aboutsummaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
authorPaul Bakker <p.j.bakker@polarssl.org>2013-11-26 17:37:31 +0100
committerPaul Bakker <p.j.bakker@polarssl.org>2013-11-26 17:37:31 +0100
commit7aa0375b780e4dc97b7aa14fa0dfc25deb2ffec4 (patch)
treeda0168bd35e68c86462971af24e43ee149c937fc /ChangeLog
parent88cd22646cc461f8090807958042f73e9e7d5899 (diff)
downloadmbedtls-7aa0375b780e4dc97b7aa14fa0dfc25deb2ffec4.zip
mbedtls-7aa0375b780e4dc97b7aa14fa0dfc25deb2ffec4.tar.gz
mbedtls-7aa0375b780e4dc97b7aa14fa0dfc25deb2ffec4.tar.bz2
Updated ChangeLog to reflect recent changes
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog7
1 files changed, 7 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
index 1d28f6e..4b05115 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,9 +1,16 @@
PolarSSL ChangeLog (Sorted per branch, date)
= PolarSSL 1.3 branch
+Changes
+ * gen_prime() speedup
+ * Speedup of ECP multiplication operation
+ * Relaxed some SHA2 ciphersuite's version requirements
+
Bugfix
* Fixed X.509 hostname comparison (with non-regular characters)
* SSL now gracefully handles missing RNG
+ * Missing defines / cases for RSA_PSK key exchange
+ * crypt_and_hash app checks MAC before final decryption
= PolarSSL 1.3.2 released on 2013-11-04
Features