Skip to content

iota-crypto v0.21.2

Compare
Choose a tag to compare
@github-actions github-actions released this 30 Jun 08:11
7f0e2eb

Updating crates.io index

Cargo Audit

\`
Fetching advisory database from https://github.com/RustSec/advisory-db.git
Loaded 553 security advisories (from /home/runner/.cargo/advisory-db)
Updating crates.io index
Scanning Cargo.lock for vulnerabilities (183 crate dependencies)
\`

[0.21.2]

  • aeead20(#208) Minor BIP39 API change: return seed by value.

Cargo Publish

\`
Updating crates.io index
Packaging iota-crypto v0.21.2 (/home/runner/work/crypto.rs/crypto.rs)
Packaged 84 files, 473.3KiB (99.5KiB compressed)
Uploading iota-crypto v0.21.2 (/home/runner/work/crypto.rs/crypto.rs)
warning: the following are not valid category slugs and were ignored: security. Please see https://crates.io/category_slugs for the list of all category slugs.
Uploaded iota-crypto v0.21.2 to registry crates-io
note: Waiting for iota-crypto v0.21.2 to be available at registry crates-io.
You may press ctrl-c to skip waiting; the crate should be available shortly.
Published iota-crypto v0.21.2 at registry crates-io
\`