aboutsummaryrefslogtreecommitdiff
path: root/crypto/openssl
Commit message (Expand)AuthorAgeFilesLines
* Merge OpenSSL 1.1.1i.Jung-uk Kim2020-12-0935-119/+186
|\
* | OpenSSL: address CVE-2020-1971Ed Maste2020-12-086-10/+89
* | Merge OpenSSL 1.1.1h.Jung-uk Kim2020-09-22250-3915/+2134
|\|
* | Fix Clang version detection.Jung-uk Kim2020-08-2622-22/+22
* | Merge OpenSSL 1.1.1g.Jung-uk Kim2020-04-2138-614/+1739
|\|
* | Fix OpenSSL remote denial of service.Gordon Tetlow2020-04-211-1/+1
* | Merge OpenSSL 1.1.1f.Jung-uk Kim2020-03-3126-242/+267
|\|
* | Merge OpenSSL 1.1.1e.Jung-uk Kim2020-03-18901-2971/+6878
|\|
* | Merge OpenSSL 1.1.1d.Jung-uk Kim2019-09-10269-10545/+2999
|\|
* | Merge OpenSSL 1.1.1c.Jung-uk Kim2019-05-28168-2108/+3528
|\|
* | Merge OpenSSL 1.1.1b.Jung-uk Kim2019-02-26301-3540/+5472
|\|
* | Do not complain when /dev/crypto does not exist.Jung-uk Kim2018-12-141-0/+5
* | Merge OpenSSL 1.1.1a.Jung-uk Kim2018-11-20145-1026/+2062
|\|
* | Update SHLIB_VERSION_NUMBER following the OpenSSL shared libraryGlen Barber2018-10-251-1/+1
* | Add a hack to build on ARMv4 and ARMv5.Jung-uk Kim2018-09-231-1/+2
* | Add generated header file for openssl(1).Jung-uk Kim2018-09-191-0/+508
* | Add generated header files for FreeBSD.Jung-uk Kim2018-09-192-0/+55
* | Update SHLIB_VERSION_NUMBER to 9.Jung-uk Kim2018-09-141-1/+1
* | Update OpenSSL to 1.1.1.Jung-uk Kim2018-09-132781-355967/+355475
|\|
* | Merge OpenSSL 1.0.2p.Jung-uk Kim2018-08-14123-946/+1519
|\|
* | Merge OpenSSL 1.0.2o.Jung-uk Kim2018-03-27156-809/+951
|\|
* | Add declaration of SSL_get_selected_srtp_profile() for OpenSSL.Jung-uk Kim2018-01-251-0/+1
* | Merge OpenSSL 1.0.2n.Jung-uk Kim2017-12-0737-82/+278
|\|
* | Merge OpenSSL 1.0.2m.Jung-uk Kim2017-11-02133-348/+1576
|\|
* | Merge OpenSSL 1.0.2l.Jung-uk Kim2017-05-25126-742/+1415
|\|
* | Fix linking with lld by marking OPENSSL_armcap_P as hidden.Andrew Turner2017-04-071-0/+1
* | Merge OpenSSL 1.0.2k.Jung-uk Kim2017-01-26100-634/+836
|\|
* | Build OpenSSL assembly sources for aarch64. Tested with ThunderX by andrew.Jung-uk Kim2016-10-263-3/+2
* | Merge OpenSSL 1.0.2j.Jung-uk Kim2016-09-268-8/+26
|\|
* | Merge OpenSSL 1.0.2i.Jung-uk Kim2016-09-22222-1347/+3936
|\|
* | Build OpenSSL assembly sources for arm. Tested with Raspberry Pi 2 Model B.Jung-uk Kim2016-08-222-3/+3
* | openssl: change SHLIB_VERSION_NUMBER to reflect the realityAndriy Gapon2016-06-031-1/+1
* | Merge OpenSSL 1.0.2h.Jung-uk Kim2016-05-0367-263/+1117
|\|
* | Merge OpenSSL 1.0.2g.Jung-uk Kim2016-03-0183-1318/+2668
|\|
* | Merge OpenSSL 1.0.2f.Jung-uk Kim2016-01-28136-443/+844
|\|
* | Merge OpenSSL 1.0.2e.Jung-uk Kim2015-12-03204-2375/+2568
|\|
* | Remove duplicate manual pages.Jung-uk Kim2015-11-162-5/+3
* | Merge OpenSSL 1.0.2d.Jung-uk Kim2015-10-30488-13176/+94364
|\|
* | Merge OpenSSL 1.0.1p.Jung-uk Kim2015-07-0921-233/+475
|\|
* | Merge OpenSSL 1.0.1o.Jung-uk Kim2015-06-129-25/+34
|\|
* | Merge OpenSSL 1.0.1n.Jung-uk Kim2015-06-11204-903/+2348
|\|
* | Merge OpenSSL 1.0.1m.Jung-uk Kim2015-03-201009-268251/+272049
|\|
* | Merge OpenSSL 1.0.1l.Jung-uk Kim2015-01-1611-17/+27
|\|
* | MFV: r276862Jung-uk Kim2015-01-092-2/+2
|\|
* | Merge OpenSSL 1.0.1k.Jung-uk Kim2015-01-08108-3630/+1760
|\|
* | Merge OpenSSL 1.0.1j.Jung-uk Kim2014-10-1579-613/+1824
|\|
* | Merge OpenSSL 1.0.1i.Jung-uk Kim2014-08-07158-4989/+3288
|\|
* | Merge OpenSSL 1.0.1h.Jung-uk Kim2014-06-0966-141/+824
|\|
* | Fix OpenSSL multiple vulnerabilities.Xin LI2014-06-055-3/+36
* | Fix OpenSSL NULL pointer deference vulnerability.Xin LI2014-05-131-0/+4