The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / deps / openssl @ 5e865191

Name Size
  asm
  config
  openssl
buildinf.h 278 Bytes
openssl.gyp 36.6 KB

Latest revisions

# Date Author Comment
884b2535 06/13/2013 07:27 AM Andrei Sedoi

openssl: add missing configuration pieces for MIPS

2cf7e5de 05/01/2013 10:45 AM Ben Noordhuis

Revert "deps: downgrade openssl to v1.0.0f"

After much investigation it turns out that the affected servers are
buggy. user-service.condenastdigital.com:443 in particular seems to
reject large TLS handshake records. Cutting down the number of
advertised ciphers or disabling SNI fixes the issue....

4fdb8acd 04/29/2013 06:12 AM Ben Noordhuis

deps: downgrade openssl to v1.0.0f

Several people have reported issues with IIS and Resin servers (or maybe
SSL terminators sitting in front of those servers) that are fixed by
downgrading OpenSSL. The AESNI performance improvements were nice but
stability is more important. Downgrade OpenSSL from 1.0.1e to 1.0.0f....

28c6e42e 03/27/2013 03:41 AM Fedor Indutny

openssl: disable HEARTBEAT TLS extension

Microsoft's IIS doesn't support it, and is not replying with ServerHello
after receiving ClientHello which contains it.

The good way might be allowing to opt-out this at runtime from
javascript-land, but unfortunately OpenSSL doesn't support it right now....

690a8cce 03/24/2013 05:53 PM Ben Noordhuis

deps: fix openssl build on windows

Commit 8632af3 ("tools: update gyp to r1601") broke the Windows build.

Older versions of GYP link to kernel32.lib, user32.lib, etc. but that
was changed in r1584. See https://codereview.chromium.org/12256017

Fix the build by explicitly linking to the required libraries.

01fa5ee2 03/05/2013 01:39 PM Bert Belder

win/openssl: mark assembled object files as seh safe

There are no unsafe structured exception handlers in object files
generated from hand-crafted assembly - because they contain no exception
handlers at all.

f054fec5 02/27/2013 01:56 AM Scott Blomquist

openssl: regenerate asm files for openssl 1.0.1e

17c6fe2e 02/26/2013 11:03 AM Andrei Sedoi

mips: fix openssl build

0dcbecd3 02/20/2013 08:01 AM Ben Noordhuis

crypto: fix uninitialized memory access in openssl

ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to
initialize the `length` field.

Fixes the following valgrind error:

$ valgrind -q --track-origins=yes --num-callers=19 \
out/Debug/node test/simple/test-tls-client-abort.js...
da945a73 02/20/2013 08:00 AM Bert Belder

openssl: make perlasm target pentium or newer for masm outputs

When perlasm generates MASM code it sets the assembler target to 468.
In this mode MASM refuses to assemble a couple of instructions. Bumping
the target to 686 solves this problem.

View revisions

Also available in: Atom