Skip to content

Commit

Permalink
OQS-BoringSSL snapshot 2020-07
Browse files Browse the repository at this point in the history
  • Loading branch information
dstebila committed Jul 10, 2020
1 parent d866e1c commit 173fb52
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
6 changes: 3 additions & 3 deletions RELEASE.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
OQS-BoringSSL snapshot 2020-06-rc2
==================================
OQS-BoringSSL snapshot 2020-07
==============================

About
-----
Expand All @@ -13,7 +13,7 @@ The **Open Quantum Safe (OQS) project** has the goal of developing and prototypi
Release notes
=============

This is release candidate 2 for the 2020-06 snapshot release of OQS-OpenSSL. This release candidate was released on June 23, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boring/releases/tag/OQS-BoringSSL-snapshot-2020-06-rc2.
This is the 2020-07 snapshot release of OQS-OpenSSL, released on July 10, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boring/releases/tag/OQS-BoringSSL-snapshot-2020-07. This release is intended to be used with liboqs version 0.3.0.

What's New
----------
Expand Down
2 changes: 1 addition & 1 deletion include/openssl/crypto.h
Original file line number Diff line number Diff line change
Expand Up @@ -76,7 +76,7 @@ OPENSSL_EXPORT void CRYPTO_pre_sandbox_init(void);

// OPENSSL_VERSION_TEXT contains a string the identifies the version of
// “OpenSSL”. node.js requires a version number in this text.
#define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0 (compatible; BoringSSL; Open Quantum Safe snapshot 2020-06-rc2)"
#define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0 (compatible; BoringSSL; Open Quantum Safe snapshot 2020-07)"

#define OPENSSL_VERSION 0
#define OPENSSL_CFLAGS 1
Expand Down

0 comments on commit 173fb52

Please sign in to comment.