NetBSD/crypto/external/bsd
joerg 9674b81ed9 Introduce __weakref_visible to handle the different required visibility
for weak references. GCC 4.2+ and Clang require static, older GCC wants
extern. Change __weak_reference to include sym. This requires changes
the existing users to not reuse the name of the symbol, but avoids
further differences between GCC 4.1 and GCC 4.2+/clang.
2011-02-22 05:45:05 +00:00
..
libsaslc Introduce __weakref_visible to handle the different required visibility 2011-02-22 05:45:05 +00:00
netpgp avoid a double free - from Anthony Bentley. 2011-01-03 05:34:53 +00:00
openssh we have arc4random_buf and uniform now; no need for random.c 2011-02-05 16:01:57 +00:00
openssl fix for CVE-2011-0014 (OCSP stapling vulnerability in OpenSSL) 2011-02-10 06:04:54 +00:00
Makefile glue in saslc 2011-02-12 19:07:35 +00:00