summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* Merge pull request #24511 from ↵v8.71.9Bjørn Christian Seime2022-10-195-6/+8
|\ | | | | | | | | vespa-engine/balder/reuse-already-acquired-context Balder/reuse already acquired context
| * Minor cleanupHenning Baldersheim2022-10-194-4/+2
| |
| * Use the same metric context that you have already aquired.Henning Baldersheim2022-10-191-2/+6
| |
* | Merge pull request #24506 from vespa-engine/bratseth/inputsJon Bratseth2022-10-198-18/+107
|\ \ | |/ |/| More input tests and better error message
| * More input tests and better error messageJon Bratseth2022-10-198-18/+107
| |
* | Merge pull request #24505 from vespa-engine/mortent/verify-roles-when-updatedMorten Tokle2022-10-191-0/+4
|\ \ | | | | | | Add withRoles
| * | Add withRolesMorten Tokle2022-10-191-0/+4
|/ /
* | Merge pull request #24504 from ↵Tor Brede Vekterli2022-10-196-25/+49
|\ \ | | | | | | | | | | | | vespa-engine/vekterli/only-require-private-key-for-seal-open Add X25519 private to public key extraction and use for HPKE opening
| * | Add X25519 private to public key extraction and use for HPKE openingTor Brede Vekterli2022-10-196-25/+49
| | | | | | | | | | | | | | | | | | | | | Avoids the need to pass the full key pair when opening a sealed piece of ciphertext, since we can just extract the public key on-demand. Uses BouncyCastle X25519 utils under the hood.
* | | Merge pull request #24503 from vespa-engine/bratseth/backslash-testKristian Aune2022-10-191-0/+8
|\ \ \ | |/ / |/| | Add a test
| * | Add a testJon Bratseth2022-10-191-0/+8
| | |
* | | Merge pull request #24496 from ↵Tor Brede Vekterli2022-10-1915-1/+1237
|\ \ \ | |_|/ |/| | | | | | | | vespa-engine/vekterli/add-rfc-9180-hybrid-public-key-encryption-impl Minimal implementation of RFC 9180 Hybrid Public Key Encryption (HPKE)
| * | Minimal implementation of RFC 9180 Hybrid Public Key Encryption (HPKE)Tor Brede Vekterli2022-10-1815-1/+1237
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | HPKE is a hybrid encryption scheme that builds around three primitives: * A key encapsulation mechanism (KEM) * A key derivation function (KDF) * An "authenticated encryption with associated data" (AEAD) algorithm The 3-tuple (KEM, KDF, AEAD) is known as the HPKE _ciphersuite_. This implementation has certain (intentional) limitations: * Only the `DHKEM(X25519, HKDF-SHA256), HKDF-SHA256, AES-128-GCM` ciphersuite is implemented. This is expected to be a good default choice for any internal use of this class. * Only the "base mode" (unauthenticated sender) is supported, i.e. no PSK support and no secret exporting. This implementation is only expected to be used for anonymous one-way encryption. * The API only offers single-shot encryption to keep anyone from being tempted to use it to build their own multi-message protocol on top. This entirely avoids the risk of nonce reuse caused by accidentally repeating sequence numbers. **Deprecation notice:** once BouncyCastle (or the Java crypto API) supports HPKE, this particular implementation can safely be deprecated and sent off to live on a farm.
* | | Merge pull request #24502 from vespa-engine/hmusum/make-transport-publicHarald Musum2022-10-193-4/+4
|\ \ \ | | | | | | | | Need method to be public to be able to extend Logger
| * | | Need method to be public to be able to extend LoggerHarald Musum2022-10-193-4/+4
|/ / /
* | | Merge pull request #24497 from ↵Bjørn Christian Seime2022-10-196-53/+22
|\ \ \ | | | | | | | | | | | | | | | | vespa-engine/balder/precompute-hashcode-as-it-will-always-be-used-atleast-once Balder/precompute hashcode as it will always be used atleast once
| * | | com.google.common.collect.ImmutableList.copyOf -> List.ofHenning Baldersheim2022-10-191-3/+2
| | | |
| * | | Correctly pre-size frequently created HashMapHenning Baldersheim2022-10-182-5/+5
| | | |
| * | | Treat empty and null properties the same way.Henning Baldersheim2022-10-182-9/+3
| | | |
| * | | Precompute hashCode as it will be used multiple times.Henning Baldersheim2022-10-184-36/+12
| | | |
* | | | Merge pull request #24500 from ↵Harald Musum2022-10-193-16/+53
|\ \ \ \ | |_|_|/ |/| | | | | | | | | | | vespa-engine/hmusum/switch-to-new-file-based-on-time Switch to a new file if some time after first write has passed
| * | | Switch to a new file if some time after first write has passedHarald Musum2022-10-193-16/+53
|/ / /
* | | Merge pull request #24499 from vespa-engine/balder/use-faster-jsonrenderJon Bratseth2022-10-183-21/+18
|\ \ \ | | | | | | | | - Unify on the faster JsonRender. The default Value.toString has a ve…
| * | | - Unify on the faster JsonRender. The default Value.toString has a very high ↵Henning Baldersheim2022-10-183-21/+18
|/ / / | | | | | | | | | initial cost as it is intended for large json structures.
* | | Merge pull request #24492 from vespa-engine/balder/statecheckers-are-statelessHenning Baldersheim2022-10-186-202/+122
|\ \ \ | | | | | | | | Use std::make_shared for StateCheckers.
| * | | Use emplace_backHenning Baldersheim2022-10-183-14/+12
| | | |
| * | | Use std::make_shared for StateCheckers.Henning Baldersheim2022-10-186-197/+119
| | | |
* | | | Merge pull request #24493 from ↵Henning Baldersheim2022-10-184-31/+42
|\ \ \ \ | | | | | | | | | | | | | | | | | | | | vespa-engine/balder/deinline-iflushtarget-destructor Balder/deinline iflushtarget destructor
| * | | | Add missing implementations file iflushtarget.cppHenning Baldersheim2022-10-181-0/+19
| | | | |
| * | | | Use std::make_sharedHenning Baldersheim2022-10-181-17/+16
| | | | |
| * | | | Deinline IFlushTarget constructor and destructorHenning Baldersheim2022-10-182-14/+7
| |/ / /
* | | | Merge pull request #24495 from ↵Henning Baldersheim2022-10-183-0/+8
|\ \ \ \ | |_|/ / |/| | | | | | | | | | | vespa-engine/havardpe/matches-meta-predicate-for-iterators expose all-documents predicate for iterators
| * | | expose all-documents predicate for iteratorsHåvard Pettersen2022-10-183-0/+8
|/ / /
* / / Revert "Do not update history if reboot generation is unchanged" (#24494)v8.70.31Andreas Eriksen2022-10-181-6/+3
|/ / | | | | Co-authored-by: Martin Polden <mpolden@mpolden.no>
* | Merge pull request #24491 from vespa-engine/mpolden/change-defaultMartin Polden2022-10-181-1/+1
|\ \ | | | | | | Enable soft-rebuild by default
| * | Enable soft-rebuild by defaultMartin Polden2022-10-181-1/+1
| | |
* | | Merge pull request #24489 from ↵Henning Baldersheim2022-10-182-3/+3
|\ \ \ | | | | | | | | | | | | | | | | vespa-engine/balder/advise-most-likely-branches-take-2 Balder/advise most likely branches take 2
| * | | Small array is most likely.Henning Baldersheim2022-10-181-1/+1
| | | |
| * | | Resize is [[unlikely]]Henning Baldersheim2022-10-181-1/+1
| | | |
| * | | Ref [[unlikely]] not valid.Henning Baldersheim2022-10-181-1/+1
| | | |
* | | | Merge pull request #24464 from vespa-engine/hmusum/support-many-entries-per-fileHarald Musum2022-10-184-61/+119
|\ \ \ \ | | | | | | | | | | Hmusum/support many entries per file
| * | | | Rename to serialize and deserialize, use Slime everywhereHarald Musum2022-10-173-26/+16
| | | | |
| * | | | Write several entries into files using JSONL file formatHarald Musum2022-10-153-40/+108
| | | | |
* | | | | Merge pull request #24474 from ↵Harald Musum2022-10-181-1/+1
|\ \ \ \ \ | |_|_|_|/ |/| | | | | | | | | | | | | | vespa-engine/hmusum/make-AbstractSpoolingLogger-public Make AbstractSpoolingLogger public
| * | | | Make AbstractSpoolingLogger public to be able to extend it from user codeHarald Musum2022-10-171-1/+1
| | | | |
* | | | | Merge pull request #24478 from vespa-engine/freva/fix-eraseKristian Aune2022-10-181-1/+1
|\ \ \ \ \ | |_|_|/ / |/| | | | Allow erasing values from filter inputs MERGEOK
| * | | | Allow erasing values from filter inputsValerij Fredriksen2022-10-171-1/+1
| | | | |
* | | | | Merge pull request #24487 from ↵Henning Baldersheim2022-10-181-4/+1
|\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | vespa-engine/toregge/add-explicit-instatiation-of-arrayparam Add explicit instantiation of ArrayParam<int64_t>.
| * | | | | Add explicit instantiation of ArrayParam<int64_t>.Tor Egge2022-10-171-4/+1
| | | | | |
* | | | | | Merge pull request #24485 from ↵Henning Baldersheim2022-10-1711-0/+19
|\ \ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | vespa-engine/toregge/deinline-destructors-in-messagebus Deinline destructors in messagebus.