1caf3ae - new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)

Authored and Committed by tmraz 13 years ago
    - new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)
    
        
file modified
+1 -0
openssl-1.0.0d-version.patch openssl-1.0.0c-version.patch
file renamed
+6 -6
file modified
+6 -3
file modified
+1 -1