Clean up import style regressions from #1172

This commit is contained in:
Dirkjan Ochtman 2023-02-28 11:15:39 +01:00
parent 282d009d9e
commit 09260d8700
5 changed files with 8 additions and 10 deletions

View File

@ -3,7 +3,6 @@ use crate::conn::{CommonState, ConnectionRandoms, Side, State};
use crate::enums::ProtocolVersion;
use crate::error::{Error, InvalidMessage, PeerMisbehaved};
use crate::hash_hs::HandshakeHash;
use crate::kx;
#[cfg(feature = "logging")]
use crate::log::{debug, trace};
use crate::msgs::base::{Payload, PayloadU8};
@ -23,7 +22,7 @@ use crate::suites::PartiallyExtractedSecrets;
use crate::suites::SupportedCipherSuite;
use crate::ticketer::TimeBase;
use crate::tls12::{self, ConnectionSecrets, Tls12CipherSuite};
use crate::verify;
use crate::{kx, verify};
use super::client_conn::ClientConnectionData;
use super::hs::ClientContext;

View File

@ -1,5 +1,6 @@
use crate::enums::ProtocolVersion;
use crate::error::{Error, PeerMisbehaved};
use crate::error::{Error, InvalidMessage, PeerMisbehaved};
use crate::key;
#[cfg(feature = "logging")]
use crate::log::{debug, error, trace, warn};
use crate::msgs::alert::AlertMessagePayload;
@ -21,7 +22,6 @@ use crate::suites::{ExtractedSecrets, PartiallyExtractedSecrets};
#[cfg(feature = "tls12")]
use crate::tls12::ConnectionSecrets;
use crate::vecbuf::ChunkVecBuffer;
use crate::{key, InvalidMessage};
#[cfg(feature = "quic")]
use std::collections::VecDeque;

View File

@ -4,11 +4,11 @@ use std::ops::Range;
use super::base::Payload;
use super::enums::ContentType;
use super::message::PlainMessage;
use crate::error::{Error, PeerMisbehaved};
use crate::enums::ProtocolVersion;
use crate::error::{Error, InvalidMessage, PeerMisbehaved};
use crate::msgs::codec;
use crate::msgs::message::{MessageError, OpaqueMessage};
use crate::record_layer::{Decrypted, RecordLayer};
use crate::{InvalidMessage, ProtocolVersion};
/// This deframer works to reconstruct TLS messages from a stream of arbitrary-sized reads.
///

View File

@ -1,12 +1,11 @@
use crate::enums::ProtocolVersion;
use crate::error::Error;
use crate::error::{Error, InvalidMessage};
use crate::msgs::alert::AlertMessagePayload;
use crate::msgs::base::Payload;
use crate::msgs::ccs::ChangeCipherSpecPayload;
use crate::msgs::codec::{Codec, Reader};
use crate::msgs::enums::{AlertDescription, AlertLevel, ContentType, HandshakeType};
use crate::msgs::handshake::HandshakeMessagePayload;
use crate::InvalidMessage;
#[derive(Debug)]
pub enum MessagePayload {

View File

@ -1,14 +1,14 @@
use crate::cipher::{MessageDecrypter, MessageEncrypter};
use crate::conn::{CommonState, ConnectionRandoms, Side};
use crate::enums::{CipherSuite, SignatureScheme};
use crate::error::{Error, InvalidMessage};
use crate::kx;
use crate::msgs::codec::{Codec, Reader};
use crate::msgs::enums::AlertDescription;
use crate::msgs::handshake::KeyExchangeAlgorithm;
use crate::suites::{BulkAlgorithm, CipherSuiteCommon, SupportedCipherSuite};
#[cfg(feature = "secret_extraction")]
use crate::suites::{ConnectionTrafficSecrets, PartiallyExtractedSecrets};
use crate::Error;
use crate::{kx, InvalidMessage};
use ring::aead;
use ring::digest::Digest;