summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2019-05-27 21:38:00 +0200
committerRichard Levitte <levitte@openssl.org>2019-05-28 10:07:44 +0200
commitbb36ec5f5bc6a34370e821260ad4f620dd16ecec (patch)
tree317ac118ae7938508f3979e95705f132086325ff
parent0f283c9a665c5dc5cd2b89a3373da34f144ebd64 (diff)
Add CHANGES for 1.0.2s
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/9019)
-rw-r--r--CHANGES9
-rw-r--r--NEWS4
2 files changed, 5 insertions, 8 deletions
diff --git a/CHANGES b/CHANGES
index 38864c1ca2..1b62a064ab 100644
--- a/CHANGES
+++ b/CHANGES
@@ -17,10 +17,11 @@
*) Add FIPS support for Android Arm 64-bit
- Support for Android Arm 64-bit was added to the OpenSSL FIPS Object Module in
- Version 2.0.10. For some reason, the corresponding target 'android64-aarch64'
- was missing OpenSSL 1.0.2, whence it could not be built with FIPS support on
- Android Arm 64-bit. This omission has been fixed.
+ Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
+ Module in Version 2.0.10. For some reason, the corresponding target
+ 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
+ built with FIPS support on Android Arm 64-bit. This omission has been
+ fixed.
[Matthias St. Pierre]
Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
diff --git a/NEWS b/NEWS
index a92af92efa..4d4e9df379 100644
--- a/NEWS
+++ b/NEWS
@@ -5,10 +5,6 @@
This file gives a brief overview of the major changes between each OpenSSL
release. For more details please read the CHANGES file.
- Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [under development]
-
- o
-
Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
o 0-byte record padding oracle (CVE-2019-1559)