aboutsummaryrefslogtreecommitdiffstats
path: root/NEWS
Commit message (Expand)AuthorAgeFilesLines
* Update NEWS file.Dr. Stephen Henson2007-02-221-0/+5
* Introduce limits to prevent malicious keys being able toMark J. Cox2006-09-281-0/+5
* make consistent with 0.9.8-branch version of this fileBodo Möller2006-09-061-0/+1
* Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox2006-09-051-1/+5
* Update CHANGES/NEWS.Dr. Stephen Henson2006-02-031-0/+4
* Time for release of 0.9.7i.OpenSSL_0_9_7iRichard Levitte2005-10-141-0/+4
* Add fixes for CAN-2005-2969OpenSSL_0_9_7hMark J. Cox2005-10-111-0/+6
* Add a NEWS item for 0.9.7g.Richard Levitte2005-04-111-0/+9
* Update files ready for release.Dr. Stephen Henson2005-03-221-0/+8
* Update NEWS file.Dr. Stephen Henson2004-10-201-0/+5
* Typo.Dr. Stephen Henson2004-10-201-1/+1
* Fix null-pointer assignment in do_change_cipher_spec() revealedMark J. Cox2004-03-171-0/+8
* Changes for releaseOpenSSL_0_9_7cDr. Stephen Henson2003-09-301-0/+12
* Include the 0.9.6j news.OpenSSL_0_9_7bRichard Levitte2003-04-101-0/+7
* New NEWSRichard Levitte2003-04-101-0/+11
* Time to release 0.9.7a.OpenSSL_0_9_7aRichard Levitte2003-02-191-0/+15
* A few more NEWS items.Richard Levitte2002-12-171-1/+4
* The news were not updated in time...Richard Levitte2002-12-061-1/+3
* Add news items for 0.9.6h and expand on the 0.9.7 news as well.Richard Levitte2002-11-181-0/+20
* Update with the status for 0.9.6g.Richard Levitte2002-08-121-0/+4
* 0.9.6f is releasedRichard Levitte2002-08-081-0/+4
* Typo.OpenSSL_0_9_7-beta3Lutz Jänicke2002-07-301-1/+1
* Release 0.9.7-beta3Lutz Jänicke2002-07-301-0/+5
* Minor typosLutz Jänicke2002-07-101-1/+1
* AES cipher suites are now official (RFC3268)Bodo Möller2002-07-041-1/+1
* typoBodo Möller2002-06-171-3/+2
* Make change uniqueIdentifier -> x500UniqueIdentifier clearly visible.Lutz Jänicke2002-06-121-0/+1
* updateBodo Möller2002-05-051-0/+1
* Handle headings uniformly to allow automatic processing.Lutz Jänicke2002-04-181-3/+3
* Compile NEWS from CHANGES.Lutz Jänicke2002-04-111-0/+27
* mention EC libraryBodo Möller2002-02-151-0/+1
* Update NEWSDr. Stephen Henson2002-02-151-1/+5
* Synchronise with the 0.9.6 branch.Richard Levitte2001-12-201-1/+7
* information on 0.9.6c-engineBodo Möller2001-11-121-1/+1
* Phew, finishedMark J. Cox2001-11-121-1/+2
* I've still got one left; the backport of the Broadcom UBSEC driver toMark J. Cox2001-11-121-0/+1
* the PRNG race conditions were mostly a theoretical issue, remove from NEWSBodo Möller2001-11-121-1/+0
* add changes between OpenSSL 0.9.6b and OpenSSL 0.9.6cBodo Möller2001-11-121-0/+6
* updateBodo Möller2001-09-111-1/+23
* News for 0.9.6a.Bodo Möller2001-03-301-1/+2
* Stress the news about the name change.Richard Levitte2001-03-291-0/+2
* Add news section for OpenSSL 0.9.6a. Please add what's missingRichard Levitte2001-03-281-0/+22
* branches have been merged.Ulf Möller2000-12-201-8/+3
* Add news items early. Please fill in with what I have forgotten.Richard Levitte2000-11-191-0/+7
* spellingUlf Möller2000-09-231-2/+2
* Only use the new informational verify codes if weDr. Stephen Henson2000-09-221-0/+1
* Add news and a description of the ENGINE part and how it's currentlyRichard Levitte2000-09-201-0/+4
* Additions for 0.9.6.Bodo Möller2000-09-201-1/+2
* Add docs for X509_get_ext_d2i() function.Dr. Stephen Henson2000-09-201-0/+9
* Mention the bug fixes.Ulf Möller2000-03-201-1/+2