Releases: sfackler/rust-openssl
Releases · sfackler/rust-openssl
openssl v0.10.56
openssl-v0.10.56 openssl v0.10.56
openssl-sys v0.9.91
openssl-sys-v0.9.91 openssl-sys v0.9.91
openssl-v0.10.55
What's Changed
- Fix warnings from BoringSSL on Rust 1.70 by @alex in #1948
- Honor OPENSSL_NO_OCB if OpenSSL was built this way by @davidben in #1952
- Fix some deprecated patterns when using BoringSSL by @davidben in #1945
- add get_asn1_flag to EcGroupRef by @reaperhulk in #1947
- Fixed type mutability on asn1_flag by @alex in #1954
- allow affine_coordinates on boring and libre by @reaperhulk in #1955
- add support for EVP_PKEY_derive_set_peer_ex in OpenSSL 3 by @reaperhulk in #1956
- Use type-safe wrappers instead of EVP_PKEY_assign by @davidben in #1959
- add Nid::SM2 and pkey Id::SM2 by @zh-jq in #1962
- Fix handling of empty host strings by @sfackler in #1968
- Remove old codes that belows supported Rust version. by @tesuji in #1966
- Release openssl v0.10.55 and openssl-sys v0.9.89 by @alex in #1970
New Contributors
Full Changelog: openssl-v0.10.54...openssl-v0.10.55
openssl-sys-v0.9.90
What's Changed
Full Changelog: openssl-sys-v0.9.89...openssl-sys-v0.9.90
openssl-sys-v0.9.89
What's Changed
- Remove converting PKCS#8 passphrase to CString by @alex in #1941
- Version bump for openssl v0.10.54 release by @alex in #1942
- Fix warnings from BoringSSL on Rust 1.70 by @alex in #1948
- Honor OPENSSL_NO_OCB if OpenSSL was built this way by @davidben in #1952
- Fix some deprecated patterns when using BoringSSL by @davidben in #1945
- add get_asn1_flag to EcGroupRef by @reaperhulk in #1947
- Fixed type mutability on asn1_flag by @alex in #1954
- allow affine_coordinates on boring and libre by @reaperhulk in #1955
- add support for EVP_PKEY_derive_set_peer_ex in OpenSSL 3 by @reaperhulk in #1956
- Use type-safe wrappers instead of EVP_PKEY_assign by @davidben in #1959
- add Nid::SM2 and pkey Id::SM2 by @zh-jq in #1962
- Fix handling of empty host strings by @sfackler in #1968
- Remove old codes that belows supported Rust version. by @tesuji in #1966
- Release openssl v0.10.55 and openssl-sys v0.9.89 by @alex in #1970
New Contributors
Full Changelog: openssl-sys-v0.9.88...openssl-sys-v0.9.89
openssl-v0.10.54
What's Changed
- Remove converting PKCS#8 passphrase to CString by @alex in #1941
- Version bump for openssl v0.10.54 release by @alex in #1942
Full Changelog: openssl-v0.10.53...openssl-v0.10.54
openssl-v0.10.53
What's Changed
- Check for OPENSSL_NO_RC4 when using EVP_rc4 by @oskirby in #1910
- Fix link errors for X509_get0_authority_xxx methods on Ubuntu/bionic by @oskirby in #1909
- add X509::pathlen by @zh-jq-b in #1916
- Add bindings to SSL_bytes_to_cipher_list by @RoastVeg in #1921
- Add boringssl hkdf derivation by @AndrewScull in #1926
- add other name support by @huettner94 in #1915
- LibreSSL 3.8.0 by @vishwin in #1935
- add Dsa with some helper functions by @reaperhulk in #1937
- reimplement Dsa::generate in terms of generate_params/generate_key by @reaperhulk in #1938
- Added DER serialization for
DSAPrivateKey
by @alex in #1939 - version bump 0.9.88 and 0.10.53 by @reaperhulk in #1940
New Contributors
- @oskirby made their first contribution in #1910
- @zh-jq-b made their first contribution in #1916
- @RoastVeg made their first contribution in #1921
- @huettner94 made their first contribution in #1915
Full Changelog: openssl-v0.10.52...openssl-v0.10.53
openssl-sys-v0.9.88
What's Changed
- Check for OPENSSL_NO_RC4 when using EVP_rc4 by @oskirby in #1910
- Fix link errors for X509_get0_authority_xxx methods on Ubuntu/bionic by @oskirby in #1909
- add X509::pathlen by @zh-jq-b in #1916
- Add bindings to SSL_bytes_to_cipher_list by @RoastVeg in #1921
- Add boringssl hkdf derivation by @AndrewScull in #1926
- add other name support by @huettner94 in #1915
- LibreSSL 3.8.0 by @vishwin in #1935
- add Dsa with some helper functions by @reaperhulk in #1937
- reimplement Dsa::generate in terms of generate_params/generate_key by @reaperhulk in #1938
- Added DER serialization for
DSAPrivateKey
by @alex in #1939 - version bump 0.9.88 and 0.10.53 by @reaperhulk in #1940
New Contributors
- @oskirby made their first contribution in #1910
- @zh-jq-b made their first contribution in #1916
- @RoastVeg made their first contribution in #1921
- @huettner94 made their first contribution in #1915
Full Changelog: openssl-sys-v0.9.87...openssl-sys-v0.9.88
openssl-v0.10.52
What's Changed
- Expose BigNum::to_vec_padded on libressl and boringssl by @alex in #1895
- add support for DH check key by @reaperhulk in #1896
- add poly1305 EVP_PKEY type by @reaperhulk in #1897
- Don't restrict the Signer lifetime by @alex in #1898
- add low level cmac bindings by @reaperhulk in #1899
- Expose pbkdf2_hmac and scrypt on BoringSSL by @alex in #1900
- binding to get fips status for ossl300 by @reaperhulk in #1901
- add more x509 extension helper functions by @zh-jq in #1887
- changelog and version bumps for openssl and openssl-sys by @reaperhulk in #1905
New Contributors
Full Changelog: openssl-v0.10.51...openssl-v0.10.52
openssl-sys-v0.9.87
What's Changed
- Expose BigNum::to_vec_padded on libressl and boringssl by @alex in #1895
- add support for DH check key by @reaperhulk in #1896
- add poly1305 EVP_PKEY type by @reaperhulk in #1897
- Don't restrict the Signer lifetime by @alex in #1898
- add low level cmac bindings by @reaperhulk in #1899
- Expose pbkdf2_hmac and scrypt on BoringSSL by @alex in #1900
- binding to get fips status for ossl300 by @reaperhulk in #1901
- add more x509 extension helper functions by @zh-jq in #1887
- changelog and version bumps for openssl and openssl-sys by @reaperhulk in #1905
New Contributors
Full Changelog: openssl-sys-v0.9.86...openssl-sys-v0.9.87