swift-crypto/scripts
Franz Busch d11194ad26
Provide AES-GCM-SIV in CryptoExtras (#133)
# Motivation
BoringSSL exposes AES-GCM-SIV algorithms which are in general useful to have and provide a nonce-misuse resistant mode of AES-GCM. Since, `CryptoKit` is not exposing AES-GCM-SIV we need to add this to `_CryptoExtras`

# Modification
Exposes `AES-GCM-SIV` through `_CryptoExtras`.

# Result
We can now use `AES-GCM-SIV` through `_CryptoExtras`.
2022-10-14 09:50:36 +01:00
..
build-asm.py Update BoringSSL to 1f51cfc7d7f54d2bee30bb5793470ef9c36a5083 (#121) 2022-06-20 14:24:03 +01:00
check_no_api_breakages.sh Use SPM API diff checker (#112) 2022-04-19 17:15:40 +01:00
environment.sh Search replace "CONTRIBUTORS.txt" -> "CONTRIBUTORS.md" (#24) 2020-02-06 11:28:29 +00:00
generate_boilerplate_files_with_gyb.sh Search replace "CONTRIBUTORS.txt" -> "CONTRIBUTORS.md" (#24) 2020-02-06 11:28:29 +00:00
generate_contributors_list.sh Search replace "CONTRIBUTORS.txt" -> "CONTRIBUTORS.md" (#24) 2020-02-06 11:28:29 +00:00
generate_docs.sh Update doc generation script (#100) 2021-12-17 09:49:29 +00:00
gyb Adding `gyb` discrepancy check to `sanity` script. (#13) 2020-02-05 17:44:21 +00:00
gyb.py Adding `gyb` discrepancy check to `sanity` script. (#13) 2020-02-05 17:44:21 +00:00
patch-1-inttypes.patch Update BoringSSL to 8bbefbfeee609b17622deedd100163c12f5c95dc (#110) 2022-03-22 13:43:20 +01:00
soundness.sh Provide AES-GCM-SIV in CryptoExtras (#133) 2022-10-14 09:50:36 +01:00
update_cmakelists.sh Add ARM64 assembly files to cmake build (#78) 2021-03-03 09:52:54 +00:00
vendor-boringssl.sh Update BoringSSL to 1f51cfc7d7f54d2bee30bb5793470ef9c36a5083 (#121) 2022-06-20 14:24:03 +01:00