[openssl/f13/master] (6 commits) ...- new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)

Tomáš Mráz tmraz at fedoraproject.org
Thu Feb 10 15:11:38 UTC 2011


Summary of changes:

  540056f... Correct patent expiry dates, in case of ECC more conservati (*)
  09127ac... - listen on ipv6 wildcard in s_server so we accept connecti (*)
  15fad71... - add -x931 parameter to openssl genrsa command to use the  (*)
  65ebbae... - add -x931 parameter to openssl genrsa command to use the  (*)
  ccc6e6f... - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass (*)
  1caf3ae... - new upstream release fixing CVE-2011-0014 (OCSP stapling  (*)

(*) This commit already existed in another branch; no separate mail sent


More information about the scm-commits mailing list