ViewVC Help
View Directory | Revision Log | View Changeset | Root Listing
root/src/trunk/crypto
Revision 12237 - Directory Listing - [select for diffs]
Modified Fri Aug 9 01:06:25 2019 UTC (4 years, 8 months ago) by laffer1
Diff to previous 12235
update build config

Revision 12235 - Directory Listing - [select for diffs]
Modified Fri Aug 9 00:35:38 2019 UTC (4 years, 8 months ago) by laffer1
Diff to previous 12234
update

Revision 12234 - Directory Listing - [select for diffs]
Modified Fri Aug 9 00:35:14 2019 UTC (4 years, 8 months ago) by laffer1
Diff to previous 12147
update to 7.9p1

Revision 12147 - Directory Listing - [select for diffs]
Modified Sun Jan 20 05:34:05 2019 UTC (5 years, 3 months ago) by laffer1
Diff to previous 12137
openssl 1.0.2p

Revision 12137 - Directory Listing - [select for diffs]
Modified Fri Jan 18 20:53:00 2019 UTC (5 years, 3 months ago) by laffer1
Diff to previous 11621
Update OpenSSH to 7.5p1. This removes protocol 1

Revision 11621 - Directory Listing - [select for diffs]
Modified Sun Jul 8 16:42:23 2018 UTC (5 years, 9 months ago) by laffer1
Diff to previous 11620
add some files

Revision 11620 - Directory Listing - [select for diffs]
Modified Sun Jul 8 16:40:18 2018 UTC (5 years, 9 months ago) by laffer1
Diff to previous 11609
fix merge issues

Revision 11609 - Directory Listing - [select for diffs]
Modified Sun Jul 8 16:22:17 2018 UTC (5 years, 9 months ago) by laffer1
Diff to previous 11608
remove more unneeded files

Revision 11608 - Directory Listing - [select for diffs]
Modified Sun Jul 8 16:21:57 2018 UTC (5 years, 9 months ago) by laffer1
Diff to previous 11607
remove unneeded files

Revision 11607 - Directory Listing - [select for diffs]
Modified Sun Jul 8 16:21:23 2018 UTC (5 years, 9 months ago) by laffer1
Diff to previous 11047
update to openssl 1.0.1u

Revision 11047 - Directory Listing - [select for diffs]
Modified Sun Jun 17 19:18:44 2018 UTC (5 years, 10 months ago) by laffer1
Diff to previous 9527
set to null

Revision 9527 - Directory Listing - [select for diffs]
Modified Sat Aug 19 15:34:03 2017 UTC (6 years, 8 months ago) by laffer1
Diff to previous 9239
fix an impersonation attack against heimdal.

Revision 9239 - Directory Listing - [select for diffs]
Modified Fri Nov 11 23:18:16 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9237
dont do that

Revision 9237 - Directory Listing - [select for diffs]
Modified Fri Nov 11 11:40:38 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9236
update namespace

Revision 9236 - Directory Listing - [select for diffs]
Modified Fri Nov 11 11:40:26 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9226
update defaults

Revision 9226 - Directory Listing - [select for diffs]
Modified Sat Nov 5 21:18:26 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9224
patchup files

Revision 9224 - Directory Listing - [select for diffs]
Modified Sat Nov 5 20:57:07 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9223
update config.h

Revision 9223 - Directory Listing - [select for diffs]
Modified Sat Nov 5 20:36:34 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9194
OpenSSH 7.3p1

Revision 9194 - Directory Listing - [select for diffs]
Modified Thu Nov 3 11:36:09 2016 UTC (7 years, 5 months ago) by laffer1
Diff to previous 9100
Due to improper handling of alert packets, OpenSSL would consume an excessive
amount of CPU time processing undefined alert messages.

Revision 9100 - Directory Listing - [select for diffs]
Modified Sat Oct 1 12:22:02 2016 UTC (7 years, 6 months ago) by laffer1
Diff to previous 8594
fix a regression from our last OpenSSL patch

Revision 8594 - Directory Listing - [select for diffs]
Modified Fri Sep 23 17:48:06 2016 UTC (7 years, 7 months ago) by laffer1
Diff to previous 7583
OpenSSL security patch

A malicious client can send an excessively large OCSP Status Request extension.
If that client continually requests renegotiation, sending a large OCSP Status
Request extension each time, then there will be unbounded memory growth on the
server. [CVE-2016-6304]

An overflow can occur in MDC2_Update() either if called directly or through
the EVP_DigestUpdate() function using MDC2. If an attacker is able to supply
very large amounts of input data after a previous call to EVP_EncryptUpdate()
with a partial block then a length check can overflow resulting in a heap
corruption. [CVE-2016-6303]

If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
DoS attack where a malformed ticket will result in an OOB read which will
ultimately crash. [CVE-2016-6302]

The function BN_bn2dec() does not check the return value of BN_div_word().
This can cause an OOB write if an application uses this function with an
overly large BIGNUM. This could be a problem if an overly large certificate
or CRL is printed out from an untrusted source. TLS is not affected because
record limits will reject an oversized certificate before it is parsed.
[CVE-2016-2182]

The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
the total length the OID text representation would use and not the amount
of data written. This will result in OOB reads when large OIDs are presented.
[CVE-2016-2180]

Some calculations of limits in OpenSSL have used undefined pointer arithmetic.
This could cause problems with some malloc implementations. [CVE-2016-2177]

Operations in the DSA signing algorithm should run in constant time in order to
avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that
a non-constant time codepath is followed for certain operations. [CVE-2016-2178]

In a DTLS connection where handshake messages are delivered out-of-order those
messages that OpenSSL is not yet ready to process will be buffered for later
use. Under certain circumstances, a flaw in the logic means that those messages
do not get removed from the buffer even though the handshake has been completed.
An attacker could force up to approx. 15 messages to remain in the buffer when
they are no longer required. These messages will be cleared when the DTLS
connection is closed. The default maximum size for a message is 100k. Therefore
the attacker could force an additional 1500k to be consumed per connection.
[CVE-2016-2179]

A flaw in the DTLS replay attack protection mechanism means that records that
arrive for future epochs update the replay protection "window" before the MAC
for the record has been validated. This could be exploited by an attacker by
sending a record for the next epoch (which does not have to decrypt or have a
valid MAC), with a very large sequence number. This means that all subsequent
legitimate packets are dropped causing a denial of service for a specific
DTLS connection. [CVE-2016-2181]

In OpenSSL 1.0.2 and earlier some missing message length checks can result in
OOB reads of up to 2 bytes beyond an allocated buffer. There is a theoretical
DoS risk but this has not been observed in practice on common platforms.
[CVE-2016-6306]

Revision 7583 - Directory Listing - [select for diffs]
Modified Fri May 27 20:07:44 2016 UTC (7 years, 10 months ago) by laffer1
Diff to previous 7547
alrightythen just drop the 0 case

Revision 7547 - Directory Listing - [select for diffs]
Modified Thu May 5 07:54:23 2016 UTC (7 years, 11 months ago) by laffer1
Diff to previous 7467
OpenSSL security patch

The padding check in AES-NI CBC MAC was rewritten to be in constant time
by making sure that always the same bytes are read and compared against
either the MAC or padding bytes. But it no longer checked that there was
enough data to have both the MAC and padding bytes. [CVE-2016-2107]

An overflow can occur in the EVP_EncodeUpdate() function which is used for
Base64 encoding of binary data. [CVE-2016-2105]

An overflow can occur in the EVP_EncryptUpdate() function, however it is
believed that there can be no overflows in internal code due to this problem.
[CVE-2016-2106]

When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
a short invalid encoding can casuse allocation of large amounts of memory
potentially consuming excessive resources or exhausting memory.
[CVE-2016-2109]

Revision 7467 - Directory Listing - [select for diffs]
Modified Thu Mar 17 12:34:11 2016 UTC (8 years, 1 month ago) by laffer1
Diff to previous 7462
        OpenSSH doesn't have the luck of the Irish.

        Fix a security issue with OpenSSH X11 forwarding that can allow an attacker
        run shell commands on the call to xauth.

Revision 7462 - Directory Listing - [select for diffs]
Modified Thu Mar 10 14:08:20 2016 UTC (8 years, 1 month ago) by laffer1
Diff to previous 7438
Security patch OpenSSL for DROWN

A cross-protocol attack was discovered that could lead to decryption of TLS
sessions by using a server supporting SSLv2 and EXPORT cipher suites as a
Bleichenbacher RSA padding oracle.  Note that traffic between clients and
non-vulnerable servers can be decrypted provided another server supporting
SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP
or POP3) shares the RSA keys of the non-vulnerable server.  This vulnerability
is known as DROWN.  [CVE-2016-0800]

A double free bug was discovered when OpenSSL parses malformed DSA private
keys and could lead to a DoS attack or memory corruption for applications that
receive DSA private keys from untrusted sources.  This scenario is considered
rare.  [CVE-2016-0705]

The SRP user database lookup method SRP_VBASE_get_by_user had confusing memory
management semantics; the returned pointer was sometimes newly allocated, and
sometimes owned by the callee.  The calling code has no way of distinguishing
these two cases.  [CVE-2016-0798]

In the BN_hex2bn function, the number of hex digits is calculated using an int
value |i|.  Later |bn_expand| is called with a value of |i * 4|.  For large
values of |i| this can result in |bn_expand| not allocating any memory because
|i * 4| is negative.  This can leave the internal BIGNUM data field as NULL
leading to a subsequent NULL pointer dereference.  For very large values of
|i|, the calculation |i * 4| could be a positive value smaller than |i|.  In
this case memory is allocated to the internal BIGNUM data field, but it is
insufficiently sized leading to heap corruption.  A similar issue exists in
BN_dec2bn.  This could have security consequences if BN_hex2bn/BN_dec2bn is
ever called by user applications with very large untrusted hex/dec data.  This
is anticipated to be a rare occurrence.  [CVE-2016-0797]

The internal |fmtstr| function used in processing a "%s" formatted string in
the BIO_*printf functions could overflow while calculating the length of
a string and cause an out-of-bounds read when printing very long strings.
[CVE-2016-0799]

A side-channel attack was found which makes use of cache-bank conflicts on the
Intel Sandy-Bridge microarchitecture which could lead to the recovery of RSA
keys. [CVE-2016-0702]

s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers.
If clear-key bytes are present for these ciphers, they displace encrypted-key
bytes.  [CVE-2016-0703]

s2_srvr.c overwrites the wrong bytes in the master key when applying
Bleichenbacher protection for export cipher suites.  [CVE-2016-0704]

Obtained from: OpenSSL & FreeBSD

Revision 7438 - Directory Listing - [select for diffs]
Modified Sat Jan 30 17:58:54 2016 UTC (8 years, 2 months ago) by laffer1
Diff to previous 7433
OpenSSL  CVE-2015-3197
A malicious client can negotiate SSLv2 ciphers that have been disabled on
the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
been disabled, provided that the SSLv2 protocol was not also disabled via
SSL_OP_NO_SSLv2.

Revision 7433 - Directory Listing - [select for diffs]
Modified Fri Jan 15 02:27:24 2016 UTC (8 years, 3 months ago) by laffer1
Diff to previous 7431
disable roaming in the source code

Revision 7431 - Directory Listing - [select for diffs]
Modified Fri Jan 15 02:21:21 2016 UTC (8 years, 3 months ago) by laffer1
Diff to previous 7430
turn off roaming

Revision 7430 - Directory Listing - [select for diffs]
Modified Fri Jan 15 00:19:00 2016 UTC (8 years, 3 months ago) by laffer1
Diff to previous 7273
fix 3 security issues with OpenSSL

Revision 7273 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:08:49 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7261
A programming error in the privileged monitor process of the sshd(8)
service may allow the username of an already-authenticated user to be
overwritten by the unprivileged child process.

A use-after-free error in the privileged monitor process of he sshd(8)
service may be deterministically triggered by the actions of a
compromised unprivileged child process.

A use-after-free error in the session multiplexing code in the sshd(8)
service may result in unintended termination of the connection.

Revision 7261 - Directory Listing - [select for diffs]
Modified Sun Aug 16 17:20:47 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7194
fix os

Revision 7194 - Directory Listing - [select for diffs]
Modified Wed Jul 29 00:35:21 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7186
Fix two OpenSSH security issues:

CVE-2014-2653 and CVE-2015-5600

Attackers can bypass MaxAuthTries and brute force passwords. Clients will
not properly validate DNS SSHFP records that offer a certificate. (rarely used)

Revision 7186 - Directory Listing - [select for diffs]
Modified Tue Jul 28 11:07:30 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7185
syncup remaining fixes

Revision 7185 - Directory Listing - [select for diffs]
Modified Tue Jul 28 11:03:45 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7184
tag

Revision 7184 - Directory Listing - [select for diffs]
Modified Tue Jul 28 01:26:28 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7179
remove files not used.

Revision 7179 - Directory Listing - [select for diffs]
Modified Tue Jul 28 01:12:43 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7174
update include to match new code

Revision 7174 - Directory Listing - [select for diffs]
Modified Sun Jul 26 23:59:10 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7171
add kerberos configuration for OpenSSH

Revision 7171 - Directory Listing - [select for diffs]
Modified Sun Jul 26 21:50:20 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7163
remove unused files

Revision 7163 - Directory Listing - [select for diffs]
Modified Sun Jul 26 17:36:28 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7162
more cleanup

Revision 7162 - Directory Listing - [select for diffs]
Modified Sun Jul 26 17:28:41 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7161
remove auth

Revision 7161 - Directory Listing - [select for diffs]
Modified Sun Jul 26 17:28:24 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7160
remove some unused code and disable some code that is causing issues

Revision 7160 - Directory Listing - [select for diffs]
Modified Sun Jul 26 17:28:14 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7159
remove some unused code and disable some code that is causing issues

Revision 7159 - Directory Listing - [select for diffs]
Modified Sun Jul 26 17:18:43 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7139
drop not makefile

Revision 7139 - Directory Listing - [select for diffs]
Modified Sat Jul 25 04:23:17 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7134
remove old files

Revision 7134 - Directory Listing - [select for diffs]
Modified Fri Jul 24 21:30:10 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7129
merge heimdal 1.5.2

Revision 7129 - Directory Listing - [select for diffs]
Modified Fri Jul 24 19:02:18 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7128
tag

Revision 7128 - Directory Listing - [select for diffs]
Modified Fri Jul 24 19:01:42 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7119
rename xlist

Revision 7119 - Directory Listing - [select for diffs]
Modified Tue Jul 21 23:32:00 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7118
do some merge cleanup

Revision 7118 - Directory Listing - [select for diffs]
Modified Tue Jul 21 23:23:45 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7016
merge openssl 1.0.1o

Revision 7016 - Directory Listing - [select for diffs]
Modified Fri Jun 12 15:31:06 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 6978
merge openssl 0.9.8zg

Revision 6978 - Directory Listing - [select for diffs]
Modified Fri Mar 20 00:28:49 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6971
openssl 0.9.8zf

Revision 6971 - Directory Listing - [select for diffs]
Modified Sat Mar 7 02:55:43 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6897
Upgrade to openssl 0.9.8ze

Revision 6897 - Directory Listing - [select for diffs]
Modified Tue Oct 28 11:53:50 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6872
merge OpenSSL 0.9.8zc

Revision 6872 - Directory Listing - [select for diffs]
Modified Sun Oct 12 20:48:00 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6871
merge 0.9.8zb

Revision 6871 - Directory Listing - [select for diffs]
Modified Sun Oct 12 20:42:37 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6870
merge

Revision 6870 - Directory Listing - [select for diffs]
Modified Sun Oct 12 20:37:16 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6865
tag

Revision 6865 - Directory Listing - [select for diffs]
Modified Sat Oct 11 17:06:48 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6754
Upgrade to OpenSSH 6.6p1 in 0.6-CURRENT

Revision 6754 - Directory Listing - [select for diffs]
Modified Tue Sep 9 23:14:38 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6659
Security update for openssl.

The receipt of a specifically crafted DTLS handshake message may cause OpenSSL
to consume large amounts of memory. [CVE-2014-3506]

The receipt of a specifically crafted DTLS packet could cause OpenSSL to leak
memory. [CVE-2014-3507]

A flaw in OBJ_obj2txt may cause pretty printing functions such as
X509_name_oneline, X509_name_print_ex et al. to leak some information from
the stack. [CVE-2014-3508]

OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject to
a denial of service attack. [CVE-2014-3510]

Revision 6659 - Directory Listing - [select for diffs]
Modified Fri Jun 6 00:23:02 2014 UTC (9 years, 10 months ago) by laffer1
Diff to previous 6629
OpenSSL security updates.

Revision 6629 - Directory Listing - [select for diffs]
Modified Wed Apr 9 11:38:49 2014 UTC (10 years ago) by laffer1
Diff to previous 6469
Fix CVE-2014-0076 in OpenSSL

Revision 6469 - Directory Listing - [select for diffs]
Modified Sat Dec 7 23:54:44 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6465
remove cvs2svn prop

Revision 6465 - Directory Listing - [select for diffs]
Modified Fri Dec 6 01:27:08 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6464
Upgrade OpenSSH to 6.4p1

Revision 6464 - Directory Listing - [select for diffs]
Modified Thu Dec 5 23:31:40 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6425
Merge in OpenSSH 6.4p1

Revision 6425 - Directory Listing - [select for diffs]
Modified Sat Nov 30 22:34:04 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6053
reset props for svn keywords

Revision 6053 - Directory Listing - [select for diffs]
Modified Wed Nov 27 03:52:03 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6051
tag

Revision 6051 - Directory Listing - [select for diffs]
Modified Wed Nov 27 03:39:02 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 6050
tag c files

Revision 6050 - Directory Listing - [select for diffs]
Modified Wed Nov 27 03:38:23 2013 UTC (10 years, 4 months ago) by laffer1
Diff to previous 5856
fix tag

Revision 5856 - Directory Listing - [select for diffs]
Modified Thu Apr 4 00:20:04 2013 UTC (11 years ago) by laffer1
Diff to previous 5852
add missing file

Revision 5852 - Directory Listing - [select for diffs]
Modified Tue Apr 2 22:41:51 2013 UTC (11 years ago) by laffer1
Diff to previous 5703
Security update for OpenSSL to 0.98y

Revision 5703 - Directory Listing - [select for diffs]
Modified Tue Jan 22 13:53:11 2013 UTC (11 years, 3 months ago) by laffer1
Diff to previous 5702
ssh_namespace.h regen for openssh 5.8p2

Revision 5702 - Directory Listing - [select for diffs]
Modified Tue Jan 22 13:50:25 2013 UTC (11 years, 3 months ago) by laffer1
Diff to previous 5701
refresh config.h for 5.8

Revision 5701 - Directory Listing - [select for diffs]
Modified Tue Jan 22 13:47:20 2013 UTC (11 years, 3 months ago) by laffer1
Diff to previous 5699
Resolve conflicts

Revision 5699 - Directory Listing - [select for diffs]
Modified Tue Jan 22 13:42:07 2013 UTC (11 years, 3 months ago) by laffer1
Diff to previous 5474
This commit was generated by cvs2svn to compensate for changes in r5698,
which included commits to RCS files with non-trunk default branches.
Revision 5474 - Directory Listing - [select for diffs]
Modified Fri Dec 28 02:59:57 2012 UTC (11 years, 3 months ago) by laffer1
Diff to previous 5421
unbreak world

Revision 5421 - Directory Listing - [select for diffs]
Modified Sun Dec 2 06:32:49 2012 UTC (11 years, 4 months ago) by laffer1
Diff to previous 5383
remove fbsd tag

Revision 5383 - Directory Listing - [select for diffs]
Modified Tue Nov 27 01:44:46 2012 UTC (11 years, 4 months ago) by laffer1
Diff to previous 5270
remove unused drivers.

sync several features with freebsd 9 stable

Revision 5270 - Directory Listing - [select for diffs]
Modified Fri Oct 26 02:54:04 2012 UTC (11 years, 5 months ago) by laffer1
Diff to previous 5269
remove unused files

Revision 5269 - Directory Listing - [select for diffs]
Modified Fri Oct 26 02:52:44 2012 UTC (11 years, 5 months ago) by laffer1
Diff to previous 5268
tls ding

Revision 5268 - Directory Listing - [select for diffs]
Modified Fri Oct 26 01:57:25 2012 UTC (11 years, 5 months ago) by laffer1
Diff to previous 5264
remove unused files

Revision 5264 - Directory Listing - [select for diffs]
Modified Thu Oct 25 13:05:05 2012 UTC (11 years, 6 months ago) by laffer1
Diff to previous 5172
fix build

Revision 5172 - Directory Listing - [select for diffs]
Modified Sun Aug 26 16:04:54 2012 UTC (11 years, 7 months ago) by laffer1
Diff to previous 5171
remove unused files

Revision 5171 - Directory Listing - [select for diffs]
Modified Sun Aug 26 15:36:17 2012 UTC (11 years, 7 months ago) by laffer1
Diff to previous 5170
remove unused files

Revision 5170 - Directory Listing - [select for diffs]
Modified Sun Aug 26 15:34:44 2012 UTC (11 years, 7 months ago) by laffer1
Diff to previous 5169
remove unused file

Revision 5169 - Directory Listing - [select for diffs]
Modified Sun Aug 26 15:33:13 2012 UTC (11 years, 7 months ago) by laffer1
Diff to previous 5168
remove unused files for this release

Revision 5168 - Directory Listing - [select for diffs]
Modified Sun Aug 26 15:31:23 2012 UTC (11 years, 7 months ago) by laffer1
Diff to previous 5074
resolve conflicts

Revision 5074 - Directory Listing - [select for diffs]
Modified Sat Jul 21 15:10:07 2012 UTC (11 years, 9 months ago) by laffer1
Diff to previous 4894
This commit was generated by cvs2svn to compensate for changes in r5073,
which included commits to RCS files with non-trunk default branches.
Revision 4894 - Directory Listing - [select for diffs]
Modified Wed May 30 13:06:54 2012 UTC (11 years, 10 months ago) by laffer1
Diff to previous 4884
Revise previous OpenSSL patch:

add SGC and BUF_MEM_grow_clean(3) bug fixes.

Revision 4884 - Directory Listing - [select for diffs]
Modified Thu May 3 17:40:43 2012 UTC (11 years, 11 months ago) by laffer1
Diff to previous 4464
OpenSSL failes to clear the bytes used as block cipher padding in SSL 3.0
records when operating as a client or a server that accept SSL 3.0
handshakes.  As a result, in each record, up to 15 bytes of uninitialized
memory may be sent, encrypted, to the SSL peer.  This could include
sensitive contents of previously freed memory. [CVE-2011-4576]

OpenSSL support for handshake restarts for server gated cryptograpy (SGC)
can be used in a denial-of-service attack. [CVE-2011-4619]

If an application uses OpenSSL's certificate policy checking when
verifying X509 certificates, by enabling the X509_V_FLAG_POLICY_CHECK
flag, a policy check failure can lead to a double-free. [CVE-2011-4109]

A weakness in the OpenSSL PKCS #7 code can be exploited using
Bleichenbacher's attack on PKCS #1 v1.5 RSA padding also known as the
million message attack (MMA). [CVE-2012-0884]

The asn1_d2i_read_bio() function, used by the d2i_*_bio and d2i_*_fp
functions, in OpenSSL contains multiple integer errors that can cause
memory corruption when parsing encoded ASN.1 data.  This error can occur
on systems that parse untrusted ASN.1 data, such as X.509 certificates
or RSA public keys. [CVE-2012-2110]

Revision 4464 - Directory Listing - [select for diffs]
Modified Sat Dec 24 03:30:49 2011 UTC (12 years, 4 months ago) by laffer1
Diff to previous 3847
telnetd: fix a root exploit from a fixed buffer that was not checked

Revision 3847 - Directory Listing - [select for diffs]
Modified Tue Mar 8 14:10:22 2011 UTC (13 years, 1 month ago) by laffer1
Diff to previous 3790
Patch for CVE-2011-0014

http://www.openssl.org/news/secadv_20110208.txt

Revision 3790 - Directory Listing - [select for diffs]
Modified Thu Feb 17 14:12:40 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3725
Restore moduli files from botched OpenSSH update

Revision 3725 - Directory Listing - [select for diffs]
Modified Sun Feb 6 18:17:50 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3706
Turn MidnightBSD ident on

Revision 3706 - Directory Listing - [select for diffs]
Modified Sat Feb 5 14:07:23 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3705
woot

Revision 3705 - Directory Listing - [select for diffs]
Modified Sat Feb 5 14:05:37 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3704
*** empty log message ***

Revision 3704 - Directory Listing - [select for diffs]
Modified Sat Feb 5 14:05:18 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3703
wow i hate this thing.

Revision 3703 - Directory Listing - [select for diffs]
Modified Sat Feb 5 14:03:19 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3702
bring  back the openSSH love.

Revision 3702 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:42:47 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3701
add missin files?

Revision 3701 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:42:26 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3700
woot

Revision 3700 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:41:45 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3699
What a mess.

Revision 3699 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:40:39 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3698
drat.

Revision 3698 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:39:57 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3697
revert.

Revision 3697 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:38:57 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3696
OpenSSH 5.7p1

Revision 3696 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:37:03 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3695
readd entropy.h

Revision 3695 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:36:14 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3694
Restore

Revision 3694 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:33:39 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3693
readd platform.h

Revision 3693 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:32:55 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3692
readd defines.h

Revision 3692 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:31:45 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3691
restore includes.h

Revision 3691 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:29:49 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3690
Update config.h for OpenSSH 5.7p1

Revision 3690 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:23:49 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3688
Resolve merge conflicts.

Revision 3688 - Directory Listing - [select for diffs]
Modified Fri Feb 4 14:04:19 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3686
This commit was generated by cvs2svn to compensate for changes in r3687,
which included commits to RCS files with non-trunk default branches.
Revision 3686 - Directory Listing - [select for diffs]
Modified Fri Feb 4 13:35:58 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3684
Resolve merge conflicts

Revision 3684 - Directory Listing - [select for diffs]
Modified Fri Feb 4 13:20:53 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3678
This commit was generated by cvs2svn to compensate for changes in r3683,
which included commits to RCS files with non-trunk default branches.
Revision 3678 - Directory Listing - [select for diffs]
Modified Thu Feb 3 23:52:17 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3676
This commit was generated by cvs2svn to compensate for changes in r3677,
which included commits to RCS files with non-trunk default branches.
Revision 3676 - Directory Listing - [select for diffs]
Modified Thu Feb 3 23:46:30 2011 UTC (13 years, 2 months ago) by laffer1
Diff to previous 3573
fixsome problems with these  notes.

Revision 3573 - Directory Listing - [select for diffs]
Modified Tue Nov 30 14:03:18 2010 UTC (13 years, 4 months ago) by laffer1
Diff to previous 3536
A double free exists in the SSL client ECDH handling code, when
processing specially crafted public keys with invalid prime
numbers. [CVE-2010-2939]

Revision 3536 - Directory Listing - [select for diffs]
Modified Sat Oct 9 23:12:54 2010 UTC (13 years, 6 months ago) by laffer1
Diff to previous 3532
fix a warning about strlen

Revision 3532 - Directory Listing - [select for diffs]
Modified Fri Oct 8 16:37:52 2010 UTC (13 years, 6 months ago) by laffer1
Diff to previous 3204
Enable the new GLOB_LIMIT flag to fix a security vulnerability that is remotely exploitable with sftp daemon.
This enables the patch to libc/gen/glob.c

Revision 3204 - Directory Listing - [select for diffs]
Modified Sat Dec 5 15:29:50 2009 UTC (14 years, 4 months ago) by laffer1
Diff to previous 3182
The SSL version 3 and TLS protocols support session renegotiation without
cryptographically tying the new session parameters to the old parameters.

Disable renegotiation of session parameters.  This can break some software
packages, but it's rarely used.

Revision 3182 - Directory Listing - [select for diffs]
Modified Thu Nov 26 16:45:07 2009 UTC (14 years, 4 months ago) by laffer1
Diff to previous 3177
Update symbols.

Revision 3177 - Directory Listing - [select for diffs]
Modified Thu Nov 26 16:13:47 2009 UTC (14 years, 4 months ago) by laffer1
Diff to previous 3176
Regenerate for 5.3p1

Revision 3176 - Directory Listing - [select for diffs]
Modified Thu Nov 26 16:07:27 2009 UTC (14 years, 4 months ago) by laffer1
Diff to previous 3174
resolve merge conflicts

Revision 3174 - Directory Listing - [select for diffs]
Modified Thu Nov 26 16:04:47 2009 UTC (14 years, 4 months ago) by laffer1
Diff to previous 3026
This commit was generated by cvs2svn to compensate for changes in r3173,
which included commits to RCS files with non-trunk default branches.
Revision 3026 - Directory Listing - [select for diffs]
Modified Thu Jun 11 03:50:29 2009 UTC (14 years, 10 months ago) by laffer1
Diff to previous 3003
Fix the illegal instructions with libcrytpo stuff linking to openssl.  (sendmail, dovecot, or anything else...)

This is a "feature" of gcc4 that adds illegal instructions to discourage casting certain ways.  How nice.

Revision 3003 - Directory Listing - [select for diffs]
Modified Sun Jun 7 23:24:02 2009 UTC (14 years, 10 months ago) by laffer1
Diff to previous 2905
Vendor import of netpgp 2009.06.07

Revision 2905 - Directory Listing - [select for diffs]
Modified Wed May 20 20:08:40 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2873
$MidnightBSD$ (and make the date newer than moduli.c)

Revision 2873 - Directory Listing - [select for diffs]
Modified Sat May 2 18:17:40 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2872
reintegrate the vulnkey patch from DragonFly and Ubuntu

Revision 2872 - Directory Listing - [select for diffs]
Modified Sat May 2 18:02:33 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2868
Add changes to ssh_namespace.h as new symbols were added since 5.0

Revision 2868 - Directory Listing - [select for diffs]
Modified Sat May 2 17:24:07 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2867
update for 5.2p1

Revision 2867 - Directory Listing - [select for diffs]
Modified Sat May 2 17:23:33 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2866
re-add files we need lost as part of the botched merge.  DOH.

Revision 2866 - Directory Listing - [select for diffs]
Modified Sat May 2 17:00:32 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2865
resolve remaining conflict

Revision 2865 - Directory Listing - [select for diffs]
Modified Sat May 2 16:58:39 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2864
root == no

Revision 2864 - Directory Listing - [select for diffs]
Modified Sat May 2 16:56:00 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2863
version numbers can be fun.

Revision 2863 - Directory Listing - [select for diffs]
Modified Sat May 2 16:53:54 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2862
-j flags suck.

Revision 2862 - Directory Listing - [select for diffs]
Modified Sat May 2 16:51:51 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2860
Resolve conflicts

Revision 2860 - Directory Listing - [select for diffs]
Modified Sat May 2 16:45:51 2009 UTC (14 years, 11 months ago) by laffer1
Diff to previous 2841
This commit was generated by cvs2svn to compensate for changes in r2859,
which included commits to RCS files with non-trunk default branches.
Revision 2841 - Directory Listing - [select for diffs]
Modified Wed Apr 22 18:06:36 2009 UTC (15 years ago) by laffer1
Diff to previous 2511
The function ASN1_STRING_print_ex does not properly validate the lengths
of BMPString or UniversalString objects before attempting to print them.

Remotely exploitable bug in openssl

Revision 2511 - Directory Listing - [select for diffs]
Modified Sat Jan 10 22:58:42 2009 UTC (15 years, 3 months ago) by laffer1
Diff to previous 1993
OpenSSL security patch

Revision 1993 - Directory Listing - [select for diffs]
Modified Mon Nov 10 21:10:37 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1992
Alright my approach was flawed.  I can just define that we've got some of these functions now in config.h (from the new OpenSSL)

Revision 1992 - Directory Listing - [select for diffs]
Modified Mon Nov 10 20:05:19 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1991
Fix typo. That's what happens when I play WoW and commit at the same time.

Revision 1991 - Directory Listing - [select for diffs]
Modified Sun Nov 9 00:56:55 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1971
Attempt to fix the openssl bug with openssh.

Revision 1971 - Directory Listing - [select for diffs]
Modified Mon Nov 3 23:06:12 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1970
Add more missing files.

Revision 1970 - Directory Listing - [select for diffs]
Modified Mon Nov 3 23:05:03 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1969
add MIDNIGHTBSD upgrade stuff

Revision 1969 - Directory Listing - [select for diffs]
Modified Mon Nov 3 23:04:24 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1968
Move us closer to compiling.

Revision 1968 - Directory Listing - [select for diffs]
Modified Mon Nov 3 18:26:10 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1967
Migrate to 0.9.8

Revision 1967 - Directory Listing - [select for diffs]
Modified Mon Nov 3 18:24:55 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1966
*** empty log message ***

Revision 1966 - Directory Listing - [select for diffs]
Modified Mon Nov 3 18:24:44 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1964
Migrate to openssl 0.9.8

Revision 1964 - Directory Listing - [select for diffs]
Modified Mon Nov 3 18:21:07 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1963
This commit was generated by cvs2svn to compensate for changes in r1963,
which included commits to RCS files with non-trunk default branches.
Revision 1963 - Directory Listing - [select for diffs]
Modified Mon Nov 3 18:21:07 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1962
Vendor import of OPENSSL 0.9.8e

Revision 1962 - Directory Listing - [select for diffs]
Modified Fri Oct 31 20:45:58 2008 UTC (15 years, 5 months ago) by laffer1
Diff to previous 1649
This commit was generated by cvs2svn to compensate for changes in r1961,
which included commits to RCS files with non-trunk default branches.
Revision 1649 - Directory Listing - [select for diffs]
Modified Mon Jun 2 04:35:16 2008 UTC (15 years, 10 months ago) by archite
Diff to previous 1595
Fixing path for X11 binary files in order to allow ssh-add to find the
askpass utility.

Revision 1595 - Directory Listing - [select for diffs]
Modified Fri May 16 21:09:01 2008 UTC (15 years, 11 months ago) by laffer1
Diff to previous 1593
Add the blacklists.

Revision 1593 - Directory Listing - [select for diffs]
Modified Fri May 16 20:19:19 2008 UTC (15 years, 11 months ago) by laffer1
Diff to previous 1592
add the vulnkey util

Revision 1592 - Directory Listing - [select for diffs]
Modified Fri May 16 20:18:25 2008 UTC (15 years, 11 months ago) by laffer1
Diff to previous 1591
Add blacklist feature to OpenSSH to look for Debian style keys

Revision 1591 - Directory Listing - [select for diffs]
Modified Fri May 16 19:53:34 2008 UTC (15 years, 11 months ago) by laffer1
Diff to previous 1481
Alert users to the Debian ssh key issue.

Revision 1481 - Directory Listing - [select for diffs]
Modified Fri Apr 18 00:20:44 2008 UTC (16 years ago) by laffer1
Diff to previous 1452
Update for 5.0p1

Revision 1452 - Directory Listing - [select for diffs]
Modified Sun Apr 6 06:09:02 2008 UTC (16 years ago) by laffer1
Diff to previous 1450
Add new symbols.

Revision 1450 - Directory Listing - [select for diffs]
Modified Sun Apr 6 06:00:19 2008 UTC (16 years ago) by laffer1
Diff to previous 1449
I gotta be more careful.

Revision 1449 - Directory Listing - [select for diffs]
Modified Sun Apr 6 05:13:37 2008 UTC (16 years ago) by laffer1
Diff to previous 1448
Results of configure

Revision 1448 - Directory Listing - [select for diffs]
Modified Sun Apr 6 04:55:23 2008 UTC (16 years ago) by laffer1
Diff to previous 1447
$MidnightBSD$

Revision 1447 - Directory Listing - [select for diffs]
Modified Sun Apr 6 04:50:38 2008 UTC (16 years ago) by laffer1
Diff to previous 1446
Fix some of the merge conflicts.

Revision 1446 - Directory Listing - [select for diffs]
Modified Sun Apr 6 04:46:46 2008 UTC (16 years ago) by laffer1
Diff to previous 1444
Fix merge conflicts with the version.

Revision 1444 - Directory Listing - [select for diffs]
Modified Sun Apr 6 04:40:38 2008 UTC (16 years ago) by laffer1
Diff to previous 1320
This commit was generated by cvs2svn to compensate for changes in r1443,
which included commits to RCS files with non-trunk default branches.
Revision 1320 - Directory Listing - [select for diffs]
Modified Sat Oct 27 05:22:07 2007 UTC (16 years, 6 months ago) by laffer1
Diff to previous 1267
Ugh... the default for root login was changed during the course of updating this.  Disable it in the config file by default for now.

Revision 1267 - Directory Listing - [select for diffs]
Modified Wed Oct 3 23:57:10 2007 UTC (16 years, 6 months ago) by laffer1
Diff to previous 1108
Fix a security issue with openssl.

For applications using the SSL_get_shared_ciphers() function, the
buffer overflow could allow an attacker to crash or potentially
execute arbitrary code with the permissions of the user running the
application. (freebsd advisory text).

Revision 1108 - Directory Listing - [select for diffs]
Modified Thu Jul 26 20:17:41 2007 UTC (16 years, 9 months ago) by laffer1
Diff to previous 826
$MidnightBSD$

Revision 826 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:34:34 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 825
Re-add version.c which was incorrectly removed earlier when merging.

Revision 825 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:33:33 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 824
Re-importing Makefile.inc and ssh_namespace.h which were incorrectly removed
when merging earlier.

Revision 824 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:31:25 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 823
Switch FREEBSD-* to MIDNIGHTBSD-*

Revision 823 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:07:51 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 822
After configure was run on 4.6p1

Revision 822 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:06:38 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 821
MidnightBSD friendly

Revision 821 - Directory Listing - [select for diffs]
Modified Tue Mar 13 22:02:20 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 820
adjust the config file a bit.

Revision 820 - Directory Listing - [select for diffs]
Modified Tue Mar 13 21:52:10 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 819
Fix version

Revision 819 - Directory Listing - [select for diffs]
Modified Tue Mar 13 21:46:01 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 816
Merging changes between the the last OpenSSH and 4.6p1

Revision 816 - Directory Listing - [select for diffs]
Modified Tue Mar 13 21:36:54 2007 UTC (17 years, 1 month ago) by laffer1
Diff to previous 306
This commit was generated by cvs2svn to compensate for changes in r815,
which included commits to RCS files with non-trunk default branches.
Revision 306 - Directory Listing - [select for diffs]
Modified Sat Oct 28 17:34:35 2006 UTC (17 years, 5 months ago) by laffer1
Diff to previous 263
$MidnightBSD$

Revision 263 - Directory Listing - [select for diffs]
Modified Tue Oct 10 19:44:06 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 262
Update config for openssh 4.4p1

Revision 262 - Directory Listing - [select for diffs]
Modified Tue Oct 10 19:40:33 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 242
commit the config change.

Revision 242 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:06:10 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 241
fix openssh import

Revision 241 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:04:35 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 240
Fix OpenSSH import

Revision 240 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:02:13 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 239
fix auth files based on freebsd stable changes.

Revision 239 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:01:30 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 238
Fix authentication files based on FreeBSD stable changes.

Revision 238 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:00:40 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 237
update tricks for 4.4

Revision 237 - Directory Listing - [select for diffs]
Modified Tue Oct 10 15:00:15 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 235
Change directions for OpenSSH 4.4

Revision 235 - Directory Listing - [select for diffs]
Modified Tue Oct 10 14:38:30 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 210
This commit was generated by cvs2svn to compensate for changes in r234,
which included commits to RCS files with non-trunk default branches.
Revision 210 - Directory Listing - [select for diffs]
Modified Wed Oct 4 01:34:54 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 209
Fixing problems with 4.4p1 import

Revision 209 - Directory Listing - [select for diffs]
Modified Tue Oct 3 02:03:03 2006 UTC (17 years, 6 months ago) by raven
Diff to previous 207
This commit was generated by cvs2svn to compensate for changes in r208,
which included commits to RCS files with non-trunk default branches.
Revision 207 - Directory Listing - [select for diffs]
Modified Mon Oct 2 04:59:17 2006 UTC (17 years, 6 months ago) by laffer1
Diff to previous 163
Fix a number of security vulnerabilities in OpenSSL as reported on their website Septmeber 28, 2006.

Revision 163 - Directory Listing - [select for diffs]
Modified Thu Sep 7 18:51:09 2006 UTC (17 years, 7 months ago) by laffer1
Diff to previous 71
Vulnerability in OpenSSL where bytes are ignored in keys around the signature.

Revision 71 - Directory Listing - [select for diffs]
Modified Sat Aug 19 17:00:57 2006 UTC (17 years, 8 months ago) by adam
Diff to previous 70
Adding last few additions for OpenSSH

Revision 70 - Directory Listing - [select for diffs]
Modified Sat Aug 19 17:00:06 2006 UTC (17 years, 8 months ago) by adam
Diff to previous 69
adding remaining files for OpenSSH 4.3

Revision 69 - Directory Listing - [select for diffs]
Modified Sat Aug 19 16:49:51 2006 UTC (17 years, 8 months ago) by adam
Diff to previous 68
OpenSSH 4.3 patched files

Revision 68 - Directory Listing - [select for diffs]
Modified Sat Aug 19 16:47:07 2006 UTC (17 years, 8 months ago) by adam
Diff to previous 67
The remainder of the OpenSSH 4.3 upgrade

Revision 67 - Directory Listing - [select for diffs]
Modified Sat Aug 19 16:41:42 2006 UTC (17 years, 8 months ago) by adam
Diff to previous 6
Upgrade to OpenSSH 4.3 through modified FreeBSD-current sources.

Revision 6 - Directory Listing - [select for diffs]
Modified Sat Feb 25 02:38:42 2006 UTC (18 years, 2 months ago) by laffer1
Diff to previous 3
This commit was generated by cvs2svn to compensate for changes in r5, which
included commits to RCS files with non-trunk default branches.
Revision 3 - Directory Listing - [select for diffs]
Modified Sat Feb 25 02:29:52 2006 UTC (18 years, 2 months ago) by laffer1
Diff to previous 2
This commit was generated by cvs2svn to compensate for changes in r2, which
included commits to RCS files with non-trunk default branches.
Revision 2 - Directory Listing - [select for diffs]
Added Sat Feb 25 02:29:52 2006 UTC (18 years, 2 months ago) by laffer1
Imported from FreeBSD 6.0 sources

Convenience Links