{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":198488246,"defaultBranch":"main","name":"swift-crypto","ownerLogin":"apple","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2019-07-23T18:36:09.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/10639145?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1715277361.0","currentOid":""},"activityList":{"items":[{"before":"c36d19a0640d74f1d115a3d4dd547540342d8bab","after":"3c060cc4afbf5e6d8e3e9e461d7f766cfa195aa2","ref":"refs/heads/main","pushedAt":"2024-05-23T10:57:02.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"update README recommended versions (#233)","shortMessageHtmlLink":"update README recommended versions (#233)"}},{"before":"bc1c29221f6dfeb0ebbfbc98eb95cd3d4967868e","after":"c36d19a0640d74f1d115a3d4dd547540342d8bab","ref":"refs/heads/main","pushedAt":"2024-05-21T10:09:20.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Fix broken DataProtocol.hexString test utility (#230)","shortMessageHtmlLink":"Fix broken DataProtocol.hexString test utility (#230)"}},{"before":"2adec617e6a5d82f69bf738b2d203f5fa319f183","after":"bc1c29221f6dfeb0ebbfbc98eb95cd3d4967868e","ref":"refs/heads/main","pushedAt":"2024-05-07T15:10:20.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Use BoringSSL implementation for AES_CTR (#229)","shortMessageHtmlLink":"Use BoringSSL implementation for AES_CTR (#229)"}},{"before":"89876ab72cd19c22ce8d4dca7b3360a9fba41fd0","after":"2adec617e6a5d82f69bf738b2d203f5fa319f183","ref":"refs/heads/main","pushedAt":"2024-03-26T13:25:06.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"glbrntt","name":"George Barnett","path":"/glbrntt","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5047671?s=80&v=4"},"commit":{"message":"Add empty privacy manifest files (#226)\n\nBoringSSL distributions need to be covered by privacy manifest files,\r\nso we add one here.","shortMessageHtmlLink":"Add empty privacy manifest files (#226)"}},{"before":"f0525da24dc3c6cbb2b6b338b65042bc91cbc4bb","after":"89876ab72cd19c22ce8d4dca7b3360a9fba41fd0","ref":"refs/heads/main","pushedAt":"2024-03-25T12:42:29.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update lower bound for RSA key sizes (#218)\n\n* Update lower bound for RSA key sizes\r\n\r\n* Add unsafe initialiser for smaller keys\r\n\r\n---------\r\n\r\nCo-authored-by: Cory Benfield ","shortMessageHtmlLink":"Update lower bound for RSA key sizes (#218)"}},{"before":"52d0d9f15a63a747b01a7513c7323993f6df2872","after":"f0525da24dc3c6cbb2b6b338b65042bc91cbc4bb","ref":"refs/heads/main","pushedAt":"2024-03-12T10:50:25.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update BoringSSL to dbad745811195c00b729efd0ee0a09b7d9fce1d2 (#222)\n\n* Update vendoring script for changed layout\r\n\r\n* Update BoringSSL to dbad745811195c00b729efd0ee0a09b7d9fce1d2","shortMessageHtmlLink":"Update BoringSSL to dbad745811195c00b729efd0ee0a09b7d9fce1d2 (#222)"}},{"before":"9960a733406fc594101f333a7df794ac348599eb","after":"52d0d9f15a63a747b01a7513c7323993f6df2872","ref":"refs/heads/main","pushedAt":"2024-03-12T10:40:25.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Raise minimum Swift version to 5.7 (#221)","shortMessageHtmlLink":"Raise minimum Swift version to 5.7 (#221)"}},{"before":"606608da0875e3dee07cb37da3b38585420db111","after":"9960a733406fc594101f333a7df794ac348599eb","ref":"refs/heads/main","pushedAt":"2024-03-08T09:47:06.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add support for AES CTR mode in _CryptoExtras (#220)","shortMessageHtmlLink":"Add support for AES CTR mode in _CryptoExtras (#220)"}},{"before":"029eeacda4a4b986d8baa55bfe8daadaab41b141","after":"606608da0875e3dee07cb37da3b38585420db111","ref":"refs/heads/main","pushedAt":"2024-01-26T08:17:28.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Remove dtls1.h as part of removing libssl (#217)\n\nIt's just an empty compatibility header at this point, but as nominally\r\na part of libssl, remove it with the rest.","shortMessageHtmlLink":"Remove dtls1.h as part of removing libssl (#217)"}},{"before":"cc76b894169a3c86b71bac10c78a4db6beb7a9ad","after":"029eeacda4a4b986d8baa55bfe8daadaab41b141","ref":"refs/heads/main","pushedAt":"2024-01-24T09:51:38.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update macOS development instructions (#216)\n\nUpdate the macOS local development instructions to correspond to the change made in commit 17d95a67829a19d06da3857d4d66cbfa120b3d21.","shortMessageHtmlLink":"Update macOS development instructions (#216)"}},{"before":"3e8497753ea016b01c6a7e8ada3bea4aa39e965f","after":"cc76b894169a3c86b71bac10c78a4db6beb7a9ad","ref":"refs/heads/main","pushedAt":"2024-01-08T16:41:09.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update BoringSSL to 7a813621dac6878ab53b6ed7392939a8982226e8 (#215)","shortMessageHtmlLink":"Update BoringSSL to 7a813621dac6878ab53b6ed7392939a8982226e8 (#215)"}},{"before":"c1825df19ba07f8955ea554f9bbeaae4c11de070","after":"3e8497753ea016b01c6a7e8ada3bea4aa39e965f","ref":"refs/heads/main","pushedAt":"2023-12-21T12:55:03.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add cxx interop build pipeline (#212)\n\n* Add cxx interop build pipeline\r\n\r\n* Update docker-compose.2204.59.yaml\r\n\r\n* Change cxx interop CI step to build separate project instead of using cxx compiler flag\r\n\r\n* Update docker-compose for 5.10\r\n\r\n* Fix package name in docker\r\n\r\n* Change code root dirname and remove test target\r\n\r\n---------\r\n\r\nCo-authored-by: Yim Lee ","shortMessageHtmlLink":"Add cxx interop build pipeline (#212)"}},{"before":"09f7a993f6fb383457b98db230ba85e55d183f12","after":"c1825df19ba07f8955ea554f9bbeaae4c11de070","ref":"refs/heads/main","pushedAt":"2023-12-20T13:20:12.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add more Sendable annotations to Crypto Extras (#214)\n\nMotivation\r\n\r\nAdd Sendable annotations to Crypto Extras to reflect current sandability\r\nso that downstream packages can implement sendable conformance.\r\n\r\nModifications\r\n\r\n* Add Sendable conformance to some missed public symbols.\r\n* RSA public and private keys are now marked sendable with their backing storage on darwin OS marked unchecked sendable until SecKey from security framework has sendability annotations\r\n\r\nResult\r\n\r\n* More accurate Sendable annotations","shortMessageHtmlLink":"Add more Sendable annotations to Crypto Extras (#214)"}},{"before":"ed66091040ab32c142b0c0e39d05e407a203e17e","after":"09f7a993f6fb383457b98db230ba85e55d183f12","ref":"refs/heads/main","pushedAt":"2023-12-19T20:00:45.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update availability annotations in tests (#213)","shortMessageHtmlLink":"Update availability annotations in tests (#213)"}},{"before":"b793a1e5645b3f1bf7e30f13a352363e68cf7ba8","after":"ed66091040ab32c142b0c0e39d05e407a203e17e","ref":"refs/heads/main","pushedAt":"2023-12-12T15:52:13.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"dnadoba","name":"David Nadoba","path":"/dnadoba","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5688874?s=80&v=4"},"commit":{"message":"Add Sendables annotation to Crypto Extras (#211)\n\nMotivation\r\n\r\nAdd Sendable annotations to Crypto Extras to reflect current sandability\r\nso that downstream packages can implement sendable conformance.\r\n\r\nModifications\r\n\r\n* Add Sendable conformance to appropriate public symbols.\r\n* RSA public and private keys are notable omissions, this is because\r\n they are backed by SecKey from security framework and we have no\r\n guarantees about their sendability\r\n\r\nResult\r\n\r\n* Accurate Sendable annotations","shortMessageHtmlLink":"Add Sendables annotation to Crypto Extras (#211)"}},{"before":"f4b21dbde7fd2b91d7f65e0b80f78c07dea1abc7","after":"b793a1e5645b3f1bf7e30f13a352363e68cf7ba8","ref":"refs/heads/main","pushedAt":"2023-12-05T18:23:27.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add support for CBC without padding (#210)\n\nMotivation:\r\n\r\nAs described in #209, I personally need this to migrate an oracle driver from a third party crypto lib to swift-crypto. I think other users might benefit from this addition too.\r\n\r\nModifications:\r\n\r\nI've added an overload to the encrypt and decrypt methods of AES._CBC, allowing the user to configure if padding should be added or not. With noPadding set to true, an error will be thrown if the plaintext isn't a multiple of the block size. I've added the corresponding inline documentation.\r\n\r\nI've also added tests to ensure both encrypting and decrypting without padding work as expected. Although those tests might not be sufficient enough, because I couldn't find good resources online. I've created a bunch of random hex strings and encrypted/decrypted them using another implementation of paddingless CBC and checked if I receive the expected results. To further validate the feature, I've tested it as part of the authentication in oracle-nio, which worked in all test scenarios I've been running.\r\n\r\nResult:\r\n\r\nAfter merging this, it will be possible to use CBC without padding. This closes #209","shortMessageHtmlLink":"Add support for CBC without padding (#210)"}},{"before":"3df7fa06266e52a513d6313822b2023892a656c9","after":"f4b21dbde7fd2b91d7f65e0b80f78c07dea1abc7","ref":"refs/heads/main","pushedAt":"2023-11-06T11:25:42.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add support for pkcs1 oaep sha256 (#206)\n\nMotivation\r\n\r\nAdd RSA OAEP-sha256 support in addition to the increasingly aged SHA-1\r\nimplementation.\r\n\r\nModifications\r\n\r\n* Add a `Digest` enum to `_RSA.Encryption.Padding`\r\n* Add a digest associated type to the `.pkcs1_oaep` padding enum case\r\n to allow us to distinguish different digest hash functions.\r\n* Add a `PKCS1_OAEP_SHA256` public static let to allow users to use the\r\n new hash function.\r\n* Enable SHA-256 RSA encryption tests\r\n\r\nResult\r\n\r\n* Support for RSA OAEP-sha256","shortMessageHtmlLink":"Add support for pkcs1 oaep sha256 (#206)"}},{"before":"7644bdcc7692568d3a3e1dd353d9b2995a88a2b5","after":"3df7fa06266e52a513d6313822b2023892a656c9","ref":"refs/heads/main","pushedAt":"2023-10-30T11:38:26.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update BoringSSL to 3309ca66385ecb0c37f1ac1be9f88712e25aa8ec (#207)\n\n* Update perlasm\r\n\r\n* Update BoringSSL to 3309ca66385ecb0c37f1ac1be9f88712e25aa8ec\r\n\r\n* Update CMakeLists.txt","shortMessageHtmlLink":"Update BoringSSL to 3309ca66385ecb0c37f1ac1be9f88712e25aa8ec (#207)"}},{"before":"fade39776327ce99c2ffc980d345397f39b4f328","after":"7644bdcc7692568d3a3e1dd353d9b2995a88a2b5","ref":"refs/heads/main","pushedAt":"2023-10-24T18:53:14.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"BoringSSLRSAPublicKey use EVP_PKEY API (#205)\n\nMotivation\r\n\r\nIncreased versatility of the `BoringSSLRSAPublicKey` encrypt and decrypt\r\nmethods to make future extensions possible.\r\n\r\nModifications\r\n\r\nSwitch the `BoringSSLRSAPublicKey` encrypt and decrypt methods to use\r\nthe `EVP_PKEY_*` API directly rather than going through the RSA\r\nabstractions.\r\n\r\nResult\r\n\r\nIncreased versatility of the `BoringSSLRSAPublicKey` encrypt and decrypt\r\nmethods.","shortMessageHtmlLink":"BoringSSLRSAPublicKey use EVP_PKEY API (#205)"}},{"before":"c4f2e9938a133973c81bb9930417d5302c627a68","after":"fade39776327ce99c2ffc980d345397f39b4f328","ref":"refs/heads/main","pushedAt":"2023-10-20T07:05:49.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add extern C markers (#204)\n\n* Add extern C markers\r\n\r\n* Only add extern in header file.","shortMessageHtmlLink":"Add extern C markers (#204)"}},{"before":"b51f1d6845b353a2121de1c6a670738ec33561a6","after":"c4f2e9938a133973c81bb9930417d5302c627a68","ref":"refs/heads/main","pushedAt":"2023-10-11T12:21:18.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"pkcs8PEMRepresentation for RSA private keys (#203)\n\n* Teach CryptoExtras about CRYPTO_IN_SWIFTPM_FORCE_BUILD_API\r\n\r\n* Add pkcs8PEMRepresentation to RSA private keys","shortMessageHtmlLink":"pkcs8PEMRepresentation for RSA private keys (#203)"}},{"before":"faad1cf4fd9ea3a72ee775ce31026657feaa714d","after":"b51f1d6845b353a2121de1c6a670738ec33561a6","ref":"refs/heads/main","pushedAt":"2023-10-04T09:19:44.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Bump minimum Swift version to 5.7 (#201)\n\nMotivation:\r\n\r\nNow that Swift 5.9 is GM we should update the supported versions and\r\nremove 5.6\r\n\r\nModifications:\r\n\r\n* Update `Package.swift`\r\n* Delete the 5.6 docker compose file and make a 5.10 one\r\n* Update docs\r\n\r\nResult:\r\n\r\nRemove support for Swift 5.6, add 5.10\r\n\r\nCo-authored-by: Cory Benfield ","shortMessageHtmlLink":"Bump minimum Swift version to 5.7 (#201)"}},{"before":"629f0b679d0fd0a6ae823d7f750b9ab032c00b80","after":"faad1cf4fd9ea3a72ee775ce31026657feaa714d","ref":"refs/heads/main","pushedAt":"2023-10-03T17:42:08.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"FranzBusch","name":"Franz Busch","path":"/FranzBusch","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/3491887?s=80&v=4"},"commit":{"message":"Add support for AES-CBC in `_CryptoExtras` (#200)\n\n# Motivation\r\nWe want to support AES-CBC for encryption and decryption purposes.\r\n\r\n# Modification\r\nThis PR adds support AES-CBC. Furthermore, it adds wycheproof tests for it.","shortMessageHtmlLink":"Add support for AES-CBC in _CryptoExtras (#200)"}},{"before":"953b34a60168bb44ffc5e0c3fc345189cdbca128","after":"629f0b679d0fd0a6ae823d7f750b9ab032c00b80","ref":"refs/heads/main","pushedAt":"2023-09-13T11:03:22.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update to CryptoKit 2023 final API (#199)\n\nMotivation\r\n\r\nThis patch brings us up-to-date with CryptoKit's final 2023 API form.\r\n\r\nModifications\r\n\r\nSlight tweak to exporter secrets for HPKE to match final spec.\r\nNew representation for SecureBytes when empty.\r\n\r\nResult\r\n\r\nWe're ready for the future","shortMessageHtmlLink":"Update to CryptoKit 2023 final API (#199)"}},{"before":"710deacf79edebbfe6a501bc068651948c93483f","after":"953b34a60168bb44ffc5e0c3fc345189cdbca128","ref":"refs/heads/main","pushedAt":"2023-08-17T13:53:45.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Use `SecKeyGetBlockSize` instead of `kSecAttrKeySizeInBits` (#198)","shortMessageHtmlLink":"Use SecKeyGetBlockSize instead of kSecAttrKeySizeInBits (#198)"}},{"before":"a234f8a62ecffb1aff5d65a6e922a20e62501775","after":"710deacf79edebbfe6a501bc068651948c93483f","ref":"refs/heads/main","pushedAt":"2023-08-15T09:50:52.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Set missing Windows defines (#197)\n\nMotivation\r\n\r\nWe need a few extra Windows defines to match what BoringSSL does, and\r\nto suppress warnings.\r\n\r\nModifications\r\n\r\nAdd the missing defines.\r\n\r\nResult\r\n\r\nFewer warnings.\r\nResolves #195.\r\n\r\nCo-authored-by: Saleem Abdulrasool ","shortMessageHtmlLink":"Set missing Windows defines (#197)"}},{"before":"60f13f60c4d093691934dc6cfdf5f508ada1f894","after":"19f1fb21420cc260f05129327f31d3af90c7bfbf","ref":"refs/heads/swift-crypto-2.6.X","pushedAt":"2023-08-07T09:31:58.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Fix up flags used for Docker (#194)\n\n* Fixup flags used for Docker\r\n\r\n* Just use 5.8 for Docker\r\n\r\n* Fix that Gwynne is a bad typist","shortMessageHtmlLink":"Fix up flags used for Docker (#194)"}},{"before":"b71d0c1c9b722db1d222eb1ebf66027357ec3b9b","after":"60f13f60c4d093691934dc6cfdf5f508ada1f894","ref":"refs/heads/swift-crypto-2.6.X","pushedAt":"2023-08-03T16:02:35.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Update BoringSSL to 7ae2b910c13017b63f1a8bd6c8decfce692869b0 (#190) (#193)\n\n* Update vendoring script to use docker\r\n\r\n* Update BoringSSL to 7ae2b910c13017b63f1a8bd6c8decfce692869b0\r\n\r\n* RSA is opaque now\r\n\r\n(cherry picked from commit a234f8a62ecffb1aff5d65a6e922a20e62501775)","shortMessageHtmlLink":"Update BoringSSL to 7ae2b910c13017b63f1a8bd6c8decfce692869b0 (#190) (#…"}},{"before":"ac03330c12fcf395d77b4cd36777a9062fb3759d","after":"b71d0c1c9b722db1d222eb1ebf66027357ec3b9b","ref":"refs/heads/swift-crypto-2.6.X","pushedAt":"2023-08-03T15:54:00.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Switch to canImport instead of os conditions (#184) (#192)\n\n* Rework canImport to just defines with platform conditions\r\n\r\n* Soundness and make\r\n\r\n---------\r\n\r\nCo-authored-by: Cory Benfield \r\n(cherry picked from commit 9c1b6995407b7c03cd6d1f2763b004bbd08f2f2d)\r\n\r\nCo-authored-by: Franz Busch ","shortMessageHtmlLink":"Switch to canImport instead of os conditions (#184) (#192)"}},{"before":"940a631a68a27b8aa36fcb687f38cce643188afc","after":"ac03330c12fcf395d77b4cd36777a9062fb3759d","ref":"refs/heads/swift-crypto-2.6.X","pushedAt":"2023-08-03T15:20:19.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Lukasa","name":"Cory Benfield","path":"/Lukasa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1382556?s=80&v=4"},"commit":{"message":"Add API providing basic RSA pubkey encrypt and privkey decrypt (#125) (#191)\n\n* Add basic RSA encrypt/decrypt API.\r\n\r\n* Add test vectors and tests for RSA encryption API\r\n\r\n* Fix build failures\r\n\r\n* Fix soundness issue\r\n\r\n* Remove support for RSA encryption using the unsafe PKCS1 v1.5 padding\r\n\r\n* Fix deprecation warning about the \"pointer\" version of Data.withUnsafeMutableBytes() by nudging the compiler to infer the \"buffer\" version.\r\n\r\n* Fix deprecation warning about String.init(bytesNoCopy:length:freeWhenDone:) by using String.init(unsafeInitializedCapacity:initializingWith:) instead.\r\n\r\n* Make _RSA.Encryption.[Public|Private]Key their own types\r\n\r\n* Remove _RSA.Encryption.RSA[Encrypted|Decrypted]Data and just use Data directly. Don't use intermediate Array in BoringSSL implementations.\r\n\r\n* Document the message size limits on RSA encrypt/decrypt operations\r\n\r\n* Mark `_RSA` visible to documentation so the new docs can actually be seen (underscored name is assumed private by default)\r\n\r\n* Fix generic type parameter shadowing warning (new warning in Swift 5.9)\r\n\r\n* Fix pre-5.8 build\r\n\r\n* Un-correct switch case indentation to make it wrong\r\n\r\n(cherry picked from commit 5ac56322860172506082ba6e34ba3d828302cb4c)\r\n\r\nCo-authored-by: Gwynne Raskind ","shortMessageHtmlLink":"Add API providing basic RSA pubkey encrypt and privkey decrypt (#125) ("}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEUecGaAA","startCursor":null,"endCursor":null}},"title":"Activity · apple/swift-crypto"}