Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 1 | Changelog |
| 2 | ========= |
| 3 | |
Paul Kehrer | bff54ef | 2015-08-12 08:47:34 -0500 | [diff] [blame] | 4 | 1.1 - `master`_ |
| 5 | ~~~~~~~~~~~~~~~ |
| 6 | |
| 7 | .. note:: This version is not yet released and is under active development. |
| 8 | |
| 9 | |
Paul Kehrer | 55ab805 | 2015-08-11 18:22:55 -0500 | [diff] [blame] | 10 | 1.0 - 2015-08-12 |
Paul Kehrer | d5257ab | 2015-05-13 20:48:36 -0500 | [diff] [blame] | 11 | ~~~~~~~~~~~~~~~~ |
| 12 | |
Paul Kehrer | 68b3b1e | 2015-05-19 13:05:21 -0700 | [diff] [blame] | 13 | * Switched to the new `cffi`_ ``set_source`` out-of-line API mode for |
| 14 | compilation. This results in significantly faster imports and lowered |
Paul Kehrer | 73f06c7 | 2015-06-07 23:17:39 -0500 | [diff] [blame] | 15 | memory consumption. Due to this change we no longer support PyPy releases |
| 16 | older than 2.6 nor do we support any released version of PyPy3 (until a |
| 17 | version supporting cffi 1.0 comes out). |
Paul Kehrer | 60cc9ef | 2015-08-04 19:29:52 +0100 | [diff] [blame] | 18 | * Fix parsing of OpenSSH public keys that have spaces in comments. |
Andre Caron | beed294 | 2015-05-18 13:47:36 -0400 | [diff] [blame] | 19 | * Support serialization of certificate signing requests using the |
| 20 | ``public_bytes`` method of |
| 21 | :class:`~cryptography.x509.CertificateSigningRequest`. |
Andre Caron | a8aded6 | 2015-05-19 20:11:57 -0400 | [diff] [blame] | 22 | * Support serialization of certificates using the ``public_bytes`` method of |
| 23 | :class:`~cryptography.x509.Certificate`. |
Jiangge Zhang | 764f637 | 2015-06-05 18:01:22 +0800 | [diff] [blame] | 24 | * Add ``get_provisioning_uri`` method to |
| 25 | :class:`~cryptography.hazmat.primitives.twofactor.hotp.HOTP` and |
| 26 | :class:`~cryptography.hazmat.primitives.twofactor.totp.TOTP` for generating |
| 27 | provisioning URIs. |
Paul Kehrer | 66f380c | 2015-06-12 11:23:34 -0500 | [diff] [blame] | 28 | * Add :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash` |
| 29 | and :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC`. |
Ian Cordasco | ab94b90 | 2015-06-17 08:28:02 -0500 | [diff] [blame] | 30 | * Raise a ``TypeError`` when passing objects that are not text as the value to |
| 31 | :class:`~cryptography.x509.NameAttribute`. |
Paul Kehrer | 44171a2 | 2015-08-01 21:21:26 +0100 | [diff] [blame] | 32 | * Add support for :class:`~cryptography.x509.OtherName` as a general name |
| 33 | type. |
| 34 | * Added new X.509 extension support in :class:`~cryptography.x509.Certificate` |
| 35 | The following new extensions are now supported: |
| 36 | |
| 37 | * :class:`~cryptography.x509.OCSPNoCheck` |
| 38 | * :class:`~cryptography.x509.InhibitAnyPolicy` |
| 39 | * :class:`~cryptography.x509.IssuerAlternativeName` |
| 40 | * :class:`~cryptography.x509.NameConstraints` |
| 41 | |
| 42 | * Extension support was added to |
| 43 | :class:`~cryptography.x509.CertificateSigningRequest`. |
Ian Cordasco | 46479d0 | 2015-08-03 08:30:20 -0500 | [diff] [blame] | 44 | * Add support for creating signed certificates with |
| 45 | :class:`~cryptography.x509.CertificateBuilder`. This includes support for |
Paul Kehrer | e0ecfdc | 2015-08-06 10:53:15 +0100 | [diff] [blame] | 46 | the following extensions: |
Ian Cordasco | 46479d0 | 2015-08-03 08:30:20 -0500 | [diff] [blame] | 47 | |
| 48 | * :class:`~cryptography.x509.BasicConstraints` |
| 49 | * :class:`~cryptography.x509.SubjectAlternativeName` |
Paul Kehrer | e0ecfdc | 2015-08-06 10:53:15 +0100 | [diff] [blame] | 50 | * :class:`~cryptography.x509.KeyUsage` |
| 51 | * :class:`~cryptography.x509.ExtendedKeyUsage` |
| 52 | * :class:`~cryptography.x509.SubjectKeyIdentifier` |
| 53 | * :class:`~cryptography.x509.AuthorityKeyIdentifier` |
| 54 | * :class:`~cryptography.x509.AuthorityInformationAccess` |
| 55 | * :class:`~cryptography.x509.CRLDistributionPoints` |
Paul Kehrer | 683d4d8 | 2015-08-06 23:13:45 +0100 | [diff] [blame] | 56 | * :class:`~cryptography.x509.InhibitAnyPolicy` |
Paul Kehrer | 2dfd9da | 2015-08-10 21:30:23 -0500 | [diff] [blame] | 57 | * :class:`~cryptography.x509.IssuerAlternativeName` |
| 58 | * :class:`~cryptography.x509.OCSPNoCheck` |
Ian Cordasco | 46479d0 | 2015-08-03 08:30:20 -0500 | [diff] [blame] | 59 | |
Paul Kehrer | 91e385d | 2015-08-08 22:50:28 -0500 | [diff] [blame] | 60 | * Add support for creating certificate signing requests with |
| 61 | :class:`~cryptography.x509.CertificateSigningRequestBuilder`. This includes |
| 62 | support for the same extensions supported in the ``CertificateBuilder``. |
Paul Kehrer | 31c5c33 | 2015-08-10 11:59:38 -0500 | [diff] [blame] | 63 | * Deprecate ``encode_rfc6979_signature`` and ``decode_rfc6979_signature`` in |
| 64 | favor of |
| 65 | :func:`~cryptography.hazmat.primitives.asymmetric.utils.encode_dss_signature` |
| 66 | and |
| 67 | :func:`~cryptography.hazmat.primitives.asymmetric.utils.decode_dss_signature`. |
| 68 | |
Paul Kehrer | 91e385d | 2015-08-08 22:50:28 -0500 | [diff] [blame] | 69 | |
Paul Kehrer | 3bbda28 | 2015-07-09 09:48:23 -0500 | [diff] [blame] | 70 | 0.9.3 - 2015-07-09 |
| 71 | ~~~~~~~~~~~~~~~~~~ |
| 72 | |
| 73 | * Updated Windows wheels to be compiled against OpenSSL 1.0.2d. |
| 74 | |
Paul Kehrer | 7b41163 | 2015-07-03 18:07:41 -0500 | [diff] [blame] | 75 | 0.9.2 - 2015-07-04 |
| 76 | ~~~~~~~~~~~~~~~~~~ |
| 77 | |
| 78 | * Updated Windows wheels to be compiled against OpenSSL 1.0.2c. |
| 79 | |
Alex Gaynor | c4bb7d5 | 2015-06-06 17:27:14 -0400 | [diff] [blame] | 80 | 0.9.1 - 2015-06-06 |
| 81 | ~~~~~~~~~~~~~~~~~~ |
| 82 | |
| 83 | * **SECURITY ISSUE**: Fixed a double free in the OpenSSL backend when using DSA |
| 84 | to verify signatures. Note that this only affects PyPy 2.6.0 and (presently |
| 85 | unreleased) CFFI versions greater than 1.1.0. |
| 86 | |
Paul Kehrer | c486ed5 | 2015-05-13 17:59:31 -0500 | [diff] [blame] | 87 | 0.9 - 2015-05-13 |
| 88 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 8ce597b | 2015-03-09 00:01:17 -0500 | [diff] [blame] | 89 | |
Paul Kehrer | 741fccb | 2015-04-14 10:22:25 -0400 | [diff] [blame] | 90 | * Removed support for Python 3.2. This version of Python is rarely used |
| 91 | and caused support headaches. Users affected by this should upgrade to 3.3+. |
Alex Gaynor | 6e7f622 | 2015-03-29 21:51:38 -0400 | [diff] [blame] | 92 | * Deprecated support for Python 2.6. At the time there is no time table for |
| 93 | actually dropping support, however we strongly encourage all users to upgrade |
| 94 | their Python, as Python 2.6 no longer receives support from the Python core |
| 95 | team. |
Paul Kehrer | ebbeedf | 2015-05-08 18:13:14 -0500 | [diff] [blame] | 96 | * Add support for the |
| 97 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.SECP256K1` elliptic |
| 98 | curve. |
Alex Gaynor | 5d27d4d | 2015-04-04 14:56:02 -0500 | [diff] [blame] | 99 | * Fixed compilation when using an OpenSSL which was compiled with the |
| 100 | ``no-comp`` (``OPENSSL_NO_COMP``) option. |
Paul Kehrer | a2c4865 | 2015-03-10 15:48:37 -0500 | [diff] [blame] | 101 | * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER` |
| 102 | serialization of public keys using the ``public_bytes`` method of |
Paul Kehrer | 1955ebf | 2015-03-10 08:38:57 -0500 | [diff] [blame] | 103 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`, |
| 104 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization`, |
| 105 | and |
Paul Kehrer | a2c4865 | 2015-03-10 15:48:37 -0500 | [diff] [blame] | 106 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization`. |
Paul Kehrer | 919a5b2 | 2015-03-14 13:15:17 -0500 | [diff] [blame] | 107 | * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER` |
| 108 | serialization of private keys using the ``private_bytes`` method of |
| 109 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization`, |
| 110 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization`, |
| 111 | and |
| 112 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization`. |
Paul Kehrer | a1a1f23 | 2015-03-15 15:34:35 -0500 | [diff] [blame] | 113 | * Add support for parsing X.509 certificate signing requests (CSRs) with |
Paul Kehrer | 1effb6e | 2015-03-30 15:05:59 -0500 | [diff] [blame] | 114 | :func:`~cryptography.x509.load_pem_x509_csr` and |
| 115 | :func:`~cryptography.x509.load_der_x509_csr`. |
Paul Kehrer | d14dcc5 | 2015-04-14 14:21:21 -0400 | [diff] [blame] | 116 | * Moved ``cryptography.exceptions.InvalidToken`` to |
| 117 | :class:`cryptography.hazmat.primitives.twofactor.InvalidToken` and deprecated |
| 118 | the old location. This was moved to minimize confusion between this exception |
| 119 | and :class:`cryptography.fernet.InvalidToken`. |
Paul Kehrer | aeb7720 | 2015-05-13 11:52:38 -0500 | [diff] [blame] | 120 | * Added support for X.509 extensions in :class:`~cryptography.x509.Certificate` |
| 121 | objects. The following extensions are supported as of this release: |
| 122 | |
| 123 | * :class:`~cryptography.x509.BasicConstraints` |
| 124 | * :class:`~cryptography.x509.AuthorityKeyIdentifier` |
| 125 | * :class:`~cryptography.x509.SubjectKeyIdentifier` |
| 126 | * :class:`~cryptography.x509.KeyUsage` |
| 127 | * :class:`~cryptography.x509.SubjectAlternativeName` |
| 128 | * :class:`~cryptography.x509.ExtendedKeyUsage` |
| 129 | * :class:`~cryptography.x509.CRLDistributionPoints` |
| 130 | * :class:`~cryptography.x509.AuthorityInformationAccess` |
| 131 | * :class:`~cryptography.x509.CertificatePolicies` |
| 132 | |
| 133 | Note that unsupported extensions with the critical flag raise |
| 134 | :class:`~cryptography.x509.UnsupportedExtension` while unsupported extensions |
| 135 | set to non-critical are silently ignored. Read the |
Alex Gaynor | 5e0da3a | 2015-07-12 10:35:56 -0500 | [diff] [blame] | 136 | :doc:`X.509 documentation</x509/index>` for more information. |
Paul Kehrer | 1955ebf | 2015-03-10 08:38:57 -0500 | [diff] [blame] | 137 | |
Paul Kehrer | 33906b8 | 2015-04-10 21:00:08 -0400 | [diff] [blame] | 138 | 0.8.2 - 2015-04-10 |
| 139 | ~~~~~~~~~~~~~~~~~~ |
| 140 | |
| 141 | * Fixed a race condition when initializing the OpenSSL or CommonCrypto backends |
| 142 | in a multi-threaded scenario. |
| 143 | |
Paul Kehrer | 41a750c | 2015-03-19 22:46:23 -0500 | [diff] [blame] | 144 | 0.8.1 - 2015-03-20 |
| 145 | ~~~~~~~~~~~~~~~~~~ |
| 146 | |
| 147 | * Updated Windows wheels to be compiled against OpenSSL 1.0.2a. |
| 148 | |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 149 | 0.8 - 2015-03-08 |
| 150 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 08120d7 | 2014-12-17 21:37:58 -0600 | [diff] [blame] | 151 | |
Alex Gaynor | 5d66ca5 | 2014-12-25 18:39:39 -0800 | [diff] [blame] | 152 | * :func:`~cryptography.hazmat.primitives.serialization.load_ssh_public_key` can |
| 153 | now load elliptic curve public keys. |
Paul Kehrer | 836b830 | 2015-01-18 09:42:58 -0600 | [diff] [blame] | 154 | * Added |
Paul Kehrer | 8802a5b | 2015-02-13 12:06:57 -0600 | [diff] [blame] | 155 | :attr:`~cryptography.x509.Certificate.signature_hash_algorithm` support to |
Paul Kehrer | b0a8039 | 2015-02-11 23:39:49 -0600 | [diff] [blame] | 156 | :class:`~cryptography.x509.Certificate`. |
| 157 | * Added |
Paul Kehrer | 836b830 | 2015-01-18 09:42:58 -0600 | [diff] [blame] | 158 | :func:`~cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors` |
Paul Kehrer | 48402ff | 2015-02-16 15:31:52 -0600 | [diff] [blame] | 159 | * :class:`~cryptography.hazmat.primitives.kdf.KeyDerivationFunction` was moved |
| 160 | from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 161 | :mod:`~cryptography.hazmat.primitives.kdf`. |
Paul Kehrer | 719d536 | 2015-01-01 20:03:52 -0600 | [diff] [blame] | 162 | * Added support for parsing X.509 names. See the |
Alex Gaynor | 5e0da3a | 2015-07-12 10:35:56 -0500 | [diff] [blame] | 163 | :doc:`X.509 documentation</x509/index>` for more information. |
Paul Kehrer | 99a249d | 2015-01-04 15:55:22 -0600 | [diff] [blame] | 164 | * Added |
| 165 | :func:`~cryptography.hazmat.primitives.serialization.load_der_private_key` to |
| 166 | support loading of DER encoded private keys and |
| 167 | :func:`~cryptography.hazmat.primitives.serialization.load_der_public_key` to |
| 168 | support loading DER encoded public keys. |
Steven McDonald | 27e6b9c | 2015-02-18 16:37:03 +1100 | [diff] [blame] | 169 | * Fixed building against LibreSSL, a compile-time substitute for OpenSSL. |
Paul Kehrer | 77f540d | 2015-02-20 12:53:04 -0600 | [diff] [blame] | 170 | * FreeBSD 9.2 was removed from the continuous integration system. |
Paul Kehrer | f28dd45 | 2015-03-05 10:22:59 -0600 | [diff] [blame] | 171 | * Updated Windows wheels to be compiled against OpenSSL 1.0.2. |
Paul Kehrer | 7bfa22e | 2015-03-04 13:48:30 -0600 | [diff] [blame] | 172 | * :func:`~cryptography.hazmat.primitives.serialization.load_pem_public_key` |
| 173 | and :func:`~cryptography.hazmat.primitives.serialization.load_der_public_key` |
Paul Kehrer | 791afc0 | 2015-03-05 14:29:28 -0600 | [diff] [blame] | 174 | now support PKCS1 RSA public keys (in addition to the previous support for |
Paul Kehrer | 7bfa22e | 2015-03-04 13:48:30 -0600 | [diff] [blame] | 175 | SubjectPublicKeyInfo format for RSA, EC, and DSA). |
Paul Kehrer | f83e25c | 2015-02-21 18:34:00 -0600 | [diff] [blame] | 176 | * Added |
Paul Kehrer | 59e5c86 | 2015-03-02 10:36:50 -0600 | [diff] [blame] | 177 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 178 | and deprecated ``EllipticCurvePrivateKeyWithNumbers``. |
Paul Kehrer | 59e5c86 | 2015-03-02 10:36:50 -0600 | [diff] [blame] | 179 | * Added |
| 180 | :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization.private_bytes` |
| 181 | to |
| 182 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization`. |
| 183 | * Added |
Paul Kehrer | f83e25c | 2015-02-21 18:34:00 -0600 | [diff] [blame] | 184 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 185 | and deprecated ``RSAPrivateKeyWithNumbers``. |
Paul Kehrer | f83e25c | 2015-02-21 18:34:00 -0600 | [diff] [blame] | 186 | * Added |
Paul Kehrer | 223a8f0 | 2015-02-28 18:54:10 -0600 | [diff] [blame] | 187 | :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization.private_bytes` |
Paul Kehrer | f83e25c | 2015-02-21 18:34:00 -0600 | [diff] [blame] | 188 | to |
| 189 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization`. |
Paul Kehrer | ec34263 | 2015-03-01 16:53:58 -0600 | [diff] [blame] | 190 | * Added |
| 191 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 192 | and deprecated ``DSAPrivateKeyWithNumbers``. |
Paul Kehrer | ec34263 | 2015-03-01 16:53:58 -0600 | [diff] [blame] | 193 | * Added |
| 194 | :meth:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization.private_bytes` |
| 195 | to |
| 196 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization`. |
Paul Kehrer | 3f157e0 | 2015-02-28 11:31:06 -0600 | [diff] [blame] | 197 | * Added |
| 198 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 199 | and deprecated ``RSAPublicKeyWithNumbers``. |
Paul Kehrer | 8ea90ef | 2015-07-04 16:26:58 -0500 | [diff] [blame] | 200 | * Added ``public_bytes`` to |
Paul Kehrer | 3f157e0 | 2015-02-28 11:31:06 -0600 | [diff] [blame] | 201 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`. |
Paul Kehrer | 419615b | 2015-03-05 21:01:16 -0600 | [diff] [blame] | 202 | * Added |
| 203 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 204 | and deprecated ``EllipticCurvePublicKeyWithNumbers``. |
Paul Kehrer | 8ea90ef | 2015-07-04 16:26:58 -0500 | [diff] [blame] | 205 | * Added ``public_bytes`` to |
Paul Kehrer | 419615b | 2015-03-05 21:01:16 -0600 | [diff] [blame] | 206 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization`. |
Paul Kehrer | 26006c5 | 2015-03-08 18:27:11 -0500 | [diff] [blame] | 207 | * Added |
| 208 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization` |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 209 | and deprecated ``DSAPublicKeyWithNumbers``. |
Paul Kehrer | 8ea90ef | 2015-07-04 16:26:58 -0500 | [diff] [blame] | 210 | * Added ``public_bytes`` to |
Paul Kehrer | 26006c5 | 2015-03-08 18:27:11 -0500 | [diff] [blame] | 211 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization`. |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 212 | * :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` and |
| 213 | :class:`~cryptography.hazmat.primitives.hashes.HashContext` were moved from |
| 214 | :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 215 | :mod:`~cryptography.hazmat.primitives.hashes`. |
| 216 | * :class:`~cryptography.hazmat.primitives.ciphers.CipherContext`, |
| 217 | :class:`~cryptography.hazmat.primitives.ciphers.AEADCipherContext`, |
| 218 | :class:`~cryptography.hazmat.primitives.ciphers.AEADEncryptionContext`, |
| 219 | :class:`~cryptography.hazmat.primitives.ciphers.CipherAlgorithm`, and |
| 220 | :class:`~cryptography.hazmat.primitives.ciphers.BlockCipherAlgorithm` |
| 221 | were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 222 | :mod:`~cryptography.hazmat.primitives.ciphers`. |
| 223 | * :class:`~cryptography.hazmat.primitives.ciphers.modes.Mode`, |
| 224 | :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector`, |
| 225 | :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce`, and |
| 226 | :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag` |
| 227 | were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 228 | :mod:`~cryptography.hazmat.primitives.ciphers.modes`. |
| 229 | * :class:`~cryptography.hazmat.primitives.padding.PaddingContext` was moved |
| 230 | from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 231 | :mod:`~cryptography.hazmat.primitives.padding`. |
| 232 | * |
| 233 | :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` |
| 234 | was moved from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 235 | :mod:`~cryptography.hazmat.primitives.asymmetric.padding`. |
| 236 | * |
| 237 | :class:`~cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext` |
| 238 | and |
| 239 | :class:`~cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext` |
| 240 | were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 241 | :mod:`~cryptography.hazmat.primitives.asymmetric`. |
| 242 | * :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters`, |
| 243 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParametersWithNumbers`, |
| 244 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey`, |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 245 | ``DSAPrivateKeyWithNumbers``, |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 246 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` and |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 247 | ``DSAPublicKeyWithNumbers`` were moved from |
| 248 | :mod:`~cryptography.hazmat.primitives.interfaces` to |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 249 | :mod:`~cryptography.hazmat.primitives.asymmetric.dsa` |
| 250 | * :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve`, |
| 251 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm`, |
| 252 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`, |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 253 | ``EllipticCurvePrivateKeyWithNumbers``, |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 254 | :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`, |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 255 | and ``EllipticCurvePublicKeyWithNumbers`` |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 256 | were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to |
| 257 | :mod:`~cryptography.hazmat.primitives.asymmetric.ec`. |
| 258 | * :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`, |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 259 | ``RSAPrivateKeyWithNumbers``, |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 260 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` and |
Paul Kehrer | c0dd53e | 2015-07-04 11:27:27 -0500 | [diff] [blame] | 261 | ``RSAPublicKeyWithNumbers`` were moved from |
| 262 | :mod:`~cryptography.hazmat.primitives.interfaces` to |
Paul Kehrer | 5dc4b88 | 2015-03-08 18:19:50 -0500 | [diff] [blame] | 263 | :mod:`~cryptography.hazmat.primitives.asymmetric.rsa`. |
Alex Gaynor | 5d66ca5 | 2014-12-25 18:39:39 -0800 | [diff] [blame] | 264 | |
Paul Kehrer | 72572f9 | 2015-01-16 08:10:12 -0600 | [diff] [blame] | 265 | 0.7.2 - 2015-01-16 |
| 266 | ~~~~~~~~~~~~~~~~~~ |
| 267 | |
| 268 | * Updated Windows wheels to be compiled against OpenSSL 1.0.1l. |
| 269 | * ``enum34`` is no longer installed on Python 3.4, where it is included in |
| 270 | the standard library. |
| 271 | * Added a new function to the OpenSSL bindings to support additional |
| 272 | functionality in pyOpenSSL. |
| 273 | |
Paul Kehrer | 842e58a | 2014-12-28 15:17:39 -0700 | [diff] [blame] | 274 | 0.7.1 - 2014-12-28 |
| 275 | ~~~~~~~~~~~~~~~~~~ |
| 276 | |
| 277 | * Fixed an issue preventing compilation on platforms where ``OPENSSL_NO_SSL3`` |
| 278 | was defined. |
| 279 | |
Paul Kehrer | e813509 | 2014-12-17 14:20:40 -0600 | [diff] [blame] | 280 | 0.7 - 2014-12-17 |
| 281 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 9868133 | 2014-09-29 21:43:57 -0500 | [diff] [blame] | 282 | |
Alex Gaynor | df6a5cd | 2014-11-07 09:36:47 -0300 | [diff] [blame] | 283 | * Cryptography has been relicensed from the Apache Software License, Version |
| 284 | 2.0, to being available under *either* the Apache Software License, Version |
| 285 | 2.0, or the BSD license. |
Alex Gaynor | 4c82513 | 2014-10-20 21:27:08 -0700 | [diff] [blame] | 286 | * Added key-rotation support to :doc:`Fernet </fernet>` with |
| 287 | :class:`~cryptography.fernet.MultiFernet`. |
Paul Kehrer | 214d91d | 2014-12-18 07:20:04 -0600 | [diff] [blame] | 288 | * More bit-lengths are now supported for ``p`` and ``q`` when loading DSA keys |
Alex Gaynor | a438e83 | 2014-10-19 19:47:05 -0700 | [diff] [blame] | 289 | from numbers. |
Terry Chia | ff5ec86 | 2014-10-20 12:15:22 +0800 | [diff] [blame] | 290 | * Added :class:`~cryptography.hazmat.primitives.interfaces.MACContext` as a |
Paul Kehrer | ebee006 | 2015-03-07 12:34:33 -0600 | [diff] [blame] | 291 | common interface for CMAC and HMAC and deprecated ``CMACContext``. |
Paul Kehrer | b3a3e5c | 2014-11-27 11:27:32 -1000 | [diff] [blame] | 292 | * Added support for encoding and decoding :rfc:`6979` signatures in |
| 293 | :doc:`/hazmat/primitives/asymmetric/utils`. |
Mark Adams | 78a7d1c | 2014-12-12 23:13:12 -0600 | [diff] [blame] | 294 | * Added |
Alex Gaynor | 993b85a | 2014-12-15 10:42:45 -0800 | [diff] [blame] | 295 | :func:`~cryptography.hazmat.primitives.serialization.load_ssh_public_key` to |
Paul Kehrer | e813509 | 2014-12-17 14:20:40 -0600 | [diff] [blame] | 296 | support the loading of OpenSSH public keys (:rfc:`4253`). Only RSA and DSA |
| 297 | keys are currently supported. |
Paul Kehrer | e76cd27 | 2014-12-14 19:00:51 -0600 | [diff] [blame] | 298 | * Added initial support for X.509 certificate parsing. See the |
Alex Gaynor | 5e0da3a | 2015-07-12 10:35:56 -0500 | [diff] [blame] | 299 | :doc:`X.509 documentation</x509/index>` for more information. |
Terry Chia | c7c82f3 | 2014-10-20 12:15:22 +0800 | [diff] [blame] | 300 | |
Paul Kehrer | 555b150 | 2014-10-15 23:24:57 -0500 | [diff] [blame] | 301 | 0.6.1 - 2014-10-15 |
| 302 | ~~~~~~~~~~~~~~~~~~ |
| 303 | |
| 304 | * Updated Windows wheels to be compiled against OpenSSL 1.0.1j. |
| 305 | * Fixed an issue where OpenSSL 1.0.1j changed the errors returned by some |
| 306 | functions. |
| 307 | * Added our license file to the ``cryptography-vectors`` package. |
| 308 | * Implemented DSA hash truncation support (per FIPS 186-3) in the OpenSSL |
| 309 | backend. This works around an issue in 1.0.0, 1.0.0a, and 1.0.0b where |
| 310 | truncation was not implemented. |
| 311 | |
Paul Kehrer | c3f11d8 | 2014-09-29 20:31:15 -0500 | [diff] [blame] | 312 | 0.6 - 2014-09-29 |
| 313 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 1757fe3 | 2014-07-07 22:29:23 -0500 | [diff] [blame] | 314 | |
Alex Gaynor | ef82334 | 2014-09-27 12:04:22 -0400 | [diff] [blame] | 315 | * Added |
| 316 | :func:`~cryptography.hazmat.primitives.serialization.load_pem_private_key` to |
| 317 | ease loading private keys, and |
| 318 | :func:`~cryptography.hazmat.primitives.serialization.load_pem_public_key` to |
| 319 | support loading public keys. |
Alex Gaynor | 1658f94 | 2014-07-08 00:02:37 -0700 | [diff] [blame] | 320 | * Removed the, deprecated in 0.4, support for the ``salt_length`` argument to |
| 321 | the :class:`~cryptography.hazmat.primitives.asymmetric.padding.MGF1` |
| 322 | constructor. The ``salt_length`` should be passed to |
| 323 | :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS` instead. |
Paul Kehrer | f4fbf39 | 2014-08-21 08:36:49 -1000 | [diff] [blame] | 324 | * Fix compilation on OS X Yosemite. |
Paul Kehrer | 77e95a0 | 2014-09-25 12:28:07 -0500 | [diff] [blame] | 325 | * Deprecated ``elliptic_curve_private_key_from_numbers`` and |
| 326 | ``elliptic_curve_public_key_from_numbers`` in favor of |
| 327 | ``load_elliptic_curve_private_numbers`` and |
| 328 | ``load_elliptic_curve_public_numbers`` on |
| 329 | :class:`~cryptography.hazmat.backends.interfaces.EllipticCurveBackend`. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 330 | * Added ``EllipticCurvePrivateKeyWithNumbers`` and |
| 331 | ``EllipticCurvePublicKeyWithNumbers`` support. |
Paul Kehrer | f378e40 | 2014-09-27 11:28:42 -0500 | [diff] [blame] | 332 | * Work around three GCM related bugs in CommonCrypto and OpenSSL. |
Paul Kehrer | 4c77365 | 2014-09-27 11:26:02 -0500 | [diff] [blame] | 333 | |
| 334 | * On the CommonCrypto backend adding AAD but not subsequently calling update |
| 335 | would return null tag bytes. |
| 336 | |
| 337 | * One the CommonCrypto backend a call to update without an empty add AAD call |
| 338 | would return null ciphertext bytes. |
| 339 | |
| 340 | * On the OpenSSL backend with certain versions adding AAD only would give |
| 341 | invalid tag bytes. |
| 342 | |
| 343 | * Support loading EC private keys from PEM. |
Alex Gaynor | 1658f94 | 2014-07-08 00:02:37 -0700 | [diff] [blame] | 344 | |
Paul Kehrer | 01f0c67 | 2014-08-20 20:15:18 -1000 | [diff] [blame] | 345 | 0.5.4 - 2014-08-20 |
| 346 | ~~~~~~~~~~~~~~~~~~ |
| 347 | |
| 348 | * Added several functions to the OpenSSL bindings to support new |
| 349 | functionality in pyOpenSSL. |
| 350 | * Fixed a redefined constant causing compilation failure with Solaris 11.2. |
| 351 | |
Paul Kehrer | 86cf5b1 | 2014-08-07 05:38:17 -1000 | [diff] [blame] | 352 | 0.5.3 - 2014-08-06 |
| 353 | ~~~~~~~~~~~~~~~~~~ |
| 354 | |
| 355 | * Updated Windows wheels to be compiled against OpenSSL 1.0.1i. |
| 356 | |
Paul Kehrer | 2456e66 | 2014-07-09 19:51:32 -0500 | [diff] [blame] | 357 | 0.5.2 - 2014-07-09 |
| 358 | ~~~~~~~~~~~~~~~~~~ |
| 359 | |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 360 | * Add ``TraditionalOpenSSLSerializationBackend`` support to |
| 361 | :doc:`/hazmat/backends/multibackend`. |
Paul Kehrer | 2456e66 | 2014-07-09 19:51:32 -0500 | [diff] [blame] | 362 | * Fix compilation error on OS X 10.8 (Mountain Lion). |
| 363 | |
Paul Kehrer | f092d73 | 2014-07-07 19:42:15 -0500 | [diff] [blame] | 364 | 0.5.1 - 2014-07-07 |
| 365 | ~~~~~~~~~~~~~~~~~~ |
| 366 | |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 367 | * Add ``PKCS8SerializationBackend`` support to |
| 368 | :doc:`/hazmat/backends/multibackend`. |
Paul Kehrer | f092d73 | 2014-07-07 19:42:15 -0500 | [diff] [blame] | 369 | |
Paul Kehrer | 3c6a239 | 2014-07-07 08:29:07 -0500 | [diff] [blame] | 370 | 0.5 - 2014-07-07 |
| 371 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 50a0485 | 2014-05-03 08:57:13 -0500 | [diff] [blame] | 372 | |
Alex Gaynor | 8f1b8e8 | 2014-06-29 20:43:29 -0700 | [diff] [blame] | 373 | * **BACKWARDS INCOMPATIBLE:** |
| 374 | :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` no longer allows |
| 375 | truncation of tags by default. Previous versions of ``cryptography`` allowed |
| 376 | tags to be truncated by default, applications wishing to preserve this |
Alex Gaynor | 4efe61a | 2014-06-29 20:44:53 -0700 | [diff] [blame] | 377 | behavior (not recommended) can pass the ``min_tag_length`` argument. |
Paul Kehrer | 8987bcb | 2014-07-06 09:28:29 -0500 | [diff] [blame] | 378 | * Windows builds now statically link OpenSSL by default. When installing a |
Paul Kehrer | 3df9a31 | 2014-07-06 09:25:29 -0500 | [diff] [blame] | 379 | wheel on Windows you no longer need to install OpenSSL separately. Windows |
| 380 | users can switch between static and dynamic linking with an environment |
| 381 | variable. See :doc:`/installation` for more details. |
Paul Kehrer | 88bac25 | 2014-05-21 12:42:13 -0500 | [diff] [blame] | 382 | * Added :class:`~cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand`. |
Paul Kehrer | 2a947c4 | 2014-05-15 17:22:08 -0400 | [diff] [blame] | 383 | * Added :class:`~cryptography.hazmat.primitives.ciphers.modes.CFB8` support |
| 384 | for :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` and |
| 385 | :class:`~cryptography.hazmat.primitives.ciphers.algorithms.TripleDES` on |
| 386 | :doc:`/hazmat/backends/commoncrypto` and :doc:`/hazmat/backends/openssl`. |
Paul Kehrer | 055f960 | 2014-05-20 23:21:26 -0500 | [diff] [blame] | 387 | * Added ``AES`` :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR` |
| 388 | support to the OpenSSL backend when linked against 0.9.8. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 389 | * Added ``PKCS8SerializationBackend`` and |
| 390 | ``TraditionalOpenSSLSerializationBackend`` support to the |
| 391 | :doc:`/hazmat/backends/openssl`. |
Paul Kehrer | 21fc582 | 2014-07-04 09:28:55 -0500 | [diff] [blame] | 392 | * Added :doc:`/hazmat/primitives/asymmetric/ec` and |
| 393 | :class:`~cryptography.hazmat.backends.interfaces.EllipticCurveBackend`. |
Paul Kehrer | d1bac5e | 2014-06-13 12:34:49 -0500 | [diff] [blame] | 394 | * Added :class:`~cryptography.hazmat.primitives.ciphers.modes.ECB` support |
| 395 | for :class:`~cryptography.hazmat.primitives.ciphers.algorithms.TripleDES` on |
| 396 | :doc:`/hazmat/backends/commoncrypto` and :doc:`/hazmat/backends/openssl`. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 397 | * Deprecated the concrete ``RSAPrivateKey`` class in favor of backend |
Paul Kehrer | a10be69 | 2015-02-12 12:58:27 -0600 | [diff] [blame] | 398 | specific providers of the |
| 399 | :class:`cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey` |
| 400 | interface. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 401 | * Deprecated the concrete ``RSAPublicKey`` in favor of backend specific |
Paul Kehrer | a10be69 | 2015-02-12 12:58:27 -0600 | [diff] [blame] | 402 | providers of the |
| 403 | :class:`cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` |
| 404 | interface. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 405 | * Deprecated the concrete ``DSAPrivateKey`` class in favor of backend |
Paul Kehrer | a10be69 | 2015-02-12 12:58:27 -0600 | [diff] [blame] | 406 | specific providers of the |
| 407 | :class:`cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` |
| 408 | interface. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 409 | * Deprecated the concrete ``DSAPublicKey`` class in favor of backend specific |
Paul Kehrer | a10be69 | 2015-02-12 12:58:27 -0600 | [diff] [blame] | 410 | providers of the |
| 411 | :class:`cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` |
| 412 | interface. |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 413 | * Deprecated the concrete ``DSAParameters`` class in favor of backend specific |
Paul Kehrer | a10be69 | 2015-02-12 12:58:27 -0600 | [diff] [blame] | 414 | providers of the |
| 415 | :class:`cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters` |
| 416 | interface. |
Paul Kehrer | f2fb02a | 2014-06-19 10:16:42 -0600 | [diff] [blame] | 417 | * Deprecated ``encrypt_rsa``, ``decrypt_rsa``, ``create_rsa_signature_ctx`` and |
| 418 | ``create_rsa_verification_ctx`` on |
| 419 | :class:`~cryptography.hazmat.backends.interfaces.RSABackend`. |
Paul Kehrer | 1262be2 | 2014-06-26 16:16:50 -0600 | [diff] [blame] | 420 | * Deprecated ``create_dsa_signature_ctx`` and ``create_dsa_verification_ctx`` |
| 421 | on :class:`~cryptography.hazmat.backends.interfaces.DSABackend`. |
Paul Kehrer | bb91c81 | 2014-05-12 15:03:04 -0400 | [diff] [blame] | 422 | |
Paul Kehrer | 9586201 | 2014-05-01 16:48:05 -0500 | [diff] [blame] | 423 | 0.4 - 2014-05-03 |
| 424 | ~~~~~~~~~~~~~~~~ |
Paul Kehrer | 3d4eb6e | 2014-03-27 16:27:31 -0500 | [diff] [blame] | 425 | |
Paul Kehrer | ba98745 | 2014-04-02 17:12:26 -0500 | [diff] [blame] | 426 | * Deprecated ``salt_length`` on |
| 427 | :class:`~cryptography.hazmat.primitives.asymmetric.padding.MGF1` and added it |
Alex Gaynor | 9963cb3 | 2014-07-12 09:35:33 -0700 | [diff] [blame] | 428 | to :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`. It will |
Alex Gaynor | 2e49f21 | 2014-07-12 10:58:30 -0700 | [diff] [blame] | 429 | be removed from ``MGF1`` in two releases per our :doc:`/api-stability` |
Alex Gaynor | 9963cb3 | 2014-07-12 09:35:33 -0700 | [diff] [blame] | 430 | policy. |
| 431 | * Added :class:`~cryptography.hazmat.primitives.ciphers.algorithms.SEED` |
| 432 | support. |
Ayrx | 9bea937 | 2014-04-22 21:00:34 +0800 | [diff] [blame] | 433 | * Added :class:`~cryptography.hazmat.primitives.cmac.CMAC`. |
Alex Gaynor | cd58b93 | 2014-05-01 23:11:06 -0700 | [diff] [blame] | 434 | * Added decryption support to |
| 435 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey` |
| 436 | and encryption support to |
| 437 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`. |
Paul Kehrer | 80950e5 | 2014-05-01 16:48:55 -0500 | [diff] [blame] | 438 | * Added signature support to |
| 439 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` |
| 440 | and verification support to |
| 441 | :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`. |
Ayrx | 9bea937 | 2014-04-22 21:00:34 +0800 | [diff] [blame] | 442 | |
Paul Kehrer | 9c2a11b | 2014-03-27 13:16:57 -0500 | [diff] [blame] | 443 | 0.3 - 2014-03-27 |
| 444 | ~~~~~~~~~~~~~~~~ |
Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 445 | |
| 446 | * Added :class:`~cryptography.hazmat.primitives.twofactor.hotp.HOTP`. |
David Reid | eea08d9 | 2014-02-25 11:06:09 -0800 | [diff] [blame] | 447 | * Added :class:`~cryptography.hazmat.primitives.twofactor.totp.TOTP`. |
Alex Gaynor | 9963cb3 | 2014-07-12 09:35:33 -0700 | [diff] [blame] | 448 | * Added :class:`~cryptography.hazmat.primitives.ciphers.algorithms.IDEA` |
| 449 | support. |
Alex Gaynor | cd58b93 | 2014-05-01 23:11:06 -0700 | [diff] [blame] | 450 | * Added signature support to |
| 451 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey` |
| 452 | and verification support to |
| 453 | :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`. |
Paul Kehrer | 1592e5b | 2014-03-27 14:29:38 -0500 | [diff] [blame] | 454 | * Moved test vectors to the new ``cryptography_vectors`` package. |
Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 455 | |
Paul Kehrer | 7f711ee | 2014-03-03 23:58:45 -0400 | [diff] [blame] | 456 | 0.2.2 - 2014-03-03 |
| 457 | ~~~~~~~~~~~~~~~~~~ |
| 458 | |
Alex Gaynor | 9963cb3 | 2014-07-12 09:35:33 -0700 | [diff] [blame] | 459 | * Removed a constant definition that was causing compilation problems with |
| 460 | specific versions of OpenSSL. |
Paul Kehrer | 7f711ee | 2014-03-03 23:58:45 -0400 | [diff] [blame] | 461 | |
Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 462 | 0.2.1 - 2014-02-22 |
| 463 | ~~~~~~~~~~~~~~~~~~ |
Paul Kehrer | 7f711ee | 2014-03-03 23:58:45 -0400 | [diff] [blame] | 464 | |
Alex Gaynor | cd58b93 | 2014-05-01 23:11:06 -0700 | [diff] [blame] | 465 | * Fix a bug where importing cryptography from multiple paths could cause |
| 466 | initialization to fail. |
Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 467 | |
| 468 | 0.2 - 2014-02-20 |
| 469 | ~~~~~~~~~~~~~~~~ |
| 470 | |
| 471 | * Added :doc:`/hazmat/backends/commoncrypto`. |
| 472 | * Added initial :doc:`/hazmat/bindings/commoncrypto`. |
| 473 | * Removed ``register_cipher_adapter`` method from |
| 474 | :class:`~cryptography.hazmat.backends.interfaces.CipherBackend`. |
| 475 | * Added support for the OpenSSL backend under Windows. |
| 476 | * Improved thread-safety for the OpenSSL backend. |
| 477 | * Fixed compilation on systems where OpenSSL's ``ec.h`` header is not |
| 478 | available, such as CentOS. |
| 479 | * Added :class:`~cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC`. |
| 480 | * Added :class:`~cryptography.hazmat.primitives.kdf.hkdf.HKDF`. |
| 481 | * Added :doc:`/hazmat/backends/multibackend`. |
Alex Gaynor | cd58b93 | 2014-05-01 23:11:06 -0700 | [diff] [blame] | 482 | * Set default random for the :doc:`/hazmat/backends/openssl` to the OS |
| 483 | random engine. |
| 484 | * Added :class:`~cryptography.hazmat.primitives.ciphers.algorithms.CAST5` |
| 485 | (CAST-128) support. |
Matthew Iversen | 69a6fad | 2014-02-25 02:10:44 +1100 | [diff] [blame] | 486 | |
| 487 | 0.1 - 2014-01-08 |
| 488 | ~~~~~~~~~~~~~~~~ |
| 489 | |
| 490 | * Initial release. |
| 491 | |
Alex Stapleton | b9df278 | 2014-03-17 08:09:41 +0000 | [diff] [blame] | 492 | .. _`master`: https://github.com/pyca/cryptography/ |
Paul Kehrer | 68b3b1e | 2015-05-19 13:05:21 -0700 | [diff] [blame] | 493 | .. _`cffi`: https://cffi.readthedocs.org/en/latest/ |