blob: 03e5c808013b42ec2991ab8dba8e369ba517d8fe [file] [log] [blame]
ver 0.19:
Fix issue with termination of Generic Netlink names.
Fix issue with handling ECC scalar initialization.
ver 0.18:
Fix issue with handling revocation of keys.
Add support for TLS Signature Algorithms extension.
Add support for TLS version range configuration.
Add support for time utility functions.
ver 0.17:
Add support for TLS Supported Groups extension.
Add support for TLS Hello extension feature.
Add support for ECC and ECDH functionality.
ver 0.16:
Add support for watchdog notification handling from systemd.
Add support for generic X.509 certificate utilities.
Add support for using AEAD ciphers for TLS.
ver 0.15:
Fix issue with signals not being registered properly.
ver 0.14:
Fix issue with supporting l_genl_family_set_unicast_handler.
Fix issue with utilizing single shared signalfd file descriptor.
ver 0.13:
Fix issue with using -std=c99 compiler option.
Fix issue with return value of l_getrandom_is_supported.
ver 0.12:
Fix issue with unexported public API symbols.
Fix issue with handling netlink error return values.
Fix issue with handling hashmap removing of last entry.
Fix issue with handling zero-length secret for PRF.
Add support for directory watch interface.
ver 0.11:
Fix issue with handling EPOLLHUP and EPOLLERR in IO watch.
Fix issue with closing of the fd inside IO watch handlers.
Fix issue with initialization of struct keyctl_dh_params.
ver 0.10:
Fix issue with verifying total length of certificates.
Fix issue with loading v2 and v3 formatted hwdb.bin files.
ver 0.9:
Fix issue with D-Bus subpath comparisons in object tree walk.
Fix issue with D-Bus InterfacesAdded on new ObjectManager addition.
ver 0.8:
Fix issue with missing filesystem watch notifications.
Fix issue with buffer overrun and PBKDF2 support.
Add support for string argument parsing.
ver 0.7:
Fix issue with generic netlink message sizes.
Add support for filesystem watch functionality.
ver 0.6:
Fix issue with TLS failure handling.
Fix issue with loading empty settings file.
ver 0.5:
Fix issue with missing exported debug symbols.
Add support for DHCP client library.
ver 0.4:
Fix issue with propagate AEAD cipher failures.
Fix issue with AAD length and AEAD result reads.
ver 0.3:
Fix issue with IO handling and re-entrancy.
Add support for D-Bus client proxy interface.
ver 0.2:
Add support for mainloop integration functions.
Add support for PKCS#5 key derivation functions.
Add support for additional checksum and cipher types.
ver 0.1:
Initial public release.