dalek-cryptography / x25519-dalek

X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
BSD 3-Clause "New" or "Revised" License
328 stars 132 forks source link

0.3.0 in crates.io, but source isn't pushed to github #12

Closed mcginty closed 5 years ago

mcginty commented 6 years ago

It's easy enough to extract it from the crate, but github is certainly easier :).

isislovecruft commented 5 years ago

Oops, sorry about that! It got pushed to my personal github instead of the dalek-cryptography one.