diff options
| author | Theo Buehler <tb@openbsd.org> | 2026-01-09 02:35:10 -0700 |
|---|---|---|
| committer | Theo Buehler <tb@openbsd.org> | 2026-01-09 02:35:17 -0700 |
| commit | a989b7acb9a475fde656e48dbcb38289de519a1d (patch) | |
| tree | 103e344a1eb29877e02b77f55001e2ed3848ddd4 /ChangeLog | |
| parent | 89e8315542459dbb719a3863600e23dc4adbf22d (diff) | |
| download | portable-a989b7acb9a475fde656e48dbcb38289de519a1d.tar.gz portable-a989b7acb9a475fde656e48dbcb38289de519a1d.tar.bz2 portable-a989b7acb9a475fde656e48dbcb38289de519a1d.zip | |
ChangeLog: mention ML-KEM keyshares
Diffstat (limited to 'ChangeLog')
| -rw-r--r-- | ChangeLog | 2 |
1 files changed, 2 insertions, 0 deletions
| @@ -37,6 +37,8 @@ LibreSSL Portable Release Notes: | |||
| 37 | * Compatibility changes | 37 | * Compatibility changes |
| 38 | - Expose X509_VERIFY_PARAM_set_hostflags() as a public symbol. | 38 | - Expose X509_VERIFY_PARAM_set_hostflags() as a public symbol. |
| 39 | - Provide SSL_SESSION_dup(). | 39 | - Provide SSL_SESSION_dup(). |
| 40 | * New features: support for MLKEM768_X25519 keyshare in TLS. | ||
| 41 | https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-mlkem/ | ||
| 40 | * Bug fixes | 42 | * Bug fixes |
| 41 | - Ensure the group selected by a TLSv1.3 server for a | 43 | - Ensure the group selected by a TLSv1.3 server for a |
| 42 | HelloRetryRequest is not one for which the client has | 44 | HelloRetryRequest is not one for which the client has |
