commit | 24f37ccaedd990c49b09e7ff19ccc42899d2af85 | [log] [tgz] |
---|---|---|
author | Paul Bakker <p.j.bakker@polarssl.org> | Wed Apr 30 13:33:35 2014 +0200 |
committer | Paul Bakker <p.j.bakker@polarssl.org> | Wed Apr 30 13:43:51 2014 +0200 |
tree | cf8f2871aa2eb0be096b34f42e6a53d28ae350f6 | |
parent | 0f90d7d2b59680f652ad62e3f05a21a77c291811 [diff] [blame] |
rsa_check_pubkey() now allows an E up to N
diff --git a/ChangeLog b/ChangeLog index 8047407..ade9e15 100644 --- a/ChangeLog +++ b/ChangeLog
@@ -22,6 +22,7 @@ ciphersuites, for full SSL frames of data. * Improve interoperability by not writing extension length in ClientHello / ServerHello when no extensions are present (found by Matthew Page) + * rsa_check_pubkey() now allows an E up to N = PolarSSL 1.3.6 released on 2014-04-11