summaryrefslogtreecommitdiff
path: root/deps/openssl/openssl
AgeCommit message (Collapse)Author
2015-04-15deps: fix openssl assembly error on ia32 win32Fedor Indutny
`x86masm.pl` was mistakenly using .486 instruction set, why `cpuid` (and perhaps others) are requiring .686 . Fixes: https://github.com/iojs/io.js/issues/589 PR-URL: https://github.com/iojs/io.js/pull/1389 Reviewed-By: Fedor Indutny <fedor@indutny.com> Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl> Reviewed-By: Shigeki Ohtsu <ohtsu@iij.ad.jp>
2015-04-15deps: upgrade openssl to 1.0.2aShigeki Ohtsu
This just replaces all sources in deps/openssl/openssl to originals in https://www.openssl.org/source/openssl-1.0.2a.tar.gz Fixes: https://github.com/iojs/io.js/issues/589 PR-URL: https://github.com/iojs/io.js/pull/1389 Reviewed-By: Fedor Indutny <fedor@indutny.com> Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl>
2015-03-19deps: upgrade to openssl-1.0.1mShigeki Ohtsu
All sources are just extracted from tarball into deps/openssl/openssl. change all openssl/include/openssl/*.h to include resolved symbolic links and openssl/crypto/opensslconf.h to refer config/opensslconf.h sha256-x86_64.pl does not exist in the origin openssl distribution. It was copied from sha512-x86_64.pl and both sha256/sha512 scripts were modified so as to generates only one asm file specified as its key hash length. `x86masm.pl` was mistakenly using .486 instruction set, why `cpuid` (and perhaps others) are requiring .686. removed vpaesni-x86_64.asm in x64-win32-masm - it is no longer used. Fixes: https://github.com/iojs/io.js/issues/1186 PR-URL: https://github.com/iojs/io.js/pull/1206 Reviewed-By: Fedor Indutny <fedor@indutny.com> Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl>
2015-01-12openssl: fix build failure on windowsFedor Indutny
Backport of: https://github.com/openssl/openssl/commit/5c5e7e Original commit message: Fix build failure on Windows due to undefined cflags identifier Reviewed-by: Tim Hudson <tjh@openssl.org> PR-URL: https://github.com/iojs/io.js/pull/289 Reviewed-By: Fedor Indutny <fedor@indutny.com>
2015-01-12openssl: fix keypress requirement in apps on win32Fedor Indutny
Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html Reviewed-By: Fedor Indutny <fedor@indutny.com>
2015-01-12deps: update openssl to 1.0.1kFedor Indutny
PR-URL: https://github.com/iojs/io.js/pull/289 Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl>
2014-11-29openssl: fix keypress requirement in apps on win32Fedor Indutny
Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html Reviewed-By: Fedor Indutny <fedor@indutny.com>
2014-11-27deps: update openssl to 1.0.1jFedor Indutny
Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl> PR-URL: https://github.com/iojs/io.js/pull/1
2014-08-08openssl: fix keypress requirement in apps on win32Fedor Indutny
Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html Reviewed-By: Fedor Indutny <fedor@indutny.com>
2014-08-07deps: update openssl to v1.0.1iFedor Indutny
2014-07-03deps: cherry-pick eca441b2 from OpenSSLFedor Indutny
Original commit message: bn_exp.c: fix x86_64-specific crash with one-word modulus. PR: #3397 Signed-off-by: Fedor Indutny <fedor@indutny.com>
2014-06-05Merge branch 'v0.10'Fedor Indutny
Conflicts: ChangeLog lib/events.js lib/tls.js src/node_constants.cc src/node_crypto.cc src/node_crypto.h src/node_version.h
2014-06-05deps: update openssl to 1.0.1hFedor Indutny
2014-04-08openssl: fix keypress requirement in apps on win32Alexis Campailla
Re-applying commit 153784b3489e2feb9d93a3a5eee5a4aa34f74e39, which was overwritten by the update to openssl 1.0.1f. Original source: http://openssl.6102.n7.nabble.com/PATCH-s-client-Fix-keypress-requirement-with-redirected-input-on-Windows-td46787.html
2014-04-08deps: update openssl to 1.0.1gFedor Indutny
2013-05-01Revert "deps: downgrade openssl to v1.0.0f"Ben Noordhuis
After much investigation it turns out that the affected servers are buggy. user-service.condenastdigital.com:443 in particular seems to reject large TLS handshake records. Cutting down the number of advertised ciphers or disabling SNI fixes the issue. Similarly, passing { secureOptions: constants.SSL_OP_NO_TLSv1_2 } seems to fix most connection issues with IIS servers. Having to work around buggy servers is annoying for our users but not a reason to downgrade OpenSSL. Therefore, revert it. This reverts commit 4fdb8acdaef4c3cb1d855e992ada0e63fee520a6.
2013-04-29deps: downgrade openssl to v1.0.0fBen Noordhuis
Several people have reported issues with IIS and Resin servers (or maybe SSL terminators sitting in front of those servers) that are fixed by downgrading OpenSSL. The AESNI performance improvements were nice but stability is more important. Downgrade OpenSSL from 1.0.1e to 1.0.0f. Fixes #5360 (and others).
2013-02-20crypto: fix uninitialized memory access in opensslBen Noordhuis
ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to initialize the `length` field. Fixes the following valgrind error: $ valgrind -q --track-origins=yes --num-callers=19 \ out/Debug/node test/simple/test-tls-client-abort.js ==2690== Conditional jump or move depends on uninitialised value(s) ==2690== at 0x784B69: ASN1_STRING_set (asn1_lib.c:382) ==2690== by 0x809564: ASN1_mbstring_ncopy (a_mbstr.c:204) ==2690== by 0x8090F0: ASN1_mbstring_copy (a_mbstr.c:86) ==2690== by 0x782F1F: ASN1_STRING_to_UTF8 (a_strex.c:570) ==2690== by 0x78F090: asn1_string_canon (x_name.c:409) ==2690== by 0x78EF17: x509_name_canon (x_name.c:354) ==2690== by 0x78EA7D: x509_name_ex_d2i (x_name.c:210) ==2690== by 0x788058: ASN1_item_ex_d2i (tasn_dec.c:239) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x787C93: ASN1_item_d2i (tasn_dec.c:136) ==2690== by 0x78F5E4: d2i_X509 (x_x509.c:141) ==2690== by 0x7C9B91: PEM_ASN1_read_bio (pem_oth.c:81) ==2690== by 0x7CA506: PEM_read_bio_X509 (pem_x509.c:67) ==2690== by 0x703C9A: node::crypto::SecureContext::AddRootCerts(v8::Arguments const&) (node_crypto.cc:497) ==2690== Uninitialised value was created by a stack allocation ==2690== at 0x782E89: ASN1_STRING_to_UTF8 (a_strex.c:560)
2013-02-20openssl: make perlasm target pentium or newer for masm outputsBert Belder
When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble a couple of instructions. Bumping the target to 686 solves this problem.
2013-02-20openssl: disable HT sidechannel attack mitigationBert Belder
It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
2013-02-20openssl: update to 1.0.1eFedor Indutny
2012-12-20openssl: disable HT sidechannel attack mitigationBert Belder
It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
2012-12-20openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder
2012-12-20openssl: make perlasm target pentium or newer for masm outputsBert Belder
When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble a couple of instructions. Bumping the target to 686 solves this problem.
2012-12-20openssl: clean up and merge configuration filesBert Belder
This patch brings the openssl library that is built with gyp closer to what the standard build system produces. All opensslconf.h versions are now merged into a single file, which makes it easier for compiled addons to locate this file.
2012-10-21Merge remote-tracking branch 'origin/v0.8'Ben Noordhuis
Conflicts: deps/openssl/openssl.gyp
2012-10-15Revert "Disable OpenSSL UI"Ben Noordhuis
This reverts commit 1c88c3b3b56c6047180e116c5614dad2b13995f9. It breaks the "read a password from stdin" functionality that OpenSSL provides. Fixes #4059, #4143. Conflicts: deps/openssl/openssl.gyp
2012-09-28Merge remote-tracking branch 'ry/v0.8' into v0.8-mergeisaacs
Conflicts: AUTHORS ChangeLog deps/openssl/openssl.gyp deps/uv/src/unix/linux/linux-core.c deps/uv/src/unix/process.c deps/uv/src/unix/stream.c deps/v8/src/arm/builtins-arm.cc deps/v8/src/arm/code-stubs-arm.cc deps/v8/src/arm/full-codegen-arm.cc lib/tls.js src/node_version.h test/simple/test-http-client-timeout-agent.js
2012-09-25openssl: disable HT sidechannel attack mitigationBert Belder
It used to be off before. It's extremely unlikely that such an attack would be a viable attack against node. And it makes AES much slower.
2012-09-25openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder
2012-09-25openssl: fix perlasm issueBert Belder
When perlasm generates MASM code it sets the assembler target to 468. In this mode MASM refuses to assemble the CPUID instruction. Bumping the target to 586 solves this problem.
2012-09-25openssl: add optimized bignum x64 asm code for windowsBert Belder
2012-09-12openssl: update the GYP build to work with openssl 1.0.1cBert Belder
2012-09-12openssl: replace symlinks by #include shimsBert Belder
Git for Windows can't create symlinks. This works too.
2012-09-12openssl: use dummy OPENSSL_cpuid_setup functionBert Belder
Use a empty implementation for function OPENSSL_cpuid_setup to resolve link error. We should figure out how to geenrate platform specific implementation of OPENSSL_cpuid_setup by leveraging crypto/*cpuid.pl. This patch is taken from Chromium.
2012-09-12openssl: don't read user input from the TTYBert Belder
2012-09-12openssl: fix uninitialized memory accessBen Noordhuis
ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to initialize the `length` field. Fixes the following valgrind error: $ valgrind -q --track-origins=yes --num-callers=19 \ out/Debug/node test/simple/test-tls-client-abort.js ==2690== Conditional jump or move depends on uninitialised value(s) ==2690== at 0x784B69: ASN1_STRING_set (asn1_lib.c:382) ==2690== by 0x809564: ASN1_mbstring_ncopy (a_mbstr.c:204) ==2690== by 0x8090F0: ASN1_mbstring_copy (a_mbstr.c:86) ==2690== by 0x782F1F: ASN1_STRING_to_UTF8 (a_strex.c:570) ==2690== by 0x78F090: asn1_string_canon (x_name.c:409) ==2690== by 0x78EF17: x509_name_canon (x_name.c:354) ==2690== by 0x78EA7D: x509_name_ex_d2i (x_name.c:210) ==2690== by 0x788058: ASN1_item_ex_d2i (tasn_dec.c:239) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x787C93: ASN1_item_d2i (tasn_dec.c:136) ==2690== by 0x78F5E4: d2i_X509 (x_x509.c:141) ==2690== by 0x7C9B91: PEM_ASN1_read_bio (pem_oth.c:81) ==2690== by 0x7CA506: PEM_read_bio_X509 (pem_x509.c:67) ==2690== by 0x703C9A: node::crypto::SecureContext::AddRootCerts(v8::Arguments const&) (node_crypto.cc:497) ==2690== Uninitialised value was created by a stack allocation ==2690== at 0x782E89: ASN1_STRING_to_UTF8 (a_strex.c:560)
2012-09-12openssl: backward compatibility after x509 hash function changeBert Belder
There are many symbolic links under /etc/ssl/certs created by using hash of the pem certificates in order for OpenSSL to find those certificate. Openssl has a tool to help you create hash symbolic links. (See tools/c_rehash) However the new openssl changed the hash algorithm, Unless you compile/install the latest openssl library and re-create all related symbolic links, the new openssl can not find some certificates because the links of those certificates were created by using old hash algorithm, which causes some tests failed. This patch gives a way to find a certificate according to its hash by using both new algorithm and old algorithm. crbug.com/111045 is used to track this issue. This patch is taken from the Chromium project.
2012-09-12openssl: apply upstream sha1-armv4-large.pl patchBen Noordhuis
This is a back-port of r22768: sha1-armv4-large.pl: comply with ABI.
2012-09-12openssl: support handshake cut-throughBert Belder
Enables SSL3+ clients to send application data immediately following the Finished message even when negotiating full-handshakes. With this patch, clients can negotiate SSL connections in 1-RTT even when performing full-handshakes. This patch is taken from the Android Open Source Project.
2012-09-12openssl: reduce memory consumptionBert Belder
SSL records may be as large as 16K, but are typically < 2K. In addition, a historic bug in Windows allowed records to be as large 32K. OpenSSL statically allocates read and write buffers (34K and 18K respectively) used for processing records. With this patch, OpenSSL statically allocates 4K + 4K buffers, with the option of dynamically growing buffers to 34K + 4K, which is a saving of 44K per connection for the typical case. This patch is taken from the Android Open Source Project.
2012-09-12openssl: upgrade to vanilla openssl 1.0.1cBert Belder
2012-08-15crypto: fix uninitialized memory access in opensslBen Noordhuis
ASN1_STRING_to_UTF8() passes an ASN1_STRING to ASN1_STRING_set() but forgot to initialize the `length` field. Fixes the following valgrind error: $ valgrind -q --track-origins=yes --num-callers=19 \ out/Debug/node test/simple/test-tls-client-abort.js ==2690== Conditional jump or move depends on uninitialised value(s) ==2690== at 0x784B69: ASN1_STRING_set (asn1_lib.c:382) ==2690== by 0x809564: ASN1_mbstring_ncopy (a_mbstr.c:204) ==2690== by 0x8090F0: ASN1_mbstring_copy (a_mbstr.c:86) ==2690== by 0x782F1F: ASN1_STRING_to_UTF8 (a_strex.c:570) ==2690== by 0x78F090: asn1_string_canon (x_name.c:409) ==2690== by 0x78EF17: x509_name_canon (x_name.c:354) ==2690== by 0x78EA7D: x509_name_ex_d2i (x_name.c:210) ==2690== by 0x788058: ASN1_item_ex_d2i (tasn_dec.c:239) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x7890D4: asn1_template_noexp_d2i (tasn_dec.c:746) ==2690== by 0x788CB6: asn1_template_ex_d2i (tasn_dec.c:607) ==2690== by 0x78877A: ASN1_item_ex_d2i (tasn_dec.c:448) ==2690== by 0x787C93: ASN1_item_d2i (tasn_dec.c:136) ==2690== by 0x78F5E4: d2i_X509 (x_x509.c:141) ==2690== by 0x7C9B91: PEM_ASN1_read_bio (pem_oth.c:81) ==2690== by 0x7CA506: PEM_read_bio_X509 (pem_x509.c:67) ==2690== by 0x703C9A: node::crypto::SecureContext::AddRootCerts(v8::Arguments const&) (node_crypto.cc:497) ==2690== Uninitialised value was created by a stack allocation ==2690== at 0x782E89: ASN1_STRING_to_UTF8 (a_strex.c:560)
2012-08-02deps: remove openssl apps and testsBen Noordhuis
Shrinks the tarball by a few hundred kilobytes and fixes a broken symlinks issue on Windows. Fixes #3813.
2012-05-01deps: back-port openssl patchBen Noordhuis
Check for potentially exploitable overflows in asn1_d2i_read_bio BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer in CRYPTO_realloc_clean. Taken from OpenSSL CVS. Addresses CVE-2012-2110.
2012-04-14deps: fix -DOPENSSL_NO_SOCK on sunosBen Noordhuis
The OPENSSL_NO_SOCK macro in OpenSSL missed a couple of networking functions that called other functions that OPENSSL_NO_SOCK *had* filtered out. None of the functions (filtered or not) were actually used but it was enough to trip up the Solaris linker.
2012-04-12Disable OpenSSL UIBert Belder
2012-04-12deps: upgrade openssl to 1.0.0fBen Noordhuis
2011-09-12openssl: fixups for sunosBen Noordhuis
2011-08-22Upgrade to 0.9.8r.Peter Bright
Build in Win32.