summaryrefslogtreecommitdiffstats
path: root/crypto/openssl
Commit message (Expand)AuthorAgeFilesLines
* Merge OpenSSL 1.0.1h.jkim2014-06-0966-141/+824
|\
* | Fix OpenSSL multiple vulnerabilities.delphij2014-06-055-3/+36
* | Fix OpenSSL NULL pointer deference vulnerability.delphij2014-05-131-0/+4
* | Fix OpenSSL use-after-free vulnerability.delphij2014-04-301-1/+1
* | Merge OpenSSL 1.0.1g.jkim2014-04-0854-81/+311
* | Fix NFS deadlock vulnerability. [SA-14:05]delphij2014-04-085-24/+106
* | Merge OpenSSL 1.0.1f.jkim2014-01-22109-849/+1485
* | MFV r260399:delphij2014-01-075-8/+25
* | MFV r254106 (OpenSSL bugfix for RT #2984):delphij2013-08-081-1/+1
* | Merge OpenSSL 1.0.1e.jkim2013-02-13174-871/+2669
|\ \ | |/
* | Change "the the" to "the". It is a continuation of r226436 and missed injkim2013-02-131-1/+1
* | Clean some 'svn:executable' properties in the tree.pfg2013-01-2610-0/+0
* | Indicate that we are using OpenSSL with some local modifications.delphij2013-01-021-1/+1
* | MFV r244973:delphij2013-01-021-17/+8
* | Clean up hardcoded ar(1) flags in the tree to use the global ARFLAGS ineadler2012-12-062-3/+4
* | Allow OpenSSL to use arc4random(3) on FreeBSD. arc4random(3) was modifiedpjd2012-11-301-3/+3
* | openssl: change SHLIB_VERSION_NUMBER to reflect the realityavg2012-09-111-1/+1
* | Merge OpenSSL 1.0.1c.jkim2012-07-121335-79732/+167672
|\ \ | |/
* | Partially redo r226436, i. e., change "the the" to "the". ca(1), dgst(1),jkim2012-06-273-3/+3
* | Merge OpenSSL 0.9.8x.jkim2012-06-2782-964/+1642
* | Update the previous openssl fix. [12:01]bz2012-05-302-9/+8
* | Fix multiple OpenSSL vulnerabilities.bz2012-05-0311-39/+162
* | Fix SSL memory handlig for (EC)DH cipher suites, in particular fordelphij2011-09-082-7/+21
* | Fix Incorrectly formatted ClientHello SSL/TLS handshake messages couldsimon2011-02-121-1/+7
* | Merge OpenSSL 0.9.8q into head.simon2010-12-0317-30/+146
|\ \ | |/
* | Merge OpenSSL 0.9.8p into head.simon2010-11-22127-535/+876
* | Fix double-free in OpenSSL's SSL ECDH code.simon2010-11-141-0/+1
* | Bring in OpenSSL checkin 19821:rpaulo2010-09-212-6/+13
* | Merge OpenSSL 0.9.8n into head.simon2010-04-0128-37/+115
* | Readd $FreeBSD$ to the OpenSSL config file as that's useful forsimon2010-03-131-0/+1
* | Merge OpenSSL 0.9.8m into head.simon2010-03-13238-19819/+4290
|\ \ | |/
* | Disable SSL renegotiation in order to protect against a seriouscperciva2009-12-033-5/+12
* | Merge DTLS fixes from vendor-crypto/openssl/dist:simon2009-08-234-17/+47
* | Remove symlinks in OpenSSL's testing framework. These are not requiredsimon2009-08-1243-43/+0
* | Merge OpenSSL 0.9.8k into head.simon2009-06-14795-14045/+76865
|\ \ | |/
| * Flatten OpenSSL vendor tree.simon2008-08-231806-454887/+0
* | Don't leak information via uninitialized space in db(3) records. [09:07]cperciva2009-04-223-0/+16
* | Prevent cross-site forgery attacks on lukemftpd(8) due to splittingsimon2009-01-079-13/+12
* | The vendor area is the proper home for these files now.simon2008-09-212-93/+0
* | Unbreak detection of cryptodev support for FreeBSD which was brokensimon2008-01-131-1/+2
* | This commit was generated by cvs2svn to compensate for changes in r172767,simon2007-10-184-615/+544
|\ \ | |/
| * Import DTLS security fix from upstream OpenSSL_0_9_8-stable branch.simon2007-10-184-615/+544
* | Correct a buffer overflow in OpenSSL SSL_get_shared_ciphers().simon2007-10-031-11/+11
* | Fix runtime crash in OpenSSL with "Illegal instruction" by making somesimon2007-05-223-23/+25
* | - Bring upgrade produce up-to-date for OpenSSL 0.9.8e.simon2007-03-151-2/+3
* | This commit was generated by cvs2svn to compensate for changes in r167617,simon2007-03-151-1/+1
|\ \ | |/
| * Import fix from upstream OpenSSL_0_9_8-stable branch:simon2007-03-151-1/+1
* | Resolve conflicts after import of OpenSSL 0.9.8e.simon2007-03-1511-48/+51
* | This commit was generated by cvs2svn to compensate for changes in r167612,simon2007-03-15192-757/+4053
|\ \ | |/
| * Vendor import of OpenSSL 0.9.8e.simon2007-03-15203-805/+4104
OpenPOWER on IntegriCloud