Releases: rustls/pki-types
1.12.0
- Implement
Zeroize
for private key types - Add algorithm identifiers for ML-DSA signing algorithms
What's Changed
1.11.0
1.10.1
Fixed an issue where we failed to read PEM objects from slices without trailing newline. This failed in the PEM decoder introduced in rustls-pki-types 1.9.0 whereas it worked in rustls-pemfile 2.12.0. We now include a test to make sure this case doesn't regress again.
What's Changed
1.10.0
1.9.0
This crate now contains a stand-alone PEM decoder. This removes a dependency on the base64 crate, and also means PEM decoding of private key data is now done in constant time and avoids secret-dependent branches and memory accesses (at some performance cost).
The function of the rustls-pemfile crate is incorporated into this one. We will shortly make an apex release of rustls-pemfile which maintains the same API as before, using the new API in this crate.
What's Changed
- actions/checkout: v3 -> v4 by @ctz in #52
- feat: more from impls for
ServerName
andIpAddr
by @nanoqsh in #55 - feat: derive Ord on UnixTime by @devanlai in #57
- Direct support for PEM-decoding of this crate's types by @ctz in #53
- Fix documentation referring to private item by @ctz in #58
- Support PEM decoding for
EchConfigListBytes
by @ctz in #54
New Contributors
Full Changelog: v/1.8.0...v/1.9.0
1.8.0
1.7.0
1.6.0
v/1.5.0
- A new
EchConfigListBytes
type is added for representing TLS encoded Encrypted Client Hello (ECH) configuration lists. See draft-ietf-tls-esni-18 §4 for more information.
What's Changed
- Move test keys into tests by @djc in #44
- Move key type determination tests into tests/ by @djc in #45
- add EchConfigListBytes for encrypted client hello configs by @cpu in #46
Full Changelog: v/1.4.1...v/1.5.0