summaryrefslogtreecommitdiff
path: root/NEWS
blob: 9cb5e36d2e08805a489c60849325e488946f9bf7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
Noteworthy changes in version 1.7.0 (unreleased)
------------------------------------------------

 * Added emulation for broken Whirlpool code prior to 1.6.0.

 * Added support for curve sec256k1.

 * Added support for curves GOST R 34.10-2001 and GOST R 34.10-2012.

 * Improved performance of KDF functions.

 * Improved ECDSA compliance.

 * Moved locking out to libgpg-error.

 * Fixed message digest lookup by OID (regression in 1.6.0).

 * Fixed a build problem on NetBSD.

 * Fixed memory leaks in ECC code.

 * Fixed some asm build problems and feature detection bugs.

 * Added OCB mode.

 * Added support for the SHA3-224, SHA3-256, SHA3-384 and SHA3-512
   hash algorithms.

 * Added support for the SHAKE128 and SHAKE256 extendable-output
   function algorithms.

 * Added support for the ChaCha20 stream cipher.

 * Added support for the Poly1305 message authentication algorithm and
   ChaCha20-Poly1305 Authenticated Encryption with Associated Data
   mode.

 * New flag "no-keytest" for ECC key generation.  Due to a bug in the
   parser that flag will also be accepted but ignored by older version
   of Libgcrypt.

 * Interface changes relative to the 1.6.0 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 gcry_mac_get_algo               NEW.
 gcry_md_extract                 NEW.
 GCRY_MAC_HMAC_MD2               NEW.
 GCRY_MD_FLAG_BUGEMU1            NEW.
 GCRYCTL_SET_SBOX                NEW.
 gcry_cipher_set_sbox            NEW macro.
 GCRY_MD_GOSTR3411_CP            NEW.
 GCRY_MD_SHA3_224                NEW.
 GCRY_MD_SHA3_256                NEW.
 GCRY_MD_SHA3_384                NEW.
 GCRY_MD_SHA3_512                NEW.
 GCRY_MD_SHAKE128                NEW.
 GCRY_MD_SHAKE256                NEW.
 GCRY_MAC_HMAC_SHA3_224          NEW.
 GCRY_MAC_HMAC_SHA3_256          NEW.
 GCRY_MAC_HMAC_SHA3_384          NEW.
 GCRY_MAC_HMAC_SHA3_512          NEW.
 GCRY_MAC_POLY1305               NEW.
 GCRY_MAC_POLY1305_AES           NEW.
 GCRY_MAC_POLY1305_CAMELLIA      NEW.
 GCRY_MAC_POLY1305_TWOFISH       NEW.
 GCRY_MAC_POLY1305_SERPENT       NEW.
 GCRY_MAC_POLY1305_SEED          NEW.
 gcry_mpi_ec_sub                 NEW.
 gcry_mpi_ec_decode_point        NEW.
 GCRY_CIPHER_MODE_POLY1305       NEW.
 GCRY_CIPHER_MODE_OCB            NEW.
 GCRYCTL_SET_TAGLEN              NEW.
 GCRYCTL_GET_TAGLEN              NEW.
 gcry_cipher_final               NEW macro.
 GCRY_PK_EDDSA                   NEW constant.


Noteworthy changes in version 1.6.0 (2013-12-16)
------------------------------------------------

 * Removed the long deprecated gcry_ac interface.  Thus Libgcrypt is
   not anymore ABI compatible to previous versions if they used the ac
   interface.

 * Removed the module register subsystem.

 * The deprecated message digest debug macros have been removed.  Use
   gcry_md_debug instead.

 * Removed deprecated control codes.

 * Improved performance of most cipher algorithms as well as for the
   SHA family of hash functions.

 * Added support for the IDEA cipher algorithm.

 * Added support for the Salsa20 and reduced Salsa20/12 stream ciphers.

 * Added limited support for the GOST 28147-89 cipher algorithm.

 * Added support for the GOST R 34.11-94 and R 34.11-2012 (Stribog)
   hash algorithms.

 * Added a random number generator to directly use the system's RNG.
   Also added an interface to prefer the use of a specified RNG.

 * Added support for the SCRYPT algorithm.

 * Mitigated the Yarom/Falkner flush+reload side-channel attack on RSA
   secret keys.  See <http://eprint.iacr.org/2013/448> [CVE-2013-4242].

 * Added support for Deterministic DSA as per RFC-6979.

 * Added support for curve Ed25519.

 * Added a scatter gather hash convenience function.

 * Added several MPI amd SEXP helper functions.

 * Added support for negative numbers to gcry_mpi_print,
   gcry_mpi_aprint and gcry_mpi_scan.

 * The algorithm ids GCRY_PK_ECDSA and GCRY_PK_ECDH are now
   deprecated.  Use GCRY_PK_ECC if you need an algorithm id.

 * Changed gcry_pk_genkey for "ecc" to only include the curve name and
   not the parameters.  The flag "param" may be used to revert this.

 * Added a feature to globally disable selected hardware features.

 * Added debug helper functions.

 * Interface changes relative to the 1.5.0 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 gcry_ac_*               	 REMOVED.
 GCRY_AC_*               	 REMOVED.
 gcry_module_t          	 REMOVED.
 gcry_cipher_register   	 REMOVED.
 gcry_cipher_unregister 	 REMOVED.
 gcry_cipher_list       	 REMOVED.
 gcry_pk_register       	 REMOVED.
 gcry_pk_unregister     	 REMOVED.
 gcry_pk_list           	 REMOVED.
 gcry_md_register       	 REMOVED.
 gcry_md_unregister     	 REMOVED.
 gcry_md_list           	 REMOVED.
 gcry_md_start_debug    	 REMOVED (macro).
 gcry_md_stop_debug     	 REMOVED (macro).
 GCRYCTL_SET_KEY                 REMOVED.
 GCRYCTL_SET_IV                  REMOVED.
 GCRYCTL_SET_CTR                 REMOVED.
 GCRYCTL_DISABLE_ALGO            CHANGED: Not anymore thread-safe.
 gcry_pk_genkey                  CHANGED: ECC curve params not returned.
 gcry_md_hash_buffers            NEW.
 gcry_buffer_t                   NEW.
 GCRYCTL_SET_ENFORCED_FIPS_FLAG  NEW.
 GCRYCTL_SET_PREFERRED_RNG_TYPE  NEW.
 GCRYCTL_GET_CURRENT_RNG_TYPE    NEW.
 GCRYCTL_CLOSE_RANDOM_DEVICE     NEW.
 GCRY_RNG_TYPE_STANDARD          NEW.
 GCRY_RNG_TYPE_FIPS              NEW.
 GCRY_RNG_TYPE_SYSTEM            NEW.
 gcry_mpi_is_neg                 NEW.
 gcry_mpi_neg                    NEW.
 gcry_mpi_abs                    NEW.
 gcry_mpi_snatch                 NEW.
 gcry_mpi_set_opaque_copy        NEW.
 gcry_mpi_point_t                NEW.
 gcry_mpi_point_new              NEW.
 gcry_mpi_point_release          NEW.
 gcry_mpi_point_get              NEW.
 gcry_mpi_point_snatch_get       NEW.
 gcry_mpi_point_set              NEW.
 gcry_mpi_point_snatch_set       NEW.
 gcry_ctx_t                      NEW.
 gcry_ctx_release                NEW.
 gcry_mpi_ec_new                 NEW.
 gcry_mpi_ec_get_mpi             NEW.
 gcry_mpi_ec_get_point           NEW.
 gcry_mpi_ec_set_mpi             NEW.
 gcry_mpi_ec_set_point           NEW.
 gcry_mpi_ec_get_affine          NEW.
 gcry_mpi_ec_dup                 NEW.
 gcry_mpi_ec_add                 NEW.
 gcry_mpi_ec_mul                 NEW.
 gcry_mpi_ec_curve_point         NEW.
 GCRYMPI_FLAG_IMMUTABLE          NEW.
 GCRYMPI_FLAG_CONST              NEW.
 GCRYMPI_FLAG_USER1              NEW.
 GCRYMPI_FLAG_USER2              NEW.
 GCRYMPI_FLAG_USER3              NEW.
 GCRYMPI_FLAG_USER4              NEW.
 GCRYMPI_CONST_ONE               NEW.
 GCRYMPI_CONST_TWO               NEW.
 GCRYMPI_CONST_THREE             NEW.
 GCRYMPI_CONST_FOUR              NEW.
 GCRYMPI_CONST_EIGHT             NEW.
 GCRYMPI_FMT_OPAQUE              NEW.
 GCRYPT_VERSION_NUMBER           NEW.
 GCRY_KDF_SCRYPT                 NEW.
 gcry_pubkey_get_sexp            NEW.
 GCRYCTL_DISABLE_LOCKED_SECMEM   NEW.
 GCRYCTL_DISABLE_PRIV_DROP       NEW.
 GCRY_CIPHER_SALSA20             NEW.
 gcry_sexp_nth_buffer            NEW.
 gcry_sexp_extract_param         NEW.
 GCRY_CIPHER_SALSA20R12          NEW.
 GCRY_CIPHER_GOST28147           NEW.
 GCRY_MD_GOSTR3411_94            NEW.
 GCRY_MD_STRIBOG256              NEW.
 GCRY_MD_STRIBOG512              NEW.
 GCRY_PK_ECC                     NEW.
 gcry_log_debug                  NEW.
 gcry_log_debughex               NEW.
 gcry_log_debugmpi               NEW.
 gcry_log_debugpnt               NEW.


Noteworthy changes in version 1.5.0 (2011-06-29)
------------------------------------------------

 * New function gcry_kdf_derive implementing OpenPGP S2K algorithms
   and PBKDF2.

 * Support for WindowsCE.

 * Support for ECDH.

 * Support for OAEP and PSS methods as described by RFC-3447.

 * Fixed PKCS v1.5 code to always return the leading zero.

 * New format specifiers "%M" and "%u" for gcry_sexp_build.

 * Support opaque MPIs with "%m" and "%M" in gcry_sexp_build.

 * New functions gcry_pk_get_curve and gcry_pk_get_param to map ECC
   parameters to a curve name and to retrieve parameter values.

 * gcry_mpi_cmp applied to opaque values has a defined semantic now.

 * Uses the Intel AES-NI instructions if available.

 * The use of the deprecated Alternative Public Key Interface
   (gcry_ac_*) will now print compile time warnings.

 * The module register subsystem has been deprecated.  This subsystem
   is not flexible enough and would always require ABI changes to
   extend the internal interfaces.  It will eventually be removed.
   Please contact us on the gcrypt-devel mailing list to discuss
   whether you really need this feature or how it can be replaced by
   an internal plugin mechanism.

 * CTR mode may now be used with data chunks of arbitrary length.

 * Changes also done in 1.4.6 (2010-07-13):
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 * New variants of the TIGER algorithm.

 * New cipher algorithm mode for AES-WRAP.

 * Changes also done in 1.4.5 (2009-12-11):
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 * Fixed minor memory leak in DSA key generation.

 * No more switching to FIPS mode if /proc/version is not readable.

 * Fixed sigill during Padlock detection on old CPUs.

 * Fixed a hang on some W2000 machines.

 * Boosted SHA-512 performance by 30% on ia32 boxes and gcc 4.3;
   SHA-256 went up by 25%.

 * Interface changes relative to the 1.4.6 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 GCRY_PK_ECDH               NEW.
 gcry_pk_get_curve          NEW.
 gcry_pk_get_param          NEW.
 GCRYCTL_DISABLE_HWF        NEW.
 gcry_kdf_derive            NEW.
 gcry_pk_encrypt            EXTENDED: Support OAEP.
 gcry_pk_decrypt            EXTENDED: Support OAEP.
 gcry_pk_sign               EXTENDED: Support PSS.
 gcry_pk_verify             EXTENDED: Support PSS.
 gcry_sexp_build            EXTENDED: Add format specifiers M and u.

 * Interface changes relative to the 1.4.2 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 GCRY_CIPHER_MODE_AESWRAP   NEW.
 GCRY_MD_TIGER1             NEW.
 GCRY_MD_TIGER2             NEW.


Noteworthy changes in version 1.4.4 (2009-01-22)
------------------------------------------------

 * Publish GCRY_MODULE_ID_USER and GCRY_MODULE_ID_USER_LAST constants.
   This functionality has been in Libgcrypt since 1.3.0.

 * MD5 may now be used in non-enforced fips mode.

 * Fixed HMAC for SHA-384 and SHA-512 with keys longer than 64 bytes.

 * In fips mode, RSA keys are now generated using the X9.31 algorithm
   and DSA keys using the FIPS 186-2 algorithm.

 * The transient-key flag is now also supported for DSA key
   generation.  DSA domain parameters may be given as well.


Noteworthy changes in version 1.4.3 (2008-09-18)
------------------------------------------------

 * Try to auto-initialize Libgcrypt to minimize the effect of
   applications not doing that correctly.  This is not a perfect
   solution but given that many applicationion would totally fail
   without such a hack, we try to help at least with the most common
   cases.  Folks, please read the manual to learn how to properly
   initialize Libgcrypt!

 * Auto-initialize the secure memory to 32k instead of aborting the
   process.

 * Log fatal errors via syslog.

 * Changed the name and the semantics of the fips mode config file.

 * Add convenience macro gcry_fips_mode_active.

 * More self-tests.

 * Documentation cleanups.


Noteworthy changes in version 1.4.2 (2008-09-08)
------------------------------------------------

 * The long missing gcry_mpi_lshift function has been added.

 * RSA key generation now supports a "transient-key" flag.

 * The keygrip computation for ECDSA has been implemented thus ECDSA
   is now fully supported.

 * A few macros have been replaced by functions for better type
   checking.

 * The thread initialization structure now carries version
   information.

 * The manual describes more clearly how to initialize Libgcrypt.

 * The library may now be switched into a FIPS mode.

 * Interface changes relative to the 1.3.0 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 GCRYCTL_OPERATIONAL_P   NEW.
 GCRYCTL_FIPS_MODE_P     NEW.
 GCRYCTL_FORCE_FIPS_MODE NEW.
 gcry_cipher_setkey      NEW: Replaces macro.
 gcry_cipher_setiv       NEW: Replaces macro.
 gcry_cipher_setctr      NEW: Replaces macro.
 gcry_mpi_lshift         NEW.
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Noteworthy changes in version 1.4.1 (2008-04-25)
------------------------------------------------

 * Fixed a bug introduced by 1.3.1 which led to the comsumption of far
   too much entropy for the intial seeding.

 * Improved AES performance for CFB and CBC modes.

 * Removed build problems for the Padlock support.


Noteworthy changes in version 1.4.0 (2007-12-10)
------------------------------------------------

 * New configure option --disable-padlock-support which is mostly
   useful in case of build problems.


Noteworthy changes in version 1.3.2 (2007-12-03)
------------------------------------------------

 * The visibility attribute is now used if supported by the toolchain.

 * The ACE engine of VIA processors is now used for AES-128.

 * The ASN.1 DER template for SHA-224 has been fixed.


Noteworthy changes in version 1.3.1 (2007-10-26)
------------------------------------------------

 * The entire library is now under the LGPL. The helper programs and
   the manual are under the GPL.  Kudos to Peter Gutmann for giving
   permissions to relicense the rndw32 and rndunix modules.

 * The Camellia cipher is now under the LGPL and included by default.

 * Fixed a bug in the detection of symbol prefixes which inhibited the
   build of optimzied assembler code on certain systems.

 * Updated the entropy gatherer for W32.


Noteworthy changes in version 1.3.0 (2007-05-04)
------------------------------------------------

 * Changed the way the RNG gets initialized. This allows to keep it
   uninitialized as long as no random numbers are used.  To override
   this, the new macro gcry_fast_random_poll may be used.  It is in
   general a good idea to spread this macro into the application code
   to make sure that these polls happen often enough.

 * Made the RNG immune against fork without exec.

 * Reading and writing the random seed file is now protected by a
   fcntl style file lock on systems that provide this function.

 * Support for SHA-224 and HMAC using SHA-384 and SHA-512.

 * Support for the SEED cipher.

 * Support for the Camellia cipher.  Note that Camellia is disabled by
   default, and that enabling it changes the license of libgcrypt from
   LGPL to GPL.

 * Support for OFB encryption mode.

 * gcry_mpi_rshift does not anymore truncate the shift count.

 * Reserved algorithm ranges for use by applications.

 * Support for DSA2.

 * The new function gcry_md_debug should be used instead of the
   gcry_md_start_debug and gcry_md_stop_debug macros.

 * New configure option --enable-random-daemon to support a system
   wide random daemon.  The daemon code is experimental and not yet
   very well working.  It will eventually allow to keep a global
   random pool for the sake of short living processes.

 * Non executable stack support is now used by default on systems
   supporting it.

 * Support for Microsoft Windows.

 * Assembler support for the AMD64 architecture.

 * New configure option --enable-mpi-path for optimized builds.

 * Experimental support for ECDSA; should only be used for testing.

 * New control code GCRYCTL_PRINT_CONFIG to print the build
   configuration.

 * Minor changes to some function declarations.  Buffer arguments are
   now typed as void pointer.  This should not affect any compilation.
   Fixed two bugs in return values and clarified documentation.

 * Interface changes relative to the 1.2.0 release:
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 gcry_fast_random_poll	 NEW
 gcry_md_debug           NEW
 gcry_sexp_nth_string    NEW
 GCRY_MD_SHA224          NEW
 GCRY_PK_USAGE_CERT      NEW
 GCRY_PK_USAGE_AUTH      NEW
 GCRY_PK_USAGE_UNKN      NEW
 GCRY_PK_ECDSA           NEW
 GCRY_CIPHER_SEED        NEW
 GCRY_CIPHER_CAMELLIA128 NEW
 GCRY_CIPHER_CAMELLIA192 NEW
 GCRY_CIPHER_CAMELLIA256 NEW
 GCRYCTL_FAKED_RANDOM_P  NEW
 GCRYCTL_PRINT_CONFIG    NEW
 GCRYCTL_SET_RNDEGD_SOCKET  NEW.
 gcry_mpi_scan           CHANGED: Argument BUFFER is now void*.
 gcry_pk_algo_name       CHANGED: Returns "?" instead of NULL.
 gcry_cipher_algo_name   CHANGED: Returns "?" instead of "".
 gcry_pk_spec_t          CHANGED: Element ALIASES is now const ptr.
 gcry_md_write_t         CHANGED: Argument BUF is now a const void*.
 gcry_md_ctl             CHANGED: Argument BUFFER is now void*.
 gcry_cipher_encrypt     CHANGED: Arguments IN and OUT are now void*.
 gcry_cipher_decrypt     CHANGED: Arguments IN and OUT are now void*.
 gcry_sexp_sprint        CHANGED: Argument BUFFER is now void*.
 gcry_create_nonce       CHANGED: Argument BUFFER is now void*.
 gcry_randomize          CHANGED: Argument BUFFER is now void*.
 gcry_cipher_register    CHANGED: Argument ALGORITHM_ID is now int*.
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Noteworthy changes in version 1.2.0 (2004-04-15)
------------------------------------------------

 * First stable release.


Noteworthy changes in version 1.1.94 (2004-03-29)
-------------------------------------------------

 * The support for multi-threaded users goes into its third
   incarnation.  We removed compile time support for thread libraries.
   To support the thread library of your choice, you have to set up
   callback handlers at initialization time.  New data structures, a
   new control command, and default initializers are provided for this
   purpose.

 * Interface changes relative to the 1.1.93 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libgcrypt-config --thread	OBSOLETE
libgcrypt-pth.la		REMOVED
libgcrypt-pthread.la		REMOVED
GCRYCTL_SET_THREAD_CBS		NEW
struct gcrypt_thread_cbs	NEW
enum gcry_thread_option		NEW
GCRY_THREAD_OPTION_PTH_IMPL	NEW
GCRY_THREAD_OPTION_PTHREAD_IMPL	NEW
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Noteworthy changes in version 1.1.93 (2004-03-06)
-------------------------------------------------

 * The automatic thread library detection has finally been removed.
   From now on, only linking explicitely to libgcrypt, libgcrypt-pth
   or libgcrypt-pthread is supported.

Noteworthy changes in version 1.1.92 (2004-02-20)
-------------------------------------------------

 * Minor bug fixes.

 * Included a limited implementation of RFC2268.

 * Changed API of the gcry_ac_ functions.  Only a very few programs
   should be affected by this.

 * Interface changes relative to the 1.1.91 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
GCRY_CIPHER_RFC2268_40          NEW.
gcry_ac_data_set                CHANGED: New argument FLAGS.
gcry_ac_data_get_name           CHANGED: New argument FLAGS.
gcry_ac_data_get_index          CHANGED: New argument FLAGS.
gcry_ac_key_pair_generate       CHANGED: New and reordered arguments.
gcry_ac_key_test                CHANGED: New argument HANDLE.
gcry_ac_key_get_nbits           CHANGED: New argument HANDLE.
gcry_ac_key_get_grip            CHANGED: New argument HANDLE.
gcry_ac_data_search             REMOVED.
gcry_ac_data_add                REMOVED.
GCRY_AC_DATA_FLAG_NO_BLINDING   REMOVED.
GCRY_AC_FLAG_NO_BLINDING        NEW: Replaces above.


Noteworthy changes in version 1.1.91 (2003-12-19)
-------------------------------------------------

 * Code cleanups and minor bug fixes.


Noteworthy changes in version 1.1.90 (2003-11-14)
-------------------------------------------------

 * The use of the GCRY_WEAK_RANDOM level is now deprecated in favor of
   the new gcry_create_nonce function.

 * gcry_sexp_build now supports a "%b" format to include a memory buffer.

 * Minor configuration fixes.

 * Interface changes relative to the 1.1.44 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcry_create_nonce               NEW
gcry_sexp_build                 ENHANCED


Noteworthy changes in version 1.1.44 (2003-10-31)
-------------------------------------------------

 * Bug fixes and more code cleanups.

 * Enhanced the prime API.

 * Interface changes relative to the 1.1.43 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcry_prime_group_generator      NEW
gcry_prime_release_factors      NEW


Noteworthy changes in version 1.1.43 (2003-09-04)
-------------------------------------------------

 * Bug fixes and internal code cleanups.

 * Support for the Serpent cipher algorithm.

 * Interface changes relative to the 1.1.42 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcry_prime_generate             NEW
gcry_prime_check                NEW


Noteworthy changes in version 1.1.42 (2003-07-31)
-------------------------------------------------

 * Major API cleanup.  Applications need to be converted to the new
   API.  See README.apichanges for hints on how to do that.  Backward
   compatibility is provided where it was possible without too much
   effort and did not collide with the overall sanitization effort.
   However, this is only for ease of transition.  NO DEPRECATED
   FUNCTION OR DATA TYPE IS CONSIDERED A PART OF THE API OR ABI AND
   WILL BE DROPPED IN THE FUTURE WITHOUT CHANGING THE SONAME OF THE
   LIBRARY.

 * If gcrypt.h is included in sources compiled by GCC 3.1 or later,
   deprecated attributes will warn about use of obsolete functions and
   type definitions.  You can suppress these warnings by passing
   -Wno-deprecated-declarations to the gcc command.

 * gcry_check_version must be called from now on to initialize the
   library, it is not longer optional.

 * Removed `libgcrypt errno' concept.

 * Libgcrypt depends on libgpg-error, a library that provides error
   codes and according functions for all GnuPG components.  Functions
   that used to return error codes asa `int' have been changed to
   return a code of type `gcry_error_t'.  All GCRYERR_* error symbols
   have been removed, since they are now contained in libgpg-error
   (GPG_ERR_*). All functions and types in libgpg-error have also been
   wrapped in Libgcrypt. The new types are gcry_err_code_t and
   gcry_err_source_t.  The new functions are gcry_err_code,
   gcry_err_source, gcry_error, gcry_err_make, gcry_error_from_errno,
   gcry_err_make_from_errno, gcry_err_code_from_errno,
   gcry_err_code_to_errno, gcry_strsource.

 * New function gcry_mpi_dump to help in debugging.

 * Added alternative interface for asymmetric cryptography.

 * CRC-32, CRC-32 a'la RFC 1510, CRC-24 a'la RFC 2440 are now
   supported.

 * SHA-256, SHA-384 and SHA-512 are now supported.

 * 128 bit Twofish is now supported.

 * The random module won't print the "not enough random bytes
   available" anymore.  A new progress status is issued instead.

 * CBC-MAC for block ciphers is now supported, by using a
   GCRY_CIPHER_CBC_MAC cipher flag.

 * CTR mode for block ciphers is now supported.

 * The public RSA exponent can now be specified in key generation.

 * RSA blinding is now supported and is used automatically for RSA
   decryption.  It can be explicitely disabled by using the
   `no-blinding' symbol in the `flags' S-Expression or by using the
   GCRY_AC_FLAG_DATA_NO_BLINDING flag when using the ac interface.

 * gcry_sexp_canon_len does not use a `historically encoded' error
   code anymore.


 * Interface changes relative to the 1.1.12 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
GCRY_MPI			DEPRECATED; Use: gcry_mpi_t
GcryMPI				DEPRECATED; Use: gcry_mpi_t
GCRY_SEXP			DEPRECATED; Use: gcry_sexp_t
GcrySexp			DEPRECATED; Use: gcry_sexp_t
GCRY_CIPHER_HD			DEPRECATED; Use: gcry_cipher_hd_t
GcryCipherHd			DEPRECATED; Use: gcry_cipher_hd_t
GCRY_MD_HD			DEPRECATED; Use: gcry_md_hd_t
GcryMDHd			DEPRECATED; Use: gcry_md_hd_t
gcry_error_t			NEW
gcry_err_code_t			NEW
gcry_err_source_t		NEW
gcry_err_make			NEW
gcry_error			NEW
gcry_err_code			NEW
gcry_err_source			NEW
gcry_err_code_from_errno	NEW
gcry_err_code_to_errno		NEW
gcry_err_make_from_errno	NEW
gcry_error_from_errno		NEW
gcry_strsource			NEW
GCRYERR_{some error code}	REMOVED; Use GPG_ERR_*
                                         from libgpg-error instead.
gcry_errno                      REMOVED
gcry_sexp_canon_len		CHANGED
gcry_sexp_build_array		NEW
gcry_mpi_scan			CHANGED: New argument to separate in/out args.
gcry_mpi_print			CHANGED: Ditto.
gcry_mpi_dump			NEW
gcry_cipher_open		CHANGED
gcry_cipher_reset		NEW
gcry_cipher_register		NEW
gcry_cipher_unregister		NEW
gcry_cipher_list		NEW
gcry_cipher_algo_keylen		REPLACED macro with function.
gcry_cipher_algo_blklen		REPLACED macro with function.
gcry_pk_register		NEW
gcry_pk_unregister		NEW
gcry_pk_list			NEW
gcry_pk_decrypt			ENHANCED: Allows flag to return
                                          complete S-expression.
gcry_md_open			CHANGED
gcry_md_copy			CHANGED
gcry_md_is_enabled		NEW
gcry_md_is_secure		NEW
gcry_md_register		NEW
gcry_md_unregister		NEW
gcry_md_list			NEW
gcry_ac_data_t			NEW
gcry_ac_key_t			NEW
gcry_ac_key_pair_t		NEW
gcry_ac_handle_t		NEW
gcry_ac_key_spec_rsa_t		NEW
gcry_ac_data_new		NEW
gcry_ac_data_destroy		NEW
gcry_ac_data_set		NEW
gcry_ac_data_copy		NEW
gcry_ac_data_length		NEW
gcry_ac_data_get_name		NEW
gcry_ac_data_get_index		NEW
gcry_ac_data_clear		NEW
gcry_ac_open			NEW
gcry_ac_close			NEW
gcry_ac_key_init		NEW
gcry_ac_key_pair_generate	NEW
gcry_ac_key_pair_extract	NEW
gcry_ac_key_data_get		NEW
gcry_ac_key_test		NEW
gcry_ac_key_get_nbits		NEW
gcry_ac_key_get_grip		NEW
gcry_ac_key_destroy		NEW
gcry_ac_key_pair_destroy	NEW
gcry_ac_data_encrypt		NEW
gcry_ac_data_decrypt		NEW
gcry_ac_data_sign		NEW
gcry_ac_data_verify		NEW
gcry_ac_id_to_name		NEW
gcry_ac_name_to_id		NEW
gcry_handler_progress_t		NEW
gcry_handler_alloc_t		NEW
gcry_handler_secure_check_t	NEW
gcry_handle_realloc_t		NEW
gcry_handler_free_t		NEW
gcry_handler_no_mem_t		NEW
gcry_handler_error_t		NEW
gcry_handler_log_t		NEW
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Noteworthy changes in version 1.1.12 (2003-01-20)
-------------------------------------------------

 * gcry_pk_sign, gcry_pk_verify and gcry_pk_encrypt can now handle an
   optional pkcs1 flags parameter in the S-expression.  A similar flag
   may be passed to gcry_pk_decrypt but it is only syntactically
   implemented.

 * New convenience macro gcry_md_get_asnoid.

 * There is now some real stuff in the manual.


Noteworthy changes in version 1.1.11 (2002-12-21)
-------------------------------------------------

 * Don't export internal symbols anymore (currently only for GNU systems)

 * New algorithm: MD4

 * Implemented ciphertext stealing.

 * Smaller bugs fixes and a few new OIDs.

 * Interface changes relative to the 1.1.8 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcry_cipher_cts                   NEW
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Noteworthy changes in version 1.1.10 (2002-09-20)
-------------------------------------------------

 * Fixed shared library builds for i386, PPC and Sparc.

 * Added simple benchmark tool.

 * Replaced the internal mutexes by code which automatically adapts to
   the used threading library.  Currently Pth and Pthread are
   supported.  For non-ELF systems the GNU toolchain is now required..

 * Added untested support to build Windows DLLs.

Noteworthy changes in version 1.1.9 (2002-08-23)
------------------------------------------------

 * Support for plain old DES.


Noteworthy changes in version 1.1.8 (2002-06-25)
------------------------------------------------

 * Minor cleanups and exported a few new functions.

 * Interface changes relative to the 1.1.7 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcry_mpi_div                      NEW
gcry_mpi_mod                      NEW
gcry_mpi_invm                     NEW
gcry_mpi_swap                     NEW
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Noteworthy changes in version 1.1.7 (2002-05-21)
------------------------------------------------

* Libgcrypt is now distributed under the terms of the GNU Lesser
  General Public License; see the README file for details.

* It is possible to use libgcrypt w/o intialized secure memory.

* Libgcrypt should now be thread safe after the initialization.
  gcry_control (GCRYCRL_INITIALIZATION_FINISHED,NULL,0) should have
  been called before creating additional threads.

 * Interface changes relative to the 1.1.6 release:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
GCRYCTL_DISABLE_INTERNAL_LOCKING  NEW
GCRYCTL_DISABLE_SECMEM            NEW
GCRYCTL_INITIALIZATION_FINISHED   NEW
GCRYCTL_INITIALIZATION_FINISHED_P NEW
GCRYCTL_ANY_INITIALIZATION_P      NEW
gcry_strdup                       NEW
gcry_sexp_create                  NEW
gcry_sexp_new                     NEW
gcry_set_progress_handler         NEW
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Noteworthy changes in version 1.1.6 (2002-02-07)
------------------------------------------------

  * Enhanced the S-expression conversion functions.

Noteworthy changes in version 1.1.5 (2001-12-18)
------------------------------------------------

  * gcry_{cipher,md}_map_name are now able to map stringified object IDs.

  * New functions gcry_sexp_canon_len and gcry_cipher_mode_from_oid.

  * Closed some memory leaks.


Noteworthy changes in version 1.1.4 (2001-08-03)
------------------------------------------------

  * Arcfour does now work.

  * Some minor fixes.

  * Added a first test program

  * Migrated to autoconf 2.52.


Noteworthy changes in version 1.1.3 (2001-05-31)
------------------------------------------------

  * First release of Libgcrypt which is a result of splitting GnuPG
    into into libgcrypt and GnuPG.


Copyright 2001, 2002, 2003, 2004, 2007, 2008,
          2009, 2011 Free Software Foundation, Inc.
Copyright 2013 g10 Code GmbH

This file is free software; as a special exception the author gives
unlimited permission to copy and/or distribute it, with or without
modifications, as long as this notice is preserved.

This file is distributed in the hope that it will be useful, but
WITHOUT ANY WARRANTY, to the extent permitted by law; without even the
implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.