Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Create ALPNIdentifier type to allow bytes or string presentation #385

Merged
merged 4 commits into from Feb 5, 2024

Commits on Jan 28, 2024

  1. Create ALPNIdentifier type to allow bytes or string presentation

    ALPN IDs aren't guaranteed to be safe text, so allow logging the byte
    sequence. However, don't force endpoint to do that if their willing
    to do some safety checking or safe encoding.
    
    Closes #368
    LPardue committed Jan 28, 2024
    Configuration menu
    Copy the full SHA
    c22705e View commit details
    Browse the repository at this point in the history

Commits on Jan 29, 2024

  1. Update draft-ietf-quic-qlog-quic-events.md

    Co-authored-by: Robin Marx <rmarx@akamai.com>
    LPardue and rmarx committed Jan 29, 2024
    Configuration menu
    Copy the full SHA
    e05e529 View commit details
    Browse the repository at this point in the history
  2. Update draft-ietf-quic-qlog-quic-events.md

    Co-authored-by: Robin Marx <rmarx@akamai.com>
    LPardue and rmarx committed Jan 29, 2024
    Configuration menu
    Copy the full SHA
    3b38e1d View commit details
    Browse the repository at this point in the history
  3. Robin's final suggestion

    LPardue committed Jan 29, 2024
    Configuration menu
    Copy the full SHA
    1d4bb45 View commit details
    Browse the repository at this point in the history