b3489e2feb9d93a3a5eee5a4aa34f74e39, which
was overwritten by the update to openssl 1.0.1f.

Original source:

http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html

4800310f 01/08/2014 02:40 PM Fedor Indutny

deps: fix openssl assembly error on ia32 win32

`x86masm.pl` was mistakenly using .486 instruction set, why `cpuid` (and
perhaps others) are requiring .686 .

39059860 01/07/2014 05:43 PM Fedor Indutny

deps: update openssl to 1.0.1f

92b64170 01/05/2014 07:42 AM Fedor Indutny

crypto: introduce .setEngine(engine, [flags])

6f3d6038 12/11/2013 12:21 PM Fedor Indutny

gyp: build openssl-cli tool and use it in tests

fix #6663

153784b3 12/11/2013 12:21 PM Fedor Indutny

openssl: fix keypress requirement in apps on win32

Original source:

http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html

1903240f 12/06/2013 02:10 AM Fedor Indutny

openssl: add assembly for aes and gcm

04b92632 11/27/2013 11:39 AM Fedor Indutny

openssl: more asm

508a6c2e 07/25/2013 10:27 AM Fedor Indutny

openssl: use asm for sha, md5, rmd

884b2535 06/13/2013 07:27 AM Andrei Sedoi

openssl: add missing configuration pieces for MIPS

2cf7e5de 05/01/2013 10:45 AM Ben Noordhuis

Revert "deps: downgrade openssl to v1.0.0f"

After much investigation it turns out that the affected servers are
buggy. user-service.condenastdigital.com:443 in particular seems to
reject large TLS handshake records. Cutting down the number of
advertised ciphers or disabling SNI fixes the issue....

179784e3 04/29/2013 08:17 AM Ben Noordhuis

Revert "deps: downgrade openssl to v1.0.0f"

This commit undoes the downgrade from OpenSSL v1.0.1e to v1.0.0f,
effectively upgrading OpenSSL to v1.0.1e again. The reason for the
downgrade was to work around compatibility issues with certain TLS
servers in the stable branch. See the commit log of 4fdb8ac and the...

af1ed99c 04/29/2013 08:08 AM Ben Noordhuis

Merge remote-tracking branch 'origin/v0.10'

Conflicts:
AUTHORS
ChangeLog
deps/uv/ChangeLog
deps/uv/src/version.c
lib/http.js
src/node_crypto.cc
src/node_os.cc
src/node_version.h
test/simple/helper-debugger-repl.js

4fdb8acd 04/29/2013 06:12 AM Ben Noordhuis

deps: downgrade openssl to v1.0.0f

Several people have reported issues with IIS and Resin servers (or maybe
SSL terminators sitting in front of those servers) that are fixed by
downgrading OpenSSL. The AESNI performance improvements were nice but
stability is more important. Downgrade OpenSSL from 1.0.1e to 1.0.0f....

97c70a66 03/28/2013 04:11 PM isaacs

Merge remote-tracking branch 'ry/v0.10'

Conflicts:
src/node.cc
src/node_version.h

28c6e42e 03/27/2013 03:41 AM Fedor Indutny

openssl: disable HEARTBEAT TLS extension

Microsoft's IIS doesn't support it, and is not replying with ServerHello
after receiving ClientHello which contains it.

The good way might be allowing to opt-out this at runtime from
javascript-land, but unfortunately OpenSSL doesn't support it right now....

85489209 03/26/2013 06:23 PM Ben Noordhuis

openssl: make sed tool configurable

Those poor sods on systems where /usr/bin/sed is a BSD sed can now do
`make -C deps/openssl/asm SED=gsed`.

690a8cce 03/24/2013 05:53 PM Ben Noordhuis

deps: fix openssl build on windows

Commit 8632af3 ("tools: update gyp to r1601") broke the Windows build.

Older versions of GYP link to kernel32.lib, user32.lib, etc. but that
was changed in r1584. See https://codereview.chromium.org/12256017

Fix the build by explicitly linking to the required libraries.

01fa5ee2 03/05/2013 01:39 PM Bert Belder

win/openssl: mark assembled object files as seh safe

There are no unsafe structured exception handlers in object files
generated from hand-crafted assembly - because they contain no exception
handlers at all.

f054fec5 02/27/2013 01:56 AM Scott Blomquist

openssl: regenerate asm files for openssl 1.0.1e

17c6fe2e 02/26/2013 11:03 AM Andrei Sedoi

mips: fix openssl build

0dcbecd3 02/20/2013 08:01 AM Ben Noordhuis

crypto: fix uninitialized memory access in openssl

ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to
initialize the `length` field.

Fixes the following valgrind error:

$ valgrind -q --track-origins=yes --num-callers=19 \
out/Debug/node test/simple/test-tls-client-abort.js...
da945a73 02/20/2013 08:00 AM Bert Belder

openssl: make perlasm target pentium or newer for masm outputs

When perlasm generates MASM code it sets the assembler target to 468.
In this mode MASM refuses to assemble a couple of instructions. Bumping
the target to 686 solves this problem.

eb29c4b2 02/20/2013 07:49 AM Bert Belder

openssl: disable HT sidechannel attack mitigation

It used to be off before. It's extremely unlikely that such an attack
would be a viable attack against node. And it makes AES much slower.

f317f5ae 02/20/2013 07:48 AM Fedor Indutny

openssl: update to 1.0.1e

6ecb0cd6 12/24/2012 10:02 AM Ben Noordhuis

openssl: clean up openssl.gyp

Remove obsolete build configuration that escaped the purge in 7eaea7f.

74759828 12/20/2012 09:02 AM Bert Belder

openssl: enable optimized asm code on x86 and x64

5edbb53c 12/20/2012 09:02 AM Bert Belder

openssl: regenerate asm files for openssl 1.0.1

1b5c5b13 12/20/2012 09:02 AM Bert Belder

openssl: update makefile for asm files to work with openssl 1.0.1

1d97db5a 12/20/2012 09:02 AM Bert Belder

openssl: disable HT sidechannel attack mitigation

It used to be off before. It's extremely unlikely that such an attack
would be a viable attack against node. And it makes AES much slower.

aeae22cb 12/20/2012 09:02 AM Bert Belder

openssl: revert empty_OPENSSL_cpuid_setup.patch

2e6180a6 12/20/2012 09:02 AM Bert Belder

openssl: make perlasm target pentium or newer for masm outputs

When perlasm generates MASM code it sets the assembler target to 468.
In this mode MASM refuses to assemble a couple of instructions. Bumping
the target to 686 solves this problem.

7eaea7f9 12/20/2012 09:02 AM Bert Belder

openssl: clean up and merge configuration files

This patch brings the openssl library that is built with gyp closer
to what the standard build system produces.

All opensslconf.h versions are now merged into a single file, which
makes it easier for compiled addons to locate this file.

77ed12fe 12/13/2012 07:57 PM isaacs

Merge remote-tracking branch 'ry/v0.8' into master

Conflicts:
AUTHORS
ChangeLog
deps/uv/test/test-spawn.c
deps/uv/uv.gyp
src/cares_wrap.cc
src/node.cc
src/node_version.h
test/simple/test-buffer.js
tools/gyp/pylib/gyp/common.py
tools/install.py

f8999da5 12/02/2012 08:21 PM Ben Noordhuis

build: avoid -Wno-old-style-declaration with gcc 4.2

Fixes the build on FreeBSD <= 9 with the default compiler.

Fixes #4186.

9b22944b 11/08/2012 05:54 PM Bert Belder

windows: fix the x64 debug build

d0227b03 10/21/2012 05:06 PM Ben Noordhuis

Merge remote-tracking branch 'origin/v0.8'

Conflicts:
deps/openssl/openssl.gyp

28b0cc08 10/15/2012 05:40 PM Ben Noordhuis

Revert "Disable OpenSSL UI"

This reverts commit 1c88c3b3b56c6047180e116c5614dad2b13995f9.

It breaks the "read a password from stdin" functionality that OpenSSL provides.

Fixes #4059, #4143.

Conflicts:

deps/openssl/openssl.gyp
ae40f1c4 09/28/2012 12:47 PM isaacs

Merge remote-tracking branch 'ry/v0.8' into v0.8-merge

Conflicts:
AUTHORS
ChangeLog
deps/openssl/openssl.gyp
deps/uv/src/unix/linux/linux-core.c
deps/uv/src/unix/process.c
deps/uv/src/unix/stream.c
deps/v8/src/arm/builtins-arm.cc
deps/v8/src/arm/code-stubs-arm.cc...

d05d6a35 09/25/2012 04:48 PM Bert Belder

openssl: fix compilation issues on SmartOS x64

the SunOS linker is more strict than usual, so we have to be more
correct.

e0e9f0c1 09/25/2012 11:51 AM Bert Belder

openssl: use optimized asm code on x86 and x64

823e807b 09/25/2012 11:51 AM Bert Belder

openssl: add generated asm code

62c3879c 09/25/2012 11:51 AM Bert Belder

openssl: add 'clean' target to asm Makefile

202ecbc9 09/25/2012 11:51 AM Ben Noordhuis

openssl: generate asm code with a Makefile

66638a44 09/25/2012 11:51 AM Bert Belder

openssl: disable HT sidechannel attack mitigation

It used to be off before. It's extremely unlikely that such an attack
would be a viable attack against node. And it makes AES much slower.

d2fb5075 09/25/2012 11:51 AM Bert Belder

openssl: revert empty_OPENSSL_cpuid_setup.patch

09ac9d0b 09/25/2012 11:51 AM Bert Belder

openssl: fix perlasm issue

When perlasm generates MASM code it sets the assembler target to 468.
In this mode MASM refuses to assemble the CPUID instruction. Bumping
the target to 586 solves this problem.

3568edf7 09/25/2012 11:51 AM Bert Belder

openssl: add optimized bignum x64 asm code for windows

9423aa99 09/17/2012 08:54 PM Bert Belder

openssl: fix the Windows x64 build

22974a1a 09/17/2012 08:54 PM isaacs

openssl: Set flags to properly build on sunos

1bcf29ef 09/12/2012 11:51 PM Shigeki Ohtsu

openssl: disable EC_NISTP_64_GCC_128 on ia32

uint128_t won't work on 32-bit platform

Closes #4008.

d3fa0dcb 09/12/2012 11:57 AM Ben Noordhuis

openssl: disable harmless compiler warnings

Compile with -Wno-missing-field-initializers and -Wno-old-style-declaration.
The warnings are harmless but they clutter the build output a great deal.

4b8721aa 09/11/2012 11:24 PM Bert Belder

openssl: remove obsolete patch files

These patches were provided by Android and Chromium. In this form they
are not useful. The ones that we need are landed as separate commits.

As of openssl 1.0.1c, three of them made it upstream: * npn.patch (Next Protocol Negotiation support)...

8d082d0f 09/11/2012 11:24 PM Bert Belder

openssl: update the GYP build to work with openssl 1.0.1c

c4b9be7c 09/11/2012 11:23 PM Bert Belder

openssl: replace symlinks by #include shims

Git for Windows can't create symlinks. This works too.

709e9352 09/11/2012 11:23 PM Bert Belder

openssl: use dummy OPENSSL_cpuid_setup function

Use a empty implementation for function OPENSSL_cpuid_setup to resolve link
error. We should figure out how to geenrate platform specific implementation
of OPENSSL_cpuid_setup by leveraging crypto/*cpuid.pl....

9fc84fda 09/11/2012 11:23 PM Bert Belder

openssl: don't read user input from the TTY

988a164c 09/11/2012 11:23 PM Ben Noordhuis

openssl: fix uninitialized memory access

ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but
forgot to initialize the `length` field.

Fixes the following valgrind error:

$ valgrind -q --track-origins=yes --num-callers=19 \
out/Debug/node test/simple/test-tls-client-abort.js...
c23ac14c 09/11/2012 11:23 PM Bert Belder

openssl: backward compatibility after x509 hash function change

There are many symbolic links under /etc/ssl/certs created by using hash of
the pem certificates in order for OpenSSL to find those certificate.
Openssl has a tool to help you create hash symbolic links. (See tools/c_rehash)...

2fad7a8c 09/11/2012 11:23 PM Ben Noordhuis

openssl: apply upstream sha1-armv4-large.pl patch

This is a back-port of r22768: sha1-armv4-large.pl: comply with ABI.

1d9b4ace 09/11/2012 11:23 PM Bert Belder

openssl: support handshake cut-through

Enables SSL3+ clients to send application data immediately following the
Finished message even when negotiating full-handshakes. With this patch,
clients can negotiate SSL connections in 1-RTT even when performing
full-handshakes....

ff22a0cb 09/11/2012 11:23 PM Bert Belder

openssl: reduce memory consumption

SSL records may be as large as 16K, but are typically < 2K. In
addition, a historic bug in Windows allowed records to be as large
32K. OpenSSL statically allocates read and write buffers (34K and
18K respectively) used for processing records....

b61ae54e 09/11/2012 06:40 PM Bert Belder

openssl: upgrade to vanilla openssl 1.0.1c

bf16d928 08/27/2012 08:54 PM Bert Belder

Merge branch 'v0.8'

Conflicts:
ChangeLog
deps/openssl/openssl.gyp
src/node_version.h

7142b260 08/23/2012 07:46 PM Nathan Rajlich

build: tweak the openssl android configuration to build

Removed NO_CAST, NO_MD2 and NO_STORE because otherwise there were build errors.

Added NO_CAMELLIA, NO_MDC2, and NO_CMS because otherwise there were linker errors.

f8fd9aca 08/23/2012 07:45 PM Nathan Rajlich

build: use the openssl android configuration for "arm" builds

a177f55b 08/17/2012 07:05 AM Ben Noordhuis

Merge remote-tracking branch 'origin/v0.8'

Conflicts:
ChangeLog
src/node_version.h
test/message/stdin_messages.out
tools/install.py

2c13cbbc 08/14/2012 08:15 PM Ben Noordhuis

crypto: fix uninitialized memory access in openssl

ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to
initialize the `length` field.

Fixes the following valgrind error:

$ valgrind -q --track-origins=yes --num-callers=19 \
out/Debug/node test/simple/test-tls-client-abort.js...
3bf1846b 08/03/2012 07:23 PM isaacs

Merge remote-tracking branch 'ry/v0.8'

Conflicts:
ChangeLog
deps/uv/src/unix/sunos.c
deps/uv/test/test-tcp-unexpected-read.c
src/node_version.h

6db9e12d 08/02/2012 06:20 AM Ben Noordhuis

deps: remove openssl apps and tests

Shrinks the tarball by a few hundred kilobytes and fixes a broken symlinks
issue on Windows.

Fixes #3813.

d923269e 07/05/2012 12:23 AM Fedor Indutny

tls: make tls a little bit faster

Compile OpenSSL with inline assembly for big numbers

89e311b1 04/30/2012 06:40 PM Ben Noordhuis

deps: back-port openssl patch

Check for potentially exploitable overflows in asn1_d2i_read_bio
BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
in CRYPTO_realloc_clean.

Taken from OpenSSL CVS. Addresses CVE-2012-2110.

c945eae9 04/14/2012 06:05 PM Ben Noordhuis

deps: fix -DOPENSSL_NO_SOCK on sunos

The OPENSSL_NO_SOCK macro in OpenSSL missed a couple of networking functions
that called other functions that OPENSSL_NO_SOCK had filtered out. None of
the functions (filtered or not) were actually used but it was enough to trip...

1c88c3b3 04/11/2012 07:34 PM Bert Belder

Disable OpenSSL UI

2639566c 04/11/2012 07:34 PM Ben Noordhuis

build: configure openssl

  • compile with -DOPENSSL_NO_SOCK and -DOPENSSL_NO_DGRAM, we don't need it
  • compile with -DOPENSSL_NO_GOST and -DOPENSSL_NO_HW_PADLOCK, works around the
    brain dead linker on solaris and maybe others
  • compile with -DTERMIOS, OS X doesn't have <termio.h>...
3694b691 04/11/2012 07:34 PM Ben Noordhuis

deps: reapply 0a34755 to bundled openssl

0f9d2011 04/11/2012 07:34 PM Ben Noordhuis

deps: reapply 0110c90 to bundled openssl

30e7fb73 04/11/2012 07:34 PM Ben Noordhuis

deps: upgrade openssl to 1.0.0f

8a6576f7 02/12/2012 10:12 AM Ben Noordhuis

Merge remote-tracking branch 'origin/v0.6'

Conflicts:
common.gypi

0a347559 02/07/2012 04:32 PM Igor Zinkovsky

enable x64 windows build
use "vcbuild x64" to do x64 build of node.exe

a82f5389 12/21/2011 12:35 PM Ben Noordhuis

deps: fix openssl build on x86_64

213b8af2 12/19/2011 05:24 PM Ben Noordhuis

gyp: include opensslconf.h on x64

Good news, it means we don't have to compile with OPENSSL_NO_ASM=1 after all.

15d0fa6d 12/19/2011 04:55 PM Ben Noordhuis

gyp: compile openssl with OPENSSL_NO_ASM=1

Fixes linker error "undefined reference to `OPENSSL_ia32_cpuid'". This is
sub-optimal and needs to be revisited, the plain C implementations are often
much slower.

c18ef0fe 09/12/2011 05:48 PM Ben Noordhuis

openssl: fixups for sunos

8a29e5ea 08/23/2011 04:19 PM Evan Martin

gyp: Don't pass C++ flags to C compiler, and don't pass -ansi in OpenSSL builds.

0110c903 08/22/2011 02:30 PM Peter Bright

Upgrade to 0.9.8r.

Build in Win32.

e80cac62 08/22/2011 02:30 PM Ryan Dahl

import openssl from chrome