summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2010-12-02 18:29:04 +0000
committerDr. Stephen Henson <steve@openssl.org>2010-12-02 18:29:04 +0000
commit76474e519fac0584bda39c8d7bbe0a1128239fa4 (patch)
tree61daf25629ffa284027dd066eb7baf91e31d2a44
parent420f572d49265cf8bfa4083942ed90224eb1e56d (diff)
downloadopenssl-new-OpenSSL_1_0_0c.tar.gz
prepare for releaseOpenSSL_1_0_0c
-rw-r--r--CHANGES2
-rw-r--r--FAQ2
-rw-r--r--README2
-rw-r--r--STATUS3
-rw-r--r--crypto/opensslv.h6
5 files changed, 8 insertions, 7 deletions
diff --git a/CHANGES b/CHANGES
index 408255ddf6..38bfd34aa4 100644
--- a/CHANGES
+++ b/CHANGES
@@ -2,7 +2,7 @@
OpenSSL CHANGES
_______________
- Changes between 1.0.0b and 1.0.0c [xx XXX xxxx]
+ Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
*) Disable code workaround for ancient and obsolete Netscape browsers
and servers: an attacker can use it in a ciphersuite downgrade attack.
diff --git a/FAQ b/FAQ
index b464ca1f3c..50e9314082 100644
--- a/FAQ
+++ b/FAQ
@@ -82,7 +82,7 @@ OpenSSL - Frequently Asked Questions
* Which is the current version of OpenSSL?
The current version is available from <URL: http://www.openssl.org>.
-OpenSSL 1.0.0b was released on Nov 16th, 2010.
+OpenSSL 1.0.0c was released on Dec 2nd, 2010.
In addition to the current stable release, you can also access daily
snapshots of the OpenSSL development version at <URL:
diff --git a/README b/README
index c885e57f3c..509350db77 100644
--- a/README
+++ b/README
@@ -1,5 +1,5 @@
- OpenSSL 1.0.0c-dev
+ OpenSSL 1.0.0c 2 Dec 2010
Copyright (c) 1998-2010 The OpenSSL Project
Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
diff --git a/STATUS b/STATUS
index 08005930c6..4f21497136 100644
--- a/STATUS
+++ b/STATUS
@@ -1,10 +1,11 @@
OpenSSL STATUS Last modified at
- ______________ $Date: 2010/11/16 13:35:08 $
+ ______________ $Date: 2010/12/02 18:29:03 $
DEVELOPMENT STATE
o OpenSSL 1.1.0: Under development...
+ o OpenSSL 1.0.0c: Released on December 2nd, 2010
o OpenSSL 1.0.0b: Released on November 16th, 2010
o OpenSSL 1.0.0a: Released on June 1st, 2010
o OpenSSL 1.0.0: Released on March 29th, 2010
diff --git a/crypto/opensslv.h b/crypto/opensslv.h
index 8225afc04e..79c679cbf2 100644
--- a/crypto/opensslv.h
+++ b/crypto/opensslv.h
@@ -25,11 +25,11 @@
* (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
* major minor fix final patch/beta)
*/
-#define OPENSSL_VERSION_NUMBER 0x10000030
+#define OPENSSL_VERSION_NUMBER 0x1000003f
#ifdef OPENSSL_FIPS
-#define OPENSSL_VERSION_TEXT "OpenSSL 1.0.0c-fips-dev xx XXX xxxx"
+#define OPENSSL_VERSION_TEXT "OpenSSL 1.0.0c-fips 2 Dec 2010"
#else
-#define OPENSSL_VERSION_TEXT "OpenSSL 1.0.0c-dev xx XXX xxxx"
+#define OPENSSL_VERSION_TEXT "OpenSSL 1.0.0c 2 Dec 2010"
#endif
#define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT