summaryrefslogtreecommitdiff
path: root/www/news-entries
diff options
context:
space:
mode:
Diffstat (limited to 'www/news-entries')
-rw-r--r--www/news-entries/2012-01-20.xml3
-rw-r--r--www/news-entries/2012-02-18.xml5
-rw-r--r--www/news-entries/2012-02-24.xml3
-rw-r--r--www/news-entries/2012-03-02.xml10
-rw-r--r--www/news-entries/2012-03-16.xml9
-rw-r--r--www/news-entries/2012-03-17.xml3
-rw-r--r--www/news-entries/2012-03-18.xml3
-rw-r--r--www/news-entries/2012-03-19.xml2
-rw-r--r--www/news-entries/2012-03-21.xml1
-rw-r--r--www/news-entries/2012-04-02.xml3
-rw-r--r--www/news-entries/2012-04-22.xml3
-rw-r--r--www/news-entries/2012-05-05.xml3
-rw-r--r--www/news-entries/2012-06-05.xml3
-rw-r--r--www/news-entries/2012-06-10.xml3
-rw-r--r--www/news-entries/2012-07-02.xml3
-rw-r--r--www/news-entries/2012-08-04.xml3
-rw-r--r--www/news-entries/2012-08-15.xml3
-rw-r--r--www/news-entries/2012-09-02.xml9
-rw-r--r--www/news-entries/2012-09-13.xml2
-rw-r--r--www/news-entries/2012-09-26.xml11
-rw-r--r--www/news-entries/2012-10-12.xml10
-rw-r--r--www/news-entries/2012-11-09.xml5
-rw-r--r--www/news-entries/2012-11-10.xml5
-rw-r--r--www/news-entries/2012-11-24.xml4
-rw-r--r--www/news-entries/2012-11-25.xml3
-rw-r--r--www/news-entries/2012-12-10.xml3
-rw-r--r--www/news-entries/2013-01-02.xml4
-rw-r--r--www/news-entries/2013-01-03.xml4
-rw-r--r--www/news-entries/2013-01-05.xml4
-rw-r--r--www/news-entries/2013-02-04.xml9
-rw-r--r--www/news-entries/2013-02-10.xml7
-rw-r--r--www/news-entries/2013-02-27.xml5
-rw-r--r--www/news-entries/2013-03-22.xml9
-rw-r--r--www/news-entries/2013-05-10.xml6
-rw-r--r--www/news-entries/2013-05-16.xml5
-rw-r--r--www/news-entries/2013-05-29.xml2
-rw-r--r--www/news-entries/2013-06-01.xml11
-rw-r--r--www/news-entries/2013-07-13.xml7
-rw-r--r--www/news-entries/2013-07-14.xml7
-rw-r--r--www/news-entries/2013-07-30.xml8
-rw-r--r--www/news-entries/2013-08-02.xml5
-rw-r--r--www/news-entries/2013-08-31.xml8
-rw-r--r--www/news-entries/2013-10-23.xml11
-rw-r--r--www/news-entries/2013-10-24.xml2
-rw-r--r--www/news-entries/2013-10-31.xml13
-rw-r--r--www/news-entries/2013-11-23.xml6
-rw-r--r--www/news-entries/2013-12-20.xml7
-rw-r--r--www/news-entries/2014-01-24.xml7
-rw-r--r--www/news-entries/2014-01-31.xml7
-rw-r--r--www/news-entries/2014-02-13.xml11
-rw-r--r--www/news-entries/2014-03-03.xml12
-rw-r--r--www/news-entries/2014-03-04.xml5
-rw-r--r--www/news-entries/2014-03-07.xml6
-rw-r--r--www/news-entries/2014-03-27.xml5
-rw-r--r--www/news-entries/2014-04-07.xml9
-rw-r--r--www/news-entries/2014-04-10.xml6
-rw-r--r--www/news-entries/2014-04-19.xml6
-rw-r--r--www/news-entries/2014-05-06.xml13
-rw-r--r--www/news-entries/2014-05-30.xml17
-rw-r--r--www/news-entries/2014-05-31.xml6
-rw-r--r--www/news-entries/2014-06-26.xml6
-rw-r--r--www/news-entries/2014-07-23.xml11
-rw-r--r--www/news-entries/2014-07-29.xml6
-rw-r--r--www/news-entries/2014-08-24.xml13
-rw-r--r--www/news-entries/2014-08-31.xml7
-rw-r--r--www/news-entries/2014-09-18.xml10
-rw-r--r--www/news-entries/2014-10-13.xml13
-rw-r--r--www/news-entries/2014-10-16.xml5
-rw-r--r--www/news-entries/2014-11-10.xml17
-rw-r--r--www/news-entries/2014-12-03.xml5
-rw-r--r--www/news-entries/2014-12-11.xml10
-rw-r--r--www/news-entries/2015-01-17.xml6
-rw-r--r--www/news-entries/2015-02-25.xml6
-rw-r--r--www/news-entries/2015-03-04.xml5
-rw-r--r--www/news-entries/2015-03-11.xml5
-rw-r--r--www/news-entries/2015-03-30.xml6
-rw-r--r--www/news-entries/2015-04-08.xml5
-rw-r--r--www/news-entries/2015-05-03.xml12
-rw-r--r--www/news-entries/2015-06-16.xml6
-rw-r--r--www/news-entries/2015-07-12.xml8
-rw-r--r--www/news-entries/2015-08-10.xml12
-rw-r--r--www/news-entries/2015-09-02.xml5
-rw-r--r--www/news-entries/2015-09-12.xml8
-rw-r--r--www/news-entries/2015-09-20.xml5
-rw-r--r--www/news-entries/2015-10-20.xml6
-rw-r--r--www/news-entries/2015-11-22.xml8
-rw-r--r--www/news-entries/2015-11-23.xml4
-rw-r--r--www/news-entries/2015-11-29.xml5
-rw-r--r--www/news-entries/2016-01-08.xml8
-rw-r--r--www/news-entries/2016-02-03.xml9
-rw-r--r--www/news-entries/2016-03-03.xml6
-rw-r--r--www/news-entries/2016-03-10.xml5
-rw-r--r--www/news-entries/2016-04-11.xml5
-rw-r--r--www/news-entries/2016-05-09.xml6
-rw-r--r--www/news-entries/2016-05-20.xml8
-rw-r--r--www/news-entries/2016-06-06.xml8
-rw-r--r--www/news-entries/2016-06-14.xml6
-rw-r--r--www/news-entries/2016-07-06.xml14
-rw-r--r--www/news-entries/2016-08-09.xml6
-rw-r--r--www/news-entries/2016-09-08.xml12
-rw-r--r--www/news-entries/README10
101 files changed, 683 insertions, 0 deletions
diff --git a/www/news-entries/2012-01-20.xml b/www/news-entries/2012-01-20.xml
new file mode 100644
index 0000000000..90db2efe4a
--- /dev/null
+++ b/www/news-entries/2012-01-20.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5720">
+GnuTLS 3.0.12</a> was released. This release adds support for OCSP on the current
+stable branch.
diff --git a/www/news-entries/2012-02-18.xml b/www/news-entries/2012-02-18.xml
new file mode 100644
index 0000000000..eb85ddbfc1
--- /dev/null
+++ b/www/news-entries/2012-02-18.xml
@@ -0,0 +1,5 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5843">
+GnuTLS 3.0.13</a> was released. This release adds support for a new helper interface
+to support trust on first use (SSH-like authentication), on-line OCSP verification
+in included programs and several updates in the Datagram TLS layer.
+
diff --git a/www/news-entries/2012-02-24.xml b/www/news-entries/2012-02-24.xml
new file mode 100644
index 0000000000..f50ed251ae
--- /dev/null
+++ b/www/news-entries/2012-02-24.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5866">
+GnuTLS 3.0.14</a> was released, a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-03-02.xml b/www/news-entries/2012-03-02.xml
new file mode 100644
index 0000000000..3c7459fa27
--- /dev/null
+++ b/www/news-entries/2012-03-02.xml
@@ -0,0 +1,10 @@
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912">
+ GnuTLS v3.0.15</a> was released, a bug-fix release on the current
+ stable branch.
+</p>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910">
+ GnuTLS 2.12.17</a> was released, a bug-fix release on the previous
+ stable branch.
+</p> \ No newline at end of file
diff --git a/www/news-entries/2012-03-16.xml b/www/news-entries/2012-03-16.xml
new file mode 100644
index 0000000000..1758c138f1
--- /dev/null
+++ b/www/news-entries/2012-03-16.xml
@@ -0,0 +1,9 @@
+<p><a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932">
+GnuTLS v3.0.16</a> was released, a bug-fix release on the current
+stable branch.
+</p>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5931">
+ GnuTLS 2.12.18</a> was released, a bug-fix release on the previous
+ stable branch.
+</p>
diff --git a/www/news-entries/2012-03-17.xml b/www/news-entries/2012-03-17.xml
new file mode 100644
index 0000000000..20797b5995
--- /dev/null
+++ b/www/news-entries/2012-03-17.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5945">
+GnuTLS 3.0.17</a> was released, a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-03-18.xml b/www/news-entries/2012-03-18.xml
new file mode 100644
index 0000000000..40d8f4a9f6
--- /dev/null
+++ b/www/news-entries/2012-03-18.xml
@@ -0,0 +1,3 @@
+GnuTLS participates in the <a href="http://code.google.com/soc/">Google summer of
+code</a>. Feel free to apply or forward our <a href="soc.html">our ideas for projects</a>
+to interested students.
diff --git a/www/news-entries/2012-03-19.xml b/www/news-entries/2012-03-19.xml
new file mode 100644
index 0000000000..fc9ac205c7
--- /dev/null
+++ b/www/news-entries/2012-03-19.xml
@@ -0,0 +1,2 @@
+<a href="http://lists.gnu.org/archive/html/help-libtasn1/2012-03/msg00000.html">
+Libtasn1 2.12</a> was released, which includes an important security fix.
diff --git a/www/news-entries/2012-03-21.xml b/www/news-entries/2012-03-21.xml
new file mode 100644
index 0000000000..a13a499ea5
--- /dev/null
+++ b/www/news-entries/2012-03-21.xml
@@ -0,0 +1 @@
+<a href="security.html">Added security advisories</a> on the TLS record handling and libtasn1 issues.
diff --git a/www/news-entries/2012-04-02.xml b/www/news-entries/2012-04-02.xml
new file mode 100644
index 0000000000..405d5352dc
--- /dev/null
+++ b/www/news-entries/2012-04-02.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6018">
+GnuTLS 3.0.18</a> was released, a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-04-22.xml b/www/news-entries/2012-04-22.xml
new file mode 100644
index 0000000000..06dd4ff373
--- /dev/null
+++ b/www/news-entries/2012-04-22.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6095">
+GnuTLS 3.0.19</a> was released, a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-05-05.xml b/www/news-entries/2012-05-05.xml
new file mode 100644
index 0000000000..67737ec2e5
--- /dev/null
+++ b/www/news-entries/2012-05-05.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6115">
+ GnuTLS 2.12.19</a> was released, a bug-fix release on the previous
+ stable branch.
diff --git a/www/news-entries/2012-06-05.xml b/www/news-entries/2012-06-05.xml
new file mode 100644
index 0000000000..b2e0ad3d0a
--- /dev/null
+++ b/www/news-entries/2012-06-05.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6162">
+GnuTLS 3.0.20</a> was released, a minor feature update and bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-06-10.xml b/www/news-entries/2012-06-10.xml
new file mode 100644
index 0000000000..2b015fa038
--- /dev/null
+++ b/www/news-entries/2012-06-10.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6169">
+GnuTLS 2.12.20</a> was released, a bug-fix release on the previous
+stable branch.
diff --git a/www/news-entries/2012-07-02.xml b/www/news-entries/2012-07-02.xml
new file mode 100644
index 0000000000..4dae4208f9
--- /dev/null
+++ b/www/news-entries/2012-07-02.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6180">
+GnuTLS 3.0.21</a> was released, a minor feature update and bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-08-04.xml b/www/news-entries/2012-08-04.xml
new file mode 100644
index 0000000000..02a3373b51
--- /dev/null
+++ b/www/news-entries/2012-08-04.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6226">
+GnuTLS 3.0.22</a> was released, a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2012-08-15.xml b/www/news-entries/2012-08-15.xml
new file mode 100644
index 0000000000..a6ede8c69b
--- /dev/null
+++ b/www/news-entries/2012-08-15.xml
@@ -0,0 +1,3 @@
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6248">
+GnuTLS 3.1.0</a> was released, a major feature update release, introducing
+a new stable branch.
diff --git a/www/news-entries/2012-09-02.xml b/www/news-entries/2012-09-02.xml
new file mode 100644
index 0000000000..20d01669e3
--- /dev/null
+++ b/www/news-entries/2012-09-02.xml
@@ -0,0 +1,9 @@
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6281">
+GnuTLS 3.1.1</a> was released, a bug fix release in the new stable branch
+with several optimizations in the elliptic curve subsystem.
+</p>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6280">
+GnuTLS 3.0.23</a> was released, a bug fix release in the old stable branch.
+</p>
diff --git a/www/news-entries/2012-09-13.xml b/www/news-entries/2012-09-13.xml
new file mode 100644
index 0000000000..9dc80c3f42
--- /dev/null
+++ b/www/news-entries/2012-09-13.xml
@@ -0,0 +1,2 @@
+<a href="security.html">Added a security advisory</a> on the "CRIME" attack
+on TLS. \ No newline at end of file
diff --git a/www/news-entries/2012-09-26.xml b/www/news-entries/2012-09-26.xml
new file mode 100644
index 0000000000..e68bebaf83
--- /dev/null
+++ b/www/news-entries/2012-09-26.xml
@@ -0,0 +1,11 @@
+<title>GnuTLS 3.0.24 and 3.1.2</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6334">
+GnuTLS 3.1.2</a> was released. This release includes feature
+updates, notably support for the DTLS heartbeat message, and bug fixes
+in the current stable branch.
+</p>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6333">
+GnuTLS 3.0.24</a> was released, a bug fix release in the old stable branch.
+</p>
diff --git a/www/news-entries/2012-10-12.xml b/www/news-entries/2012-10-12.xml
new file mode 100644
index 0000000000..248ca09512
--- /dev/null
+++ b/www/news-entries/2012-10-12.xml
@@ -0,0 +1,10 @@
+<title>GnuTLS 3.0.25 and 3.1.3</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6360">
+GnuTLS 3.1.3</a> was released. This release includes support for the DANE
+protocol and the OCSP status request extension.
+</p>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6359">
+GnuTLS 3.0.25</a> was released, a bug fix release in the old stable branch.
+</p>
diff --git a/www/news-entries/2012-11-09.xml b/www/news-entries/2012-11-09.xml
new file mode 100644
index 0000000000..eac60bbf87
--- /dev/null
+++ b/www/news-entries/2012-11-09.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 2.12.21 and 3.0.26</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6418">
+GnuTLS 2.12.21</a> and <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6419">
+GnuTLS 3.0.26</a> were released, bug-fix releases on the previous
+stable branches.
diff --git a/www/news-entries/2012-11-10.xml b/www/news-entries/2012-11-10.xml
new file mode 100644
index 0000000000..5ef7ffb1e5
--- /dev/null
+++ b/www/news-entries/2012-11-10.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.1.4</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6420">
+GnuTLS 3.1.4</a> was released. This release includes support
+for the DTLS-SRTP, updates on the DANE library, and several
+simplifications on the existing API.
diff --git a/www/news-entries/2012-11-24.xml b/www/news-entries/2012-11-24.xml
new file mode 100644
index 0000000000..c54cbacee9
--- /dev/null
+++ b/www/news-entries/2012-11-24.xml
@@ -0,0 +1,4 @@
+<title>GnuTLS 3.1.5</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6438">
+GnuTLS 3.1.5</a> was released. This release adds support for UCS-2
+encoded DNs, improvements in smart card key generation and few bug-fixes.
diff --git a/www/news-entries/2012-11-25.xml b/www/news-entries/2012-11-25.xml
new file mode 100644
index 0000000000..95ff4cc08b
--- /dev/null
+++ b/www/news-entries/2012-11-25.xml
@@ -0,0 +1,3 @@
+<title>GnuTLS manual for 3.1.5</title>
+The <a href="http://www.lulu.com/shop/nikos-mavrogiannopoulos-and-simon-josefsson/the-gnutls-manual/paperback/product-20532307.html">
+GnuTLS paperback manual</a> for was updated for version 3.1.5.
diff --git a/www/news-entries/2012-12-10.xml b/www/news-entries/2012-12-10.xml
new file mode 100644
index 0000000000..8ce17e7c0b
--- /dev/null
+++ b/www/news-entries/2012-12-10.xml
@@ -0,0 +1,3 @@
+<title>GnuTLS has moved</title>
+The GnuTLS project <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6459">
+has moved its infrastructure</a>.
diff --git a/www/news-entries/2013-01-02.xml b/www/news-entries/2013-01-02.xml
new file mode 100644
index 0000000000..4b448b4e43
--- /dev/null
+++ b/www/news-entries/2013-01-02.xml
@@ -0,0 +1,4 @@
+<title>GnuTLS 3.1.6</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6512">
+GnuTLS 3.1.6</a> was released. This is a bug-fix release on the current
+stable branch.
diff --git a/www/news-entries/2013-01-03.xml b/www/news-entries/2013-01-03.xml
new file mode 100644
index 0000000000..64921d796e
--- /dev/null
+++ b/www/news-entries/2013-01-03.xml
@@ -0,0 +1,4 @@
+<title>GnuTLS 3.0.27</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6514">
+GnuTLS 3.0.27</a> was released. This is a bug-fix release on the previous
+stable branch.
diff --git a/www/news-entries/2013-01-05.xml b/www/news-entries/2013-01-05.xml
new file mode 100644
index 0000000000..b2629a461a
--- /dev/null
+++ b/www/news-entries/2013-01-05.xml
@@ -0,0 +1,4 @@
+<title>GnuTLS 2.12.22</title>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6518">
+GnuTLS 2.12.22</a> was released. This is a bug-fix release on the previous
+stable branch.
diff --git a/www/news-entries/2013-02-04.xml b/www/news-entries/2013-02-04.xml
new file mode 100644
index 0000000000..9c7ba23e6b
--- /dev/null
+++ b/www/news-entries/2013-02-04.xml
@@ -0,0 +1,9 @@
+<title>GnuTLS 3.1.7, 3.0.28 and 2.12.23</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6580">GnuTLS 3.1.7</a>,
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6578">GnuTLS 3.0.28</a> and
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6579">GnuTLS 2.12.23</a> were released.
+</p>
+<p>
+<a href="security.html#GNUTLS-SA-2013-1">Security advisory GNUTLS-SA-2013-1</a> is issued.
+</p>
diff --git a/www/news-entries/2013-02-10.xml b/www/news-entries/2013-02-10.xml
new file mode 100644
index 0000000000..89f12430a6
--- /dev/null
+++ b/www/news-entries/2013-02-10.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.1.8</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6623">GnuTLS
+3.1.8</a> was released. This is bug fix release on the current
+stable branch. GnuTLS 3.1.7 inadvertently increased the security level of
+the priority string NORMAL. This release restores it to the previous level.
+</p>
diff --git a/www/news-entries/2013-02-27.xml b/www/news-entries/2013-02-27.xml
new file mode 100644
index 0000000000..d960f39ab3
--- /dev/null
+++ b/www/news-entries/2013-02-27.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.1.9</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6669">GnuTLS 3.1.9</a> was released. This is bug fix release on the current
+stable branch.
+</p>
diff --git a/www/news-entries/2013-03-22.xml b/www/news-entries/2013-03-22.xml
new file mode 100644
index 0000000000..faed14fcd6
--- /dev/null
+++ b/www/news-entries/2013-03-22.xml
@@ -0,0 +1,9 @@
+<title>GnuTLS 3.0.29 and 3.1.10</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6693">GnuTLS 3.0.29</a>
+and <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6694">GnuTLS
+3.1.10</a> were released. The license of GnuTLS 3.1.10 was changed to
+LGPLv2.1, and the <a
+href="http://www.lulu.com/shop/nikos-mavrogiannopoulos-and-simon-josefsson/the-gnutls-manual/paperback/product-20935513.html">paperback manual
+was updated</a> for version 3.1.10.
+</p>
diff --git a/www/news-entries/2013-05-10.xml b/www/news-entries/2013-05-10.xml
new file mode 100644
index 0000000000..dce4d7e551
--- /dev/null
+++ b/www/news-entries/2013-05-10.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.1.11 and 3.2.0</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6723">GnuTLS
+3.1.11</a>, and <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6725">GnuTLS
+3.2.0</a> were released.
+</p>
diff --git a/www/news-entries/2013-05-16.xml b/www/news-entries/2013-05-16.xml
new file mode 100644
index 0000000000..ca64f259e7
--- /dev/null
+++ b/www/news-entries/2013-05-16.xml
@@ -0,0 +1,5 @@
+<title>The addition of salsa20 and UMAC in GnuTLS</title>
+We are planning into pushing forward the standardization of
+<a
+href="http://nmav.gnutls.org/2013/05/salsa20-and-umac-in-tls.html">Salsa20
+and UMAC</a> as used in GnuTLS 3.2.0.
diff --git a/www/news-entries/2013-05-29.xml b/www/news-entries/2013-05-29.xml
new file mode 100644
index 0000000000..bd2b39038d
--- /dev/null
+++ b/www/news-entries/2013-05-29.xml
@@ -0,0 +1,2 @@
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2013-2">Posted a security advisory</a> on a vulnerability
+on gnutls 2.12.23.
diff --git a/www/news-entries/2013-06-01.xml b/www/news-entries/2013-06-01.xml
new file mode 100644
index 0000000000..f774fba8a8
--- /dev/null
+++ b/www/news-entries/2013-06-01.xml
@@ -0,0 +1,11 @@
+<title>GnuTLS 3.0.30, 3.1.12 and 3.2.1</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6775">GnuTLS 3.0.30</a>,
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6776">GnuTLS 3.1.12</a>, and
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6774">GnuTLS 3.2.1</a>
+were released.
+</p>
+<p>
+<a href="http://www.lulu.com/shop/nikos-mavrogiannopoulos-and-simon-josefsson/the-gnutls-manual/paperback/product-21048042.html">The
+paperback manual</a> was updated.
+</p> \ No newline at end of file
diff --git a/www/news-entries/2013-07-13.xml b/www/news-entries/2013-07-13.xml
new file mode 100644
index 0000000000..789bc5f5f5
--- /dev/null
+++ b/www/news-entries/2013-07-13.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.0.31 and 3.1.13</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6837">GnuTLS 3.0.31</a>,
+and
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6836">GnuTLS 3.1.13</a>,
+were released.
+</p>
diff --git a/www/news-entries/2013-07-14.xml b/www/news-entries/2013-07-14.xml
new file mode 100644
index 0000000000..a09672a15a
--- /dev/null
+++ b/www/news-entries/2013-07-14.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.2.2</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6838">GnuTLS
+3.2.2</a>,
+was released. This release adds features and fixes bugs in the current
+stable branch.
+</p>
diff --git a/www/news-entries/2013-07-30.xml b/www/news-entries/2013-07-30.xml
new file mode 100644
index 0000000000..02022a366a
--- /dev/null
+++ b/www/news-entries/2013-07-30.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.2.3</title>
+<p>
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6915">GnuTLS
+3.2.3</a>,
+was released. This is a bug-fix release in the current
+stable branch.
+</p>
diff --git a/www/news-entries/2013-08-02.xml b/www/news-entries/2013-08-02.xml
new file mode 100644
index 0000000000..ef28e62a22
--- /dev/null
+++ b/www/news-entries/2013-08-02.xml
@@ -0,0 +1,5 @@
+<title>Version naming change</title>
+<p>
+<a href="download.html">A naming scheme is introduced</a> on the releases to properly show their intended
+purpose.
+</p>
diff --git a/www/news-entries/2013-08-31.xml b/www/news-entries/2013-08-31.xml
new file mode 100644
index 0000000000..add5790fdf
--- /dev/null
+++ b/www/news-entries/2013-08-31.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.2.4, 3.1.14 and 3.0.32</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6968">GnuTLS 3.2.4</a>,
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6967">GnuTLS 3.1.14</a>,
+and
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6966">GnuTLS 3.0.32</a>,
+were released.
+</p>
diff --git a/www/news-entries/2013-10-23.xml b/www/news-entries/2013-10-23.xml
new file mode 100644
index 0000000000..2d407fb679
--- /dev/null
+++ b/www/news-entries/2013-10-23.xml
@@ -0,0 +1,11 @@
+<title>GnuTLS 3.2.5 and 3.1.15</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7050">GnuTLS 3.2.5</a>
+and
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7049">GnuTLS 3.1.15</a>,
+were released.
+</p>
+<p>
+Added <a href="http://www.gnutls.org/faq.html">answers to frequently asked
+questions</a>.
+</p>
diff --git a/www/news-entries/2013-10-24.xml b/www/news-entries/2013-10-24.xml
new file mode 100644
index 0000000000..799a27d708
--- /dev/null
+++ b/www/news-entries/2013-10-24.xml
@@ -0,0 +1,2 @@
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2013-3">Posted a security advisory</a> on a vulnerability
+of the DANE library in gnutls 3.1.x and 3.2.x.
diff --git a/www/news-entries/2013-10-31.xml b/www/news-entries/2013-10-31.xml
new file mode 100644
index 0000000000..d19e0ad302
--- /dev/null
+++ b/www/news-entries/2013-10-31.xml
@@ -0,0 +1,13 @@
+<title>GnuTLS 3.2.6 and 3.1.16</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7084">GnuTLS
+3.2.6</a>,
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7083">GnuTLS
+3.1.16</a>, were released and
+the <a href="http://www.lulu.com/commerce/index.php?fBuyContent=10847678">
+paperback manual</a> has been updated.
+</p>
+<p>
+The <a href="http://www.gnutls.org/security.html#GNUTLS-SA-2013-3">GNUTLS-SA-2013-3</a> security advisory
+has been updated.
+</p>
diff --git a/www/news-entries/2013-11-23.xml b/www/news-entries/2013-11-23.xml
new file mode 100644
index 0000000000..c6fb88bef8
--- /dev/null
+++ b/www/news-entries/2013-11-23.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.2.7 and 3.1.17</title>
+<p>
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7109">GnuTLS
+3.2.7</a>, and <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7108">GnuTLS
+3.1.17</a>, were released.
+</p>
diff --git a/www/news-entries/2013-12-20.xml b/www/news-entries/2013-12-20.xml
new file mode 100644
index 0000000000..9cf9f0af14
--- /dev/null
+++ b/www/news-entries/2013-12-20.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.2.8 and 3.1.18</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7189">GnuTLS
+3.2.8</a> which adds new features and optimizations in the next stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7190">GnuTLS
+3.1.18</a>, is a bug-fix release on the current stable branch.
+</p>
diff --git a/www/news-entries/2014-01-24.xml b/www/news-entries/2014-01-24.xml
new file mode 100644
index 0000000000..6e8968b673
--- /dev/null
+++ b/www/news-entries/2014-01-24.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.2.9 and 3.1.19</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7241">GnuTLS
+3.2.9</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7242">GnuTLS
+3.1.19</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/www/news-entries/2014-01-31.xml b/www/news-entries/2014-01-31.xml
new file mode 100644
index 0000000000..9cda5e27ed
--- /dev/null
+++ b/www/news-entries/2014-01-31.xml
@@ -0,0 +1,7 @@
+<title>GnuTLS 3.2.10 and 3.1.20</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7250">GnuTLS
+3.2.10</a> which is a bugfix release in the current stable branch;
+<a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7251">GnuTLS
+3.1.20</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/www/news-entries/2014-02-13.xml b/www/news-entries/2014-02-13.xml
new file mode 100644
index 0000000000..ec07b5f0e5
--- /dev/null
+++ b/www/news-entries/2014-02-13.xml
@@ -0,0 +1,11 @@
+<title>GnuTLS 3.2.11 and 3.1.21</title>
+<p>
+Added security advisory <a href="security.html#GNUTLS-SA-2014-1">GNUTLS-SA-2014-1</a>.
+</p>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7300">GnuTLS
+3.2.11</a> which is a bugfix release in the current stable branch;
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7301">GnuTLS
+3.1.21</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/www/news-entries/2014-03-03.xml b/www/news-entries/2014-03-03.xml
new file mode 100644
index 0000000000..29e739af46
--- /dev/null
+++ b/www/news-entries/2014-03-03.xml
@@ -0,0 +1,12 @@
+<title>GnuTLS 3.2.12 and 3.1.22</title>
+<p>
+Added important security advisory <a
+href="security.html#GNUTLS-SA-2014-2">GNUTLS-SA-2014-2</a>.
+</p>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7341">GnuTLS
+3.2.12</a> which is a bugfix release in the current stable branch;
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7340">GnuTLS
+3.1.22</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/www/news-entries/2014-03-04.xml b/www/news-entries/2014-03-04.xml
new file mode 100644
index 0000000000..fcf0806f51
--- /dev/null
+++ b/www/news-entries/2014-03-04.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.2.12.1</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7343">GnuTLS
+3.2.12.1</a> which reverts an ABI change in the previous release.
+</p>
diff --git a/www/news-entries/2014-03-07.xml b/www/news-entries/2014-03-07.xml
new file mode 100644
index 0000000000..fbc7b78884
--- /dev/null
+++ b/www/news-entries/2014-03-07.xml
@@ -0,0 +1,6 @@
+<title>Audit competition</title>
+<p>
+Announced a <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7361">GnuTLS audit
+competition</a>. Pick a task and join us.
+</p>
diff --git a/www/news-entries/2014-03-27.xml b/www/news-entries/2014-03-27.xml
new file mode 100644
index 0000000000..20b0e90ccb
--- /dev/null
+++ b/www/news-entries/2014-03-27.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.3.0pre0</title>
+<p>
+Released <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7399">GnuTLS
+3.3.0pre0</a> which is a pre-release of the next stable branch.
+</p>
diff --git a/www/news-entries/2014-04-07.xml b/www/news-entries/2014-04-07.xml
new file mode 100644
index 0000000000..cba81d1800
--- /dev/null
+++ b/www/news-entries/2014-04-07.xml
@@ -0,0 +1,9 @@
+<title>GnuTLS 3.2.13 and 3.1.23</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7414">GnuTLS
+3.2.13</a> which is a bugfix release in the current stable branch;
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7415">GnuTLS
+3.1.23</a>, is a bug-fix release on the previous stable branch.
+</p>
diff --git a/www/news-entries/2014-04-10.xml b/www/news-entries/2014-04-10.xml
new file mode 100644
index 0000000000..2af01533d6
--- /dev/null
+++ b/www/news-entries/2014-04-10.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.0</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7418">GnuTLS
+3.3.0</a> which is the first release in the next stable branch of GnuTLS.
+</p>
diff --git a/www/news-entries/2014-04-19.xml b/www/news-entries/2014-04-19.xml
new file mode 100644
index 0000000000..4641db5e93
--- /dev/null
+++ b/www/news-entries/2014-04-19.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.1</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7443">GnuTLS
+3.3.1</a> which is a bug fix release on the next stable branch of GnuTLS.
+</p>
diff --git a/www/news-entries/2014-05-06.xml b/www/news-entries/2014-05-06.xml
new file mode 100644
index 0000000000..2275fd630f
--- /dev/null
+++ b/www/news-entries/2014-05-06.xml
@@ -0,0 +1,13 @@
+<title>GnuTLS 3.3.2, 3.2.14 and 3.1.24</title>
+<p>
+Released <a
+href="http://lists.gnutls.org/pipermail/gnutls-help/2014-May/003468.html">GnuTLS
+3.3.2</a>,
+<a
+href="http://lists.gnutls.org/pipermail/gnutls-help/2014-May/003467.html">GnuTLS
+3.2.14</a>,
+<a
+href="http://lists.gnutls.org/pipermail/gnutls-help/2014-May/003466.html">GnuTLS
+3.1.24</a>, which are bug-fix releases on the next, current and previous stable
+branches respectively.
+</p>
diff --git a/www/news-entries/2014-05-30.xml b/www/news-entries/2014-05-30.xml
new file mode 100644
index 0000000000..f46945005d
--- /dev/null
+++ b/www/news-entries/2014-05-30.xml
@@ -0,0 +1,17 @@
+<title>GnuTLS 3.3.3, 3.2.15 and 3.1.25</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7494">GnuTLS
+3.3.3</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7493">GnuTLS
+3.2.15</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7492">GnuTLS
+3.1.25</a>, which are bug-fix releases on the next, current and previous stable
+branches respectively.
+</p>
+<p>
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2014-3">Posted a security advisory</a> on a vulnerability
+on the client side of the gnutls library.
+</p>
diff --git a/www/news-entries/2014-05-31.xml b/www/news-entries/2014-05-31.xml
new file mode 100644
index 0000000000..ec8a631e5e
--- /dev/null
+++ b/www/news-entries/2014-05-31.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.4</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7494">GnuTLS
+3.3.4</a>, which fixes an issue in the hardware acceleration on certain CPUs.
+</p>
diff --git a/www/news-entries/2014-06-26.xml b/www/news-entries/2014-06-26.xml
new file mode 100644
index 0000000000..eec71f2fb8
--- /dev/null
+++ b/www/news-entries/2014-06-26.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.5</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7542">GnuTLS
+3.3.5</a>, which adds new features and fixes bugs in the next stable release.
+</p>
diff --git a/www/news-entries/2014-07-23.xml b/www/news-entries/2014-07-23.xml
new file mode 100644
index 0000000000..bb80eb3ede
--- /dev/null
+++ b/www/news-entries/2014-07-23.xml
@@ -0,0 +1,11 @@
+<title>GnuTLS 3.3.6 and 3.2.16</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7582">GnuTLS
+3.3.6</a>,
+and <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7581">GnuTLS
+3.2.16</a>,
+which are bug-fix releases on the next, and current stable
+branches respectively.
+</p>
diff --git a/www/news-entries/2014-07-29.xml b/www/news-entries/2014-07-29.xml
new file mode 100644
index 0000000000..64665421c2
--- /dev/null
+++ b/www/news-entries/2014-07-29.xml
@@ -0,0 +1,6 @@
+<title>Plan for GnuTLS 3.4</title>
+<p>
+The development plans for GnuTLS 3.4 are
+<a href="https://www.gitorious.org/gnutls/pages/Plan3_4">posted on the wiki
+pages</a> on gitorious.
+</p>
diff --git a/www/news-entries/2014-08-24.xml b/www/news-entries/2014-08-24.xml
new file mode 100644
index 0000000000..19b4bd813c
--- /dev/null
+++ b/www/news-entries/2014-08-24.xml
@@ -0,0 +1,13 @@
+<title>GnuTLS 3.3.7, 3.2.17 and 3.1.26</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7610">GnuTLS
+3.3.7</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7609">GnuTLS
+3.2.17</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7608">GnuTLS
+3.1.26</a>, which are bug-fix releases on the next, current and previous stable
+branches respectively.
+</p>
diff --git a/www/news-entries/2014-08-31.xml b/www/news-entries/2014-08-31.xml
new file mode 100644
index 0000000000..cbd14fb5fc
--- /dev/null
+++ b/www/news-entries/2014-08-31.xml
@@ -0,0 +1,7 @@
+<title>New paperback manual for 3.3.7</title>
+<p>
+Updated GnuTLS'
+<a
+href="http://www.lulu.com/shop/nikos-mavrogiannopoulos-and-simon-josefsson/the-gnutls-manual/paperback/product-21784651.html">the
+paperback manual for version 3.3.7</a>.
+</p>
diff --git a/www/news-entries/2014-09-18.xml b/www/news-entries/2014-09-18.xml
new file mode 100644
index 0000000000..9992e948a8
--- /dev/null
+++ b/www/news-entries/2014-09-18.xml
@@ -0,0 +1,10 @@
+<title>GnuTLS 3.3.8 and 3.2.18</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7664">GnuTLS
+3.3.8</a>, and
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7663">3.2.18</a>,
+which are bug-fix releases on the next, and current stable
+branches respectively.
+</p>
diff --git a/www/news-entries/2014-10-13.xml b/www/news-entries/2014-10-13.xml
new file mode 100644
index 0000000000..3f3d4df976
--- /dev/null
+++ b/www/news-entries/2014-10-13.xml
@@ -0,0 +1,13 @@
+<title>GnuTLS 3.3.9, 3.2.19, and 3.1.17</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7728">GnuTLS
+3.3.9</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7727">3.2.19</a>, and
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7726">3.1.17</a>,
+which are bug-fix releases on the current and old stable
+branches respectively. The GnuTLS branch 3.3.x is the new
+stable branch.
+</p>
diff --git a/www/news-entries/2014-10-16.xml b/www/news-entries/2014-10-16.xml
new file mode 100644
index 0000000000..1f82fbdbea
--- /dev/null
+++ b/www/news-entries/2014-10-16.xml
@@ -0,0 +1,5 @@
+<title>POODLE attack</title>
+<p>
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2014-4">Posted a security advisory</a> on
+the POODLE attack.
+</p>
diff --git a/www/news-entries/2014-11-10.xml b/www/news-entries/2014-11-10.xml
new file mode 100644
index 0000000000..60d9548d3e
--- /dev/null
+++ b/www/news-entries/2014-11-10.xml
@@ -0,0 +1,17 @@
+<title>GnuTLS 3.3.10, 3.2.20 and 3.1.28</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7779">GnuTLS
+3.3.10</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7778">GnuTLS
+3.2.20</a>,
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7777">GnuTLS
+3.1.28</a>, which are bug-fix releases on the current and previous stable
+branches respectively.
+</p>
+<p>
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2014-5">Posted a security advisory</a> on a vulnerability
+of the gnutls library.
+</p>
diff --git a/www/news-entries/2014-12-03.xml b/www/news-entries/2014-12-03.xml
new file mode 100644
index 0000000000..d86fe2e2d9
--- /dev/null
+++ b/www/news-entries/2014-12-03.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.3.10, 3.2.20 and 3.1.28</title>
+<p>
+Posted
+an <a href="http://nmav.gnutls.org/2014/12/a-quick-overview-of-gnutls-development.html">overview of GnuTLS development for 2014.
+</p>
diff --git a/www/news-entries/2014-12-11.xml b/www/news-entries/2014-12-11.xml
new file mode 100644
index 0000000000..aa625111af
--- /dev/null
+++ b/www/news-entries/2014-12-11.xml
@@ -0,0 +1,10 @@
+<title>GnuTLS 3.3.11, 3.2.21</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7837">GnuTLS
+3.3.11</a>, and
+<a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7836">3.2.21</a>,
+which are bug-fix releases on the current and old stable
+branches respectively.
+</p>
diff --git a/www/news-entries/2015-01-17.xml b/www/news-entries/2015-01-17.xml
new file mode 100644
index 0000000000..1acbd84123
--- /dev/null
+++ b/www/news-entries/2015-01-17.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.12</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7967">GnuTLS
+3.3.12</a>, a bug-fix release on the stable branch.
+</p>
diff --git a/www/news-entries/2015-02-25.xml b/www/news-entries/2015-02-25.xml
new file mode 100644
index 0000000000..4c90aa1b98
--- /dev/null
+++ b/www/news-entries/2015-02-25.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.13</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8031">GnuTLS
+3.3.13</a>, a bug-fix release on the stable branch.
+</p>
diff --git a/www/news-entries/2015-03-04.xml b/www/news-entries/2015-03-04.xml
new file mode 100644
index 0000000000..c75e1a3d48
--- /dev/null
+++ b/www/news-entries/2015-03-04.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS goes to gitlab</title>
+<p>
+The source code has been <a href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8043">moved to
+gitlab</a>.
+</p>
diff --git a/www/news-entries/2015-03-11.xml b/www/news-entries/2015-03-11.xml
new file mode 100644
index 0000000000..09159580b1
--- /dev/null
+++ b/www/news-entries/2015-03-11.xml
@@ -0,0 +1,5 @@
+<title>Signature forgery</title>
+<p>
+<a href="http://www.gnutls.org/security.html#GNUTLS-SA-2015-1">Posted a security advisory</a> on
+a signature forgery attack on old versions of GnuTLS.
+</p>
diff --git a/www/news-entries/2015-03-30.xml b/www/news-entries/2015-03-30.xml
new file mode 100644
index 0000000000..103a10a5b8
--- /dev/null
+++ b/www/news-entries/2015-03-30.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.3.14</title>
+<p>
+Released <a
+href="http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8077">GnuTLS
+3.3.14</a>, a bug-fix release on the stable branch.
+</p>
diff --git a/www/news-entries/2015-04-08.xml b/www/news-entries/2015-04-08.xml
new file mode 100644
index 0000000000..feface1cf7
--- /dev/null
+++ b/www/news-entries/2015-04-08.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.4.0</title>
+<p>
+Released <a href="http://lists.gnutls.org/pipermail/gnutls-devel/2015-April/007535.html">GnuTLS
+3.4.0</a> which is the first release of the new stable-next branch.
+</p>
diff --git a/www/news-entries/2015-05-03.xml b/www/news-entries/2015-05-03.xml
new file mode 100644
index 0000000000..3ddd8c0e77
--- /dev/null
+++ b/www/news-entries/2015-05-03.xml
@@ -0,0 +1,12 @@
+<title>GnuTLS 3.4.1</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8137">GnuTLS
+3.3.15</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8138">GnuTLS
+3.4.1</a> which are bug fix releases in the current and next stable branches.
+</p>
+<p>
+Added <a
+href="security.html#GNUTLS-SA-2015-2">GnuTLS-SA-2015-2</a> security advisory.
+</p>
diff --git a/www/news-entries/2015-06-16.xml b/www/news-entries/2015-06-16.xml
new file mode 100644
index 0000000000..f3640aa331
--- /dev/null
+++ b/www/news-entries/2015-06-16.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.4.2</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8189">GnuTLS
+3.4.2</a> which adds new features and fixes bugs in next stable branch.
+</p>
diff --git a/www/news-entries/2015-07-12.xml b/www/news-entries/2015-07-12.xml
new file mode 100644
index 0000000000..83913448f6
--- /dev/null
+++ b/www/news-entries/2015-07-12.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.3</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8235">GnuTLS
+3.3.16</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8236">GnuTLS
+3.4.3</a> which are bug fix releases in the current and next stable branches.
+</p>
diff --git a/www/news-entries/2015-08-10.xml b/www/news-entries/2015-08-10.xml
new file mode 100644
index 0000000000..9b0ee9c214
--- /dev/null
+++ b/www/news-entries/2015-08-10.xml
@@ -0,0 +1,12 @@
+<title>GnuTLS 3.4.4</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8268">GnuTLS
+3.3.17</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8267">GnuTLS
+3.4.4</a> which are bug fix releases in the current and next stable branches.
+</p>
+<p>
+Added the <a
+href="security.html#GNUTLS-SA-2015-3">GnuTLS-SA-2015-3</a> security advisory.
+</p>
diff --git a/www/news-entries/2015-09-02.xml b/www/news-entries/2015-09-02.xml
new file mode 100644
index 0000000000..6023445cc3
--- /dev/null
+++ b/www/news-entries/2015-09-02.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS-SA-2015-4</title>
+<p>
+Added the <a
+href="security.html#GNUTLS-SA-2015-4">GnuTLS-SA-2015-4</a> security advisory.
+</p>
diff --git a/www/news-entries/2015-09-12.xml b/www/news-entries/2015-09-12.xml
new file mode 100644
index 0000000000..bff93bb057
--- /dev/null
+++ b/www/news-entries/2015-09-12.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.5</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8303">GnuTLS
+3.3.18</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8304">GnuTLS
+3.4.5</a> which are bug fix releases in the current and next stable branches.
+</p>
diff --git a/www/news-entries/2015-09-20.xml b/www/news-entries/2015-09-20.xml
new file mode 100644
index 0000000000..e3edc8b114
--- /dev/null
+++ b/www/news-entries/2015-09-20.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS ABI report</title>
+<p>
+Added <a href="http://www.gnutls.org/abi-tracker/timeline/gnutls/index.html">ABI
+tracker report for the main library</a>.
+</p>
diff --git a/www/news-entries/2015-10-20.xml b/www/news-entries/2015-10-20.xml
new file mode 100644
index 0000000000..ed4ab379c1
--- /dev/null
+++ b/www/news-entries/2015-10-20.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.4.6</title>
+<p>
+Released
+<a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8323">GnuTLS
+3.4.6</a> a bug fix release in the next stable branch.
+</p>
diff --git a/www/news-entries/2015-11-22.xml b/www/news-entries/2015-11-22.xml
new file mode 100644
index 0000000000..589bfbb96a
--- /dev/null
+++ b/www/news-entries/2015-11-22.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.7</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8350">GnuTLS
+3.3.19</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8351">GnuTLS
+3.4.7</a> which are bug fix releases in the current and next stable branches.
+</p>
diff --git a/www/news-entries/2015-11-23.xml b/www/news-entries/2015-11-23.xml
new file mode 100644
index 0000000000..a9d1829a9a
--- /dev/null
+++ b/www/news-entries/2015-11-23.xml
@@ -0,0 +1,4 @@
+<title>GnuTLS 3.4.x</title>
+<p>
+Added a description of the new <a href="http://nmav.gnutls.org/2015/11/an-overview-of-gnutls-34x.html"> features in GnuTLS 3.4.x</a>.
+</p>
diff --git a/www/news-entries/2015-11-29.xml b/www/news-entries/2015-11-29.xml
new file mode 100644
index 0000000000..a41f5517ed
--- /dev/null
+++ b/www/news-entries/2015-11-29.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.4.x</title>
+<p>
+GnuTLS 3.4.x is marked as the <a href="download.html">current stable
+release</a>.
+</p>
diff --git a/www/news-entries/2016-01-08.xml b/www/news-entries/2016-01-08.xml
new file mode 100644
index 0000000000..0cb14326f1
--- /dev/null
+++ b/www/news-entries/2016-01-08.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.8</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8418">GnuTLS
+3.3.20</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8419">GnuTLS
+3.4.8</a> which are bug fix releases in the previous and current stable branches.
+</p>
diff --git a/www/news-entries/2016-02-03.xml b/www/news-entries/2016-02-03.xml
new file mode 100644
index 0000000000..e12ea4ec62
--- /dev/null
+++ b/www/news-entries/2016-02-03.xml
@@ -0,0 +1,9 @@
+<title>GnuTLS 3.4.9</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8425">GnuTLS
+3.3.21</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8426">GnuTLS
+3.4.9</a> which are bug fix releases in the previous and current stable branches.
+The former disables RC4 from the default priorities.
+</p>
diff --git a/www/news-entries/2016-03-03.xml b/www/news-entries/2016-03-03.xml
new file mode 100644
index 0000000000..d38cc8c2aa
--- /dev/null
+++ b/www/news-entries/2016-03-03.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.4.10</title>
+<p>
+Released
+<a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8482">GnuTLS
+3.4.10</a> a bug fix release of the current stable branch.
+</p>
diff --git a/www/news-entries/2016-03-10.xml b/www/news-entries/2016-03-10.xml
new file mode 100644
index 0000000000..fddd515b6c
--- /dev/null
+++ b/www/news-entries/2016-03-10.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.3.22</title>
+<p>
+Released
+<a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8496">GnuTLS 3.3.22</a> a bug fix release of the previous stable branch.
+</p>
diff --git a/www/news-entries/2016-04-11.xml b/www/news-entries/2016-04-11.xml
new file mode 100644
index 0000000000..f23edcad91
--- /dev/null
+++ b/www/news-entries/2016-04-11.xml
@@ -0,0 +1,5 @@
+<title>GnuTLS 3.4.11</title>
+<p>
+Released
+<a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8522">GnuTLS 3.4.11</a> a bug fix release on the current stable branch.
+</p>
diff --git a/www/news-entries/2016-05-09.xml b/www/news-entries/2016-05-09.xml
new file mode 100644
index 0000000000..096e5c9e3c
--- /dev/null
+++ b/www/news-entries/2016-05-09.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.5.0</title>
+<p>
+Released <a href="http://permalink.gmane.org/gmane.network.gnutls.general/4127">GnuTLS 3.5.0</a>
+which is the first release of the new stable-next branch. An overview of the most prominent changes
+is provided <a href="http://nmav.gnutls.org/2016/05/gnutls-3-5-0.html">at Nikos' blog</a>.
+</p>
diff --git a/www/news-entries/2016-05-20.xml b/www/news-entries/2016-05-20.xml
new file mode 100644
index 0000000000..33498a2359
--- /dev/null
+++ b/www/news-entries/2016-05-20.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.12</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8543">GnuTLS
+3.3.23</a> and <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8542">GnuTLS
+3.4.12</a> which are bug fix releases in the previous and current stable branches.
+</p>
diff --git a/www/news-entries/2016-06-06.xml b/www/news-entries/2016-06-06.xml
new file mode 100644
index 0000000000..5a9308dc93
--- /dev/null
+++ b/www/news-entries/2016-06-06.xml
@@ -0,0 +1,8 @@
+<title>GnuTLS 3.4.13</title>
+<p>
+Released
+<a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8572">GnuTLS 3.4.13</a> a bug fix release on the current stable branch.
+</p>
+<p>
+Added <a href="security.html#GNUTLS-SA-2016-1">GnuTLS-SA-2016-1</a> security advisory.
+</p>
diff --git a/www/news-entries/2016-06-14.xml b/www/news-entries/2016-06-14.xml
new file mode 100644
index 0000000000..a24dc85da8
--- /dev/null
+++ b/www/news-entries/2016-06-14.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.5.1</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8582">GnuTLS
+3.5.1</a> a feature update release in the next stable branche.
+</p>
diff --git a/www/news-entries/2016-07-06.xml b/www/news-entries/2016-07-06.xml
new file mode 100644
index 0000000000..99cb194cb9
--- /dev/null
+++ b/www/news-entries/2016-07-06.xml
@@ -0,0 +1,14 @@
+<title>GnuTLS 3.5.2</title>
+<p>
+Released <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8595">GnuTLS
+3.3.24</a>, <a
+href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8593">GnuTLS
+3.4.14</a>,
+and <a href="http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8594">GnuTLS
+3.5.2</a> which are bug fix releases in the old, current and next stable branches.
+</p>
+<p>
+Added the <a
+href="security.html#GNUTLS-SA-2016-2">GnuTLS-SA-2016-2</a> security advisory.
+</p>
diff --git a/www/news-entries/2016-08-09.xml b/www/news-entries/2016-08-09.xml
new file mode 100644
index 0000000000..24fcb6b462
--- /dev/null
+++ b/www/news-entries/2016-08-09.xml
@@ -0,0 +1,6 @@
+<title>GnuTLS 3.5.3</title>
+<p>
+Released
+<a href="https://lists.gnupg.org/pipermail/gnutls-devel/2016-August/008126.html">GnuTLS
+3.5.3</a>, a minor enhancement and bug fix release in next stable branch.
+</p>
diff --git a/www/news-entries/2016-09-08.xml b/www/news-entries/2016-09-08.xml
new file mode 100644
index 0000000000..ddc7355e3e
--- /dev/null
+++ b/www/news-entries/2016-09-08.xml
@@ -0,0 +1,12 @@
+<title>GnuTLS 3.5.4</title>
+<p>
+Released <a
+href="https://lists.gnupg.org/pipermail/gnutls-devel/2016-September/008153.html">GnuTLS
+3.4.15</a>,
+and <a href="https://lists.gnupg.org/pipermail/gnutls-devel/2016-September/008152.html">GnuTLS
+3.5.4</a> which are bug fix releases in the current and next stable branches.
+</p>
+<p>
+Added the <a
+href="security.html#GNUTLS-SA-2016-3">GnuTLS-SA-2016-3</a> security advisory.
+</p>
diff --git a/www/news-entries/README b/www/news-entries/README
new file mode 100644
index 0000000000..cadfc9abeb
--- /dev/null
+++ b/www/news-entries/README
@@ -0,0 +1,10 @@
+Format should be as below. Note that for twitter submission to be successful
+only one URL must exist in the notes, and the notes should be less than 160
+chars.
+
+<title>XXX</title>
+<p>
+<a href="http://link.example.com">GnuTLS X.Y.Z was released.</a>
+My release notes in multiple
+lines
+</p>