Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/Mbed-TLS/mbedtls.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDave Rodgman <dave.rodgman@arm.com>2023-11-03 14:08:05 +0300
committerDave Rodgman <dave.rodgman@arm.com>2023-11-03 15:28:56 +0300
commitc0e1f3e88ecbde086c8fa5a07517d0aa02879dfd (patch)
treea460ecaa557312fda3ddf9cf713744f31f0c3054
parentb63134a9103a77c1a7f835a6a6871bcc21fc2d76 (diff)
Fix typos in changelog
Signed-off-by: Dave Rodgman <dave.rodgman@arm.com>
-rw-r--r--ChangeLog4
1 files changed, 2 insertions, 2 deletions
diff --git a/ChangeLog b/ChangeLog
index f0dc08c8de..3e3dc10864 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -11,8 +11,8 @@ Changes
API changes
* Mbed TLS 3.4 introduced support for omitting the built-in implementation
of ECDSA and/or EC J-PAKE when those are provided by a driver. However,
- their was a flaw in the logic checking if the built-in implementation, in
- that if failed to check if all the relevant curves were supported by the
+ there was a flaw in the logic checking if the built-in implementation, in
+ that it failed to check if all the relevant curves were supported by the
accelerator. As a result, it was possible to declare no curves as
accelerated and still have the built-in implementation compiled out.
Starting with this release, it is necessary to declare which curves are