summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2016-09-22 11:07:45 +0200
committerNikos Mavrogiannopoulos <nmav@redhat.com>2016-09-22 11:07:45 +0200
commita574fc0874c906857a391b53e13360fb14df033e (patch)
tree2797ed85899370a45df9d5ea719721eae53f4b53
parent6aa8c390b08a25b18c0799fbd42bd0eec703fae4 (diff)
downloadgnutls-a574fc0874c906857a391b53e13360fb14df033e.tar.gz
doc update
-rw-r--r--NEWS5
1 files changed, 5 insertions, 0 deletions
diff --git a/NEWS b/NEWS
index 0b2da3d5d9..45b5e9decf 100644
--- a/NEWS
+++ b/NEWS
@@ -26,6 +26,11 @@ See the end for copying conditions.
This will allow the library to cope better with larger packets, as
the ones offered by current TLS 1.3 drafts.
+** libgnutls: Allow to use client certificates despite them containing
+ disallowed algorithms for a session. That allows for example a client
+ to use DSA-SHA1 due to his old DSA certificate, without requiring him
+ to enable DSA-SHA1 (and thus make it acceptable for the server's certificate).
+
** API and ABI modifications:
gnutls_certificate_set_ocsp_status_request_function2: Added
GNUTLS_E_PK_INVALID_PUBKEY: Added