aws-lc-rs 1.7.0

aws-lc-rs is a cryptographic library using AWS-LC for its cryptographic operations. This library strives to be API-compatible with the popular Rust library named ring.
Documentation

aws-lc-rs

There is very little structured metadata to build this page from currently. You should check the main library docs, readme, or Cargo.toml in case the author documented the features in them.

This version has 11 feature flags, 5 of them enabled by default.

default

  • aws-lc-sys
  • alloc
  • ring-io
  • ring-sig-verify

aws-lc-sys

  • dep:aws-lc-sys

alloc

    This feature flag does not enable additional features.

ring-io

  • dep:untrusted

ring-sig-verify

  • dep:untrusted

bindgen

  • aws-lc-sys?/bindgen
  • aws-lc-fips-sys?/bindgen

asan

  • aws-lc-sys?/asan
  • aws-lc-fips-sys?/asan

fips

  • dep:aws-lc-fips-sys

non-fips

  • aws-lc-sys

test_logging

    This feature flag does not enable additional features.

unstable

    This feature flag does not enable additional features.