aboutsummaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
authorPaul Bakker <p.j.bakker@polarssl.org>2014-01-22 13:08:19 +0100
committerPaul Bakker <p.j.bakker@polarssl.org>2014-01-22 13:08:19 +0100
commit3eb9673e194902bea80c2b095f6e9a440a1d1780 (patch)
tree6e44121720f2cc015db51d0121e5479a874d4fe5 /ChangeLog
parent83a7fdd47bae3e8ae3cd13226c16f03e7dba60b9 (diff)
downloadmbedtls-3eb9673e194902bea80c2b095f6e9a440a1d1780.zip
mbedtls-3eb9673e194902bea80c2b095f6e9a440a1d1780.tar.gz
mbedtls-3eb9673e194902bea80c2b095f6e9a440a1d1780.tar.bz2
Updated ChangeLog with recent changes
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog9
1 files changed, 9 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
index 03215e7..0d6be8c 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,5 +1,14 @@
PolarSSL ChangeLog (Sorted per branch, date)
+= PolarSSL 1.3 branch
+Features
+ * Allow for use of PKCS#1 v2.1 via the PK layer (pk_rsa_set_padding() and
+ rsa_set_padding())
+
+Bugfix
+ * Potential memory leak in bignum_selftest()
+ * Replaced expired test certificate
+
= PolarSSL 1.3.3 released on 2013-12-31
Features
* EC key generation support in gen_key app