From 3bb0f0d7551c3fd92d0c2410421b3977d1c2291f Mon Sep 17 00:00:00 2001 From: SergeySeroshtan Date: Mon, 7 Aug 2023 17:19:47 -0400 Subject: [PATCH] Bump version to 0.17.0-dev.1 --- CMakeLists.txt | 2 +- Package.swift | 2 +- VERSION | 2 +- VSCCrypto.podspec | 2 +- VirgilCryptoFoundation.podspec | 6 +++--- VirgilCryptoPythia.podspec | 10 +++++----- VirgilCryptoRatchet.podspec | 10 +++++----- carthage-specs/VSCCommon.json | 2 +- carthage-specs/VSCFoundation.json | 2 +- carthage-specs/VSCPythia.json | 2 +- carthage-specs/VSCRatchet.json | 2 +- codegen/main.xml | 2 +- codegen/models/project_common/project_common.xml | 2 +- .../models/project_foundation/project_foundation.xml | 2 +- codegen/models/project_phe/project_phe.xml | 2 +- codegen/models/project_pythia/project_pythia.xml | 2 +- codegen/models/project_ratchet/project_ratchet.xml | 2 +- .../common/include/virgil/crypto/common/vsc_library.h | 4 ++-- .../include/virgil/crypto/foundation/vscf_library.h | 4 ++-- library/phe/include/virgil/crypto/phe/vsce_library.h | 4 ++-- .../pythia/include/virgil/crypto/pythia/vscp_library.h | 4 ++-- .../include/virgil/crypto/ratchet/vscr_library.h | 4 ++-- wrappers/java/android/build.gradle | 2 +- wrappers/java/benchmark/pom.xml | 2 +- wrappers/java/common/pom.xml | 2 +- wrappers/java/foundation/pom.xml | 2 +- wrappers/java/phe/pom.xml | 2 +- wrappers/java/pom.xml | 2 +- wrappers/java/pythia/pom.xml | 2 +- wrappers/java/ratchet/pom.xml | 2 +- .../extensions/foundation/vscf_foundation_php.c | 2 +- .../VirgilCryptoWrapper/extensions/phe/vsce_phe_php.c | 2 +- .../extensions/pythia/vscp_pythia_php.c | 2 +- .../php/_handwritten/foundation/extension/vscf_php.c | 2 +- wrappers/php/_handwritten/phe/extension/vsce_phe_php.c | 2 +- .../_handwritten/pythia/extension/vscp_pythia_php.c | 2 +- wrappers/python/virgil_crypto_lib/__init__.py | 2 +- wrappers/wasm/package.json | 2 +- 38 files changed, 53 insertions(+), 53 deletions(-) diff --git a/CMakeLists.txt b/CMakeLists.txt index a136e21bf..bfcdc2ebe 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -34,7 +34,7 @@ cmake_minimum_required(VERSION 3.12 FATAL_ERROR) -project(virgil_crypto VERSION 0.16.4 LANGUAGES C) +project(virgil_crypto VERSION 0.17.0 LANGUAGES C) # --------------------------------------------------------------------------- diff --git a/Package.swift b/Package.swift index 3cdb602eb..297d000be 100644 --- a/Package.swift +++ b/Package.swift @@ -2,7 +2,7 @@ import PackageDescription -let version = "0.16.4-dev.10" +let version = "0.17.0-dev.1" let useLocalBinaries = false let vscCommonBinaryTarget = { diff --git a/VERSION b/VERSION index 3871dd044..eae57ee5d 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -0.16.4-dev.10 +0.17.0-dev.1 diff --git a/VSCCrypto.podspec b/VSCCrypto.podspec index 7b0daf7e6..1b1adcdda 100644 --- a/VSCCrypto.podspec +++ b/VSCCrypto.podspec @@ -1,6 +1,6 @@ Pod::Spec.new do |s| s.name = "VSCCrypto" - s.version = "0.16.4-dev.10" + s.version = "0.17.0-dev.1" s.license = { :type => "BSD", :file => "VSCCrypto-XCFrameworks/LICENSE" } s.summary = "Contains basic c functions classes for creating key pairs, encrypting/decrypting data, signing data and verifying signatures." s.homepage = "https://github.com/VirgilSecurity/virgil-crypto-c" diff --git a/VirgilCryptoFoundation.podspec b/VirgilCryptoFoundation.podspec index 956570938..4521f1013 100644 --- a/VirgilCryptoFoundation.podspec +++ b/VirgilCryptoFoundation.podspec @@ -1,6 +1,6 @@ Pod::Spec.new do |s| s.name = "VirgilCryptoFoundation" - s.version = "0.16.4-dev.10" + s.version = "0.17.0-dev.1" s.swift_version = "5.0" s.license = { :type => "BSD", :file => "LICENSE" } s.summary = "Contains basic swift classes for creating key pairs, encrypting/decrypting data, signing data and verifying signatures." @@ -13,6 +13,6 @@ Pod::Spec.new do |s| s.watchos.deployment_target = "4.0" s.public_header_files = "wrappers/swift/VirgilCrypto/VirgilCryptoFoundation/VirgilCryptoFoundation.h" s.source_files = "wrappers/swift/VirgilCrypto/VirgilCryptoFoundation/**/*.{h,mm,swift}" - s.dependency "VSCCrypto/Common", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Foundation", "= 0.16.4-dev.10" + s.dependency "VSCCrypto/Common", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Foundation", "= 0.17.0-dev.1" end diff --git a/VirgilCryptoPythia.podspec b/VirgilCryptoPythia.podspec index 97db36ad5..3bd905c25 100644 --- a/VirgilCryptoPythia.podspec +++ b/VirgilCryptoPythia.podspec @@ -1,6 +1,6 @@ Pod::Spec.new do |s| s.name = "VirgilCryptoPythia" - s.version = "0.16.4-dev.10" + s.version = "0.17.0-dev.1" s.swift_version = "5.0" s.license = { :type => "BSD", :file => "LICENSE" } s.summary = "Contains swift classes working with Pythia crypto." @@ -13,8 +13,8 @@ Pod::Spec.new do |s| s.watchos.deployment_target = "4.0" s.public_header_files = "wrappers/swift/VirgilCrypto/VirgilCryptoPythia/VirgilCryptoPythia.h" s.source_files = "wrappers/swift/VirgilCrypto/VirgilCryptoPythia/**/*.{h,mm,swift}" - s.dependency "VirgilCryptoFoundation", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Common", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Foundation", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Pythia", "= 0.16.4-dev.10" + s.dependency "VirgilCryptoFoundation", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Common", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Foundation", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Pythia", "= 0.17.0-dev.1" end diff --git a/VirgilCryptoRatchet.podspec b/VirgilCryptoRatchet.podspec index 50fb7b500..bfb25c9d3 100644 --- a/VirgilCryptoRatchet.podspec +++ b/VirgilCryptoRatchet.podspec @@ -1,6 +1,6 @@ Pod::Spec.new do |s| s.name = "VirgilCryptoRatchet" - s.version = "0.16.4-dev.10" + s.version = "0.17.0-dev.1" s.swift_version = "5.0" s.license = { :type => "BSD", :file => "LICENSE" } s.summary = "Contains swift for double ratchet crypto operations." @@ -13,8 +13,8 @@ Pod::Spec.new do |s| s.watchos.deployment_target = "4.0" s.public_header_files = "wrappers/swift/VirgilCrypto/VirgilCryptoRatchet/VirgilCryptoRatchet.h" s.source_files = "wrappers/swift/VirgilCrypto/VirgilCryptoRatchet/**/*.{h,mm,swift}" - s.dependency "VirgilCryptoFoundation", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Common", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Foundation", "= 0.16.4-dev.10" - s.dependency "VSCCrypto/Ratchet", "= 0.16.4-dev.10" + s.dependency "VirgilCryptoFoundation", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Common", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Foundation", "= 0.17.0-dev.1" + s.dependency "VSCCrypto/Ratchet", "= 0.17.0-dev.1" end diff --git a/carthage-specs/VSCCommon.json b/carthage-specs/VSCCommon.json index c5b72826a..8a9478c4c 100644 --- a/carthage-specs/VSCCommon.json +++ b/carthage-specs/VSCCommon.json @@ -1,3 +1,3 @@ { - "0.16.4-dev.10": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.16.4-dev.10/VSCCommon.xcframework.zip" + "0.17.0-dev.1": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.17.0-dev.1/VSCCommon.xcframework.zip" } diff --git a/carthage-specs/VSCFoundation.json b/carthage-specs/VSCFoundation.json index 797dfd838..fe235ed3f 100644 --- a/carthage-specs/VSCFoundation.json +++ b/carthage-specs/VSCFoundation.json @@ -1,3 +1,3 @@ { - "0.16.4-dev.10": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.16.4-dev.10/VSCFoundation.xcframework.zip" + "0.17.0-dev.1": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.17.0-dev.1/VSCFoundation.xcframework.zip" } diff --git a/carthage-specs/VSCPythia.json b/carthage-specs/VSCPythia.json index a2c239e51..9c3fb9ba6 100644 --- a/carthage-specs/VSCPythia.json +++ b/carthage-specs/VSCPythia.json @@ -1,3 +1,3 @@ { - "0.16.4-dev.10": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.16.4-dev.10/VSCPythia.xcframework.zip" + "0.17.0-dev.1": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.17.0-dev.1/VSCPythia.xcframework.zip" } diff --git a/carthage-specs/VSCRatchet.json b/carthage-specs/VSCRatchet.json index 51e913fc8..1247e2da6 100644 --- a/carthage-specs/VSCRatchet.json +++ b/carthage-specs/VSCRatchet.json @@ -1,3 +1,3 @@ { - "0.16.4-dev.10": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.16.4-dev.10/VSCRatchet.xcframework.zip" + "0.17.0-dev.1": "https://github.com/VirgilSecurity/virgil-crypto-c/releases/download/v0.17.0-dev.1/VSCRatchet.xcframework.zip" } diff --git a/codegen/main.xml b/codegen/main.xml index ebd916cee..9624c0955 100644 --- a/codegen/main.xml +++ b/codegen/main.xml @@ -42,7 +42,7 @@ - + diff --git a/codegen/models/project_common/project_common.xml b/codegen/models/project_common/project_common.xml index 709c26901..702d9685f 100644 --- a/codegen/models/project_common/project_common.xml +++ b/codegen/models/project_common/project_common.xml @@ -9,7 +9,7 @@ wrappers="python" > - + Copyright (C) 2015-2022 Virgil Security, Inc. diff --git a/codegen/models/project_foundation/project_foundation.xml b/codegen/models/project_foundation/project_foundation.xml index a497ca865..b2674d424 100644 --- a/codegen/models/project_foundation/project_foundation.xml +++ b/codegen/models/project_foundation/project_foundation.xml @@ -9,7 +9,7 @@ wrappers="swift,java,python,wasm,go,php" > - + Copyright (C) 2015-2022 Virgil Security, Inc. diff --git a/codegen/models/project_phe/project_phe.xml b/codegen/models/project_phe/project_phe.xml index 90e7ca721..80871f75c 100644 --- a/codegen/models/project_phe/project_phe.xml +++ b/codegen/models/project_phe/project_phe.xml @@ -9,7 +9,7 @@ wrappers="java,python,wasm,go,php" > - + Copyright (C) 2015-2022 Virgil Security, Inc. diff --git a/codegen/models/project_pythia/project_pythia.xml b/codegen/models/project_pythia/project_pythia.xml index 2a54335cc..dec3b75b1 100644 --- a/codegen/models/project_pythia/project_pythia.xml +++ b/codegen/models/project_pythia/project_pythia.xml @@ -9,7 +9,7 @@ wrappers="java,swift,python,wasm,php" > - + Copyright (C) 2015-2022 Virgil Security, Inc. diff --git a/codegen/models/project_ratchet/project_ratchet.xml b/codegen/models/project_ratchet/project_ratchet.xml index afb4fb78d..9bf005f07 100644 --- a/codegen/models/project_ratchet/project_ratchet.xml +++ b/codegen/models/project_ratchet/project_ratchet.xml @@ -9,7 +9,7 @@ wrappers="java,swift,wasm" > - + Copyright (C) 2015-2022 Virgil Security, Inc. diff --git a/library/common/include/virgil/crypto/common/vsc_library.h b/library/common/include/virgil/crypto/common/vsc_library.h index 062645370..3cdb483ac 100644 --- a/library/common/include/virgil/crypto/common/vsc_library.h +++ b/library/common/include/virgil/crypto/common/vsc_library.h @@ -116,9 +116,9 @@ extern "C" { #define VSC_VERSION_MAJOR 0 -#define VSC_VERSION_MINOR 16 +#define VSC_VERSION_MINOR 17 -#define VSC_VERSION_PATCH 4 +#define VSC_VERSION_PATCH 0 #define VSC_VERSION_MAKE(major, minor, patch) ((major) * 10000 + (minor) * 100 + (patch)) diff --git a/library/foundation/include/virgil/crypto/foundation/vscf_library.h b/library/foundation/include/virgil/crypto/foundation/vscf_library.h index cd542ce57..a6e828503 100644 --- a/library/foundation/include/virgil/crypto/foundation/vscf_library.h +++ b/library/foundation/include/virgil/crypto/foundation/vscf_library.h @@ -116,9 +116,9 @@ extern "C" { #define VSCF_VERSION_MAJOR 0 -#define VSCF_VERSION_MINOR 16 +#define VSCF_VERSION_MINOR 17 -#define VSCF_VERSION_PATCH 4 +#define VSCF_VERSION_PATCH 0 #define VSCF_VERSION_MAKE(major, minor, patch) ((major) * 10000 + (minor) * 100 + (patch)) diff --git a/library/phe/include/virgil/crypto/phe/vsce_library.h b/library/phe/include/virgil/crypto/phe/vsce_library.h index 4a630b339..adb1c63f8 100644 --- a/library/phe/include/virgil/crypto/phe/vsce_library.h +++ b/library/phe/include/virgil/crypto/phe/vsce_library.h @@ -116,9 +116,9 @@ extern "C" { #define VSCE_VERSION_MAJOR 0 -#define VSCE_VERSION_MINOR 16 +#define VSCE_VERSION_MINOR 17 -#define VSCE_VERSION_PATCH 4 +#define VSCE_VERSION_PATCH 0 #define VSCE_VERSION_MAKE(major, minor, patch) ((major) * 10000 + (minor) * 100 + (patch)) diff --git a/library/pythia/include/virgil/crypto/pythia/vscp_library.h b/library/pythia/include/virgil/crypto/pythia/vscp_library.h index e56fb5cbd..f27f6d345 100644 --- a/library/pythia/include/virgil/crypto/pythia/vscp_library.h +++ b/library/pythia/include/virgil/crypto/pythia/vscp_library.h @@ -116,9 +116,9 @@ extern "C" { #define VSCP_VERSION_MAJOR 0 -#define VSCP_VERSION_MINOR 16 +#define VSCP_VERSION_MINOR 17 -#define VSCP_VERSION_PATCH 4 +#define VSCP_VERSION_PATCH 0 #define VSCP_VERSION_MAKE(major, minor, patch) ((major) * 10000 + (minor) * 100 + (patch)) diff --git a/library/ratchet/include/virgil/crypto/ratchet/vscr_library.h b/library/ratchet/include/virgil/crypto/ratchet/vscr_library.h index edd14003f..0a9b56aab 100644 --- a/library/ratchet/include/virgil/crypto/ratchet/vscr_library.h +++ b/library/ratchet/include/virgil/crypto/ratchet/vscr_library.h @@ -116,9 +116,9 @@ extern "C" { #define VSCR_VERSION_MAJOR 0 -#define VSCR_VERSION_MINOR 16 +#define VSCR_VERSION_MINOR 17 -#define VSCR_VERSION_PATCH 4 +#define VSCR_VERSION_PATCH 0 #define VSCR_VERSION_MAKE(major, minor, patch) ((major) * 10000 + (minor) * 100 + (patch)) diff --git a/wrappers/java/android/build.gradle b/wrappers/java/android/build.gradle index db3651a2e..bb02efcfe 100644 --- a/wrappers/java/android/build.gradle +++ b/wrappers/java/android/build.gradle @@ -21,7 +21,7 @@ allprojects { mavenLocal() } group "com.virgilsecurity.crypto" - version "0.16.4-SNAPSHOT" + version "0.17.0-SNAPSHOT" def authentication_username = hasProperty('authentication_username') ? authentication_username : System.getenv('authentication_username') def authentication_password = hasProperty('authentication_password') ? authentication_password : System.getenv('authentication_password') diff --git a/wrappers/java/benchmark/pom.xml b/wrappers/java/benchmark/pom.xml index b852e0ed9..e5550dbb1 100644 --- a/wrappers/java/benchmark/pom.xml +++ b/wrappers/java/benchmark/pom.xml @@ -5,7 +5,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT benchmark diff --git a/wrappers/java/common/pom.xml b/wrappers/java/common/pom.xml index ed658dd0f..8b97f97be 100755 --- a/wrappers/java/common/pom.xml +++ b/wrappers/java/common/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT jar common diff --git a/wrappers/java/foundation/pom.xml b/wrappers/java/foundation/pom.xml index a11928fb6..79fe63dc1 100755 --- a/wrappers/java/foundation/pom.xml +++ b/wrappers/java/foundation/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT foundation diff --git a/wrappers/java/phe/pom.xml b/wrappers/java/phe/pom.xml index 8d1bb2120..77dad19a6 100755 --- a/wrappers/java/phe/pom.xml +++ b/wrappers/java/phe/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT phe diff --git a/wrappers/java/pom.xml b/wrappers/java/pom.xml index e5838739a..5b46426ce 100644 --- a/wrappers/java/pom.xml +++ b/wrappers/java/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent pom - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT Virgil Security Crypto Library diff --git a/wrappers/java/pythia/pom.xml b/wrappers/java/pythia/pom.xml index 15a384766..c941354c5 100755 --- a/wrappers/java/pythia/pom.xml +++ b/wrappers/java/pythia/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT pythia diff --git a/wrappers/java/ratchet/pom.xml b/wrappers/java/ratchet/pom.xml index f856d4747..62ed1e31a 100755 --- a/wrappers/java/ratchet/pom.xml +++ b/wrappers/java/ratchet/pom.xml @@ -36,7 +36,7 @@ com.virgilsecurity.crypto parent - 0.16.4-SNAPSHOT + 0.17.0-SNAPSHOT ratchet diff --git a/wrappers/php/VirgilCryptoWrapper/extensions/foundation/vscf_foundation_php.c b/wrappers/php/VirgilCryptoWrapper/extensions/foundation/vscf_foundation_php.c index 33b301442..9b6eb323a 100644 --- a/wrappers/php/VirgilCryptoWrapper/extensions/foundation/vscf_foundation_php.c +++ b/wrappers/php/VirgilCryptoWrapper/extensions/foundation/vscf_foundation_php.c @@ -356,7 +356,7 @@ vscf_handle_throw_exception(vscf_status_t status) { // // Constants // -const char VSCF_FOUNDATION_PHP_VERSION[] = "0.16.4"; +const char VSCF_FOUNDATION_PHP_VERSION[] = "0.17.0"; const char VSCF_FOUNDATION_PHP_EXTNAME[] = "vscf_foundation_php"; static const char VSCF_IMPL_T_PHP_RES_NAME[] = "vscf_impl_t"; diff --git a/wrappers/php/VirgilCryptoWrapper/extensions/phe/vsce_phe_php.c b/wrappers/php/VirgilCryptoWrapper/extensions/phe/vsce_phe_php.c index f2e611f6f..c7710aa6c 100644 --- a/wrappers/php/VirgilCryptoWrapper/extensions/phe/vsce_phe_php.c +++ b/wrappers/php/VirgilCryptoWrapper/extensions/phe/vsce_phe_php.c @@ -84,7 +84,7 @@ vsce_handle_throw_exception(vsce_status_t status) { // // Constants // -const char VSCE_PHE_PHP_VERSION[] = "0.16.4"; +const char VSCE_PHE_PHP_VERSION[] = "0.17.0"; const char VSCE_PHE_PHP_EXTNAME[] = "vsce_phe_php"; static const char VSCE_PHE_SERVER_T_PHP_RES_NAME[] = "vsce_phe_server_t"; diff --git a/wrappers/php/VirgilCryptoWrapper/extensions/pythia/vscp_pythia_php.c b/wrappers/php/VirgilCryptoWrapper/extensions/pythia/vscp_pythia_php.c index c54e4011c..c54516103 100644 --- a/wrappers/php/VirgilCryptoWrapper/extensions/pythia/vscp_pythia_php.c +++ b/wrappers/php/VirgilCryptoWrapper/extensions/pythia/vscp_pythia_php.c @@ -65,7 +65,7 @@ vscp_handle_throw_exception(vscp_status_t status) { // // Constants // -const char VSCP_PYTHIA_PHP_VERSION[] = "0.16.4"; +const char VSCP_PYTHIA_PHP_VERSION[] = "0.17.0"; const char VSCP_PYTHIA_PHP_EXTNAME[] = "vscp_pythia_php"; // diff --git a/wrappers/php/_handwritten/foundation/extension/vscf_php.c b/wrappers/php/_handwritten/foundation/extension/vscf_php.c index d68876d17..946ceb5c6 100644 --- a/wrappers/php/_handwritten/foundation/extension/vscf_php.c +++ b/wrappers/php/_handwritten/foundation/extension/vscf_php.c @@ -58,7 +58,7 @@ // -------------------------------------------------------------------------- // Constants // -------------------------------------------------------------------------- -const char VSCF_PHP_VERSION[] = "0.16.4"; +const char VSCF_PHP_VERSION[] = "0.17.0"; const char VSCF_PHP_EXTNAME[] = "vscf_php"; const char VSCF_IMPL_PHP_RES_NAME[] = "vscf_php"; diff --git a/wrappers/php/_handwritten/phe/extension/vsce_phe_php.c b/wrappers/php/_handwritten/phe/extension/vsce_phe_php.c index 9ca5a007e..caf3e1e1c 100644 --- a/wrappers/php/_handwritten/phe/extension/vsce_phe_php.c +++ b/wrappers/php/_handwritten/phe/extension/vsce_phe_php.c @@ -51,7 +51,7 @@ // -------------------------------------------------------------------------- // Constants // -------------------------------------------------------------------------- -const char VSCE_PHE_PHP_VERSION[] = "0.16.4"; +const char VSCE_PHE_PHP_VERSION[] = "0.17.0"; const char VSCE_PHE_PHP_EXTNAME[] = "vsce_phe_php"; const char VSCE_PHE_CLIENT_PHP_RES_NAME[] = "vsce_phe_client_t"; diff --git a/wrappers/php/_handwritten/pythia/extension/vscp_pythia_php.c b/wrappers/php/_handwritten/pythia/extension/vscp_pythia_php.c index 3782c85a6..28f426cf7 100644 --- a/wrappers/php/_handwritten/pythia/extension/vscp_pythia_php.c +++ b/wrappers/php/_handwritten/pythia/extension/vscp_pythia_php.c @@ -48,7 +48,7 @@ // -------------------------------------------------------------------------- // Constants // -------------------------------------------------------------------------- -const char VSCP_PYTHIA_PHP_VERSION[] = "0.16.4"; +const char VSCP_PYTHIA_PHP_VERSION[] = "0.17.0"; const char VSCP_PYTHIA_PHP_EXTNAME[] = "vscp_pythia_php"; const char VSCP_PYTHIA_PHP_RES_NAME[] = "vscp_pythia_t"; diff --git a/wrappers/python/virgil_crypto_lib/__init__.py b/wrappers/python/virgil_crypto_lib/__init__.py index 626093e03..81725e25a 100644 --- a/wrappers/python/virgil_crypto_lib/__init__.py +++ b/wrappers/python/virgil_crypto_lib/__init__.py @@ -34,4 +34,4 @@ __author__ = "Virgil Security" -__version__ = "0.16.4-dev.10" +__version__ = "0.17.0-dev.1" diff --git a/wrappers/wasm/package.json b/wrappers/wasm/package.json index f42f5ca9d..59ee0e7ca 100644 --- a/wrappers/wasm/package.json +++ b/wrappers/wasm/package.json @@ -1,6 +1,6 @@ { "name": "@virgilsecurity/crypto", - "version": "0.16.4", + "version": "0.17.0", "description": "Virgil Crypto C wrapper", "repository": "https://github.com/VirgilSecurity/virgil-crypto-c", "author": "Virgil Security Inc. ",