From ed2befded994e3f2f5bf3bec9a80718f093efa46 Mon Sep 17 00:00:00 2001 From: Kornel Date: Wed, 10 Jun 2020 13:07:16 +0100 Subject: [PATCH] 1.0! --- security-framework-sys/Cargo.toml | 2 +- security-framework/Cargo.toml | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/security-framework-sys/Cargo.toml b/security-framework-sys/Cargo.toml index fe910a81..0812a629 100644 --- a/security-framework-sys/Cargo.toml +++ b/security-framework-sys/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "security-framework-sys" -version = "1.0.0-alpha.1" +version = "1.0.0" authors = ["Steven Fackler ", "Kornel "] license = "MIT OR Apache-2.0" description = "Apple `Security.framework` low-level FFI bindings" diff --git a/security-framework/Cargo.toml b/security-framework/Cargo.toml index a4adfc6e..6cd7ac64 100644 --- a/security-framework/Cargo.toml +++ b/security-framework/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "security-framework" -version = "1.0.0-alpha.2" +version = "1.0.0" authors = ["Steven Fackler ", "Kornel "] license = "MIT OR Apache-2.0" description = "Security.framework bindings for macOS and iOS" @@ -14,7 +14,7 @@ exclude = ["test/*"] edition = "2018" [dependencies] -security-framework-sys = { version = "1.0.0-alpha.1", default-features = false, path = "../security-framework-sys" } +security-framework-sys = { version = "1.0.0", default-features = false, path = "../security-framework-sys" } core-foundation = "0.7" core-foundation-sys = "0.7" bitflags = "1.2.1"