Commit Graph

  • f4ba5341d6 deps: rustls-pemfile 2.1.0 -> 2.1.1 Daniel McCarney 2024-03-11 15:02:40 -0400
  • afedcfe733 deps: rayon 0.8.1 -> 1.9.0 Daniel McCarney 2024-03-11 15:02:16 -0400
  • 479aec0a9a deps: clap 4.5.1 -> 4.5.2 Daniel McCarney 2024-03-11 15:01:12 -0400
  • 700028200a Add an `aws-lc-rs` feature as an alias for `aws_lc_rs` Josh Triplett 2024-03-11 10:11:07 -0700
  • 98c8b58df2 deps: log 0.4.20 -> 0.4.21 Daniel McCarney 2024-03-11 15:04:06 -0400
  • 3a0b6a57d6 deps: rustls-pki-types 1.3.0 -> 1.3.1 Daniel McCarney 2024-03-11 15:03:33 -0400
  • 8e6af91fee deps: asn1 0.16.0 -> 0.16.1 Daniel McCarney 2024-03-11 15:03:02 -0400
  • b73f23cf50 deps: rustls-pemfile 2.1.0 -> 2.1.1 Daniel McCarney 2024-03-11 15:02:40 -0400
  • 54aaefdb34 deps: rayon 0.8.1 -> 1.9.0 Daniel McCarney 2024-03-11 15:02:16 -0400
  • bd8377766a deps: clap 4.5.1 -> 4.5.2 Daniel McCarney 2024-03-11 15:01:12 -0400
  • ad57e47628 Add an `aws-lc-rs` feature as an alias for `aws_lc_rs` Josh Triplett 2024-03-11 10:11:07 -0700
  • 52efdc99c9 Avoid `clippy::std_instead_of_core` false positive Joseph Birr-Pixton 2024-03-11 13:36:29 +0000
  • 7a9d9788c8 Address `clippy::mixed_attributes_style` Joseph Birr-Pixton 2024-03-11 13:34:29 +0000
  • db4b6c8069 Address `clippy::multiple_bound_locations` Joseph Birr-Pixton 2024-03-11 13:33:47 +0000
  • 0bc3a2eee5 Address `clippy::assigning_clones` Joseph Birr-Pixton 2024-03-11 13:32:20 +0000
  • 4bed31b452 Avoid `clippy::std_instead_of_core` false positive Joseph Birr-Pixton 2024-03-11 13:36:29 +0000
  • c5e26d73c8 Address `clippy::mixed_attributes_style` Joseph Birr-Pixton 2024-03-11 13:34:29 +0000
  • ac45f8da36 Address `clippy::multiple_bound_locations` Joseph Birr-Pixton 2024-03-11 13:33:47 +0000
  • 032ab04dfb Address `clippy::assigning_clones` Joseph Birr-Pixton 2024-03-11 13:32:20 +0000
  • 63d709d499
    build(deps): bump the crates-io group with 8 updates dependabot[bot] 2024-03-11 04:25:06 +0000
  • 85fdfd4a23 Attempt to improve `merge_group` job performance Joseph Birr-Pixton 2024-03-07 10:19:30 +0000
  • 2dc4277a4c Attempt to improve `merge_group` job performance Joseph Birr-Pixton 2024-03-07 10:19:30 +0000
  • e1eb447a67 Fix newly found `unused_qualifications` warnings Joseph Birr-Pixton 2024-03-06 17:21:12 +0000
  • 82c32cf047 Fix newly found `unused_qualifications` warnings Joseph Birr-Pixton 2024-03-06 17:21:12 +0000
  • ef07505a10
    build(deps): bump the crates-io group with 7 updates dependabot[bot] 2024-03-04 22:14:57 +0000
  • 54a95575be build(deps): bump mio from 0.8.10 to 0.8.11 dependabot[bot] 2024-03-04 21:29:40 +0000
  • d216b1db7f
    build(deps): bump mio from 0.8.10 to 0.8.11 dependabot[bot] 2024-03-04 21:29:40 +0000
  • dc104f3192
    build(deps): bump the crates-io group with 7 updates dependabot[bot] 2024-03-04 09:44:19 +0000
  • 3cd97d8f2a cargo: add --all to the fmt-unstable alias Daniel McCarney 2024-03-01 13:14:07 -0500
  • 1e656ba1fc ci: avoid fmt-unstable alias for unstable fmt job Daniel McCarney 2024-03-01 13:12:47 -0500
  • 536a0cdc03 fuzz: apply fmt-unstable to fuzz crate Daniel McCarney 2024-03-01 13:17:05 -0500
  • 9ef2150472 dangerous_extract_secrets(): test `ConnectionTrafficSecrets` variant Joseph Birr-Pixton 2024-03-02 13:39:38 +0000
  • 3f5d37e976 Return correct `ConnectionTrafficSecrets` variant when AES-256-GCM is negotiated. Arnav Singh 2024-03-02 02:09:34 -0800
  • 6ef41f4391
    dangerous_extract_secrets(): test `ConnectionTrafficSecrets` variant Joseph Birr-Pixton 2024-03-02 13:39:38 +0000
  • e4a3feccdc
    Return correct `ConnectionTrafficSecrets` variant when AES-256-GCM is negotiated. Arnav Singh 2024-03-02 02:09:34 -0800
  • 4e4f6e918d
    cargo: add --all to the fmt-unstable alias Daniel McCarney 2024-03-01 13:14:07 -0500
  • 261089406e
    ci: avoid fmt-unstable alias for unstable fmt job Daniel McCarney 2024-03-01 13:12:47 -0500
  • fd74d38a81
    fuzz: apply fmt-unstable to fuzz crate Daniel McCarney 2024-03-01 13:17:05 -0500
  • 546a85d912 Format imports with `cargo +nightly fmt-unstable` v/0.23.1 Joseph Birr-Pixton 2024-02-28 09:10:20 +0000
  • 2d66fe4d9b Fix `name` for benchmarking toolchain step Joseph Birr-Pixton 2023-12-20 17:28:28 +0000
  • a47352629d Run rustfmt nightly in CI Joseph Birr-Pixton 2023-11-08 14:26:26 +0000
  • b6f283ed79 Ask rustfmt to make our imports consistent Joseph Birr-Pixton 2023-11-08 14:07:29 +0000
  • bce2e5e241 Prepare 0.23.1 Joseph Birr-Pixton 2024-03-01 14:01:08 +0000
  • 69920b0b7e default_fips_provider(): make visible in docs Joseph Birr-Pixton 2024-03-01 10:38:44 +0000
  • 384b3d6fb0 Avoid `fips` feature for docs.rs Joseph Birr-Pixton 2024-03-01 10:28:45 +0000
  • b4d21df5b5 Prepare 0.23.1 Joseph Birr-Pixton 2024-03-01 14:01:08 +0000
  • 3e88563179 default_fips_provider(): make visible in docs Joseph Birr-Pixton 2024-03-01 10:38:44 +0000
  • 005afd891f Avoid `fips` feature for docs.rs Joseph Birr-Pixton 2024-03-01 10:28:45 +0000
  • 03f52c1efc crypto: gate ticketer module on std for aws-lc-rs Daniel McCarney 2024-02-29 13:47:29 -0500
  • 408a42ae0e docs: update RELEASING to mention running daily-tests Daniel McCarney 2024-02-29 14:02:12 -0500
  • 7280fa4535
    docs: update RELEASING to mention running daily-tests Daniel McCarney 2024-02-29 14:02:12 -0500
  • b360c2173c
    crypto: gate ticketer module on std for aws-lc-rs Daniel McCarney 2024-02-29 13:47:29 -0500
  • eb0791bc94 Prepare 0.23.0 v/0.23.0 Joseph Birr-Pixton 2024-02-28 17:47:11 +0000
  • 88022fc91d Reword `no process-level CryptoProvider` panic Joseph Birr-Pixton 2024-02-29 11:04:46 +0000
  • cd3b0c4817 Reword `no process-level CryptoProvider` panic Joseph Birr-Pixton 2024-02-29 11:04:46 +0000
  • d5c6036716 refactor: avoid pretty printing when logging Yuxiang Cao 2024-02-28 15:47:58 -0800
  • 1e2180a7aa
    refactor: avoid pretty printing when logging Yuxiang Cao 2024-02-28 15:47:58 -0800
  • cf098b08d3 Cargo.toml: disentangle std/aws_lc_rs features Joe Birr-Pixton 2024-02-28 19:29:40 +0000
  • e6e8a5066c Cargo.toml: disentangle std/aws_lc_rs features Joe Birr-Pixton 2024-02-28 19:29:40 +0000
  • bc34a4b9c9 Prepare 0.23.0 Joseph Birr-Pixton 2024-02-28 17:47:11 +0000
  • 425b527290 ROADMAP.md: prepare for 0.23 release Joseph Birr-Pixton 2024-02-23 17:30:05 +0000
  • b5ffbbaa11 Format imports with `cargo +nightly fmt-unstable` Joseph Birr-Pixton 2024-02-28 09:10:20 +0000
  • 85eef8e1e0 Fix `name` for benchmarking toolchain step Joseph Birr-Pixton 2023-12-20 17:28:28 +0000
  • 9bc8641798 Run rustfmt nightly in CI Joseph Birr-Pixton 2023-11-08 14:26:26 +0000
  • 86f6df605a Ask rustfmt to make our imports consistent Joseph Birr-Pixton 2023-11-08 14:07:29 +0000
  • d5842f461e tls13/quic: construct QUIC suite from TLS 1.3 suite Daniel McCarney 2024-02-21 11:25:24 -0500
  • 4aafdc838b client/server: crypto_provider accessor for configs Daniel McCarney 2024-02-20 10:00:55 -0500
  • 50a656330b client_conn: reorder ClientConfig members Daniel McCarney 2024-02-20 09:58:21 -0500
  • 5138cd81e1 suites: split integrity and confidentiality limit handling Daniel McCarney 2024-02-14 16:12:03 -0500
  • 542b12ca89 quic: expose limits via PacketKey trait Dirkjan Ochtman 2023-12-19 12:21:05 +0100
  • 3e4630fb8f quic: name fields of ring::quic::KeyBuilder Dirkjan Ochtman 2023-12-19 12:08:54 +0100
  • e8243d8dd5 deframer: test out-of-bounds panic for quic append_hs Daniel McCarney 2024-02-19 15:45:47 -0500
  • 6e0dc5079b Update version of nightly for check-external-types Joseph Birr-Pixton 2024-02-15 10:58:55 +0000
  • a8812696f2 Mark `SupportedProtocolVersion` as non-exhaustive Christian Poveda 2023-12-06 15:06:23 -0500
  • deaaf95c86 Take curve25519-dalek 4.1.2 Joseph Birr-Pixton 2024-02-07 14:07:48 +0000
  • 2ac83e0dfc
    Update version of nightly for check-external-types Joseph Birr-Pixton 2024-02-15 10:58:55 +0000
  • 1f80f8e4fb
    Mark `SupportedProtocolVersion` as non-exhaustive Christian Poveda 2023-12-06 15:06:23 -0500
  • 7f7393b9d6
    Take curve25519-dalek 4.1.2 Joseph Birr-Pixton 2024-02-07 14:07:48 +0000
  • 9852c1d0b6
    tls13/quic: construct QUIC suite from TLS 1.3 suite Daniel McCarney 2024-02-21 11:25:24 -0500
  • 0e95d14a70
    client/server: crypto_provider accessor for configs Daniel McCarney 2024-02-20 10:00:55 -0500
  • fe01b2450e
    client_conn: reorder ClientConfig members Daniel McCarney 2024-02-20 09:58:21 -0500
  • bba074311f
    suites: split integrity and confidentiality limit handling Daniel McCarney 2024-02-14 16:12:03 -0500
  • fdd97cc9bc
    quic: expose limits via PacketKey trait Dirkjan Ochtman 2023-12-19 12:21:05 +0100
  • d366232de8
    quic: name fields of ring::quic::KeyBuilder Dirkjan Ochtman 2023-12-19 12:08:54 +0100
  • c3335ece38
    deframer: test out-of-bounds panic for quic append_hs Daniel McCarney 2024-02-19 15:45:47 -0500
  • 0eab92f3f0 API tests: ignore warnings in ClientStorage mock Joseph Birr-Pixton 2024-02-27 16:03:31 +0000
  • 2a7aeec6e8 Clean up no_std and use of std in test code Joseph Birr-Pixton 2024-02-27 14:37:39 +0000
  • dae2b3e0ae bogo_shim: fix new nightly warning Joseph Birr-Pixton 2024-02-27 16:08:25 +0000
  • a76a8b3ec4 server::handy: fix new nightly clippy lint Joseph Birr-Pixton 2024-02-27 14:29:54 +0000
  • 3410aab75a server::tls12: fix new nightly warnings Joseph Birr-Pixton 2024-02-27 14:28:47 +0000
  • 498fae5d13 tlsserver-mio: fix new nightly warning Joseph Birr-Pixton 2024-02-27 14:27:22 +0000
  • 0106e7e493 examples: have server_acceptor write accept alerts Daniel McCarney 2024-02-27 10:01:27 -0500
  • 38316291df server: allow acceptor to send alerts after error Dirkjan Ochtman 2024-02-27 13:00:28 +0100
  • ab81ef84c6 API tests: ignore warnings in ClientStorage mock Joseph Birr-Pixton 2024-02-27 16:03:31 +0000
  • c66a322ee5 Clean up no_std and use of std in test code Joseph Birr-Pixton 2024-02-27 14:37:39 +0000
  • b6823df3f5 bogo_shim: fix new nightly warning Joseph Birr-Pixton 2024-02-27 16:08:25 +0000
  • 16d47d7420 server::handy: fix new nightly clippy lint Joseph Birr-Pixton 2024-02-27 14:29:54 +0000
  • d6f137313e server::tls12: fix new nightly warnings Joseph Birr-Pixton 2024-02-27 14:28:47 +0000
  • 72cdc96246 tlsserver-mio: fix new nightly warning Joseph Birr-Pixton 2024-02-27 14:27:22 +0000
  • dcddfb038b ROADMAP.md: prepare for 0.23 release Joseph Birr-Pixton 2024-02-23 17:30:05 +0000