summaryrefslogtreecommitdiffstats
path: root/CHANGES.md
diff options
context:
space:
mode:
authorMichael Baentsch <57787676+baentsch@users.noreply.github.com>2022-09-26 17:32:05 +0200
committerPauli <pauli@openssl.org>2023-02-24 11:02:48 +1100
commitee58915cfd9d0ad67f52d43cc1a2ce549049d248 (patch)
treee892900c53900bd693498bdc9ff2152ae14bcbe6 /CHANGES.md
parent1817dcaf556df559a32eed14d0947ff961be7b4f (diff)
first cut at sigalg loading
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19312)
Diffstat (limited to 'CHANGES.md')
-rw-r--r--CHANGES.md9
1 files changed, 9 insertions, 0 deletions
diff --git a/CHANGES.md b/CHANGES.md
index f83d9fa445..d02feefa6b 100644
--- a/CHANGES.md
+++ b/CHANGES.md
@@ -30,6 +30,15 @@ OpenSSL 3.2
*Oliver Mihatsch*
+ * Added support for pluggable (provider-based) TLS signature algorithms.
+ This enables TLS 1.3 authentication operations with algorithms embedded
+ in providers not included by default in OpenSSL. In combination with
+ the already available pluggable KEM and X.509 support, this enables
+ for example suitable providers to deliver post-quantum or quantum-safe
+ cryptography to OpenSSL users.
+
+ *Michael Baentsch*
+
* Added support for Hybrid Public Key Encryption (HPKE) as defined
in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
Message Layer Security (MLS) and other IETF specifications.