Commit Graph

414 Commits

Author SHA1 Message Date
Emil Lerch 05fcc5755e
move http heavy lifting to its own file/reorganize a bit 2021-05-14 12:37:00 -07:00
Emil Lerch 0727fb5585
remove xml.zig. This may be back later, but currently is unused 2021-05-13 15:55:06 -07:00
Emil Lerch 1b831cd91d
convert to json - core processing fully generic 2021-05-13 15:53:53 -07:00
Emil Lerch da5e58872f
additional option for snake case
This will usually be enabled in conjunction with camelCase, to the degree
that maybe this is a bit confused?
2021-05-13 10:56:14 -07:00
Emil Lerch 1d10ec3e17
only allocate if mutation is neded 2021-05-13 10:10:12 -07:00
Emil Lerch dd5ad72b5a
change import to allow embedding json.zig in this project 2021-05-13 10:05:23 -07:00
Emil Lerch e76eb45003
allow camel case conversion for json keys 2021-05-13 10:04:01 -07:00
Emil Lerch 94266582b7
allow unknown struct fields 2021-05-13 09:03:00 -07:00
Emil Lerch c24ef3f3b8
allow unknown non-struct fields 2021-05-13 07:56:43 -07:00
Emil Lerch 0bafc185c8
add json.zig from std lib. Commit e6881d4373ce355f3f4565c22c125870ed8fcfc8 2021-05-12 17:20:36 -07:00
Emil Lerch a278f6fd73
update README to reflect openssl->aws-lc switch 2021-04-29 16:30:55 -07:00
Emil Lerch e0b3c4f0b3
switch openssl->aws-lc
This switch moves to a full AWS stack and a core ssl library with
smaller security attack surface. It increases final binary size by
3MB which may be largely avoided by tweaking the aws-lc build
commands at the expense of some performance. Note aws-lc will
likely be the primarily supported ssl library by the AWS c
runtime libs moving forward, and thus this also allows us to move
to more recent versions of the dependant libraries. We still
require a custom fork of aws-c-cal until PR 89 is merged
2021-04-29 16:27:23 -07:00
Emil Lerch d3efa21a41
first thing that actually works 2021-04-27 11:24:01 -07:00
Emil Lerch de09f48f8d
initial commit 2021-02-07 11:20:44 -08:00