diff --git a/.github/ISSUE_TEMPLATE/BUG_REPORT.md b/.github/ISSUE_TEMPLATE/BUG_REPORT.md
index 77d66820..fe1d8f6c 100755
--- a/.github/ISSUE_TEMPLATE/BUG_REPORT.md
+++ b/.github/ISSUE_TEMPLATE/BUG_REPORT.md
@@ -9,7 +9,7 @@ about: If something isn't working as expected
### New Issue Checklist
- [ ] I'm using the latest version of Swift Crypto (`main` branch)
-- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/master/CONTRIBUTING.md)
+- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/main/CONTRIBUTING.md)
- [ ] I searched for [existing GitHub issues](https://github.com/apple/swift-crypto/issues)
### Expected behavior
diff --git a/.github/ISSUE_TEMPLATE/QUESTION.md b/.github/ISSUE_TEMPLATE/QUESTION.md
index c9115e59..ceb77d09 100755
--- a/.github/ISSUE_TEMPLATE/QUESTION.md
+++ b/.github/ISSUE_TEMPLATE/QUESTION.md
@@ -6,8 +6,8 @@ about: Not sure how something works or how to implement some functionality? Ask
### Question Checklist
-- [ ] I'm using the latest version of Swift Crypto (master branch)
-- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/master/CONTRIBUTING.md)
+- [ ] I'm using the latest version of Swift Crypto (main branch)
+- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/main/CONTRIBUTING.md)
- [ ] I searched for [existing GitHub issues](https://github.com/apple/swift-crypto/issues)
### Question Subject
diff --git a/.github/ISSUE_TEMPLATE/REGRESSION.md b/.github/ISSUE_TEMPLATE/REGRESSION.md
index 94c71f56..5a3c0753 100755
--- a/.github/ISSUE_TEMPLATE/REGRESSION.md
+++ b/.github/ISSUE_TEMPLATE/REGRESSION.md
@@ -8,8 +8,8 @@ about: If a recent release broke a feature (Please make sure you know the last k
### New Regression Checklist
-- [ ] I'm using the latest version of Swift Crypto (master branch)
-- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/master/CONTRIBUTING.md)
+- [ ] I'm using the latest version of Swift Crypto (main branch)
+- [ ] I read the [Contribution Guidelines](https://github.com/apple/swift-crypto/blob/main/CONTRIBUTING.md)
- [ ] I searched for [existing GitHub issues](https://github.com/apple/swift-crypto/issues)
### Regression Information
diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml
new file mode 100644
index 00000000..63411c2b
--- /dev/null
+++ b/.github/workflows/main.yml
@@ -0,0 +1,20 @@
+name: Main
+
+on:
+ push:
+ branches: [main]
+
+jobs:
+ unit-tests:
+ name: Unit tests
+ uses: apple/swift-nio/.github/workflows/unit_tests.yml@main
+ with:
+ linux_5_9_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_5_10_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_main_arguments_override: "--explicit-target-dependency-import-check error"
+
+ cxx-interop:
+ name: Cxx interop
+ uses: apple/swift-nio/.github/workflows/cxx_interop.yml@main
diff --git a/.github/workflows/pull_request.yml b/.github/workflows/pull_request.yml
new file mode 100644
index 00000000..7801007b
--- /dev/null
+++ b/.github/workflows/pull_request.yml
@@ -0,0 +1,34 @@
+name: PR
+
+on:
+ pull_request:
+ types: [opened, reopened, synchronize]
+
+jobs:
+ soundness:
+ name: Soundness
+ uses: swiftlang/github-workflows/.github/workflows/soundness.yml@main
+ with:
+ license_header_check_project_name: "SwiftCrypto"
+ format_check_enabled: false
+
+ cmake-lists:
+ name: Check cmake lists
+ uses: apple/swift-nio/.github/workflows/swift_matrix.yml@main
+ with:
+ name: "Check cmake lists"
+ matrix_linux_command: ./scripts/check-cmake-lists.sh
+
+ unit-tests:
+ name: Unit tests
+ uses: apple/swift-nio/.github/workflows/unit_tests.yml@main
+ with:
+ linux_5_9_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_5_10_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_main_arguments_override: "--explicit-target-dependency-import-check error"
+
+ cxx-interop:
+ name: Cxx interop
+ uses: apple/swift-nio/.github/workflows/cxx_interop.yml@main
diff --git a/.github/workflows/pull_request_label.yml b/.github/workflows/pull_request_label.yml
new file mode 100644
index 00000000..86f199f3
--- /dev/null
+++ b/.github/workflows/pull_request_label.yml
@@ -0,0 +1,18 @@
+name: PR label
+
+on:
+ pull_request:
+ types: [labeled, unlabeled, opened, reopened, synchronize]
+
+jobs:
+ semver-label-check:
+ name: Semantic Version label check
+ runs-on: ubuntu-latest
+ timeout-minutes: 1
+ steps:
+ - name: Checkout repository
+ uses: actions/checkout@v4
+ with:
+ persist-credentials: false
+ - name: Check for Semantic Version label
+ uses: apple/swift-nio/.github/actions/pull_request_semver_label_checker@main
diff --git a/.github/workflows/scheduled.yml b/.github/workflows/scheduled.yml
new file mode 100644
index 00000000..4c1894a6
--- /dev/null
+++ b/.github/workflows/scheduled.yml
@@ -0,0 +1,20 @@
+name: Scheduled
+
+on:
+ schedule:
+ - cron: "0 8,20 * * *"
+
+jobs:
+ unit-tests:
+ name: Unit tests
+ uses: apple/swift-nio/.github/workflows/unit_tests.yml@main
+ with:
+ linux_5_9_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_5_10_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_6_0_arguments_override: "--explicit-target-dependency-import-check error"
+ linux_nightly_main_arguments_override: "--explicit-target-dependency-import-check error"
+
+ cxx-interop:
+ name: Cxx interop
+ uses: apple/swift-nio/.github/workflows/cxx_interop.yml@main
diff --git a/.licenseignore b/.licenseignore
new file mode 100644
index 00000000..53248196
--- /dev/null
+++ b/.licenseignore
@@ -0,0 +1,48 @@
+.gitignore
+**/.gitignore
+.licenseignore
+.unacceptablelanguageignore
+.gitattributes
+.git-blame-ignore-revs
+.mailfilter
+.mailmap
+.spi.yml
+.swift-format
+.editorconfig
+.github/*
+*.md
+*.txt
+*.yml
+*.yaml
+*.json
+Package.swift
+**/Package.swift
+Package@-*.swift
+**/Package@-*.swift
+Package.resolved
+**/Package.resolved
+Makefile
+*.modulemap
+**/*.modulemap
+**/*.docc/*
+*.xcprivacy
+**/*.xcprivacy
+*.symlink
+**/*.symlink
+Dockerfile
+**/Dockerfile
+Snippets/*
+dev/git.commit.template
+dev/update-benchmark-thresholds
+*.crt
+**/*.crt
+*.pem
+**/*.pem
+*.der
+**/*.der
+.swiftformat
+Sources/CCryptoBoringSSL/*
+**/*.swift.gyb
+scripts/*.patch
+scripts/gyb
+scripts/gyb.py
diff --git a/.unacceptablelanguageignore b/.unacceptablelanguageignore
new file mode 100644
index 00000000..489a21bc
--- /dev/null
+++ b/.unacceptablelanguageignore
@@ -0,0 +1 @@
+Sources/CCryptoBoringSSL/*
\ No newline at end of file
diff --git a/.xcodesamplecode.plist b/.xcodesamplecode.plist
deleted file mode 100644
index 8d181969..00000000
--- a/.xcodesamplecode.plist
+++ /dev/null
@@ -1,5 +0,0 @@
-
-
-
-
-
\ No newline at end of file
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 6caba1c6..ed395d54 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/CONTRIBUTORS.md b/CONTRIBUTORS.txt
similarity index 100%
rename from CONTRIBUTORS.md
rename to CONTRIBUTORS.txt
diff --git a/NOTICE.txt b/NOTICE.txt
index 9d59cd38..e2167974 100644
--- a/NOTICE.txt
+++ b/NOTICE.txt
@@ -28,7 +28,7 @@ components that this product depends on.
This product contains test vectors from Google's wycheproof project.
* LICENSE (Apache License 2.0):
- * https://github.com/google/wycheproof/blob/master/LICENSE
+ * https://github.com/C2SP/wycheproof/blob/31387e2cd596587c859c611027b6a44d2e2b65ff/LICENSE
* HOMEPAGE:
* https://github.com/google/wycheproof
diff --git a/Package.swift b/Package.swift
index 45e6c44f..12ab2ec8 100644
--- a/Package.swift
+++ b/Package.swift
@@ -7,7 +7,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CCryptoBoringSSL/CMakeLists.txt b/Sources/CCryptoBoringSSL/CMakeLists.txt
index 3eea1dfa..f61d310b 100644
--- a/Sources/CCryptoBoringSSL/CMakeLists.txt
+++ b/Sources/CCryptoBoringSSL/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/CCryptoBoringSSL/include/CCryptoBoringSSL.h b/Sources/CCryptoBoringSSL/include/CCryptoBoringSSL.h
index 60637c3c..3ff3aef5 100644
--- a/Sources/CCryptoBoringSSL/include/CCryptoBoringSSL.h
+++ b/Sources/CCryptoBoringSSL/include/CCryptoBoringSSL.h
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CCryptoBoringSSLShims/CMakeLists.txt b/Sources/CCryptoBoringSSLShims/CMakeLists.txt
index 5550b15e..79b4fb6d 100644
--- a/Sources/CCryptoBoringSSLShims/CMakeLists.txt
+++ b/Sources/CCryptoBoringSSLShims/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/CCryptoBoringSSLShims/include/CCryptoBoringSSLShims.h b/Sources/CCryptoBoringSSLShims/include/CCryptoBoringSSLShims.h
index e00a3a24..2af4f11d 100644
--- a/Sources/CCryptoBoringSSLShims/include/CCryptoBoringSSLShims.h
+++ b/Sources/CCryptoBoringSSLShims/include/CCryptoBoringSSLShims.h
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CCryptoBoringSSLShims/shims.c b/Sources/CCryptoBoringSSLShims/shims.c
index 60925ba2..71d0025f 100644
--- a/Sources/CCryptoBoringSSLShims/shims.c
+++ b/Sources/CCryptoBoringSSLShims/shims.c
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CMakeLists.txt b/Sources/CMakeLists.txt
index 238d9af3..0b6c1643 100644
--- a/Sources/CMakeLists.txt
+++ b/Sources/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/Crypto/AEADs/AES/GCM/AES-GCM.swift b/Sources/Crypto/AEADs/AES/GCM/AES-GCM.swift
index d122556e..0070f296 100644
--- a/Sources/Crypto/AEADs/AES/GCM/AES-GCM.swift
+++ b/Sources/Crypto/AEADs/AES/GCM/AES-GCM.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift b/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift
index 6b894d2c..03be9d2d 100644
--- a/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift
+++ b/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift b/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift
index bcc58eae..689b2411 100644
--- a/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift
+++ b/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/ChachaPoly/ChaChaPoly.swift b/Sources/Crypto/AEADs/ChachaPoly/ChaChaPoly.swift
index 5b180f60..bd24bde3 100644
--- a/Sources/Crypto/AEADs/ChachaPoly/ChaChaPoly.swift
+++ b/Sources/Crypto/AEADs/ChachaPoly/ChaChaPoly.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/Cipher.swift b/Sources/Crypto/AEADs/Cipher.swift
index 62cf4639..573b4dae 100644
--- a/Sources/Crypto/AEADs/Cipher.swift
+++ b/Sources/Crypto/AEADs/Cipher.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/Nonces.swift b/Sources/Crypto/AEADs/Nonces.swift
index 9837275e..184ff3c0 100644
--- a/Sources/Crypto/AEADs/Nonces.swift
+++ b/Sources/Crypto/AEADs/Nonces.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/AEADs/Nonces.swift.gyb b/Sources/Crypto/AEADs/Nonces.swift.gyb
index 91dd918a..19a25bb2 100644
--- a/Sources/Crypto/AEADs/Nonces.swift.gyb
+++ b/Sources/Crypto/AEADs/Nonces.swift.gyb
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/ASN1.swift b/Sources/Crypto/ASN1/ASN1.swift
index 2f946ec3..a1d4c250 100644
--- a/Sources/Crypto/ASN1/ASN1.swift
+++ b/Sources/Crypto/ASN1/ASN1.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Any.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Any.swift
index e43a0185..8bec3361 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Any.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Any.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1BitString.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1BitString.swift
index 3bca15ab..4f00bf68 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1BitString.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1BitString.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Boolean.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Boolean.swift
index 02a005bf..43510e91 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Boolean.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Boolean.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Identifier.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Identifier.swift
index 90cfeb3f..6c98f082 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Identifier.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Identifier.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Integer.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Integer.swift
index 47e329ac..d8101c4e 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Integer.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Integer.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Null.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Null.swift
index 53259ea0..83fb8646 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Null.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Null.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1OctetString.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1OctetString.swift
index e3f889cf..f7e1336d 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1OctetString.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1OctetString.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Strings.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Strings.swift
index d2a9517b..f2fc25bd 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Strings.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Strings.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ArraySliceBigint.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ArraySliceBigint.swift
index b472489f..17b73dff 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ArraySliceBigint.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ArraySliceBigint.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/GeneralizedTime.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/GeneralizedTime.swift
index 63d73874..d4c11749 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/GeneralizedTime.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/GeneralizedTime.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/Basic ASN1 Types/ObjectIdentifier.swift b/Sources/Crypto/ASN1/Basic ASN1 Types/ObjectIdentifier.swift
index a7dd5ce5..e7af81e5 100644
--- a/Sources/Crypto/ASN1/Basic ASN1 Types/ObjectIdentifier.swift
+++ b/Sources/Crypto/ASN1/Basic ASN1 Types/ObjectIdentifier.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/ECDSASignature.swift b/Sources/Crypto/ASN1/ECDSASignature.swift
index 85686409..5b901e51 100644
--- a/Sources/Crypto/ASN1/ECDSASignature.swift
+++ b/Sources/Crypto/ASN1/ECDSASignature.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/PEMDocument.swift b/Sources/Crypto/ASN1/PEMDocument.swift
index 98ba079d..9e0c2b6a 100644
--- a/Sources/Crypto/ASN1/PEMDocument.swift
+++ b/Sources/Crypto/ASN1/PEMDocument.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/PKCS8PrivateKey.swift b/Sources/Crypto/ASN1/PKCS8PrivateKey.swift
index 8df9dec1..b247776e 100644
--- a/Sources/Crypto/ASN1/PKCS8PrivateKey.swift
+++ b/Sources/Crypto/ASN1/PKCS8PrivateKey.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/SEC1PrivateKey.swift b/Sources/Crypto/ASN1/SEC1PrivateKey.swift
index dd347123..5236a05c 100644
--- a/Sources/Crypto/ASN1/SEC1PrivateKey.swift
+++ b/Sources/Crypto/ASN1/SEC1PrivateKey.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/ASN1/SubjectPublicKeyInfo.swift b/Sources/Crypto/ASN1/SubjectPublicKeyInfo.swift
index 31f6b45b..826c0478 100644
--- a/Sources/Crypto/ASN1/SubjectPublicKeyInfo.swift
+++ b/Sources/Crypto/ASN1/SubjectPublicKeyInfo.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/CMakeLists.txt b/Sources/Crypto/CMakeLists.txt
index 318b0332..3613429d 100644
--- a/Sources/Crypto/CMakeLists.txt
+++ b/Sources/Crypto/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/Crypto/CryptoKitErrors.swift b/Sources/Crypto/CryptoKitErrors.swift
index 31c4523f..53aad45d 100644
--- a/Sources/Crypto/CryptoKitErrors.swift
+++ b/Sources/Crypto/CryptoKitErrors.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/BoringSSL/Digest_boring.swift b/Sources/Crypto/Digests/BoringSSL/Digest_boring.swift
index d57f94e0..48b1b9ad 100644
--- a/Sources/Crypto/Digests/BoringSSL/Digest_boring.swift
+++ b/Sources/Crypto/Digests/BoringSSL/Digest_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/Digest.swift b/Sources/Crypto/Digests/Digest.swift
index 653a026a..7ebd8c97 100644
--- a/Sources/Crypto/Digests/Digest.swift
+++ b/Sources/Crypto/Digests/Digest.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/Digests.swift b/Sources/Crypto/Digests/Digests.swift
index ff08b436..db06f264 100644
--- a/Sources/Crypto/Digests/Digests.swift
+++ b/Sources/Crypto/Digests/Digests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/Digests.swift.gyb b/Sources/Crypto/Digests/Digests.swift.gyb
index 401e576c..e059db61 100644
--- a/Sources/Crypto/Digests/Digests.swift.gyb
+++ b/Sources/Crypto/Digests/Digests.swift.gyb
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/HashFunctions.swift b/Sources/Crypto/Digests/HashFunctions.swift
index 20280e06..24a28d1a 100644
--- a/Sources/Crypto/Digests/HashFunctions.swift
+++ b/Sources/Crypto/Digests/HashFunctions.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Digests/HashFunctions_SHA2.swift b/Sources/Crypto/Digests/HashFunctions_SHA2.swift
index d14b9c04..be4d549f 100644
--- a/Sources/Crypto/Digests/HashFunctions_SHA2.swift
+++ b/Sources/Crypto/Digests/HashFunctions_SHA2.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-AEAD.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-AEAD.swift
index 19248974..68d61512 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-AEAD.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-AEAD.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-Ciphersuite.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-Ciphersuite.swift
index 25e5b08c..81de87a4 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-Ciphersuite.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-Ciphersuite.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-KDF.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-KDF.swift
index 1d596f12..b8bb0f35 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-KDF.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-KDF.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-KexKeyDerivation.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-KexKeyDerivation.swift
index 0e02a54e..c3135e54 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-KexKeyDerivation.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-KexKeyDerivation.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-LabeledExtract.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-LabeledExtract.swift
index da22c83d..bd7f4e29 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-LabeledExtract.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-LabeledExtract.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/HPKE-Utils.swift b/Sources/Crypto/HPKE/Ciphersuite/HPKE-Utils.swift
index 92c9657f..01cae718 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/HPKE-Utils.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/HPKE-Utils.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/DHKEM.swift b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/DHKEM.swift
index e41183e1..52fe85ce 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/DHKEM.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/DHKEM.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-KEM-Curve25519.swift b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-KEM-Curve25519.swift
index e846526e..2c03eb94 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-KEM-Curve25519.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-KEM-Curve25519.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-NIST-EC-KEMs.swift b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-NIST-EC-KEMs.swift
index 1b921297..9a8d8f09 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-NIST-EC-KEMs.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/KEM/Conformances/HPKE-NIST-EC-KEMs.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Ciphersuite/KEM/HPKE-KEM.swift b/Sources/Crypto/HPKE/Ciphersuite/KEM/HPKE-KEM.swift
index c9c9ad96..4faee587 100644
--- a/Sources/Crypto/HPKE/Ciphersuite/KEM/HPKE-KEM.swift
+++ b/Sources/Crypto/HPKE/Ciphersuite/KEM/HPKE-KEM.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/HPKE-Errors.swift b/Sources/Crypto/HPKE/HPKE-Errors.swift
index ffc621a6..cc83de29 100644
--- a/Sources/Crypto/HPKE/HPKE-Errors.swift
+++ b/Sources/Crypto/HPKE/HPKE-Errors.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/HPKE.swift b/Sources/Crypto/HPKE/HPKE.swift
index 93fb7f1e..49e80872 100644
--- a/Sources/Crypto/HPKE/HPKE.swift
+++ b/Sources/Crypto/HPKE/HPKE.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Key Schedule/HPKE-Context.swift b/Sources/Crypto/HPKE/Key Schedule/HPKE-Context.swift
index e63c81b8..a018c063 100644
--- a/Sources/Crypto/HPKE/Key Schedule/HPKE-Context.swift
+++ b/Sources/Crypto/HPKE/Key Schedule/HPKE-Context.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Key Schedule/HPKE-KeySchedule.swift b/Sources/Crypto/HPKE/Key Schedule/HPKE-KeySchedule.swift
index 02960a31..dda34b0a 100644
--- a/Sources/Crypto/HPKE/Key Schedule/HPKE-KeySchedule.swift
+++ b/Sources/Crypto/HPKE/Key Schedule/HPKE-KeySchedule.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/HPKE/Modes/HPKE-Modes.swift b/Sources/Crypto/HPKE/Modes/HPKE-Modes.swift
index f0a3d5f6..f926b278 100644
--- a/Sources/Crypto/HPKE/Modes/HPKE-Modes.swift
+++ b/Sources/Crypto/HPKE/Modes/HPKE-Modes.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Insecure/Insecure.swift b/Sources/Crypto/Insecure/Insecure.swift
index 1fe53ee1..9f34680c 100644
--- a/Sources/Crypto/Insecure/Insecure.swift
+++ b/Sources/Crypto/Insecure/Insecure.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Insecure/Insecure_HashFunctions.swift b/Sources/Crypto/Insecure/Insecure_HashFunctions.swift
index 5352e6d8..b04c8b82 100644
--- a/Sources/Crypto/Insecure/Insecure_HashFunctions.swift
+++ b/Sources/Crypto/Insecure/Insecure_HashFunctions.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/KEM/KEM.swift b/Sources/Crypto/KEM/KEM.swift
index 80bd46ae..c66243eb 100644
--- a/Sources/Crypto/KEM/KEM.swift
+++ b/Sources/Crypto/KEM/KEM.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Agreement/BoringSSL/ECDH_boring.swift b/Sources/Crypto/Key Agreement/BoringSSL/ECDH_boring.swift
index 98bf29ae..c34d272f 100644
--- a/Sources/Crypto/Key Agreement/BoringSSL/ECDH_boring.swift
+++ b/Sources/Crypto/Key Agreement/BoringSSL/ECDH_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Agreement/DH.swift b/Sources/Crypto/Key Agreement/DH.swift
index 42326b49..a39bbd47 100644
--- a/Sources/Crypto/Key Agreement/DH.swift
+++ b/Sources/Crypto/Key Agreement/DH.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Agreement/ECDH.swift b/Sources/Crypto/Key Agreement/ECDH.swift
index 941fc61b..03c47769 100644
--- a/Sources/Crypto/Key Agreement/ECDH.swift
+++ b/Sources/Crypto/Key Agreement/ECDH.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Agreement/ECDH.swift.gyb b/Sources/Crypto/Key Agreement/ECDH.swift.gyb
index 5c738f0c..d4aae6b7 100644
--- a/Sources/Crypto/Key Agreement/ECDH.swift.gyb
+++ b/Sources/Crypto/Key Agreement/ECDH.swift.gyb
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Derivation/HKDF.swift b/Sources/Crypto/Key Derivation/HKDF.swift
index 5f47c2fb..aa8dda9a 100644
--- a/Sources/Crypto/Key Derivation/HKDF.swift
+++ b/Sources/Crypto/Key Derivation/HKDF.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Wrapping/AESWrap.swift b/Sources/Crypto/Key Wrapping/AESWrap.swift
index 50519d63..fbc0ba76 100644
--- a/Sources/Crypto/Key Wrapping/AESWrap.swift
+++ b/Sources/Crypto/Key Wrapping/AESWrap.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Key Wrapping/BoringSSL/AESWrap_boring.swift b/Sources/Crypto/Key Wrapping/BoringSSL/AESWrap_boring.swift
index bb96bf87..12b8cee5 100644
--- a/Sources/Crypto/Key Wrapping/BoringSSL/AESWrap_boring.swift
+++ b/Sources/Crypto/Key Wrapping/BoringSSL/AESWrap_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift
index 17a4233b..acae4c2f 100644
--- a/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift
+++ b/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurvePoint_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurvePoint_boring.swift
index 35b70cd7..75684e96 100644
--- a/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurvePoint_boring.swift
+++ b/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurvePoint_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurve_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurve_boring.swift
index 2fededa1..d269833f 100644
--- a/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurve_boring.swift
+++ b/Sources/Crypto/Keys/EC/BoringSSL/EllipticCurve_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift
index d2363749..ed979975 100644
--- a/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift
+++ b/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift
index 51cbeced..3cb3a457 100644
--- a/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift
+++ b/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/Curve25519.swift b/Sources/Crypto/Keys/EC/Curve25519.swift
index 87c91302..5a0cf09e 100644
--- a/Sources/Crypto/Keys/EC/Curve25519.swift
+++ b/Sources/Crypto/Keys/EC/Curve25519.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/Ed25519Keys.swift b/Sources/Crypto/Keys/EC/Ed25519Keys.swift
index 71e8ba45..bc3aecdb 100644
--- a/Sources/Crypto/Keys/EC/Ed25519Keys.swift
+++ b/Sources/Crypto/Keys/EC/Ed25519Keys.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/NISTCurvesKeys.swift b/Sources/Crypto/Keys/EC/NISTCurvesKeys.swift
index fe0541e9..fb16fa07 100644
--- a/Sources/Crypto/Keys/EC/NISTCurvesKeys.swift
+++ b/Sources/Crypto/Keys/EC/NISTCurvesKeys.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/EC/X25519Keys.swift b/Sources/Crypto/Keys/EC/X25519Keys.swift
index acb04e9e..2ea9dce1 100644
--- a/Sources/Crypto/Keys/EC/X25519Keys.swift
+++ b/Sources/Crypto/Keys/EC/X25519Keys.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Keys/Symmetric/SymmetricKeys.swift b/Sources/Crypto/Keys/Symmetric/SymmetricKeys.swift
index 1696436d..8bb9022a 100644
--- a/Sources/Crypto/Keys/Symmetric/SymmetricKeys.swift
+++ b/Sources/Crypto/Keys/Symmetric/SymmetricKeys.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Message Authentication Codes/HMAC/HMAC.swift b/Sources/Crypto/Message Authentication Codes/HMAC/HMAC.swift
index 53b1f15a..5ef71a55 100644
--- a/Sources/Crypto/Message Authentication Codes/HMAC/HMAC.swift
+++ b/Sources/Crypto/Message Authentication Codes/HMAC/HMAC.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Message Authentication Codes/MACFunctions.swift b/Sources/Crypto/Message Authentication Codes/MACFunctions.swift
index 012423dd..a9222a0c 100644
--- a/Sources/Crypto/Message Authentication Codes/MACFunctions.swift
+++ b/Sources/Crypto/Message Authentication Codes/MACFunctions.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Message Authentication Codes/MessageAuthenticationCode.swift b/Sources/Crypto/Message Authentication Codes/MessageAuthenticationCode.swift
index 10b6e12c..0820072c 100644
--- a/Sources/Crypto/Message Authentication Codes/MessageAuthenticationCode.swift
+++ b/Sources/Crypto/Message Authentication Codes/MessageAuthenticationCode.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/PRF/AES.swift b/Sources/Crypto/PRF/AES.swift
index 7b045109..adafea9b 100644
--- a/Sources/Crypto/PRF/AES.swift
+++ b/Sources/Crypto/PRF/AES.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/BoringSSL/ECDSASignature_boring.swift b/Sources/Crypto/Signatures/BoringSSL/ECDSASignature_boring.swift
index 7f1a5e54..18999303 100644
--- a/Sources/Crypto/Signatures/BoringSSL/ECDSASignature_boring.swift
+++ b/Sources/Crypto/Signatures/BoringSSL/ECDSASignature_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/BoringSSL/ECDSA_boring.swift b/Sources/Crypto/Signatures/BoringSSL/ECDSA_boring.swift
index 7b0a79bf..9e35b4b8 100644
--- a/Sources/Crypto/Signatures/BoringSSL/ECDSA_boring.swift
+++ b/Sources/Crypto/Signatures/BoringSSL/ECDSA_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/BoringSSL/EdDSA_boring.swift b/Sources/Crypto/Signatures/BoringSSL/EdDSA_boring.swift
index 5fd65e44..024da905 100644
--- a/Sources/Crypto/Signatures/BoringSSL/EdDSA_boring.swift
+++ b/Sources/Crypto/Signatures/BoringSSL/EdDSA_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/ECDSA.swift b/Sources/Crypto/Signatures/ECDSA.swift
index a609aed3..cfed2c14 100644
--- a/Sources/Crypto/Signatures/ECDSA.swift
+++ b/Sources/Crypto/Signatures/ECDSA.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/ECDSA.swift.gyb b/Sources/Crypto/Signatures/ECDSA.swift.gyb
index 56bceed8..952a6f6a 100644
--- a/Sources/Crypto/Signatures/ECDSA.swift.gyb
+++ b/Sources/Crypto/Signatures/ECDSA.swift.gyb
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/Ed25519.swift b/Sources/Crypto/Signatures/Ed25519.swift
index a5151361..bcec7a60 100644
--- a/Sources/Crypto/Signatures/Ed25519.swift
+++ b/Sources/Crypto/Signatures/Ed25519.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Signatures/Signature.swift b/Sources/Crypto/Signatures/Signature.swift
index 9aa952a6..33a5c7f7 100644
--- a/Sources/Crypto/Signatures/Signature.swift
+++ b/Sources/Crypto/Signatures/Signature.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/BoringSSL/CryptoKitErrors_boring.swift b/Sources/Crypto/Util/BoringSSL/CryptoKitErrors_boring.swift
index 62d3910b..dd3ef128 100644
--- a/Sources/Crypto/Util/BoringSSL/CryptoKitErrors_boring.swift
+++ b/Sources/Crypto/Util/BoringSSL/CryptoKitErrors_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/BoringSSL/RNG_boring.swift b/Sources/Crypto/Util/BoringSSL/RNG_boring.swift
index cb1e113b..436a1f21 100644
--- a/Sources/Crypto/Util/BoringSSL/RNG_boring.swift
+++ b/Sources/Crypto/Util/BoringSSL/RNG_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/BoringSSL/SafeCompare_boring.swift b/Sources/Crypto/Util/BoringSSL/SafeCompare_boring.swift
index 515108ed..287056e3 100644
--- a/Sources/Crypto/Util/BoringSSL/SafeCompare_boring.swift
+++ b/Sources/Crypto/Util/BoringSSL/SafeCompare_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/BoringSSL/Zeroization_boring.swift b/Sources/Crypto/Util/BoringSSL/Zeroization_boring.swift
index a4e1ecea..87a8cd5a 100644
--- a/Sources/Crypto/Util/BoringSSL/Zeroization_boring.swift
+++ b/Sources/Crypto/Util/BoringSSL/Zeroization_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/PrettyBytes.swift b/Sources/Crypto/Util/PrettyBytes.swift
index 2733f9ed..7610e5c0 100644
--- a/Sources/Crypto/Util/PrettyBytes.swift
+++ b/Sources/Crypto/Util/PrettyBytes.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/SafeCompare.swift b/Sources/Crypto/Util/SafeCompare.swift
index 97c80d1c..916c1908 100644
--- a/Sources/Crypto/Util/SafeCompare.swift
+++ b/Sources/Crypto/Util/SafeCompare.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/SecureBytes.swift b/Sources/Crypto/Util/SecureBytes.swift
index b67f6970..7bfcb98a 100644
--- a/Sources/Crypto/Util/SecureBytes.swift
+++ b/Sources/Crypto/Util/SecureBytes.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/Crypto/Util/Zeroization.swift b/Sources/Crypto/Util/Zeroization.swift
index bb3f6d11..54f76014 100644
--- a/Sources/Crypto/Util/Zeroization.swift
+++ b/Sources/Crypto/Util/Zeroization.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CryptoBoringWrapper/AEAD/BoringSSLAEAD.swift b/Sources/CryptoBoringWrapper/AEAD/BoringSSLAEAD.swift
index 4299e561..f5773d9d 100644
--- a/Sources/CryptoBoringWrapper/AEAD/BoringSSLAEAD.swift
+++ b/Sources/CryptoBoringWrapper/AEAD/BoringSSLAEAD.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CryptoBoringWrapper/CMakeLists.txt b/Sources/CryptoBoringWrapper/CMakeLists.txt
index 47163252..97dc9afe 100644
--- a/Sources/CryptoBoringWrapper/CMakeLists.txt
+++ b/Sources/CryptoBoringWrapper/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/CryptoBoringWrapper/CryptoKitErrors_boring.swift b/Sources/CryptoBoringWrapper/CryptoKitErrors_boring.swift
index 8378be0a..afff798d 100644
--- a/Sources/CryptoBoringWrapper/CryptoKitErrors_boring.swift
+++ b/Sources/CryptoBoringWrapper/CryptoKitErrors_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CryptoBoringWrapper/Util/ArbitraryPrecisionInteger_boring.swift b/Sources/CryptoBoringWrapper/Util/ArbitraryPrecisionInteger_boring.swift
index c200f1d2..6b812816 100644
--- a/Sources/CryptoBoringWrapper/Util/ArbitraryPrecisionInteger_boring.swift
+++ b/Sources/CryptoBoringWrapper/Util/ArbitraryPrecisionInteger_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/CryptoBoringWrapper/Util/FiniteFieldArithmeticContext_boring.swift b/Sources/CryptoBoringWrapper/Util/FiniteFieldArithmeticContext_boring.swift
index 4d53b073..3363984b 100644
--- a/Sources/CryptoBoringWrapper/Util/FiniteFieldArithmeticContext_boring.swift
+++ b/Sources/CryptoBoringWrapper/Util/FiniteFieldArithmeticContext_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/AES_CBC.swift b/Sources/_CryptoExtras/AES/AES_CBC.swift
index 4d00b033..3363ddbd 100644
--- a/Sources/_CryptoExtras/AES/AES_CBC.swift
+++ b/Sources/_CryptoExtras/AES/AES_CBC.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/AES_CFB.swift b/Sources/_CryptoExtras/AES/AES_CFB.swift
index 33f1b63b..c11ade31 100644
--- a/Sources/_CryptoExtras/AES/AES_CFB.swift
+++ b/Sources/_CryptoExtras/AES/AES_CFB.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/AES_CTR.swift b/Sources/_CryptoExtras/AES/AES_CTR.swift
index 4590e28d..0972e6c6 100644
--- a/Sources/_CryptoExtras/AES/AES_CTR.swift
+++ b/Sources/_CryptoExtras/AES/AES_CTR.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift b/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift
index 98051e33..8bce512c 100644
--- a/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift
+++ b/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/Block Function.swift b/Sources/_CryptoExtras/AES/Block Function.swift
index 5ee7ae5d..3db5f73d 100644
--- a/Sources/_CryptoExtras/AES/Block Function.swift
+++ b/Sources/_CryptoExtras/AES/Block Function.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift b/Sources/_CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift
index b73bf63f..e6be4760 100644
--- a/Sources/_CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift
+++ b/Sources/_CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift b/Sources/_CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift
index 8ed5a9ef..1ec7c94b 100644
--- a/Sources/_CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift
+++ b/Sources/_CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift b/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift
index 848273fb..37697b4c 100644
--- a/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift
+++ b/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/CMakeLists.txt b/Sources/_CryptoExtras/CMakeLists.txt
index 941386db..eef4376d 100644
--- a/Sources/_CryptoExtras/CMakeLists.txt
+++ b/Sources/_CryptoExtras/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift b/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift
index 35d88d37..3be2ccaa 100644
--- a/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift
+++ b/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift b/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift
index 3ae61b74..449bd7a0 100644
--- a/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift
+++ b/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/RSA/RSA+BlindSigning.swift b/Sources/_CryptoExtras/RSA/RSA+BlindSigning.swift
index 95bef11f..a197704e 100644
--- a/Sources/_CryptoExtras/RSA/RSA+BlindSigning.swift
+++ b/Sources/_CryptoExtras/RSA/RSA+BlindSigning.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/RSA/RSA.swift b/Sources/_CryptoExtras/RSA/RSA.swift
index 1581789b..a7d5652c 100644
--- a/Sources/_CryptoExtras/RSA/RSA.swift
+++ b/Sources/_CryptoExtras/RSA/RSA.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/RSA/RSA_boring.swift b/Sources/_CryptoExtras/RSA/RSA_boring.swift
index 9d228b43..8c776145 100644
--- a/Sources/_CryptoExtras/RSA/RSA_boring.swift
+++ b/Sources/_CryptoExtras/RSA/RSA_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/RSA/RSA_security.swift b/Sources/_CryptoExtras/RSA/RSA_security.swift
index 6d84c4cb..114012de 100644
--- a/Sources/_CryptoExtras/RSA/RSA_security.swift
+++ b/Sources/_CryptoExtras/RSA/RSA_security.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/BoringSSLHelpers.swift b/Sources/_CryptoExtras/Util/BoringSSLHelpers.swift
index 76b12c9f..49f929a8 100644
--- a/Sources/_CryptoExtras/Util/BoringSSLHelpers.swift
+++ b/Sources/_CryptoExtras/Util/BoringSSLHelpers.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/CryptoKitErrors_boring.swift b/Sources/_CryptoExtras/Util/CryptoKitErrors_boring.swift
index 55b3cb37..fc3d312f 100644
--- a/Sources/_CryptoExtras/Util/CryptoKitErrors_boring.swift
+++ b/Sources/_CryptoExtras/Util/CryptoKitErrors_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/DigestType.swift b/Sources/_CryptoExtras/Util/DigestType.swift
index 631d52bf..dc66bbf6 100644
--- a/Sources/_CryptoExtras/Util/DigestType.swift
+++ b/Sources/_CryptoExtras/Util/DigestType.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/Error.swift b/Sources/_CryptoExtras/Util/Error.swift
index 620afdd5..3d0cf20c 100644
--- a/Sources/_CryptoExtras/Util/Error.swift
+++ b/Sources/_CryptoExtras/Util/Error.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/PEMDocument.swift b/Sources/_CryptoExtras/Util/PEMDocument.swift
index 7570c301..49ac67b9 100644
--- a/Sources/_CryptoExtras/Util/PEMDocument.swift
+++ b/Sources/_CryptoExtras/Util/PEMDocument.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/RandomBytes.swift b/Sources/_CryptoExtras/Util/RandomBytes.swift
index 87ff34dc..71ca52a0 100644
--- a/Sources/_CryptoExtras/Util/RandomBytes.swift
+++ b/Sources/_CryptoExtras/Util/RandomBytes.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/_CryptoExtras/Util/SubjectPublicKeyInfo.swift b/Sources/_CryptoExtras/Util/SubjectPublicKeyInfo.swift
index 6d9ff61c..76ed6162 100644
--- a/Sources/_CryptoExtras/Util/SubjectPublicKeyInfo.swift
+++ b/Sources/_CryptoExtras/Util/SubjectPublicKeyInfo.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Sources/crypto-shasum/main.swift b/Sources/crypto-shasum/main.swift
index 2724737a..b80d29d8 100644
--- a/Sources/crypto-shasum/main.swift
+++ b/Sources/crypto-shasum/main.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoBoringWrapperTests/ArbitraryPrecisionIntegerTests.swift b/Tests/CryptoBoringWrapperTests/ArbitraryPrecisionIntegerTests.swift
index ef66996f..488ad30c 100644
--- a/Tests/CryptoBoringWrapperTests/ArbitraryPrecisionIntegerTests.swift
+++ b/Tests/CryptoBoringWrapperTests/ArbitraryPrecisionIntegerTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoBoringWrapperTests/FiniteFieldArithmeticTests.swift b/Tests/CryptoBoringWrapperTests/FiniteFieldArithmeticTests.swift
index 9a92140b..f596f7ab 100644
--- a/Tests/CryptoBoringWrapperTests/FiniteFieldArithmeticTests.swift
+++ b/Tests/CryptoBoringWrapperTests/FiniteFieldArithmeticTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ASN1/ASN1Tests.swift b/Tests/CryptoTests/ASN1/ASN1Tests.swift
index d1599416..bded0427 100644
--- a/Tests/CryptoTests/ASN1/ASN1Tests.swift
+++ b/Tests/CryptoTests/ASN1/ASN1Tests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ASN1/GeneralizedTimeTests.swift b/Tests/CryptoTests/ASN1/GeneralizedTimeTests.swift
index 63270131..6f632add 100644
--- a/Tests/CryptoTests/ASN1/GeneralizedTimeTests.swift
+++ b/Tests/CryptoTests/ASN1/GeneralizedTimeTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Authenticated Encryption/AES-GCM-Runner.swift b/Tests/CryptoTests/Authenticated Encryption/AES-GCM-Runner.swift
index 062bea53..8e3e6c24 100644
--- a/Tests/CryptoTests/Authenticated Encryption/AES-GCM-Runner.swift
+++ b/Tests/CryptoTests/Authenticated Encryption/AES-GCM-Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Authenticated Encryption/ChaChaPoly-Runner.swift b/Tests/CryptoTests/Authenticated Encryption/ChaChaPoly-Runner.swift
index 316e44c9..4ecc1738 100644
--- a/Tests/CryptoTests/Authenticated Encryption/ChaChaPoly-Runner.swift
+++ b/Tests/CryptoTests/Authenticated Encryption/ChaChaPoly-Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Digests/DigestsTests.swift b/Tests/CryptoTests/Digests/DigestsTests.swift
index e706af44..be96c47c 100644
--- a/Tests/CryptoTests/Digests/DigestsTests.swift
+++ b/Tests/CryptoTests/Digests/DigestsTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ECDH/BoringSSL/ASN1.swift b/Tests/CryptoTests/ECDH/BoringSSL/ASN1.swift
index a9c6ab2c..7b31b901 100644
--- a/Tests/CryptoTests/ECDH/BoringSSL/ASN1.swift
+++ b/Tests/CryptoTests/ECDH/BoringSSL/ASN1.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ECDH/BoringSSL/secpECDH_Runner_boring.swift b/Tests/CryptoTests/ECDH/BoringSSL/secpECDH_Runner_boring.swift
index df7751b9..8c659d15 100644
--- a/Tests/CryptoTests/ECDH/BoringSSL/secpECDH_Runner_boring.swift
+++ b/Tests/CryptoTests/ECDH/BoringSSL/secpECDH_Runner_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ECDH/X25519-Runner.swift b/Tests/CryptoTests/ECDH/X25519-Runner.swift
index 0ef86707..c03bd7b8 100644
--- a/Tests/CryptoTests/ECDH/X25519-Runner.swift
+++ b/Tests/CryptoTests/ECDH/X25519-Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/ECDH/secpECDH_Runner.swift b/Tests/CryptoTests/ECDH/secpECDH_Runner.swift
index 12596db6..aa89bbbd 100644
--- a/Tests/CryptoTests/ECDH/secpECDH_Runner.swift
+++ b/Tests/CryptoTests/ECDH/secpECDH_Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Encodings/BoringSSL/DERTests_boring.swift b/Tests/CryptoTests/Encodings/BoringSSL/DERTests_boring.swift
index e4e03882..6f68b1bd 100644
--- a/Tests/CryptoTests/Encodings/BoringSSL/DERTests_boring.swift
+++ b/Tests/CryptoTests/Encodings/BoringSSL/DERTests_boring.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Encodings/DERTests.swift b/Tests/CryptoTests/Encodings/DERTests.swift
index 7c7537d7..38bcfbca 100644
--- a/Tests/CryptoTests/Encodings/DERTests.swift
+++ b/Tests/CryptoTests/Encodings/DERTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Encodings/ECKeyEncodingsTests.swift b/Tests/CryptoTests/Encodings/ECKeyEncodingsTests.swift
index b989094b..90b982fc 100644
--- a/Tests/CryptoTests/Encodings/ECKeyEncodingsTests.swift
+++ b/Tests/CryptoTests/Encodings/ECKeyEncodingsTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/HPKE/HPKETests-TestVectors.swift b/Tests/CryptoTests/HPKE/HPKETests-TestVectors.swift
index 2a586b63..56e94141 100644
--- a/Tests/CryptoTests/HPKE/HPKETests-TestVectors.swift
+++ b/Tests/CryptoTests/HPKE/HPKETests-TestVectors.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/HPKE/HPKETests.swift b/Tests/CryptoTests/HPKE/HPKETests.swift
index 721fd154..cca6397c 100644
--- a/Tests/CryptoTests/HPKE/HPKETests.swift
+++ b/Tests/CryptoTests/HPKE/HPKETests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Key Derivation/ECprivateKeysFromSeeds.swift b/Tests/CryptoTests/Key Derivation/ECprivateKeysFromSeeds.swift
index a818b3f5..06ebe89e 100644
--- a/Tests/CryptoTests/Key Derivation/ECprivateKeysFromSeeds.swift
+++ b/Tests/CryptoTests/Key Derivation/ECprivateKeysFromSeeds.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Key Derivation/HKDFTests.swift b/Tests/CryptoTests/Key Derivation/HKDFTests.swift
index 8dbaee03..a93b9506 100644
--- a/Tests/CryptoTests/Key Derivation/HKDFTests.swift
+++ b/Tests/CryptoTests/Key Derivation/HKDFTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Key Derivation/SharedSecretTests.swift b/Tests/CryptoTests/Key Derivation/SharedSecretTests.swift
index df8c364f..910fade7 100644
--- a/Tests/CryptoTests/Key Derivation/SharedSecretTests.swift
+++ b/Tests/CryptoTests/Key Derivation/SharedSecretTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Key Derivation/X963KDFTests.swift b/Tests/CryptoTests/Key Derivation/X963KDFTests.swift
index d22936fe..3a335cb3 100644
--- a/Tests/CryptoTests/Key Derivation/X963KDFTests.swift
+++ b/Tests/CryptoTests/Key Derivation/X963KDFTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Key Wrapping/KeyWrapping.swift b/Tests/CryptoTests/Key Wrapping/KeyWrapping.swift
index c2e167b3..8bf166c8 100644
--- a/Tests/CryptoTests/Key Wrapping/KeyWrapping.swift
+++ b/Tests/CryptoTests/Key Wrapping/KeyWrapping.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/MAC/HMACTests.swift b/Tests/CryptoTests/MAC/HMACTests.swift
index 2663a518..34f3e6bd 100644
--- a/Tests/CryptoTests/MAC/HMACTests.swift
+++ b/Tests/CryptoTests/MAC/HMACTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/SecureBytes/SecureBytesTests.swift b/Tests/CryptoTests/SecureBytes/SecureBytesTests.swift
index 031bc1ce..85ebb882 100644
--- a/Tests/CryptoTests/SecureBytes/SecureBytesTests.swift
+++ b/Tests/CryptoTests/SecureBytes/SecureBytesTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Signatures/ECDSA/ECDSASignatureTests.swift b/Tests/CryptoTests/Signatures/ECDSA/ECDSASignatureTests.swift
index 6dbb64ef..c60b3317 100644
--- a/Tests/CryptoTests/Signatures/ECDSA/ECDSASignatureTests.swift
+++ b/Tests/CryptoTests/Signatures/ECDSA/ECDSASignatureTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Signatures/ECDSA/RawECDSASignaturesTests.swift b/Tests/CryptoTests/Signatures/ECDSA/RawECDSASignaturesTests.swift
index bed863de..5902d6f8 100644
--- a/Tests/CryptoTests/Signatures/ECDSA/RawECDSASignaturesTests.swift
+++ b/Tests/CryptoTests/Signatures/ECDSA/RawECDSASignaturesTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Signatures/EdDSA/Ed25519-Runner.swift b/Tests/CryptoTests/Signatures/EdDSA/Ed25519-Runner.swift
index dc33f013..c39736c5 100644
--- a/Tests/CryptoTests/Signatures/EdDSA/Ed25519-Runner.swift
+++ b/Tests/CryptoTests/Signatures/EdDSA/Ed25519-Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Utils/PrettyBytes.swift b/Tests/CryptoTests/Utils/PrettyBytes.swift
index 2733f9ed..7610e5c0 100644
--- a/Tests/CryptoTests/Utils/PrettyBytes.swift
+++ b/Tests/CryptoTests/Utils/PrettyBytes.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Utils/RFCVector.swift b/Tests/CryptoTests/Utils/RFCVector.swift
index a8dc0446..edf5540c 100644
--- a/Tests/CryptoTests/Utils/RFCVector.swift
+++ b/Tests/CryptoTests/Utils/RFCVector.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Utils/SplitData.swift b/Tests/CryptoTests/Utils/SplitData.swift
index 9ab88439..e0c17e48 100644
--- a/Tests/CryptoTests/Utils/SplitData.swift
+++ b/Tests/CryptoTests/Utils/SplitData.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Utils/Wycheproof.swift b/Tests/CryptoTests/Utils/Wycheproof.swift
index 4e93ba5f..f599ab7a 100644
--- a/Tests/CryptoTests/Utils/Wycheproof.swift
+++ b/Tests/CryptoTests/Utils/Wycheproof.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/CryptoTests/Utils/XCTestUtils.swift b/Tests/CryptoTests/Utils/XCTestUtils.swift
index 01ff197a..5765976e 100644
--- a/Tests/CryptoTests/Utils/XCTestUtils.swift
+++ b/Tests/CryptoTests/Utils/XCTestUtils.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/AES Block Function Tests.swift b/Tests/_CryptoExtrasTests/AES Block Function Tests.swift
index 4b8dc4e7..776962d4 100644
--- a/Tests/_CryptoExtrasTests/AES Block Function Tests.swift
+++ b/Tests/_CryptoExtrasTests/AES Block Function Tests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/AES-GCM-SIV-Runner.swift b/Tests/_CryptoExtrasTests/AES-GCM-SIV-Runner.swift
index b8e018ea..227e73c3 100644
--- a/Tests/_CryptoExtrasTests/AES-GCM-SIV-Runner.swift
+++ b/Tests/_CryptoExtrasTests/AES-GCM-SIV-Runner.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/AES_CBCTests.swift b/Tests/_CryptoExtrasTests/AES_CBCTests.swift
index 91bf32c0..b42131c6 100644
--- a/Tests/_CryptoExtrasTests/AES_CBCTests.swift
+++ b/Tests/_CryptoExtrasTests/AES_CBCTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/AES_CFBTests.swift b/Tests/_CryptoExtrasTests/AES_CFBTests.swift
index b0561a6a..492a4541 100644
--- a/Tests/_CryptoExtrasTests/AES_CFBTests.swift
+++ b/Tests/_CryptoExtrasTests/AES_CFBTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/AES_CTRTests.swift b/Tests/_CryptoExtrasTests/AES_CTRTests.swift
index 5083bd8b..e154b9b4 100644
--- a/Tests/_CryptoExtrasTests/AES_CTRTests.swift
+++ b/Tests/_CryptoExtrasTests/AES_CTRTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/ChaCha20CTRTests.swift b/Tests/_CryptoExtrasTests/ChaCha20CTRTests.swift
index 3dd7796f..b86bfcaa 100644
--- a/Tests/_CryptoExtrasTests/ChaCha20CTRTests.swift
+++ b/Tests/_CryptoExtrasTests/ChaCha20CTRTests.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/TestRSABlindSigning.swift b/Tests/_CryptoExtrasTests/TestRSABlindSigning.swift
index 4ae312a6..fa42b2ee 100644
--- a/Tests/_CryptoExtrasTests/TestRSABlindSigning.swift
+++ b/Tests/_CryptoExtrasTests/TestRSABlindSigning.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/TestRSABlindSigningAPI.swift b/Tests/_CryptoExtrasTests/TestRSABlindSigningAPI.swift
index c131ad90..413d1855 100644
--- a/Tests/_CryptoExtrasTests/TestRSABlindSigningAPI.swift
+++ b/Tests/_CryptoExtrasTests/TestRSABlindSigningAPI.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/TestRSAEncryption.swift b/Tests/_CryptoExtrasTests/TestRSAEncryption.swift
index 61c79b73..63ad1e0f 100644
--- a/Tests/_CryptoExtrasTests/TestRSAEncryption.swift
+++ b/Tests/_CryptoExtrasTests/TestRSAEncryption.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/TestRSASigning.swift b/Tests/_CryptoExtrasTests/TestRSASigning.swift
index 2fe5ded5..07da7c12 100644
--- a/Tests/_CryptoExtrasTests/TestRSASigning.swift
+++ b/Tests/_CryptoExtrasTests/TestRSASigning.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/Utils/BytesUtil.swift b/Tests/_CryptoExtrasTests/Utils/BytesUtil.swift
index dfbf64e8..5cc8abc7 100644
--- a/Tests/_CryptoExtrasTests/Utils/BytesUtil.swift
+++ b/Tests/_CryptoExtrasTests/Utils/BytesUtil.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/Utils/RFCVector.swift b/Tests/_CryptoExtrasTests/Utils/RFCVector.swift
index c5e2a387..52c52e9e 100644
--- a/Tests/_CryptoExtrasTests/Utils/RFCVector.swift
+++ b/Tests/_CryptoExtrasTests/Utils/RFCVector.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/Utils/SplitData.swift b/Tests/_CryptoExtrasTests/Utils/SplitData.swift
index b7aacf25..4b1d1930 100644
--- a/Tests/_CryptoExtrasTests/Utils/SplitData.swift
+++ b/Tests/_CryptoExtrasTests/Utils/SplitData.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/Tests/_CryptoExtrasTests/Utils/Wycheproof.swift b/Tests/_CryptoExtrasTests/Utils/Wycheproof.swift
index f77f991f..838a9a8b 100644
--- a/Tests/_CryptoExtrasTests/Utils/Wycheproof.swift
+++ b/Tests/_CryptoExtrasTests/Utils/Wycheproof.swift
@@ -6,7 +6,7 @@
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//
diff --git a/cmake/modules/CMakeLists.txt b/cmake/modules/CMakeLists.txt
index 055e65f4..d0ab5134 100644
--- a/cmake/modules/CMakeLists.txt
+++ b/cmake/modules/CMakeLists.txt
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/cmake/modules/SwiftCryptoConfig.cmake.in b/cmake/modules/SwiftCryptoConfig.cmake.in
index 761df8b4..353de7b1 100644
--- a/cmake/modules/SwiftCryptoConfig.cmake.in
+++ b/cmake/modules/SwiftCryptoConfig.cmake.in
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/cmake/modules/SwiftSupport.cmake b/cmake/modules/SwiftSupport.cmake
index ed4fc53d..61e59309 100644
--- a/cmake/modules/SwiftSupport.cmake
+++ b/cmake/modules/SwiftSupport.cmake
@@ -6,7 +6,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/docker/Dockerfile b/docker/Dockerfile
deleted file mode 100644
index d86e4614..00000000
--- a/docker/Dockerfile
+++ /dev/null
@@ -1,44 +0,0 @@
-ARG swift_version=5.7
-ARG ubuntu_version=jammy
-ARG base_image=swift:$swift_version-$ubuntu_version
-FROM $base_image
-# needed to do again after FROM due to docker limitation
-ARG swift_version
-ARG ubuntu_version
-
-# set as UTF-8
-RUN apt-get update && apt-get install -y locales locales-all
-ENV LC_ALL en_US.UTF-8
-ENV LANG en_US.UTF-8
-ENV LANGUAGE en_US.UTF-8
-
-# Get lldb out of the way
-RUN if [ -d /usr/lib/python2.7/site-packages ]; then mv /usr/lib/python2.7/site-packages/* /usr/lib/python2.7/dist-packages && rmdir /usr/lib/python2.7/site-packages && ln -s /usr/lib/python2.7/dist-packages /usr/lib/python2.7/site-packages; fi
-
-# dependencies
-RUN apt-get update && apt-get install -y wget
-RUN apt-get update && apt-get install -y lsof dnsutils netcat-openbsd net-tools curl jq python2.7 # used by integration tests
-
-# ruby and jazzy for docs generation
-RUN apt-get update && apt-get install -y ruby ruby-dev libsqlite3-dev build-essential
-# jazzy no longer works on xenial as ruby is too old.
-RUN if [ "${ubuntu_version}" = "focal" ] ; then echo "gem: --no-document" > ~/.gemrc; fi
-RUN if [ "${ubuntu_version}" = "focal" ] ; then gem install jazzy; fi
-
-# cmake build
-RUN apt-get update && apt-get install -y cmake ninja-build
-
-# tools
-RUN mkdir -p $HOME/.tools
-RUN echo 'export PATH="$HOME/.tools:$PATH"' >> $HOME/.profile
-
-# script to allow mapping framepointers on linux (until part of the toolchain)
-RUN wget -q https://raw.githubusercontent.com/apple/swift/main/utils/symbolicate-linux-fatal -O $HOME/.tools/symbolicate-linux-fatal
-RUN chmod 755 $HOME/.tools/symbolicate-linux-fatal
-
-# swiftformat (until part of the toolchain)
-
-ARG swiftformat_version=0.44.6
-RUN git clone --branch $swiftformat_version --depth 1 https://github.com/nicklockwood/SwiftFormat $HOME/.tools/swift-format
-RUN cd $HOME/.tools/swift-format && swift build -c release
-RUN ln -s $HOME/.tools/swift-format/.build/release/swiftformat $HOME/.tools/swiftformat
diff --git a/docker/docker-compose.2204.510.yaml b/docker/docker-compose.2204.510.yaml
deleted file mode 100644
index 2bc0139c..00000000
--- a/docker/docker-compose.2204.510.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-version: "3"
-
-services:
-
- runtime-setup:
- image: swift-crypto:22.04-5.10
- build:
- args:
- ubuntu_version: "jammy"
- swift_version: "5.10"
-
- test:
- image: swift-crypto:22.04-5.10
- environment:
- - IMPORT_CHECK_ARG=--explicit-target-dependency-import-check error
- #- SANITIZER_ARG=--sanitize=thread
-
- cmake:
- image: swift-crypto:22.04-5.10
-
- cxx-interop-build:
- image: swift-crypto:22.04-5.10
-
- shell:
- image: swift-crypto:22.04-5.10
diff --git a/docker/docker-compose.2204.59.yaml b/docker/docker-compose.2204.59.yaml
deleted file mode 100644
index 8ba18910..00000000
--- a/docker/docker-compose.2204.59.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-version: "3"
-
-services:
-
- runtime-setup:
- image: swift-crypto:22.04-5.9
- build:
- args:
- ubuntu_version: "jammy"
- swift_version: "5.9"
-
- test:
- image: swift-crypto:22.04-5.9
- environment:
- - IMPORT_CHECK_ARG=--explicit-target-dependency-import-check error
- #- SANITIZER_ARG=--sanitize=thread
-
- cmake:
- image: swift-crypto:22.04-5.9
-
- cxx-interop-build:
- image: swift-crypto:22.04-5.9
-
- shell:
- image: swift-crypto:22.04-5.9
diff --git a/docker/docker-compose.2204.main.yaml b/docker/docker-compose.2204.main.yaml
deleted file mode 100644
index d5fb6a15..00000000
--- a/docker/docker-compose.2204.main.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-version: "3"
-
-services:
-
- runtime-setup:
- image: swift-crypto:22.04-main
- build:
- args:
- base_image: "swiftlang/swift:nightly-main-jammy"
-
- test:
- image: swift-crypto:22.04-main
- environment:
- - IMPORT_CHECK_ARG=--explicit-target-dependency-import-check error
- #- SANITIZER_ARG=--sanitize=thread
-
- cmake:
- image: swift-crypto:22.04-main
-
- shell:
- image: swift-crypto:22.04-main
diff --git a/docker/docker-compose.yaml b/docker/docker-compose.yaml
deleted file mode 100644
index e66669e4..00000000
--- a/docker/docker-compose.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-# this file is not designed to be run directly
-# instead, use the docker-compose.. files
-# eg docker-compose -f docker/docker-compose.yaml -f docker/docker-compose.1804.51.yaml run test
-version: "3"
-
-services:
-
- runtime-setup:
- image: swift-crypto:default
- build:
- context: .
- dockerfile: Dockerfile
-
- common: &common
- image: swift-crypto:default
- depends_on: [runtime-setup]
- volumes:
- - ~/.ssh:/root/.ssh
- - ..:/swift-crypto:z
- working_dir: /swift-crypto
- cap_drop:
- - CAP_NET_RAW
- - CAP_NET_BIND_SERVICE
-
- soundness:
- <<: *common
- command: /bin/bash -xcl "./scripts/soundness.sh"
-
- test:
- <<: *common
- # FIXME: get rid of existing warnings
- #command: /bin/bash -xcl "swift test --enable-test-discovery -Xswiftc -warnings-as-errors $${SANITIZER_ARG-} $${IMPORT_CHECK_ARG-}"
- command: /bin/bash -xcl "swift test --enable-test-discovery $${IMPORT_CHECK_ARG-}"
-
- cmake:
- <<: *common
- command: /bin/bash -xcl "cmake -G Ninja -D CMAKE_BUILD_TYPE=Release -B out -S . && ninja -C out"
-
- cxx-interop-build:
- <<: *common
- command: /bin/bash -xcl "./scripts/cxx-interop-compatibility.sh"
-
- # util
-
- shell:
- <<: *common
- entrypoint: /bin/bash
diff --git a/scripts/build-asm.py b/scripts/build-asm.py
index 8758ab65..306d2600 100755
--- a/scripts/build-asm.py
+++ b/scripts/build-asm.py
@@ -7,15 +7,14 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
##===----------------------------------------------------------------------===##
-import contextlib
-import subprocess
import os
+import subprocess
# OS_ARCH_COMBOS maps from OS and platform to the OpenSSL assembly "style" for
@@ -49,85 +48,85 @@
def FindCMakeFiles(directory):
- """Returns list of all CMakeLists.txt files recursively in directory."""
- cmakefiles = []
+ """Returns list of all CMakeLists.txt files recursively in directory."""
+ cmakefiles = []
- for (path, _, filenames) in os.walk(directory):
- for filename in filenames:
- if filename == 'CMakeLists.txt':
- cmakefiles.append(os.path.join(path, filename))
+ for (path, _, filenames) in os.walk(directory):
+ for filename in filenames:
+ if filename == 'CMakeLists.txt':
+ cmakefiles.append(os.path.join(path, filename))
- return cmakefiles
+ return cmakefiles
def ExtractPerlAsmFromCMakeFile(cmakefile):
- """Parses the contents of the CMakeLists.txt file passed as an argument and
- returns a list of all the perlasm() directives found in the file."""
- perlasms = []
- with open(cmakefile) as f:
- for line in f:
- line = line.strip()
- if not line.startswith('perlasm('):
- continue
- if not line.endswith(')'):
- raise ValueError('Bad perlasm line in %s' % cmakefile)
- # Remove "perlasm(" from start and ")" from end
- params = line[8:-1].split()
- if len(params) < 4:
- raise ValueError('Bad perlasm line in %s: %s' % (cmakefile, line))
- perlasms.append({
- 'arch': params[1],
- 'output': os.path.join(os.path.dirname(cmakefile), params[2]),
- 'input': os.path.join(os.path.dirname(cmakefile), params[3]),
- 'extra_args': params[4:],
- })
-
- return perlasms
+ """Parses the contents of the CMakeLists.txt file passed as an argument and
+ returns a list of all the perlasm() directives found in the file."""
+ perlasms = []
+ with open(cmakefile) as f:
+ for line in f:
+ line = line.strip()
+ if not line.startswith('perlasm('):
+ continue
+ if not line.endswith(')'):
+ raise ValueError('Bad perlasm line in %s' % cmakefile)
+ # Remove "perlasm(" from start and ")" from end
+ params = line[8:-1].split()
+ if len(params) < 4:
+ raise ValueError('Bad perlasm line in %s: %s' % (cmakefile, line))
+ perlasms.append({
+ 'arch': params[1],
+ 'output': os.path.join(os.path.dirname(cmakefile), params[2]),
+ 'input': os.path.join(os.path.dirname(cmakefile), params[3]),
+ 'extra_args': params[4:],
+ })
+
+ return perlasms
def ReadPerlAsmOperations():
- """Returns a list of all perlasm() directives found in CMake config files in
- src/."""
- perlasms = []
- cmakefiles = FindCMakeFiles('boringssl')
+ """Returns a list of all perlasm() directives found in CMake config files in
+ src/."""
+ perlasms = []
+ cmakefiles = FindCMakeFiles('boringssl')
- for cmakefile in cmakefiles:
- perlasms.extend(ExtractPerlAsmFromCMakeFile(cmakefile))
+ for cmakefile in cmakefiles:
+ perlasms.extend(ExtractPerlAsmFromCMakeFile(cmakefile))
- return perlasms
+ return perlasms
def PerlAsm(output_filename, input_filename, perlasm_style, extra_args):
- """Runs the a perlasm script and puts the output into output_filename."""
- base_dir = os.path.dirname(output_filename)
- if not os.path.isdir(base_dir):
- os.makedirs(base_dir)
- subprocess.check_call(
- ['perl', input_filename, perlasm_style] + extra_args + [output_filename])
+ """Runs the a perlasm script and puts the output into output_filename."""
+ base_dir = os.path.dirname(output_filename)
+ if not os.path.isdir(base_dir):
+ os.makedirs(base_dir)
+ subprocess.check_call(
+ ['perl', input_filename, perlasm_style] + extra_args + [output_filename])
+
def WriteAsmFiles(perlasms):
- """Generates asm files from perlasm directives for each supported OS x
- platform combination."""
- asmfiles = {}
-
- for perlasm in perlasms:
- for (osname, arch, perlasm_style, extra_args, asm_ext) in OS_ARCH_COMBOS:
- if arch != perlasm['arch']:
- continue
- key = (osname, arch)
- outDir = '%s-%s' % key
-
- filename = os.path.basename(perlasm['input'])
- output = perlasm['output']
- if not output.startswith('boringssl/crypto'):
- raise ValueError('output missing crypto: %s' % output)
- output = os.path.join(outDir, output[17:])
- output = '%s-%s.%s' % (output, osname, asm_ext)
- per_command_extra_args = extra_args + perlasm['extra_args']
- PerlAsm(output, perlasm['input'], perlasm_style, per_command_extra_args)
- asmfiles.setdefault(key, []).append(output)
-
- return asmfiles
+ """Generates asm files from perlasm directives for each supported OS x
+ platform combination."""
+ asmfiles = {}
+
+ for perlasm in perlasms:
+ for (osname, arch, perlasm_style, extra_args, asm_ext) in OS_ARCH_COMBOS:
+ if arch != perlasm['arch']:
+ continue
+ key = (osname, arch)
+ outDir = '%s-%s' % key
+
+ output = perlasm['output']
+ if not output.startswith('boringssl/crypto'):
+ raise ValueError('output missing crypto: %s' % output)
+ output = os.path.join(outDir, output[17:])
+ output = '%s-%s.%s' % (output, osname, asm_ext)
+ per_command_extra_args = extra_args + perlasm['extra_args']
+ PerlAsm(output, perlasm['input'], perlasm_style, per_command_extra_args)
+ asmfiles.setdefault(key, []).append(output)
+
+ return asmfiles
def preprocessor_arch_for_arch(arch):
@@ -152,7 +151,7 @@ def preprocessor_platform_for_os(osname):
def asm_target(osname, arch, asm):
components = asm.split('/')
- new_components = ["boringssl/crypto"] + components[1:-1] + [components[-1].replace('.S', '.' + osname + '.' + arch + '.S')]
+ new_components = ["boringssl/crypto"] + components[1:-1] + [components[-1].replace('.S', '.' + osname + '.' + arch + '.S')] # noqa: E501
return '/'.join(new_components)
@@ -160,11 +159,11 @@ def munge_file(pp_arch, pp_platform, source_lines, sink):
"""
Wraps a single assembly file in appropriate defines.
"""
- sink.write(b"#if defined(%b) && defined(%b)\n" % (pp_arch.encode(), pp_platform.encode()))
+ sink.write(b"#if defined(%b) && defined(%b)\n" % (pp_arch.encode(), pp_platform.encode())) # noqa: E501
for line in source_lines:
sink.write(line)
- sink.write(b"#endif // defined(%b) && defined(%b)\n" % (pp_arch.encode(), pp_platform.encode()))
+ sink.write(b"#endif // defined(%b) && defined(%b)\n" % (pp_arch.encode(), pp_platform.encode())) # noqa: E501
def munge_all_files(osname, arch, asms):
@@ -175,11 +174,10 @@ def munge_all_files(osname, arch, asms):
pp_arch = preprocessor_arch_for_arch(arch)
pp_platform = preprocessor_platform_for_os(osname)
target = asm_target(osname, arch, asm)
-
+
with open(asm, 'rb') as source:
with open(target, 'wb') as sink:
munge_file(pp_arch, pp_platform, source, sink)
-
def main():
@@ -194,15 +192,14 @@ def main():
for ((osname, arch), asm_files) in NON_PERL_FILES.items():
for asm_file in asm_files:
- with open(asm_file, 'rb') as f:
- lines = f.readlines()
+ with open(asm_file, 'rb') as f:
+ lines = f.readlines()
+ pp_arch = preprocessor_arch_for_arch(arch)
+ pp_platform = preprocessor_platform_for_os(osname)
+
+ with open(asm_file, 'wb') as sink:
+ munge_file(pp_arch, pp_platform, lines, sink)
- pp_arch = preprocessor_arch_for_arch(arch)
- pp_platform = preprocessor_platform_for_os(osname)
-
- with open(asm_file, 'wb') as sink:
- munge_file(pp_arch, pp_platform, lines, sink)
if __name__ == '__main__':
main()
-
diff --git a/scripts/check-cmake-lists.sh b/scripts/check-cmake-lists.sh
new file mode 100755
index 00000000..2c740dfb
--- /dev/null
+++ b/scripts/check-cmake-lists.sh
@@ -0,0 +1,33 @@
+#!/bin/bash
+##===----------------------------------------------------------------------===##
+##
+## This source file is part of the SwiftCrypto open source project
+##
+## Copyright (c) 2024 Apple Inc. and the SwiftCrypto project authors
+## Licensed under Apache License v2.0
+##
+## See LICENSE.txt for license information
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
+##
+## SPDX-License-Identifier: Apache-2.0
+##
+##===----------------------------------------------------------------------===##
+
+set -euo pipefail
+
+log() { printf -- "** %s\n" "$*" >&2; }
+error() { printf -- "** ERROR: %s\n" "$*" >&2; }
+fatal() { error "$@"; exit 1; }
+
+log "Checking if the cmake files are up-to-date..."
+
+here="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
+FIRST_OUT="$(git status --porcelain)"
+_=$("$here"/update-cmake-lists.sh 2>&1)
+SECOND_OUT="$(git status --porcelain)"
+if [[ "$FIRST_OUT" != "$SECOND_OUT" ]]; then
+ error "Changes in the cmake files detected. Please run the update-cmake-lists.sh script."
+ exit 1
+fi
+
+log "✅ cmake files are up-to-date."
diff --git a/scripts/check_no_api_breakages.sh b/scripts/check_no_api_breakages.sh
deleted file mode 100755
index 86a9a6d0..00000000
--- a/scripts/check_no_api_breakages.sh
+++ /dev/null
@@ -1,54 +0,0 @@
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) 2019-2022 Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-
-set -eu
-
-function usage() {
- echo >&2 "Usage: $0 REPO-GITHUB-URL NEW-VERSION OLD-VERSIONS..."
- echo >&2
- echo >&2 "This script requires a Swift 5.6+ toolchain."
- echo >&2
- echo >&2 "Examples:"
- echo >&2
- echo >&2 "Check between main and tag 2.0.5 of swift-crypto:"
- echo >&2 " $0 https://github.com/apple/swift-crypto main 2.0.5"
- echo >&2
- echo >&2 "Check between HEAD and commit 64cf63d7 using the provided toolchain:"
- echo >&2 " xcrun --toolchain org.swift.5120190702a $0 ../some-local-repo HEAD 64cf63d7"
-}
-
-if [[ $# -lt 3 ]]; then
- usage
- exit 1
-fi
-
-tmpdir=$(mktemp -d /tmp/.check-api_XXXXXX)
-repo_url=$1
-new_tag=$2
-shift 2
-
-repodir="$tmpdir/repo"
-git clone "$repo_url" "$repodir"
-git -C "$repodir" fetch -q origin '+refs/pull/*:refs/remotes/origin/pr/*'
-cd "$repodir"
-git checkout -q "$new_tag"
-
-for old_tag in "$@"; do
- echo "Checking public API breakages from $old_tag to $new_tag"
-
- swift package diagnose-api-breaking-changes "$old_tag"
-done
-
-echo done
diff --git a/scripts/cxx-interop-compatibility.sh b/scripts/cxx-interop-compatibility.sh
deleted file mode 100755
index b6e6c7b0..00000000
--- a/scripts/cxx-interop-compatibility.sh
+++ /dev/null
@@ -1,62 +0,0 @@
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) 2023 Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-
-set -eu
-
-sourcedir=$(dirname "$(readlink -f $0)")/..
-workingdir=$(mktemp -d)
-projectname=$(basename $workingdir)
-
-cd $workingdir
-swift package init
-
-cat << EOF > Package.swift
-// swift-tools-version: 5.9
-
-import PackageDescription
-
-let package = Package(
- name: "interop",
- platforms: [.macOS(.v10_15)],
- products: [
- .library(
- name: "interop",
- targets: ["interop"]
- ),
- ],
- dependencies: [
- .package(path: "$sourcedir")
- ],
- targets: [
- .target(
- name: "interop",
- // Depend on all products of swift-crypto to make sure they're all
- // compatible with cxx interop.
- dependencies: [
- .product(name: "Crypto", package: "swift-crypto"),
- .product(name: "_CryptoExtras", package: "swift-crypto")
- ],
- swiftSettings: [.interoperabilityMode(.Cxx)]
- )
- ]
-)
-EOF
-
-cat << EOF > Sources/$projectname/$(echo $projectname | tr . _).swift
-import Crypto
-import _CryptoExtras
-EOF
-
-swift build
diff --git a/scripts/environment.sh b/scripts/environment.sh
index 2882ff60..74afcc84 100755
--- a/scripts/environment.sh
+++ b/scripts/environment.sh
@@ -7,7 +7,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
diff --git a/scripts/generate_boilerplate_files_with_gyb.sh b/scripts/generate_boilerplate_files_with_gyb.sh
index 5ce6dd72..311e49a7 100755
--- a/scripts/generate_boilerplate_files_with_gyb.sh
+++ b/scripts/generate_boilerplate_files_with_gyb.sh
@@ -7,7 +7,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
@@ -15,6 +15,6 @@
set -eu
find . -name '*.gyb' | \
- while read file; do \
+ while read -r file; do \
./scripts/gyb --line-directive '' -o "${file%.gyb}" "$file"; \
done
\ No newline at end of file
diff --git a/scripts/generate_contributors_list.sh b/scripts/generate_contributors_list.sh
deleted file mode 100755
index 79cbe3b8..00000000
--- a/scripts/generate_contributors_list.sh
+++ /dev/null
@@ -1,40 +0,0 @@
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) 2019 Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-
-set -eu
-here="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
-contributors=$( cd "$here"/.. && git shortlog -es | cut -f2 | sed 's/^/- /' )
-
-cat > "$here/../CONTRIBUTORS.md" <<- EOF
- For the purpose of tracking copyright, this is the list of individuals and
- organizations who have contributed source code to SwiftCrypto.
-
- For employees of an organization/company where the copyright of work done
- by employees of that company is held by the company itself, only the company
- needs to be listed here.
-
- ## COPYRIGHT HOLDERS
-
- - Apple Inc. (all contributors with '@apple.com')
-
- ### Contributors
-
- $contributors
-
- ## Updating this list
-
- Please do not edit this file manually. It is generated using \`./scripts/generate_contributors_list.sh\`.
- If a name is misspelled or appearing multiple times: add an entry in \`./.mailmap\` (see [docs](https://git-scm.com/docs/git-shortlog#_mapping_authors))
-EOF
diff --git a/scripts/generate_docs.sh b/scripts/generate_docs.sh
deleted file mode 100755
index 23131867..00000000
--- a/scripts/generate_docs.sh
+++ /dev/null
@@ -1,109 +0,0 @@
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) 2018-2019 Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-
-set -e
-
-my_path="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
-root_path="$my_path/.."
-version=$(git describe --abbrev=0 --tags || echo "0.0.0")
-modules=(Crypto)
-
-if [[ "$(uname -s)" == "Linux" ]]; then
- # build code if required
- if [[ ! -d "$root_path/.build/x86_64-unknown-linux" ]]; then
- swift build
- fi
- # setup source-kitten if required
- mkdir -p "$root_path/.build/sourcekitten"
- source_kitten_source_path="$root_path/.build/sourcekitten/source"
- if [[ ! -d "$source_kitten_source_path" ]]; then
- git clone https://github.com/jpsim/SourceKitten.git "$source_kitten_source_path"
- fi
- source_kitten_path="$source_kitten_source_path/.build/debug"
- if [[ ! -d "$source_kitten_path" ]]; then
- rm -rf "$source_kitten_source_path/.swift-version"
- cd "$source_kitten_source_path" && swift build && cd "$root_path"
- fi
- # generate
- for module in "${modules[@]}"; do
- if [[ ! -f "$root_path/.build/sourcekitten/$module.json" ]]; then
- "$source_kitten_path/sourcekitten" doc --spm --module-name $module > "$root_path/.build/sourcekitten/$module.json"
- fi
- done
-fi
-
-jazzy_dir="$root_path/.build/jazzy"
-rm -rf "$jazzy_dir"
-mkdir -p "$jazzy_dir"
-
-# prep index
-module_switcher="$jazzy_dir/README.md"
-cat > "$module_switcher" <<"EOF"
-# SwiftCrypto Docs
-
-SwiftCrypto is a SwiftCrypto package.
-
-To get started with SwiftCrypto, [`import Crypto`](../Crypto/index.html).
-EOF
-
-# run jazzy
-if ! command -v jazzy > /dev/null; then
- gem install jazzy --no-ri --no-rdoc
-fi
-
-jazzy_args=(--clean
- --author 'SwiftCrypto team'
- --readme "$module_switcher"
- --author_url https://github.com/apple/swift-crypto
- --github_url https://github.com/apple/swift-crypto
- --github-file-prefix https://github.com/apple/swift-crypto/tree/$version
- --theme fullwidth
- --swift-build-tool spm)
-
-for module in "${modules[@]}"; do
- args=("${jazzy_args[@]}" --output "$jazzy_dir/docs/$version/$module" --docset-path "$jazzy_dir/docset/$version/$module"
- --module "$module" --module-version $version
- --root-url "https://apple.github.io/swift-crypto/docs/$version/$module/")
- if [[ "$(uname -s)" == "Linux" ]]; then
- args+=(--sourcekitten-sourcefile "$root_path/.build/sourcekitten/$module.json")
- fi
- jazzy "${args[@]}"
-done
-
-# push to github pages
-if [[ $PUSH == true ]]; then
- BRANCH_NAME=$(git rev-parse --abbrev-ref HEAD)
- GIT_AUTHOR=$(git --no-pager show -s --format='%an <%ae>' HEAD)
- git fetch origin +gh-pages:gh-pages
- git checkout gh-pages
- rm -rf "docs/$version"
- rm -rf "docs/current"
- cp -r "$jazzy_dir/docs/$version" docs/
- cp -r "docs/$version" docs/current
- git add --all docs
- echo '' > index.html
- git add index.html
- touch .nojekyll
- git add .nojekyll
- changes=$(git diff-index --name-only HEAD)
- if [[ -n "$changes" ]]; then
- echo -e "changes detected\n$changes"
- git commit --author="$GIT_AUTHOR" -m "publish $version docs"
- git push origin gh-pages
- else
- echo "no changes detected"
- fi
- git checkout -f $BRANCH_NAME
-fi
diff --git a/scripts/gyb b/scripts/gyb
index dece788e..ef8021ad 100755
--- a/scripts/gyb
+++ b/scripts/gyb
@@ -1,3 +1,4 @@
#!/usr/bin/env python2.7
+
import gyb
gyb.main()
diff --git a/scripts/gyb.py b/scripts/gyb.py
index 2df9a031..d60de49b 100644
--- a/scripts/gyb.py
+++ b/scripts/gyb.py
@@ -51,7 +51,7 @@ def split_lines(s):
If the lines are later concatenated, the result is s, possibly
with a single appended newline.
"""
- return [l + '\n' for l in s.split('\n')]
+ return [line + '\n' for line in s.split('\n')]
# text on a line up to the first '$$', '${', or '%%'
@@ -74,8 +74,7 @@ def split_lines(s):
^
(?:
(?P
- (?P<_indent> [\ \t]* % (?! [{%] ) [\ \t]* ) (?! [\ \t] | ''' +
- linesClose + r''' ) .*
+ (?P<_indent> [\ \t]* % (?! [{%] ) [\ \t]* ) (?! [\ \t] | ''' + linesClose + r''' ) .* # noqa: E501
( \n (?P=_indent) (?! ''' + linesClose + r''' ) .* ) *
)
| (?P [\ \t]* % [ \t]* ''' + linesClose + r''' )
@@ -612,8 +611,8 @@ def format_children(self, indent):
return ' []'
return '\n'.join(
- ['', indent + '['] +
- [x.__str__(indent + 4 * ' ') for x in self.children] +
+ ['', indent + '['] + # noqa: W504
+ [x.__str__(indent + 4 * ' ') for x in self.children] + # noqa: W504
[indent + ']'])
@@ -657,7 +656,7 @@ def execute(self, context):
def __str__(self, indent=''):
return '\n'.join(
- [indent + x for x in ['Literal:'] +
+ [indent + x for x in ['Literal:'] + # noqa: W504
strip_trailing_nl(self.text).split('\n')])
@@ -748,7 +747,7 @@ def __str__(self, indent=''):
s = indent + 'Code: {' + source_lines[0] + '}'
else:
s = indent + 'Code:\n' + indent + '{\n' + '\n'.join(
- indent + 4 * ' ' + l for l in source_lines
+ indent + 4 * ' ' + line for line in source_lines
) + '\n' + indent + '}'
return s + self.format_children(indent)
diff --git a/scripts/soundness.sh b/scripts/soundness.sh
deleted file mode 100755
index 2eefb986..00000000
--- a/scripts/soundness.sh
+++ /dev/null
@@ -1,204 +0,0 @@
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) 2019-2023 Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-
-set -eu
-here="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
-function replace_acceptable_years() {
- # this needs to replace all acceptable forms with 'YEARS'
- sed -e 's/20[12][8901]-20[12][90123]/YEARS/' -e 's/20[12][901234]/YEARS/'
-}
-
-printf "=> Checking for unacceptable language... "
-# This greps for unacceptable terminology. The square bracket[s] are so that
-# "git grep" doesn't find the lines that greps :).
-# We exclude the vendored BoringSSL copy from this check.
-unacceptable_terms=(
- -e blacklis[t]
- -e whitelis[t]
- -e slav[e]
- -e sanit[y]
-)
-if git grep --color=never -i "${unacceptable_terms[@]}" ':(exclude)Sources/CCryptoBoringSSL*' > /dev/null; then
- printf "\033[0;31mUnacceptable language found.\033[0m\n"
- git grep -i "${unacceptable_terms[@]}" ':(exclude)Sources/CCryptoBoringSSL*'
- exit 1
-fi
-printf "\033[0;32mokay.\033[0m\n"
-
-# Run gyb, if generated files was changed -> fail
-printf "=> Detecting manual edits in generated Swift files by comparing to gyb output\n"
-FIRST_OUT="$(git status --porcelain)"
-out=$($here/generate_boilerplate_files_with_gyb.sh 2>&1)
-SECOND_OUT="$(git status --porcelain)"
-if [ "$out" == *"error"* ]; then
- printf "\033[0;31merror!\033[0m\n"
- echo $out
- exit 1
-fi
-if [[ "$FIRST_OUT" != "$SECOND_OUT" ]]; then
- printf "\033[0;31mRunning gyb results in changes! Have you manually edited the generated Swift files? Or did you forget to run gyb and commit changes?\033[0m\n"
- exit 1
-fi
-printf "\033[0;32mokay.\033[0m\n"
-
-printf "=> Detecting changes in source files for CMake build\n"
-FIRST_OUT="$(git status --porcelain)"
-out=$($here/update_cmakelists.sh 2>&1)
-SECOND_OUT="$(git status --porcelain)"
-if [[ "$FIRST_OUT" != "$SECOND_OUT" ]]; then
- printf "\033[0;31mThere are source file changes! Have you added or renamed source files? Or did you forget to run 'update_cmakelists.sh' and commit changes?\033[0m\n"
- exit 1
-fi
-printf "\033[0;32mokay.\033[0m\n"
-
-printf "=> Checking format\n"
-FIRST_OUT="$(git status --porcelain)"
-# only checking directory named BoringSSL, rest is shared code and we need to preserve original format
-shopt -u dotglob
-find Sources/* Tests/* -name BoringSSL -type d | while IFS= read -r d; do
- printf " * checking $d... "
- out=$(swiftformat "$d" 2>&1)
- SECOND_OUT="$(git status --porcelain)"
- if [[ "$out" == *"error"*] && ["$out" != "*No eligible files" ]]; then
- printf "\033[0;31merror!\033[0m\n"
- echo $out
- exit 1
- fi
- if [[ "$FIRST_OUT" != "$SECOND_OUT" ]]; then
- printf "\033[0;31mformatting issues!\033[0m\n"
- git --no-pager diff
- exit 1
- fi
- printf "\033[0;32mokay.\033[0m\n"
-done
-
-printf "=> Checking #defines..."
-if grep 'development = true' Package.swift > /dev/null; then
- printf "\033[0;31mstill in development mode!\033[0m Comment out CRYPTO_IN_SWIFTPM_FORCE_BUILD_API.\n"
- exit 1
-else
- printf "\033[0;32mokay.\033[0m\n"
-fi
-
-printf "=> Checking license headers\n"
-tmp=$(mktemp /tmp/.swift-crypto-soundness_XXXXXX)
-
-for language in swift-or-c bash dtrace cmake; do
- printf " * $language... "
- declare -a matching_files
- declare -a exceptions
- expections=( )
- matching_files=( -name '*' )
- case "$language" in
- swift-or-c)
- exceptions=( -path '*Sources/CCryptoBoringSSL/*' -o -name 'Package.swift' )
- matching_files=( -name '*.swift' -o -name '*.c' -o -name '*.h' )
- cat > "$tmp" <<"EOF"
-//===----------------------------------------------------------------------===//
-//
-// This source file is part of the SwiftCrypto open source project
-//
-// Copyright (c) YEARS Apple Inc. and the SwiftCrypto project authors
-// Licensed under Apache License v2.0
-//
-// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-//
-// SPDX-License-Identifier: Apache-2.0
-//
-//===----------------------------------------------------------------------===//
-EOF
- ;;
- bash)
- matching_files=( -name '*.sh' )
- cat > "$tmp" <<"EOF"
-#!/bin/bash
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) YEARS Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-EOF
- ;;
- dtrace)
- matching_files=( -name '*.d' )
- cat > "$tmp" <<"EOF"
-#!/usr/sbin/dtrace -q -s
-/*===----------------------------------------------------------------------===*
- *
- * This source file is part of the SwiftCrypto open source project
- *
- * Copyright (c) YEARS Apple Inc. and the SwiftCrypto project authors
- * Licensed under Apache License v2.0
- *
- * See LICENSE.txt for license information
- * See CONTRIBUTORS.md for the list of SwiftCrypto project authors
- *
- * SPDX-License-Identifier: Apache-2.0
- *
- *===----------------------------------------------------------------------===*/
-EOF
- ;;
- cmake)
- matching_files=( -name 'SwiftSupport.cmake' -o -name 'CMakeLists.txt' )
- cat > "$tmp" <<"EOF"
-##===----------------------------------------------------------------------===##
-##
-## This source file is part of the SwiftCrypto open source project
-##
-## Copyright (c) YEARS Apple Inc. and the SwiftCrypto project authors
-## Licensed under Apache License v2.0
-##
-## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
-##
-## SPDX-License-Identifier: Apache-2.0
-##
-##===----------------------------------------------------------------------===##
-EOF
- ;;
- *)
- echo >&2 "ERROR: unknown language '$language'"
- ;;
- esac
-
- expected_lines=$(cat "$tmp" | wc -l)
- expected_sha=$(cat "$tmp" | shasum)
-
- (
- cd "$here/.."
- find . \
- \( \! -path './.build/*' -a \
- \( "${matching_files[@]}" \) -a \
- \( \! \( "${exceptions[@]}" \) \) \) | while read line; do
- if [[ "$(cat "$line" | replace_acceptable_years | head -n $expected_lines | shasum)" != "$expected_sha" ]]; then
- printf "\033[0;31mmissing headers in file '$line'!\033[0m\n"
- diff -u <(cat "$line" | replace_acceptable_years | head -n $expected_lines) "$tmp"
- exit 1
- fi
- done
- printf "\033[0;32mokay.\033[0m\n"
- )
-done
-
-rm "$tmp"
diff --git a/scripts/update_cmakelists.sh b/scripts/update-cmake-lists.sh
similarity index 92%
rename from scripts/update_cmakelists.sh
rename to scripts/update-cmake-lists.sh
index 6620d7ef..46057567 100755
--- a/scripts/update_cmakelists.sh
+++ b/scripts/update-cmake-lists.sh
@@ -7,7 +7,7 @@
## Licensed under Apache License v2.0
##
## See LICENSE.txt for license information
-## See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+## See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
##
## SPDX-License-Identifier: Apache-2.0
##
@@ -22,6 +22,7 @@ case "$(uname -s)" in
find=gfind # brew install findutils
;;
*)
+ # shellcheck disable=SC2209
find=find
;;
esac
@@ -31,12 +32,12 @@ function update_cmakelists_source() {
src_exts=("*.c" "*.swift")
num_exts=${#src_exts[@]}
- echo "Finding source files (${src_exts[@]}) under $src_root"
+ echo "Finding source files (" "${src_exts[@]}" ") under $src_root"
# Build file extensions argument for `find`
declare -a exts_arg
exts_arg+=(-name "${src_exts[0]}")
- for (( i=1; i<$num_exts; i++ ));
+ for (( i=1; i to "", apply the same prefix to the 'boringssl_prefix_symbols' headers.
+ # shellcheck disable=SC2038
find . -name "*.[ch]" -or -name "*.cc" -or -name "*.S" -or -name "*.c.inc" | xargs $sed -i -e 's+include +include "\1CCryptoBoringSSL_\2"+'
popd
)
@@ -274,6 +278,7 @@ echo "RENAMING header files"
echo "PROTECTING against executable stacks"
(
cd "$DSTROOT"
+ # shellcheck disable=SC2038
find . -name "*.S" | xargs $sed -i '$ a #if defined(__linux__) && defined(__ELF__)\n.section .note.GNU-stack,"",%progbits\n#endif\n'
)
@@ -292,7 +297,7 @@ cat << EOF > "$DSTROOT/include/CCryptoBoringSSL.h"
// Licensed under Apache License v2.0
//
// See LICENSE.txt for license information
-// See CONTRIBUTORS.md for the list of SwiftCrypto project authors
+// See CONTRIBUTORS.txt for the list of SwiftCrypto project authors
//
// SPDX-License-Identifier: Apache-2.0
//