[openssl/f16] (2 commits) ...new upstream release fixing CVE-2011-3207 (#736088)

Tomáš Mráz tmraz at fedoraproject.org
Wed Sep 7 17:59:52 UTC 2011


Summary of changes:

  4c970c6... drop the separate engine for Intel acceleration improvement (*)
  3447c41... new upstream release fixing CVE-2011-3207 (#736088) (*)

(*) This commit already existed in another branch; no separate mail sent


More information about the scm-commits mailing list