From b5c6dbb953c0d4f9ec5ede2812bf098903abb121 Mon Sep 17 00:00:00 2001 From: Tony Arcieri Date: Thu, 17 Sep 2020 08:57:17 -0700 Subject: [PATCH] Releases new versions Releases versions that are upgraded to use `block-cipher` v0.8 and `stream-cipher` v0.7. - `aes-gcm` v0.7.0 - `aes-gcm-siv` v0.8.0 - `aes-siv` v0.4.0 - `ccm` v0.2.0 - `chacha20poly1305` v0.6.0 - `crypto_box` v0.4.0 - `eax` v0.2.0-pre (final release pending resolution of #214) - `xsalsa20poly1305` v0.5.0 --- Cargo.lock | 16 ++++++++-------- aes-gcm-siv/CHANGELOG.md | 10 ++++++++++ aes-gcm-siv/Cargo.toml | 2 +- aes-gcm/CHANGELOG.md | 12 ++++++++++++ aes-gcm/Cargo.toml | 2 +- aes-siv/CHANGELOG.md | 10 ++++++++++ aes-siv/Cargo.toml | 2 +- ccm/CHANGELOG.md | 10 ++++++++++ ccm/Cargo.toml | 2 +- chacha20poly1305/CHANGELOG.md | 10 ++++++++++ chacha20poly1305/Cargo.toml | 2 +- crypto_box/CHANGELOG.md | 10 ++++++++++ crypto_box/Cargo.toml | 4 ++-- eax/CHANGELOG.md | 7 +++++++ eax/Cargo.toml | 2 +- xsalsa20poly1305/CHANGELOG.md | 10 ++++++++++ xsalsa20poly1305/Cargo.toml | 2 +- 17 files changed, 96 insertions(+), 17 deletions(-) diff --git a/Cargo.lock b/Cargo.lock index be5c1e71..20dcd349 100644 --- a/Cargo.lock +++ b/Cargo.lock @@ -24,7 +24,7 @@ dependencies = [ [[package]] name = "aes-gcm" -version = "0.6.0" +version = "0.7.0" dependencies = [ "aead", "aes", @@ -37,7 +37,7 @@ dependencies = [ [[package]] name = "aes-gcm-siv" -version = "0.5.0" +version = "0.8.0" dependencies = [ "aead", "aes", @@ -49,7 +49,7 @@ dependencies = [ [[package]] name = "aes-siv" -version = "0.3.0" +version = "0.4.0" dependencies = [ "aead", "aes", @@ -118,7 +118,7 @@ checksum = "08c48aae112d48ed9f069b33538ea9e3e90aa263cfa3d1c24309612b1f7472de" [[package]] name = "ccm" -version = "0.1.0" +version = "0.2.0" dependencies = [ "aead", "aes", @@ -145,7 +145,7 @@ dependencies = [ [[package]] name = "chacha20poly1305" -version = "0.5.1" +version = "0.6.0" dependencies = [ "aead", "chacha20", @@ -177,7 +177,7 @@ dependencies = [ [[package]] name = "crypto_box" -version = "0.3.0" +version = "0.4.0" dependencies = [ "rand", "rand_core", @@ -229,7 +229,7 @@ dependencies = [ [[package]] name = "eax" -version = "0.2.0" +version = "0.2.0-pre" dependencies = [ "aead", "aes", @@ -562,7 +562,7 @@ dependencies = [ [[package]] name = "xsalsa20poly1305" -version = "0.4.2" +version = "0.5.0" dependencies = [ "aead", "poly1305", diff --git a/aes-gcm-siv/CHANGELOG.md b/aes-gcm-siv/CHANGELOG.md index a4e8e28c..0b76a583 100644 --- a/aes-gcm-siv/CHANGELOG.md +++ b/aes-gcm-siv/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.6.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Upgrade `aes` to v0.5; `block-cipher` to v0.8 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 + ## 0.5.0 (2020-06-06) ### Changed - Bump `aead` crate dependency to v0.3.0; MSRV 1.41+ ([#142]) diff --git a/aes-gcm-siv/Cargo.toml b/aes-gcm-siv/Cargo.toml index e7b5895f..e3e4dd9c 100644 --- a/aes-gcm-siv/Cargo.toml +++ b/aes-gcm-siv/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "aes-gcm-siv" -version = "0.5.0" +version = "0.8.0" description = """ Pure Rust implementation of the AES-GCM-SIV Misuse-Resistant Authenticated Encryption Cipher (RFC 8452) with optional architecture-specific diff --git a/aes-gcm/CHANGELOG.md b/aes-gcm/CHANGELOG.md index ddf55767..38c7944b 100644 --- a/aes-gcm/CHANGELOG.md +++ b/aes-gcm/CHANGELOG.md @@ -4,6 +4,18 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.7.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Renamed generic parameters to `Aes` and `NonceSize` ([#166]) +- Upgrade `aes` to v0.5; `block-cipher` to v0.8 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 +[#166]: https://github.com/RustCrypto/AEADs/pull/166 + ## 0.6.0 (2020-06-06) ### Changed - Bump `aead` crate dependency to v0.3.0; MSRV 1.41+ ([#140]) diff --git a/aes-gcm/Cargo.toml b/aes-gcm/Cargo.toml index f32a1444..797a3cfe 100644 --- a/aes-gcm/Cargo.toml +++ b/aes-gcm/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "aes-gcm" -version = "0.6.0" +version = "0.7.0" description = """ Pure Rust implementation of the AES-GCM (Galois/Counter Mode) Authenticated Encryption with Associated Data (AEAD) Cipher diff --git a/aes-siv/CHANGELOG.md b/aes-siv/CHANGELOG.md index d79f2584..c11ef3ec 100644 --- a/aes-siv/CHANGELOG.md +++ b/aes-siv/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.4.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Upgrade `aes` to v0.5; `block-cipher` to v0.8 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 + ## 0.3.0 (2019-06-06) ### Changed - Bump `aead` crate dependency to v0.3.0; MSRV 1.41+ ([#143]) diff --git a/aes-siv/Cargo.toml b/aes-siv/Cargo.toml index dba85a31..5636f745 100644 --- a/aes-siv/Cargo.toml +++ b/aes-siv/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "aes-siv" -version = "0.3.0" +version = "0.4.0" description = """ Pure Rust implementation of the AES-SIV Misuse-Resistant Authenticated Encryption Cipher (RFC 5297) with optional architecture-specific diff --git a/ccm/CHANGELOG.md b/ccm/CHANGELOG.md index 83838e1c..9ea37820 100644 --- a/ccm/CHANGELOG.md +++ b/ccm/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.2.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Upgrade `aes` to v0.5; `block-cipher` to v0.8 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 + ## 0.1.0 (2020-07-01) - Initial release ([#174]) diff --git a/ccm/Cargo.toml b/ccm/Cargo.toml index 81902b84..cb1f93e7 100644 --- a/ccm/Cargo.toml +++ b/ccm/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "ccm" -version = "0.1.0" +version = "0.2.0" description = "Generic implementation of the Counter with CBC-MAC (CCM) mode" authors = ["RustCrypto Developers"] edition = "2018" diff --git a/chacha20poly1305/CHANGELOG.md b/chacha20poly1305/CHANGELOG.md index e9af62c9..1a4eccb7 100644 --- a/chacha20poly1305/CHANGELOG.md +++ b/chacha20poly1305/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.6.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Upgrade `chacha20` to v0.5; `stream-cipher` to v0.7 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 + ## 0.5.1 (2020-06-11) ### Added - `Key`, `Nonce`, and `XNonce` type aliases ([#168]) diff --git a/chacha20poly1305/Cargo.toml b/chacha20poly1305/Cargo.toml index 386ca749..5587effa 100644 --- a/chacha20poly1305/Cargo.toml +++ b/chacha20poly1305/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "chacha20poly1305" -version = "0.5.1" +version = "0.6.0" description = """ Pure Rust implementation of the ChaCha20Poly1305 Authenticated Encryption with Additional Data Cipher (RFC 8439) with optional architecture-specific diff --git a/crypto_box/CHANGELOG.md b/crypto_box/CHANGELOG.md index 0a325c86..0e46368d 100644 --- a/crypto_box/CHANGELOG.md +++ b/crypto_box/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.4.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Upgrade `xsalsa20poly1305` to v0.5 ([#218]) + +[#218]: https://github.com/RustCrypto/AEADs/pull/218 +[#217]: https://github.com/RustCrypto/AEADs/pull/217 + ## 0.3.0 (2020-08-18) ### Changed - Bump `x25519-dalek` dependency to 1.0 ([#194]) diff --git a/crypto_box/Cargo.toml b/crypto_box/Cargo.toml index 434c223e..eb27ae29 100644 --- a/crypto_box/Cargo.toml +++ b/crypto_box/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "crypto_box" -version = "0.3.0" +version = "0.4.0" description = """ Pure Rust implementation of NaCl's crypto_box public-key authenticated encryption primitive which combines the X25519 Elliptic Curve Diffie-Hellman @@ -23,7 +23,7 @@ x25519-dalek = { version = "1", default-features = false } zeroize = { version = "1", default-features = false } [dependencies.xsalsa20poly1305] -version = "0.4" +version = "0.5" default-features = false features = ["rand_core"] path = "../xsalsa20poly1305" diff --git a/eax/CHANGELOG.md b/eax/CHANGELOG.md index 8f2a4d9e..7174bac6 100644 --- a/eax/CHANGELOG.md +++ b/eax/CHANGELOG.md @@ -5,8 +5,15 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). ## 0.2.0 (unreleased) +### Added +- Optional `std` feature; disabled by default ([#217]) + ### Changed - Use `aead` crate; MSRV 1.41+ +- Upgrade `aes` to v0.5, `block-cipher` to v0.8, `cmac` to v0.4, `ctr` to v0.5 ([#209]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#209]: https://github.com/RustCrypto/AEADs/pull/209 ## 0.1.0 (2019-03-29) - Initial release diff --git a/eax/Cargo.toml b/eax/Cargo.toml index e4ff06b3..4812ec13 100644 --- a/eax/Cargo.toml +++ b/eax/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "eax" -version = "0.2.0" +version = "0.2.0-pre" description = """ Pure Rust implementation of the EAX Authenticated Encryption with Associated Data (AEAD) Cipher diff --git a/xsalsa20poly1305/CHANGELOG.md b/xsalsa20poly1305/CHANGELOG.md index 633dedc9..4952f21d 100644 --- a/xsalsa20poly1305/CHANGELOG.md +++ b/xsalsa20poly1305/CHANGELOG.md @@ -4,6 +4,16 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## 0.5.0 (2020-09-17) +### Added +- Optional `std` feature; disabled by default ([#217]) + +### Changed +- Bump `salsa20` to v0.6; `stream-cipher` to v0.7 ([#207]) + +[#217]: https://github.com/RustCrypto/AEADs/pull/217 +[#207]: https://github.com/RustCrypto/AEADs/pull/207 + ## 0.4.2 (2020-06-11) ### Added - `KEY_SIZE` constant ([#172]) diff --git a/xsalsa20poly1305/Cargo.toml b/xsalsa20poly1305/Cargo.toml index b6c3ceb0..106a665e 100644 --- a/xsalsa20poly1305/Cargo.toml +++ b/xsalsa20poly1305/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "xsalsa20poly1305" -version = "0.4.2" +version = "0.5.0" description = """ Pure Rust implementation of the XSalsa20Poly1305 (a.k.a. NaCl crypto_secretbox) authenticated encryption algorithm