summaryrefslogtreecommitdiffstats
path: root/NEWS
AgeCommit message (Expand)Author
2010-06-01Prepare for release.OpenSSL_0_9_8oDr. Stephen Henson
2010-05-27update NEWS fileDr. Stephen Henson
2010-03-24prepare for releaseOpenSSL_0_9_8nDr. Stephen Henson
2010-02-25Prepare for 0.9.8m releaseOpenSSL_0_9_8mDr. Stephen Henson
2010-02-12update references to new RI RFCDr. Stephen Henson
2010-01-20prepare for releaseOpenSSL_0_9_8m-beta1Dr. Stephen Henson
2009-03-25Prepare for 0.9.8k release.Dr. Stephen Henson
2009-01-07Prepare for 0.9.8j release.OpenSSL_0_9_8jDr. Stephen Henson
2008-09-15Begin release of OpenSSL 0.9.8i.Dr. Stephen Henson
2007-10-19Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8fLutz Jänicke
2007-10-11Ready to roll.Ben Laurie
2007-09-06Update NEWS file.Dr. Stephen Henson
2007-08-23Update docs and NEWS file.Dr. Stephen Henson
2007-02-22Update NEWS file.Dr. Stephen Henson
2006-09-28fix typoBodo Möller
2006-09-28for completeness, include 0.9.7l informationBodo Möller
2006-09-28Introduce limits to prevent malicious keys being able toMark J. Cox
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox
2006-05-04Update NEWS file.Dr. Stephen Henson
2005-10-11Add fixes for CAN-2005-2969OpenSSL_0_9_8aMark J. Cox
2005-07-05Last additions to the release documentation.Richard Levitte
2005-06-21Some new news.Richard Levitte
2005-05-30A couple more things were added.Richard Levitte
2005-05-19Added news items for OpenSSL 0.9.8.Richard Levitte
2005-04-11Add a NEWS item for 0.9.7g.Richard Levitte
2004-10-25Update NEWSDr. Stephen Henson
2003-09-30ASN1 parse fix and release file changes.Dr. Stephen Henson
2003-04-10Add the 0.9.6j news.Richard Levitte
2003-04-10New NEWSRichard Levitte
2003-02-19Update release informationRichard Levitte
2002-12-06Keep NEWS in HEAD up to date.Richard Levitte
2002-11-18Add news items for 0.9.6h and expand on the 0.9.7 news as well.Richard Levitte
2002-08-12Update with the status for 0.9.6g.Richard Levitte
2002-08-080.9.6f is releasedRichard Levitte
2002-07-300.9.6e and 0.9.7-beta3 are out.Lutz Jänicke
2002-07-10Minor typosLutz Jänicke
2002-07-04AES cipher suites are now official (RFC3268)Bodo Möller
2002-06-17typoBodo Möller
2002-06-12Make change uniqueIdentifier -> x500UniqueIdentifier clearly visible.Lutz Jänicke
2002-05-05updateBodo Möller
2002-04-18Handle headings uniformly to allow automatic processing.Lutz Jänicke
2002-04-11Synchronize with 0.9.7-stable.Lutz Jänicke
2001-12-20Synchronise with the 0.9.6 branch.Richard Levitte
2001-11-12information on 0.9.6c-engineBodo Möller
2001-11-12Phew, finishedMark J. Cox
2001-11-12I've still got one left; the backport of the Broadcom UBSEC driver toMark J. Cox
2001-11-12the PRNG race conditions were mostly a theoretical issue, remove from NEWSBodo Möller
2001-11-12add changes between OpenSSL 0.9.6b and OpenSSL 0.9.6cBodo Möller
2001-09-11updateBodo Möller
2001-03-30News for 0.9.6a.Bodo Möller