bump version to 0.10.0; introduce CHANGELOG.md

This commit is contained in:
Andrew Poelstra 2018-07-25 22:05:06 +00:00
parent ad080da1d8
commit 9fe5150480
3 changed files with 23 additions and 2 deletions

12
CHANGELOG.md Normal file
View File

@ -0,0 +1,12 @@
# [Unreleased]
# 0.10.0 - 2018-07-25
* A [complete API overhaul](https://github.com/rust-bitcoin/rust-secp256k1/pull/27) to move many runtime errors into compiletime errors
* Update [libsecp256k1 to `1e6f1f5ad5e7f1e3ef79313ec02023902bf8`](https://github.com/rust-bitcoin/rust-secp256k1/pull/32). Should be no visible changes.
* [Remove `PublicKey::new()` and `PublicKey::is_valid()`](https://github.com/rust-bitcoin/rust-secp256k1/pull/37) since `new` was unsafe and it should now be impossible to create invalid `PublicKey` objects through the API
* [Reintroduce serde support](https://github.com/rust-bitcoin/rust-secp256k1/pull/38) behind a feature gate using serde 1.0
* Clean up build process and various typos

View File

@ -1,7 +1,7 @@
[package]
name = "secp256k1"
version = "0.9.2"
version = "0.10.0"
authors = [ "Dawid Ciężarkiewicz <dpc@ucore.info>",
"Andrew Poelstra <apoelstra@wpsoftware.net>" ]
license = "CC0-1.0"

View File

@ -1,5 +1,7 @@
[![Build Status](https://travis-ci.org/rust-bitcoin/rust-secp256k1.png?branch=master)](https://travis-ci.org/rust-bitcoin/rust-secp256k1)
[Full documentation](https://docs.rs/secp256k1/)
### rust-secp256k1
`rust-secp256k1` is a wrapper around ![libsecp256k1](https://github.com/bitcoin-core/secp256k1),
@ -11,5 +13,12 @@ a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve
* implements many unit tests, adding to those already present in `libsecp256k1`
* makes no allocations (except in unit tests) for efficiency and use in freestanding implementations
[Full documentation](https://docs.rs/secp256k1/)
### Contributing
Contributions to this library are welcome. A few guidelines:
* Any breaking changes must have an accompanied entry in CHANGELOG.md
* No new dependencies, please.
* No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
* This library should always compile with any combination of features on **Rust 1.14**, which is the currently shipping compiler on Debian.