github rustls/rustls v/0.23.2
0.23.2

latest releases: v/0.23.7, v/0.23.6, v/0.21.12...
2 months ago
  • Bug fix: return correct ConnectionTrafficSecrets variant from dangerous_extract_secrets() when AES-256-GCM is negotiated.
  • New feature: groundwork for supporting post-quantum key exchange. Experimental support for X25519Kyber768Draft00 will be released as a separate crate: rustls-post-quantum.
  • Add aws-lc-rs crate feature as alias for aws_lc_rs crate feature.

What's Changed

  • Return correct ConnectionTrafficSecrets variant when AES-256-GCM is negotiated. by @Arnavion in #1834
  • ci: fixup fmt unstable by @cpu in #1832
  • build(deps): bump mio from 0.8.10 to 0.8.11 by @dependabot in #1837
  • Fix newly found unused_qualifications warnings by @ctz in #1839
  • Attempt to improve merge_group job performance by @ctz in #1840
  • Fix new nightly clippy lints by @ctz in #1842
  • Add an aws-lc-rs feature as an alias for aws_lc_rs by @joshtriplett in #1843
  • Cargo: update semver compatible deps by @cpu in #1844
  • Support for X25519Kyber768Draft00 post-quantum key exchange by @ctz in #1785
  • Prepare 0.23.2 by @ctz in #1846

New Contributors

Full Changelog: v/0.23.1...v/0.23.2

Don't miss a new rustls release

NewReleases is sending notifications on new releases.