Releases: apple/swift-crypto
Releases · apple/swift-crypto
Swift Crypto 2.4.1
SemVer Patch
- Update BoringSSL to abfd5ebc87ddca0fab9fca067c9d7edbc355eae8 (#171)
Other Changes
- Fix broken link (#153, patch credit to @Sajjon)
- Update Wycheproof 'x25519_test.json' to v1 (#155, patch credit to @Sajjon)
- Update Wycheproof aes_gcm.json to v1 (#156, patch credit to @Sajjon)
- Update Wycheproof chacha20_poly1305 to v1 (#157, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp256r1_ecpoint_test.json to v1 (#158, patch credit to @Sajjon)
- Update Wycheproof eddsa_test to v1 (renamed to ed25519_test) (#159, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp256r1_test.json to v1 (#160, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp384r1_ecpoint_test.json to v1 (#161, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp384r1_test.json to v1 (#162, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp521r1_test.json to v1 (#163, patch credit to @Sajjon)
- Update Wycheproof ecdh_secp521r1_ecpoint_test.json to v1 (#164, patch credit to @Sajjon)
- Update Wycheproof multiple ECDSA test vectors to v1 (#166, patch credit to @Sajjon)
- Add five new Wycheproof ECDSA test vectors using IEEE P1363 format (#167, patch credit to @Sajjon)
- Exclude AES from CMake (#152)
- Add docker-compose file for Swift 5.8 and 5.9 (#170)
Swift Crypto 2.4.0
SemVer Minor
- Make RSA public key formats consistent on all platforms (#151)
Swift Crypto 2.3.0
Swift Crypto 2.2.4
Swift Crypto 2.2.3
Swift Crypto 2.2.2
This release contains no functional changes
Other Changes
- Link Foundation in CryptoBoringWrapper (#136)
Swift Crypto 2.2.1
SemVer Patch
- Add Linux support for PKCS#1 RSA public keys (#135)
Swift Crypto 2.2.0
SemVer Minor
- Update Swift Crypto for the Ventura API (#123)
- Raise minimum supported Swift version from 5.4 to 5.5 (#131)
SemVer Patch
- truncating for big
contentLength
(#119, patch credit to @d-date) - Fix ASN.1 serialization when content greater than or equal to 128 bytes (#120, patch credit to @swiftty)
- Crypto: explicitly type the array slice (#122, patch credit to @compnerd)
- Make BoringSSL wrapper match CryptoKit behaviour when working with x9.63 (#128)
- Provide AES-GCM-SIV in CryptoExtras (#133)
- Update BoringSSL to 0faffc7a30eeb195248ea43056f4848e2a9b1c6d (#121, #132, #134)