aboutsummaryrefslogtreecommitdiff
path: root/NEWS
AgeCommit message (Expand)AuthorFilesLines
2014-10-15Updates to NEWS fileMatt Caswell1-1/+20
2014-06-06Update NEWS.Dr. Stephen Henson1-1/+19
2014-04-08Update NEWSDr. Stephen Henson1-1/+7
2014-01-07update NEWSDr. Stephen Henson1-0/+11
2014-01-06Sync NEWS.Dr. Stephen Henson1-0/+11
2013-12-10Add release dates to NEWSDr. Stephen Henson1-75/+75
2013-09-16Sync CHANGES and NEWS files.Bodo Moeller1-0/+25
2012-07-20update NEWSDr. Stephen Henson1-0/+10
2012-04-26update NEWSDr. Stephen Henson1-0/+6
2012-04-23update NEWSDr. Stephen Henson1-0/+18
2012-03-14update FAQ, NEWSDr. Stephen Henson1-0/+13
2012-03-12update NEWSDr. Stephen Henson1-0/+44
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)Bodo Möller1-0/+8
2011-02-08Synchronize with 1.0.0 branchBodo Möller1-0/+9
2011-02-03fix omissionsBodo Möller1-1/+1
2011-02-03CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)Bodo Möller1-0/+8
2010-11-16bring HEAD up to date, add CVE-2010-3864 fix, update NEWS filesDr. Stephen Henson1-0/+6
2010-06-01add CVE-2010-0742 and CVS-2010-1633 fixesDr. Stephen Henson1-0/+2
2010-05-27update NEWSDr. Stephen Henson1-1/+17
2010-02-25update NEWSDr. Stephen Henson1-1/+16
2010-02-12update references to new RI RFCDr. Stephen Henson1-1/+1
2010-01-20update NEWS fileDr. Stephen Henson1-2/+2
2009-04-23Merge from 1.0.0-stable branch.Dr. Stephen Henson1-1/+1
2009-04-03Merge from 1.0.0-stable branch.Dr. Stephen Henson1-0/+1
2009-03-30Update STATUS and NEWS.Dr. Stephen Henson1-0/+23
2009-03-28Update NEWS file.Dr. Stephen Henson1-0/+18
2007-10-19Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8fLutz Jänicke1-0/+4
2007-10-120.9.8f.Ben Laurie1-0/+11
2007-02-23Update FAQ,NEWS in HEAD.Dr. Stephen Henson1-0/+10
2006-09-28include 0.9.8d and 0.9.7l informationBodo Möller1-0/+11
2006-09-06Make consistent with 0.9.8-branch version of this fileBodo Möller1-1/+35
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox1-1/+1
2005-10-26Add fixes for CAN-2005-2969.Bodo Möller1-0/+5
2005-07-05Changes from the 0.9.8 branch.Richard Levitte1-0/+5
2005-05-30Merge in the new news from 0.9.8-stable.Richard Levitte1-0/+69
2005-04-11Add a NEWS item for 0.9.7g.Richard Levitte1-0/+17
2004-10-25Update NEWSDr. Stephen Henson1-0/+13
2003-09-30ASN1 parse fix and release file changes.Dr. Stephen Henson1-1/+16
2003-04-10Add the 0.9.6j news.Richard Levitte1-0/+7
2003-04-10New NEWSRichard Levitte1-0/+11
2003-02-19Update release informationRichard Levitte1-0/+15
2002-12-06Keep NEWS in HEAD up to date.Richard Levitte1-1/+3
2002-11-18Add news items for 0.9.6h and expand on the 0.9.7 news as well.Richard Levitte1-0/+20
2002-08-12Update with the status for 0.9.6g.Richard Levitte1-0/+4
2002-08-080.9.6f is releasedRichard Levitte1-0/+4
2002-07-300.9.6e and 0.9.7-beta3 are out.Lutz Jänicke1-0/+5
2002-07-10Minor typosLutz Jänicke1-1/+1
2002-07-04AES cipher suites are now official (RFC3268)Bodo Möller1-1/+1
2002-06-17typoBodo Möller1-3/+2
2002-06-12Make change uniqueIdentifier -> x500UniqueIdentifier clearly visible.Lutz Jänicke1-0/+1