aboutsummaryrefslogtreecommitdiffstats
path: root/NEWS
Commit message (Collapse)AuthorAgeFilesLines
* Update NEWSMatt Caswell2015-03-191-84/+33
| | | | | | Resync NEWS with the latest version from 1.0.2 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Updates to NEWS fileMatt Caswell2014-10-151-1/+20
| | | | Reviewed-by: Dr Stephen Henson <steve@openssl.org>
* Update NEWS.Dr. Stephen Henson2014-06-061-1/+19
|
* Update NEWSDr. Stephen Henson2014-04-081-1/+7
|
* update NEWSDr. Stephen Henson2014-01-071-0/+11
|
* Sync NEWS.Dr. Stephen Henson2014-01-061-0/+11
|
* Add release dates to NEWSDr. Stephen Henson2013-12-101-75/+75
|
* Sync CHANGES and NEWS files.Bodo Moeller2013-09-161-0/+25
| | | | (Various changes from the master branch are now in the 1.0.2 branch too.)
* update NEWSDr. Stephen Henson2012-07-201-0/+10
|
* update NEWSDr. Stephen Henson2012-04-261-0/+6
|
* update NEWSDr. Stephen Henson2012-04-231-0/+18
|
* update FAQ, NEWSDr. Stephen Henson2012-03-141-0/+13
|
* update NEWSDr. Stephen Henson2012-03-121-0/+44
|
* OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)Bodo Möller2011-02-081-0/+8
| | | | Submitted by: Neel Mehta, Adam Langley, Bodo Moeller
* Synchronize with 1.0.0 branchBodo Möller2011-02-081-0/+9
|
* fix omissionsBodo Möller2011-02-031-1/+1
|
* CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller2011-02-031-0/+8
|
* bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson2010-11-161-0/+6
|
* add CVE-2010-0742 and CVS-2010-1633 fixesDr. Stephen Henson2010-06-011-0/+2
|
* update NEWSDr. Stephen Henson2010-05-271-1/+17
|
* update NEWSDr. Stephen Henson2010-02-251-1/+16
|
* update references to new RI RFCDr. Stephen Henson2010-02-121-1/+1
|
* update NEWS fileDr. Stephen Henson2010-01-201-2/+2
|
* Merge from 1.0.0-stable branch.Dr. Stephen Henson2009-04-231-1/+1
|
* Merge from 1.0.0-stable branch.Dr. Stephen Henson2009-04-031-0/+1
|
* Update STATUS and NEWS.Dr. Stephen Henson2009-03-301-0/+23
|
* Update NEWS file.Dr. Stephen Henson2009-03-281-0/+18
|
* Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8fLutz Jänicke2007-10-191-0/+4
|
* 0.9.8f.Ben Laurie2007-10-121-0/+11
|
* Update FAQ,NEWS in HEAD.Dr. Stephen Henson2007-02-231-0/+10
|
* include 0.9.8d and 0.9.7l informationBodo Möller2006-09-281-0/+11
|
* Make consistent with 0.9.8-branch version of this fileBodo Möller2006-09-061-1/+35
|
* Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox2006-09-051-1/+1
| | | | | | | (CVE-2006-4339) Submitted by: Ben Laurie, Google Security Team Reviewed by: bmoeller, mjc, shenson
* Add fixes for CAN-2005-2969.Bodo Möller2005-10-261-0/+5
| | | | (This were in 0.9.7-stable and 0.9.8-stable, but not in HEAD so far.)
* Changes from the 0.9.8 branch.Richard Levitte2005-07-051-0/+5
|
* Merge in the new news from 0.9.8-stable.Richard Levitte2005-05-301-0/+69
|
* Add a NEWS item for 0.9.7g.Richard Levitte2005-04-111-0/+17
|
* Update NEWSDr. Stephen Henson2004-10-251-0/+13
|
* ASN1 parse fix and release file changes.Dr. Stephen Henson2003-09-301-1/+16
|
* Add the 0.9.6j news.Richard Levitte2003-04-101-0/+7
|
* New NEWSRichard Levitte2003-04-101-0/+11
|
* Update release informationRichard Levitte2003-02-191-0/+15
|
* Keep NEWS in HEAD up to date.Richard Levitte2002-12-061-1/+3
|
* Add news items for 0.9.6h and expand on the 0.9.7 news as well.Richard Levitte2002-11-181-0/+20
|
* Update with the status for 0.9.6g.Richard Levitte2002-08-121-0/+4
|
* 0.9.6f is releasedRichard Levitte2002-08-081-0/+4
|
* 0.9.6e and 0.9.7-beta3 are out.Lutz Jänicke2002-07-301-0/+5
|
* Minor typosLutz Jänicke2002-07-101-1/+1
| | | | | | Submitted by: jufi@nerdnet.de Reviewed by: PR: 138
* AES cipher suites are now official (RFC3268)Bodo Möller2002-07-041-1/+1
|
* typoBodo Möller2002-06-171-3/+2
|