github HemmeligOrg/Hemmelig.app v4.0.0
Client Encryption

latest releases: v5.19.27, v5.19.26, v5.19.25...
2 years ago

v4.0.0

This is a breaking release, which means that when you use this version, you can't access the old secrets if you still have any in your redis instance. You can't decrypt the files. This release will encrypt the information in the browser, and post the encrypted content to the backend.

f83be9f - chore: update error message
8fc86be - chore: remove unused encryption key
73b18af - chore: adjust the secret id key generation
d1d8070 - Revert "chore: remove keygen code which is not in use anymore"
491befd - chore: remove keygen code which is not in use anymore
82db779 - docs: remove master key from the example
e9cf3cf - docs: update
361b970 - chore: fix code smells
ff71855 - fix: secret id variable
e51c624 - chore: encrypt the title
9a1a84c - feat: add file encryption on the client side
92ae5ce - feat: add client encryption and decryption of the text input
bb0202a - docs: update the encryption and gotchas
74c4ee3 - fix: validate if the secret id does exist
6f2e0b3 - chore: remove comment which is not valid
54bc55c - fix: check if the incoming secret id from the download files is valid
e50d0e8 - chore: add i18n packages

Don't miss a new Hemmelig.app release

NewReleases is sending notifications on new releases.