aboutsummaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
authorPaul Bakker <p.j.bakker@polarssl.org>2014-01-27 13:36:23 +0100
committerPaul Bakker <p.j.bakker@polarssl.org>2014-01-27 13:36:23 +0100
commit2cb1a0c4009ecf368ecc74eb428394e10f9e6d00 (patch)
tree326628be3863f2590e4921dc7226cda41b235912 /ChangeLog
parentb84582b7a65a4a454571b84b6aae77bf864686cc (diff)
downloadmbedtls-2cb1a0c4009ecf368ecc74eb428394e10f9e6d00.zip
mbedtls-2cb1a0c4009ecf368ecc74eb428394e10f9e6d00.tar.gz
mbedtls-2cb1a0c4009ecf368ecc74eb428394e10f9e6d00.tar.bz2
Fixed indication for TrustInSoft fixpolarssl-1.3.4
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog4
1 files changed, 3 insertions, 1 deletions
diff --git a/ChangeLog b/ChangeLog
index b094157..2f6a3c5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -13,9 +13,11 @@ Bugfix
* ssl_mail_client now terminates lines with CRLF, instead of LF
* net module handles timeouts on blocking sockets better (found by Tilman
Sauerbeck)
+ * Assembly format fixes in bn_mul.h
+
+Security
* Missing MPI_CHK calls added around unguarded mpi calls (found by
TrustInSoft)
- * Assembly format fixes in bn_mul.h
= PolarSSL 1.3.3 released on 2013-12-31
Features