Cameron Bytheway
Cameron Bytheway
### Description of changes: s2n-tls is built with debugging information in all build modes. This can, unfortunately, add bloat to the final artifact. A lot of the size comes from...
#### Description It would be helpful to show how to set up mTLS for both TLS providers.
### Problem: We currently have a single large snapshot for the public API, from #1188. This is quite large and hard to review. It might be better to move it...
From [Cryptographic Message Buffering](https://www.rfc-editor.org/rfc/rfc9000.html#name-cryptographic-message-buffe) in [RFC9000](https://www.rfc-editor.org/rfc/rfc9000.html#name-cryptographic-message-buffe): > Implementations MUST support buffering at least 4096 bytes of data > received in out-of-order CRYPTO frames. Endpoints MAY choose to > allow more...
From [Server Packet Handling](https://www.rfc-editor.org/rfc/rfc9000.html#name-server-packet-handling) in [RFC9000](https://www.rfc-editor.org/rfc/rfc9000.html#name-server-packet-handling): > Clients are not able to send Handshake packets prior to > receiving a server response, so servers SHOULD ignore any such > packets.
From [Limits on AEAD Usage](https://tools.ietf.org/id/draft-ietf-quic-tls-32.txt#6.6) in [draft-ietf-quic-tls-32](https://tools.ietf.org/id/draft-ietf-quic-tls-32.txt): > Endpoints that limit the size of packets MAY use higher > confidentiality and integrity limits; see Appendix B for details. This should...
Execute ~[rust-semverver](https://github.com/rust-dev-tools/rust-semverver)~ to ensure we maintain API compatibility. rust-semverver is deprecated so consider the listed alternatives instead: https://github.com/rust-lang/rust-semverver?tab=readme-ov-file#deprecation-notice ### Links * https://github.com/rust-dev-tools/rust-semverver * https://github.com/actions-rs/meta/issues/13
In #1127, we introduced the ability to deprecate events. This is a good first pass but it would be nice to be able to rename events and deprecate their old...
We are limiting ClientHello and ServerHello messages to 16k right now. Ideally this value would be configurable if the application wanted a smaller/larger number.
In #907, we removed the local interface index and no longer set it as part of the pktinfo cmsg. In theory, its use should yield some performance since the OS...