[openssl] OpenSSL_1_1_0-stable update

Matt Caswell matt at openssl.org
Tue Sep 10 13:59:02 UTC 2019


The branch OpenSSL_1_1_0-stable has been updated
       via  4eabf3d6541e83ae4443384ca3c4cf516930bfd8 (commit)
       via  7ea5bd2b52d0e81eaef3d109b3b12545306f201c (commit)
      from  f4764841dc100c7584c62c46b32ad11b7aa937c7 (commit)


- Log -----------------------------------------------------------------
commit 4eabf3d6541e83ae4443384ca3c4cf516930bfd8
Author: Matt Caswell <matt at openssl.org>
Date:   Tue Sep 10 14:17:46 2019 +0100

    Prepare for 1.1.0m-dev
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

commit 7ea5bd2b52d0e81eaef3d109b3b12545306f201c
Author: Matt Caswell <matt at openssl.org>
Date:   Tue Sep 10 14:16:54 2019 +0100

    Prepare for 1.1.0l release
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 CHANGES                    | 6 +++++-
 NEWS                       | 6 +++++-
 README                     | 2 +-
 include/openssl/opensslv.h | 6 +++---
 4 files changed, 14 insertions(+), 6 deletions(-)

diff --git a/CHANGES b/CHANGES
index 4f3e51a0b0..58825db187 100644
--- a/CHANGES
+++ b/CHANGES
@@ -7,7 +7,11 @@
  https://github.com/openssl/openssl/commits/ and pick the appropriate
  release branch.
 
- Changes between 1.1.0k and 1.1.0l [xx XXX xxxx]
+ Changes between 1.1.0l and 1.1.0m [xx XXX xxxx]
+
+  *)
+
+ Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
 
   *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
      used even when parsing explicit parameters, when loading a serialized key
diff --git a/NEWS b/NEWS
index 6218a9fc1b..3914bc3014 100644
--- a/NEWS
+++ b/NEWS
@@ -5,7 +5,11 @@
   This file gives a brief overview of the major changes between each OpenSSL
   release. For more details please read the CHANGES file.
 
-  Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [under development]
+  Major changes between OpenSSL 1.1.0l and OpenSSL 1.1.0m [under development]
+
+      o
+
+  Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
 
       o Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
         (CVE-2019-1563)
diff --git a/README b/README
index f23492a120..9ef3cf9ed5 100644
--- a/README
+++ b/README
@@ -1,5 +1,5 @@
 
- OpenSSL 1.1.0l-dev
+ OpenSSL 1.1.0m-dev
 
  Copyright (c) 1998-2019 The OpenSSL Project
  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
diff --git a/include/openssl/opensslv.h b/include/openssl/opensslv.h
index 73f1ee3c97..bd577f8943 100644
--- a/include/openssl/opensslv.h
+++ b/include/openssl/opensslv.h
@@ -39,11 +39,11 @@ extern "C" {
  * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
  *  major minor fix final patch/beta)
  */
-# define OPENSSL_VERSION_NUMBER  0x101000c0L
+# define OPENSSL_VERSION_NUMBER  0x101000d0L
 # ifdef OPENSSL_FIPS
-#  define OPENSSL_VERSION_TEXT    "OpenSSL 1.1.0l-fips-dev  xx XXX xxxx"
+#  define OPENSSL_VERSION_TEXT    "OpenSSL 1.1.0m-fips-dev  xx XXX xxxx"
 # else
-#  define OPENSSL_VERSION_TEXT    "OpenSSL 1.1.0l-dev  xx XXX xxxx"
+#  define OPENSSL_VERSION_TEXT    "OpenSSL 1.1.0m-dev  xx XXX xxxx"
 # endif
 
 /*-


More information about the openssl-commits mailing list