Skip to content

Commit

Permalink
xsalsa20poly1305 v0.9.0 (#459)
Browse files Browse the repository at this point in the history
  • Loading branch information
tarcieri committed Aug 1, 2022
1 parent 829f0df commit 2e629af
Show file tree
Hide file tree
Showing 4 changed files with 20 additions and 3 deletions.
2 changes: 1 addition & 1 deletion Cargo.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion chacha20poly1305/CHANGELOG.md
Expand Up @@ -10,7 +10,7 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0
- Impl `ZeroizeOnDrop` for `ChaChaPoly1305` ([#447])

### Changed
- Bump `chacha20` to v0.9 ([#402])
- Bump `chacha20` dependency to v0.9 ([#402])
- Rust 2021 edition upgrade; MSRV 1.56+ ([#435])
- Bump `aead` dependency to v0.5 ([#444])
- Bump `poly1305` dependency to v0.8 ([#454])
Expand Down
17 changes: 17 additions & 0 deletions xsalsa20poly1305/CHANGELOG.md
Expand Up @@ -4,6 +4,23 @@ All notable changes to this project will be documented in this file.
The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/),
and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html).

## 0.9.0 (2022-07-31)
### Added
- `getrandom` feature ([#446])

### Changed
- Bump `salsa20` dependency to v0.10 ([#402])
- Rust 2021 edition upgrade; MSRV 1.56+ ([#435])
- Bump `aead` dependency to v0.5 ([#444])
- Bump `poly1305` dependency to v0.8 ([#454])

[#402]: https://github.com/RustCrypto/AEADs/pull/402
[#435]: https://github.com/RustCrypto/AEADs/pull/435
[#444]: https://github.com/RustCrypto/AEADs/pull/444
[#446]: https://github.com/RustCrypto/AEADs/pull/446
[#447]: https://github.com/RustCrypto/AEADs/pull/447
[#454]: https://github.com/RustCrypto/AEADs/pull/454

## 0.8.0 (2021-08-30)
### Changed
- Bump `salsa20` dependency to v0.9 ([#366])
Expand Down
2 changes: 1 addition & 1 deletion xsalsa20poly1305/Cargo.toml
@@ -1,6 +1,6 @@
[package]
name = "xsalsa20poly1305"
version = "0.9.0-pre.2"
version = "0.9.0"
description = """
Pure Rust implementation of the XSalsa20Poly1305 (a.k.a. NaCl crypto_secretbox)
authenticated encryption algorithm
Expand Down

0 comments on commit 2e629af

Please sign in to comment.