mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,5 Tsd.
aktive Profile

#Rustls

0 Beiträge0 Beteiligte0 Beiträge heute
Goliver<p>I'm thrilled to announce the first release of Quark, my new reverse proxy written in <a href="https://fosstodon.org/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> 🦀</p><p>Quark v0.1.0 is out and fully functional, built on top of the robust <a href="https://fosstodon.org/tags/Hyper" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hyper</span></a> and <a href="https://fosstodon.org/tags/Rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rustls</span></a> libraries. It's designed to offer high performance and security for your web applications.</p><p>Quark is open source and available under the MIT license.</p><p><a href="https://github.com/Goliworks/Quark" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/Goliworks/Quark</span><span class="invisible"></span></a></p><p><a href="https://fosstodon.org/tags/rustlang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustlang</span></a> <a href="https://fosstodon.org/tags/project" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>project</span></a> <a href="https://fosstodon.org/tags/reverseproxy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>reverseproxy</span></a> <a href="https://fosstodon.org/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p>
iroh<p>How does 0-RTT work in <a href="https://mastodon.social/tags/iroh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iroh</span></a> (and <a href="https://mastodon.social/tags/QUIC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QUIC</span></a>, and a little bit of <a href="https://mastodon.social/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a>), a fun exploration: <a href="https://www.iroh.computer/blog/0rtt-api" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">iroh.computer/blog/0rtt-api</span><span class="invisible"></span></a></p><p>What's even better is that <span class="h-card" translate="no"><a href="https://chaos.social/@Frando" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>Frando</span></a></span> already landed a PR in <a href="https://mastodon.social/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> to improve the UX of this (<a href="https://github.com/rustls/rustls/pull/2476" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/rustls/rustls/pull/</span><span class="invisible">2476</span></a>). Should also land in <a href="https://mastodon.social/tags/Quinn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Quinn</span></a> and <a href="https://mastodon.social/tags/iroh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iroh</span></a> soon!</p>
Hacker News<p>Rustls Server-Side Performance</p><p><a href="https://www.memorysafety.org/blog/rustls-server-perf/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">memorysafety.org/blog/rustls-s</span><span class="invisible">erver-perf/</span></a></p><p><a href="https://mastodon.social/tags/HackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerNews</span></a> <a href="https://mastodon.social/tags/Rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rustls</span></a> <a href="https://mastodon.social/tags/Server" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Server</span></a>-Side <a href="https://mastodon.social/tags/Performance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Performance</span></a> <a href="https://mastodon.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://mastodon.social/tags/Programming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Programming</span></a> <a href="https://mastodon.social/tags/Performance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Performance</span></a> <a href="https://mastodon.social/tags/Optimization" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Optimization</span></a> <a href="https://mastodon.social/tags/Memory" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Memory</span></a> <a href="https://mastodon.social/tags/Safety" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Safety</span></a></p>
argv minus one<p>Has anyone written a library for configuring <a href="https://mastodon.sdf.org/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> from a configuration file?</p><p>TLS settings need to be configured by the server administrator, not hard-coded, and it seems silly for every application to have its own bespoke way of translating a configuration file into a rustls ServerConfig.</p><p><a href="https://mastodon.sdf.org/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://mastodon.sdf.org/tags/programming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>programming</span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> 0.23.21 has been released (<a href="https://mastodon.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> / <a href="https://mastodon.social/tags/SSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSL</span></a> / <a href="https://mastodon.social/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a>) <a href="https://github.com/rustls/rustls" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/rustls/rustls</span><span class="invisible"></span></a></p>
ricardo :mastodon:<p>Rust-Written <a href="https://fosstodon.org/tags/Rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rustls</span></a> Now Reportedly Outperforming <a href="https://fosstodon.org/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> &amp; <a href="https://fosstodon.org/tags/BoringSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BoringSSL</span></a> </p><p><a href="https://www.phoronix.com/news/Rustls-Faster-Than-OpenSSL" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">phoronix.com/news/Rustls-Faste</span><span class="invisible">r-Than-OpenSSL</span></a></p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://ngmx.com/@sindarina" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sindarina</span></a></span> Sadly a lot of users I know simply can't and won't since unlike the <a href="https://infosec.space/tags/certfied" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>certfied</span></a> and <a href="https://infosec.space/tags/supported" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>supported</span></a> <a href="https://infosec.space/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> provided by their <a href="https://infosec.space/tags/distro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>distro</span></a> as per maintenance contract, <a href="https://infosec.space/tags/Rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rustls</span></a> isn't <a href="https://infosec.space/tags/PCIDSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PCIDSS</span></a>-compliant or otherwise certified for their use-cases...</p><p>Otherwise most would've already used <a href="https://infosec.space/tags/LibreSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LibreSSL</span></a> if not <span class="h-card" translate="no"><a href="https://mozilla.social/@mozilla" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>mozilla</span></a></span> 's <a href="https://infosec.space/tags/NSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NSS</span></a> instead.</p>
Guardian Project<p>As part of <a href="https://social.librem.one/tags/ISRG" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ISRG</span></a>'s work towards memory-safe infrastructure for the internet, <span class="h-card"><a href="https://hachyderm.io/@cpu" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>cpu</span></a></span> has opened a merge request that implements TLS ECH support on the client side:<br><a href="https://github.com/rustls/rustls/pull/1718" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/rustls/rustls/pull/</span><span class="invisible">1718</span></a></p><p>We agree that "the ECH spec is very challenging to implement and required a lot of trial/error" and we are working with <a href="https://social.librem.one/tags/DEfO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DEfO</span></a> to help implementers. Please reach out if that is you:<br><a href="https://defo.ie/#contact" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="">defo.ie/#contact</span><span class="invisible"></span></a></p><p> <a href="https://social.librem.one/tags/rustlang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustlang</span></a> <a href="https://social.librem.one/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> <a href="https://social.librem.one/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a> <a href="https://social.librem.one/tags/ECH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ECH</span></a> <a href="https://social.librem.one/tags/EncryptClientHello" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EncryptClientHello</span></a></p>
Ferrous Systems<p>🦀 New blog post alert 🦀 </p><p>"Using `mem::take` to reduce heap allocations"</p><p>This is the first post of a series where we go through the performance work we did in rustls, a modern TLS library in Rust. Today we tame the borrow checker using `mem::take`.</p><p><a href="https://ferrous-systems.com/blog/rustls-borrow-checker-p1/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ferrous-systems.com/blog/rustl</span><span class="invisible">s-borrow-checker-p1/</span></a></p><p><a href="https://social.ferrous-systems.com/tags/rustlang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustlang</span></a> <a href="https://social.ferrous-systems.com/tags/memory" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>memory</span></a> <a href="https://social.ferrous-systems.com/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> <a href="https://social.ferrous-systems.com/tags/tls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tls</span></a></p>
J.C. ☕/🦊/🛩️<p>The Open Source Cryptography Workshop is returning for 2024, again after <a href="https://mastodon.sandwich.net/tags/RWC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RWC</span></a>. We’re requesting ideas for sessions from the community, focused on those who build and use open source <a href="https://mastodon.sandwich.net/tags/cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptography</span></a> libraries and solutions. Last year we held sessions about bugfinding, adopting <a href="https://mastodon.sandwich.net/tags/Rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rustls</span></a> in libcurl, and clean-sheet <a href="https://mastodon.sandwich.net/tags/cryptosystem" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptosystem</span></a> design.</p><p>The RFP form is available via <a href="https://oscwork.shop/2024/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">oscwork.shop/2024/</span><span class="invisible"></span></a></p>
Yerkebulan Tulibergenov<p>If you are using Rust for web or considering doing so, you might be excited to hear that rustls merged a PR to make ring an optional dependency. Soon(-ish) you will be able to choose which cryptography backend to use with rustls, including one written fully in Rust. That would help with making your projects easier to build.<br>Big thank you to rustls team, including Joe Birr-Pixton, <span class="h-card"><a href="https://hachyderm.io/@djc" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>djc</span></a></span>, and <span class="h-card"><a href="https://hachyderm.io/@cpu" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>cpu</span></a></span>!</p><p><a href="https://github.com/rustls/rustls/pull/1405" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/rustls/rustls/pull/</span><span class="invisible">1405</span></a></p><p><a href="https://hachyderm.io/tags/rustlang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustlang</span></a> <a href="https://hachyderm.io/tags/rustls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rustls</span></a> <a href="https://hachyderm.io/tags/web" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>web</span></a></p>