1Noteworthy changes in version 1.5.0 (2011-06-29)
2------------------------------------------------
3
4 * New function gcry_kdf_derive implementing OpenPGP S2K algorithms
5   and PBKDF2.
6
7 * Support for WindowsCE.
8
9 * Support for ECDH.
10
11 * Support for OAEP and PSS methods as described by RFC-3447.
12
13 * Fixed PKCS v1.5 code to always return the leading zero.
14
15 * New format specifiers "%M" and "%u" for gcry_sexp_build.
16
17 * Support opaque MPIs with "%m" and "%M" in gcry_sexp_build.
18
19 * New functions gcry_pk_get_curve and gcry_pk_get_param to map ECC
20   parameters to a curve name and to retrieve parameter values.
21
22 * gcry_mpi_cmp applied to opaque values has a defined semantic now.
23
24 * Uses the Intel AES-NI instructions if available.
25
26 * The use of the deprecated Alternative Public Key Interface
27   (gcry_ac_*) will now print compile time warnings.
28
29 * The module register subsystem has been deprecated.  This subsystem
30   is not flexible enough and would always require ABI changes to
31   extend the internal interfaces.  It will eventually be removed.
32   Please contact us on the gcrypt-devel mailing list to discuss
33   whether you really need this feature or how it can be replaced by
34   an internal plugin mechanism.
35
36 * CTR mode may now be used with data chunks of arbitrary length.
37
38 * Changes also done in 1.4.6 (2010-07-13):
39 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
40
41 * New variants of the TIGER algorithm.
42
43 * New cipher algorithm mode for AES-WRAP.
44
45 * Changes also done in 1.4.5 (2009-12-11):
46 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
47
48 * Fixed minor memory leak in DSA key generation.
49
50 * No more switching to FIPS mode if /proc/version is not readable.
51
52 * Fixed sigill during Padlock detection on old CPUs.
53
54 * Fixed a hang on some W2000 machines.
55
56 * Boosted SHA-512 performance by 30% on ia32 boxes and gcc 4.3;
57   SHA-256 went up by 25%.
58
59 * Interface changes relative to the 1.4.6 release:
60 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
61 GCRY_PK_ECDH               NEW.
62 gcry_pk_get_curve          NEW.
63 gcry_pk_get_param          NEW.
64 GCRYCTL_DISABLE_HWF        NEW.
65 gcry_kdf_derive            NEW.
66 gcry_pk_encrypt            EXTENDED: Support OAEP.
67 gcry_pk_decrypt            EXTENDED: Support OAEP.
68 gcry_pk_sign               EXTENDED: Support PSS.
69 gcry_pk_verify             EXTENDED: Support PSS.
70 gcry_sexp_build            EXTENDED: Add format specifiers M and u.
71
72 * Interface changes relative to the 1.4.2 release:
73 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
74 GCRY_CIPHER_MODE_AESWRAP   NEW.
75 GCRY_MD_TIGER1             NEW.
76 GCRY_MD_TIGER2             NEW.
77
78
79Noteworthy changes in version 1.4.4 (2009-01-22)
80------------------------------------------------
81
82 * Publish GCRY_MODULE_ID_USER and GCRY_MODULE_ID_USER_LAST constants.
83   This functionality has been in Libgcrypt since 1.3.0.
84
85 * MD5 may now be used in non-enforced fips mode.
86
87 * Fixed HMAC for SHA-384 and SHA-512 with keys longer than 64 bytes.
88
89 * In fips mode, RSA keys are now generated using the X9.31 algorithm
90   and DSA keys using the FIPS 186-2 algorithm.
91
92 * The transient-key flag is now also supported for DSA key
93   generation.  DSA domain parameters may be given as well.
94
95
96Noteworthy changes in version 1.4.3 (2008-09-18)
97------------------------------------------------
98
99 * Try to auto-initialize Libgcrypt to minimize the effect of
100   applications not doing that correctly.  This is not a perfect
101   solution but given that many applicationion would totally fail
102   without such a hack, we try to help at least with the most common
103   cases.  Folks, please read the manual to learn how to properly
104   initialize Libgcrypt!
105
106 * Auto-initialize the secure memory to 32k instead of aborting the
107   process.
108
109 * Log fatal errors via syslog.
110
111 * Changed the name and the semantics of the fips mode config file.
112
113 * Add convenience macro gcry_fips_mode_active.
114
115 * More self-tests.
116
117 * Documentation cleanups.
118
119
120Noteworthy changes in version 1.4.2 (2008-09-08)
121------------------------------------------------
122
123 * The long missing gcry_mpi_lshift function has been added.
124
125 * RSA key generation now supports a "transient-key" flag.
126
127 * The keygrip computation for ECDSA has been implemented thus ECDSA
128   is now fully supported.
129
130 * A few macros have been replaced by functions for better type
131   checking.
132
133 * The thread initialization structure now carries version
134   information.
135
136 * The manual describes more clearly how to initialize Libgcrypt.
137
138 * The library may now be switched into a FIPS mode.
139
140 * Interface changes relative to the 1.3.0 release:
141 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
142 GCRYCTL_OPERATIONAL_P   NEW.
143 GCRYCTL_FIPS_MODE_P     NEW.
144 GCRYCTL_FORCE_FIPS_MODE NEW.
145 gcry_cipher_setkey      NEW: Replaces macro.
146 gcry_cipher_setiv       NEW: Replaces macro.
147 gcry_cipher_setctr      NEW: Replaces macro.
148 gcry_mpi_lshift         NEW.
149 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
150
151
152Noteworthy changes in version 1.4.1 (2008-04-25)
153------------------------------------------------
154
155 * Fixed a bug introduced by 1.3.1 which led to the comsumption of far
156   too much entropy for the intial seeding.
157
158 * Improved AES performance for CFB and CBC modes.
159
160 * Removed build problems for the Padlock support.
161
162
163Noteworthy changes in version 1.4.0 (2007-12-10)
164------------------------------------------------
165
166 * New configure option --disable-padlock-support which is mostly
167   useful in case of build problems.
168
169
170Noteworthy changes in version 1.3.2 (2007-12-03)
171------------------------------------------------
172
173 * The visibility attribute is now used if supported by the toolchain.
174
175 * The ACE engine of VIA processors is now used for AES-128.
176
177 * The ASN.1 DER template for SHA-224 has been fixed.
178
179
180Noteworthy changes in version 1.3.1 (2007-10-26)
181------------------------------------------------
182
183 * The entire library is now under the LGPL. The helper programs and
184   the manual are under the GPL.  Kudos to Peter Gutmann for giving
185   permissions to relicense the rndw32 and rndunix modules.
186
187 * The Camellia cipher is now under the LGPL and included by default.
188
189 * Fixed a bug in the detection of symbol prefixes which inhibited the
190   build of optimzied assembler code on certain systems.
191
192 * Updated the entropy gatherer for W32.
193
194
195Noteworthy changes in version 1.3.0 (2007-05-04)
196------------------------------------------------
197
198 * Changed the way the RNG gets initialized. This allows to keep it
199   uninitialized as long as no random numbers are used.  To override
200   this, the new macro gcry_fast_random_poll may be used.  It is in
201   general a good idea to spread this macro into the application code
202   to make sure that these polls happen often enough.
203
204 * Made the RNG immune against fork without exec.
205
206 * Reading and writing the random seed file is now protected by a
207   fcntl style file lock on systems that provide this function.
208
209 * Support for SHA-224 and HMAC using SHA-384 and SHA-512.
210
211 * Support for the SEED cipher.
212
213 * Support for the Camellia cipher.  Note that Camellia is disabled by
214   default, and that enabling it changes the license of libgcrypt from
215   LGPL to GPL.
216
217 * Support for OFB encryption mode.
218
219 * gcry_mpi_rshift does not anymore truncate the shift count.
220
221 * Reserved algorithm ranges for use by applications.
222
223 * Support for DSA2.
224
225 * The new function gcry_md_debug should be used instead of the
226   gcry_md_start_debug and gcry_md_stop_debug macros.
227
228 * New configure option --enable-random-daemon to support a system
229   wide random daemon.  The daemon code is experimental and not yet
230   very well working.  It will eventually allow to keep a global
231   random pool for the sake of short living processes.
232
233 * Non executable stack support is now used by default on systems
234   supporting it.
235
236 * Support for Microsoft Windows.
237
238 * Assembler support for the AMD64 architecture.
239
240 * New configure option --enable-mpi-path for optimized builds.
241
242 * Experimental support for ECDSA; should only be used for testing.
243
244 * New control code GCRYCTL_PRINT_CONFIG to print the build
245   configuration.
246
247 * Minor changes to some function declarations.  Buffer arguments are
248   now typed as void pointer.  This should not affect any compilation.
249   Fixed two bugs in return values and clarified documentation.
250
251 * Interface changes relative to the 1.2.0 release:
252 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
253 gcry_fast_random_poll	 NEW
254 gcry_md_debug           NEW
255 gcry_sexp_nth_string    NEW
256 GCRY_MD_SHA224          NEW
257 GCRY_PK_USAGE_CERT      NEW
258 GCRY_PK_USAGE_AUTH      NEW
259 GCRY_PK_USAGE_UNKN      NEW
260 GCRY_PK_ECDSA           NEW
261 GCRY_CIPHER_SEED        NEW
262 GCRY_CIPHER_CAMELLIA128 NEW
263 GCRY_CIPHER_CAMELLIA192 NEW
264 GCRY_CIPHER_CAMELLIA256 NEW
265 GCRYCTL_FAKED_RANDOM_P  NEW
266 GCRYCTL_PRINT_CONFIG    NEW
267 GCRYCTL_SET_RNDEGD_SOCKET  NEW.
268 gcry_mpi_scan           CHANGED: Argument BUFFER is now void*.
269 gcry_pk_algo_name       CHANGED: Returns "?" instead of NULL.
270 gcry_cipher_algo_name   CHANGED: Returns "?" instead of "".
271 gcry_pk_spec_t          CHANGED: Element ALIASES is now const ptr.
272 gcry_md_write_t         CHANGED: Argument BUF is now a const void*.
273 gcry_md_ctl             CHANGED: Argument BUFFER is now void*.
274 gcry_cipher_encrypt     CHANGED: Arguments IN and OUT are now void*.
275 gcry_cipher_decrypt     CHANGED: Arguments IN and OUT are now void*.
276 gcry_sexp_sprint        CHANGED: Argument BUFFER is now void*.
277 gcry_create_nonce       CHANGED: Argument BUFFER is now void*.
278 gcry_randomize          CHANGED: Argument BUFFER is now void*.
279 gcry_cipher_register    CHANGED: Argument ALGORITHM_ID is now int*.
280 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
281
282
283Noteworthy changes in version 1.2.0 (2004-04-15)
284------------------------------------------------
285
286 * First stable release.
287
288
289Noteworthy changes in version 1.1.94 (2004-03-29)
290-------------------------------------------------
291
292 * The support for multi-threaded users goes into its third
293   incarnation.  We removed compile time support for thread libraries.
294   To support the thread library of your choice, you have to set up
295   callback handlers at initialization time.  New data structures, a
296   new control command, and default initializers are provided for this
297   purpose.
298
299 * Interface changes relative to the 1.1.93 release:
300~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
301libgcrypt-config --thread	OBSOLETE
302libgcrypt-pth.la		REMOVED
303libgcrypt-pthread.la		REMOVED
304GCRYCTL_SET_THREAD_CBS		NEW
305struct gcrypt_thread_cbs	NEW
306enum gcry_thread_option		NEW
307GCRY_THREAD_OPTION_PTH_IMPL	NEW
308GCRY_THREAD_OPTION_PTHREAD_IMPL	NEW
309~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
310
311Noteworthy changes in version 1.1.93 (2004-03-06)
312-------------------------------------------------
313
314 * The automatic thread library detection has finally been removed.
315   From now on, only linking explicitely to libgcrypt, libgcrypt-pth
316   or libgcrypt-pthread is supported.
317
318Noteworthy changes in version 1.1.92 (2004-02-20)
319-------------------------------------------------
320
321 * Minor bug fixes.
322
323 * Included a limited implementation of RFC2268.
324
325 * Changed API of the gcry_ac_ functions.  Only a very few programs
326   should be affected by this.
327
328 * Interface changes relative to the 1.1.91 release:
329~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
330GCRY_CIPHER_RFC2268_40          NEW.
331gcry_ac_data_set                CHANGED: New argument FLAGS.
332gcry_ac_data_get_name           CHANGED: New argument FLAGS.
333gcry_ac_data_get_index          CHANGED: New argument FLAGS.
334gcry_ac_key_pair_generate       CHANGED: New and reordered arguments.
335gcry_ac_key_test                CHANGED: New argument HANDLE.
336gcry_ac_key_get_nbits           CHANGED: New argument HANDLE.
337gcry_ac_key_get_grip            CHANGED: New argument HANDLE.
338gcry_ac_data_search             REMOVED.
339gcry_ac_data_add                REMOVED.
340GCRY_AC_DATA_FLAG_NO_BLINDING   REMOVED.
341GCRY_AC_FLAG_NO_BLINDING        NEW: Replaces above.
342
343
344Noteworthy changes in version 1.1.91 (2003-12-19)
345-------------------------------------------------
346
347 * Code cleanups and minor bug fixes.
348
349
350Noteworthy changes in version 1.1.90 (2003-11-14)
351-------------------------------------------------
352
353 * The use of the GCRY_WEAK_RANDOM level is now deprecated in favor of
354   the new gcry_create_nonce function.
355
356 * gcry_sexp_build now supports a "%b" format to include a memory buffer.
357
358 * Minor configuration fixes.
359
360 * Interface changes relative to the 1.1.44 release:
361~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
362gcry_create_nonce               NEW
363gcry_sexp_build                 ENHANCED
364
365
366Noteworthy changes in version 1.1.44 (2003-10-31)
367-------------------------------------------------
368
369 * Bug fixes and more code cleanups.
370
371 * Enhanced the prime API.
372
373 * Interface changes relative to the 1.1.43 release:
374~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
375gcry_prime_group_generator      NEW
376gcry_prime_release_factors      NEW
377
378
379Noteworthy changes in version 1.1.43 (2003-09-04)
380-------------------------------------------------
381
382 * Bug fixes and internal code cleanups.
383
384 * Support for the Serpent cipher algorithm.
385
386 * Interface changes relative to the 1.1.42 release:
387~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
388gcry_prime_generate             NEW
389gcry_prime_check                NEW
390
391
392Noteworthy changes in version 1.1.42 (2003-07-31)
393-------------------------------------------------
394
395 * Major API cleanup.  Applications need to be converted to the new
396   API.  See README.apichanges for hints on how to do that.  Backward
397   compatibility is provided where it was possible without too much
398   effort and did not collide with the overall sanitization effort.
399   However, this is only for ease of transition.  NO DEPRECATED
400   FUNCTION OR DATA TYPE IS CONSIDERED A PART OF THE API OR ABI AND
401   WILL BE DROPPED IN THE FUTURE WITHOUT CHANGING THE SONAME OF THE
402   LIBRARY.
403
404 * If gcrypt.h is included in sources compiled by GCC 3.1 or later,
405   deprecated attributes will warn about use of obsolete functions and
406   type definitions.  You can suppress these warnings by passing
407   -Wno-deprecated-declarations to the gcc command.
408
409 * gcry_check_version must be called from now on to initialize the
410   library, it is not longer optional.
411
412 * Removed `libgcrypt errno' concept.
413
414 * Libgcrypt depends on libgpg-error, a library that provides error
415   codes and according functions for all GnuPG components.  Functions
416   that used to return error codes asa `int' have been changed to
417   return a code of type `gcry_error_t'.  All GCRYERR_* error symbols
418   have been removed, since they are now contained in libgpg-error
419   (GPG_ERR_*). All functions and types in libgpg-error have also been
420   wrapped in Libgcrypt. The new types are gcry_err_code_t and
421   gcry_err_source_t.  The new functions are gcry_err_code,
422   gcry_err_source, gcry_error, gcry_err_make, gcry_error_from_errno,
423   gcry_err_make_from_errno, gcry_err_code_from_errno,
424   gcry_err_code_to_errno, gcry_strsource.
425
426 * New function gcry_mpi_dump to help in debugging.
427
428 * Added alternative interface for asymmetric cryptography.
429
430 * CRC-32, CRC-32 a'la RFC 1510, CRC-24 a'la RFC 2440 are now
431   supported.
432
433 * SHA-256, SHA-384 and SHA-512 are now supported.
434
435 * 128 bit Twofish is now supported.
436
437 * The random module won't print the "not enough random bytes
438   available" anymore.  A new progress status is issued instead.
439
440 * CBC-MAC for block ciphers is now supported, by using a
441   GCRY_CIPHER_CBC_MAC cipher flag.
442
443 * CTR mode for block ciphers is now supported.
444
445 * The public RSA exponent can now be specified in key generation.
446
447 * RSA blinding is now supported and is used automatically for RSA
448   decryption.  It can be explicitely disabled by using the
449   `no-blinding' symbol in the `flags' S-Expression or by using the
450   GCRY_AC_FLAG_DATA_NO_BLINDING flag when using the ac interface.
451
452 * gcry_sexp_canon_len does not use a `historically encoded' error
453   code anymore.
454
455
456 * Interface changes relative to the 1.1.12 release:
457~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
458GCRY_MPI			DEPRECATED; Use: gcry_mpi_t
459GcryMPI				DEPRECATED; Use: gcry_mpi_t
460GCRY_SEXP			DEPRECATED; Use: gcry_sexp_t
461GcrySexp			DEPRECATED; Use: gcry_sexp_t
462GCRY_CIPHER_HD			DEPRECATED; Use: gcry_cipher_hd_t
463GcryCipherHd			DEPRECATED; Use: gcry_cipher_hd_t
464GCRY_MD_HD			DEPRECATED; Use: gcry_md_hd_t
465GcryMDHd			DEPRECATED; Use: gcry_md_hd_t
466gcry_error_t			NEW
467gcry_err_code_t			NEW
468gcry_err_source_t		NEW
469gcry_err_make			NEW
470gcry_error			NEW
471gcry_err_code			NEW
472gcry_err_source			NEW
473gcry_err_code_from_errno	NEW
474gcry_err_code_to_errno		NEW
475gcry_err_make_from_errno	NEW
476gcry_error_from_errno		NEW
477gcry_strsource			NEW
478GCRYERR_{some error code}	REMOVED; Use GPG_ERR_*
479                                         from libgpg-error instead.
480gcry_errno                      REMOVED
481gcry_sexp_canon_len		CHANGED
482gcry_sexp_build_array		NEW
483gcry_mpi_scan			CHANGED: New argument to separate in/out args.
484gcry_mpi_print			CHANGED: Ditto.
485gcry_mpi_dump			NEW
486gcry_cipher_open		CHANGED
487gcry_cipher_reset		NEW
488gcry_cipher_register		NEW
489gcry_cipher_unregister		NEW
490gcry_cipher_list		NEW
491gcry_cipher_algo_keylen		REPLACED macro with function.
492gcry_cipher_algo_blklen		REPLACED macro with function.
493gcry_pk_register		NEW
494gcry_pk_unregister		NEW
495gcry_pk_list			NEW
496gcry_pk_decrypt			ENHANCED: Allows flag to return
497                                          complete S-expression.
498gcry_md_open			CHANGED
499gcry_md_copy			CHANGED
500gcry_md_is_enabled		NEW
501gcry_md_is_secure		NEW
502gcry_md_register		NEW
503gcry_md_unregister		NEW
504gcry_md_list			NEW
505gcry_ac_data_t			NEW
506gcry_ac_key_t			NEW
507gcry_ac_key_pair_t		NEW
508gcry_ac_handle_t		NEW
509gcry_ac_key_spec_rsa_t		NEW
510gcry_ac_data_new		NEW
511gcry_ac_data_destroy		NEW
512gcry_ac_data_set		NEW
513gcry_ac_data_copy		NEW
514gcry_ac_data_length		NEW
515gcry_ac_data_get_name		NEW
516gcry_ac_data_get_index		NEW
517gcry_ac_data_clear		NEW
518gcry_ac_open			NEW
519gcry_ac_close			NEW
520gcry_ac_key_init		NEW
521gcry_ac_key_pair_generate	NEW
522gcry_ac_key_pair_extract	NEW
523gcry_ac_key_data_get		NEW
524gcry_ac_key_test		NEW
525gcry_ac_key_get_nbits		NEW
526gcry_ac_key_get_grip		NEW
527gcry_ac_key_destroy		NEW
528gcry_ac_key_pair_destroy	NEW
529gcry_ac_data_encrypt		NEW
530gcry_ac_data_decrypt		NEW
531gcry_ac_data_sign		NEW
532gcry_ac_data_verify		NEW
533gcry_ac_id_to_name		NEW
534gcry_ac_name_to_id		NEW
535gcry_handler_progress_t		NEW
536gcry_handler_alloc_t		NEW
537gcry_handler_secure_check_t	NEW
538gcry_handle_realloc_t		NEW
539gcry_handler_free_t		NEW
540gcry_handler_no_mem_t		NEW
541gcry_handler_error_t		NEW
542gcry_handler_log_t		NEW
543~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
544
545Noteworthy changes in version 1.1.12 (2003-01-20)
546-------------------------------------------------
547
548 * gcry_pk_sign, gcry_pk_verify and gcry_pk_encrypt can now handle an
549   optional pkcs1 flags parameter in the S-expression.  A similar flag
550   may be passed to gcry_pk_decrypt but it is only syntactically
551   implemented.
552
553 * New convenience macro gcry_md_get_asnoid.
554
555 * There is now some real stuff in the manual.
556
557
558Noteworthy changes in version 1.1.11 (2002-12-21)
559-------------------------------------------------
560
561 * Don't export internal symbols anymore (currently only for GNU systems)
562
563 * New algorithm: MD4
564
565 * Implemented ciphertext stealing.
566
567 * Smaller bugs fixes and a few new OIDs.
568
569 * Interface changes relative to the 1.1.8 release:
570~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
571gcry_cipher_cts                   NEW
572~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
573
574
575Noteworthy changes in version 1.1.10 (2002-09-20)
576-------------------------------------------------
577
578 * Fixed shared library builds for i386, PPC and Sparc.
579
580 * Added simple benchmark tool.
581
582 * Replaced the internal mutexes by code which automatically adapts to
583   the used threading library.  Currently Pth and Pthread are
584   supported.  For non-ELF systems the GNU toolchain is now required..
585
586 * Added untested support to build Windows DLLs.
587
588Noteworthy changes in version 1.1.9 (2002-08-23)
589------------------------------------------------
590
591 * Support for plain old DES.
592
593
594Noteworthy changes in version 1.1.8 (2002-06-25)
595------------------------------------------------
596
597 * Minor cleanups and exported a few new functions.
598
599 * Interface changes relative to the 1.1.7 release:
600~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
601gcry_mpi_div                      NEW
602gcry_mpi_mod                      NEW
603gcry_mpi_invm                     NEW
604gcry_mpi_swap                     NEW
605~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
606
607Noteworthy changes in version 1.1.7 (2002-05-21)
608------------------------------------------------
609
610* Libgcrypt is now distributed under the terms of the GNU Lesser
611  General Public License; see the README file for details.
612
613* It is possible to use libgcrypt w/o intialized secure memory.
614
615* Libgcrypt should now be thread safe after the initialization.
616  gcry_control (GCRYCRL_INITIALIZATION_FINISHED,NULL,0) should have
617  been called before creating additional threads.
618
619 * Interface changes relative to the 1.1.6 release:
620~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
621GCRYCTL_DISABLE_INTERNAL_LOCKING  NEW
622GCRYCTL_DISABLE_SECMEM            NEW
623GCRYCTL_INITIALIZATION_FINISHED   NEW
624GCRYCTL_INITIALIZATION_FINISHED_P NEW
625GCRYCTL_ANY_INITIALIZATION_P      NEW
626gcry_strdup                       NEW
627gcry_sexp_create                  NEW
628gcry_sexp_new                     NEW
629gcry_set_progress_handler         NEW
630~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
631
632Noteworthy changes in version 1.1.6 (2002-02-07)
633------------------------------------------------
634
635  * Enhanced the S-expression conversion functions.
636
637Noteworthy changes in version 1.1.5 (2001-12-18)
638------------------------------------------------
639
640  * gcry_{cipher,md}_map_name are now able to map stringified object IDs.
641
642  * New functions gcry_sexp_canon_len and gcry_cipher_mode_from_oid.
643
644  * Closed some memory leaks.
645
646
647Noteworthy changes in version 1.1.4 (2001-08-03)
648------------------------------------------------
649
650  * Arcfour does now work.
651
652  * Some minor fixes.
653
654  * Added a first test program
655
656  * Migrated to autoconf 2.52.
657
658
659Noteworthy changes in version 1.1.3 (2001-05-31)
660------------------------------------------------
661
662  * First release of Libgcrypt which is a result of splitting GnuPG
663    into into libgcrypt and GnuPG.
664
665
666Copyright 2001, 2002, 2003, 2004, 2007, 2008,
667          2009, 2011 Free Software Foundation, Inc.
668
669This file is free software; as a special exception the author gives
670unlimited permission to copy and/or distribute it, with or without
671modifications, as long as this notice is preserved.
672
673This file is distributed in the hope that it will be useful, but
674WITHOUT ANY WARRANTY, to the extent permitted by law; without even the
675implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
676