summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2024-04-19Prepare 0.21.11v/0.21.11Joseph Birr-Pixton
2024-04-19complete_io: bail out if progress is impossibleJoseph Birr-Pixton
2024-04-19Regression test for `complete_io` infinite loop bugJoseph Birr-Pixton
2024-04-19Don't specially handle unauthenticated close_notify alertsJoseph Birr-Pixton
2024-04-19Don't deny warnings from nightly clippyDirkjan Ochtman
2024-04-19server::handy: fix new nightly clippy lintJoseph Birr-Pixton
2024-04-19Correct assorted clippy warnings in test codeJoseph Birr-Pixton
2024-04-19Apply clippy suggestions from Rust 1.72Dirkjan Ochtman
2024-04-19Address `clippy::redundant_static_lifetimes`Joseph Birr-Pixton
2024-04-19Address `clippy::slow_vector_initialization`Joseph Birr-Pixton
2024-04-19Address `clippy::single_component_path_imports`Joseph Birr-Pixton
2024-04-19tests: fix implied_bounds_in_impls clippy warnDaniel McCarney
2024-04-19Address `clippy::assigning_clones`Joseph Birr-Pixton
2024-04-19Fix `clippy::use_self` warningsJoseph Birr-Pixton
2024-04-19Address `clippy::multiple_bound_locations`Joseph Birr-Pixton
2024-04-19API tests: ignore warnings in ClientStorage mockJoseph Birr-Pixton
2024-04-19Fix nightly `unused_qualifications` warningsJoseph Birr-Pixton
2023-12-08Cargo: version 0.21.9 -> 0.21.10v/0.21.10Daniel McCarney
2023-12-08version: allow manual_non_exhaustiveDaniel McCarney
2023-12-08remove the TLS 1.2 session ticket on DecryptErrorGeoffroy Couprie
2023-11-16Cargo: v0.21.8 -> v0.21.9v/0.21.9Daniel McCarney
2023-11-16Use `BorrowedCursor` & `BorrowedBuf` from core::ioJoseph Birr-Pixton
2023-11-16Opt in to feature(core_io_borrowed_buf)Joseph Birr-Pixton
2023-10-24Cargo: 0.21.7 -> 0.21.8v/0.21.8Daniel McCarney
2023-10-24sign: fix clippy get-first warningDaniel McCarney
2023-10-24Flush writers before potentially expecting a responseRobsdedude
2023-10-24docs: adjust *ring* platform compatibilityDaniel McCarney
2023-10-24upgrade to ring 0.17Daniel McCarney
2023-10-24tls12/tls13: make hash_algorithm crate internalDaniel McCarney
2023-10-24upgrade to webpki 0.101.7Daniel McCarney
2023-10-24Docstrings on expressions are not a thingDirkjan Ochtman
2023-10-24Bump MSRV to 1.61Dirkjan Ochtman
2023-10-24Drop rust-version metadata for internal cratesDirkjan Ochtman
2023-10-24Fix new nightly clippy lintsJoseph Birr-Pixton
2023-10-24fuzz: remove unused webpki dependencyJoseph Birr-Pixton
2023-08-28Cargo: bump version v0.21.6 -> v0.21.7.v/0.21.7Daniel McCarney
2023-08-28client: detect HRR with incorrect session_idJoseph Birr-Pixton
2023-08-28Regression test for echoing session id in HRRJoseph Birr-Pixton
2023-08-28server: echo client's session_id in HRRJoseph Birr-Pixton
2023-08-24Clarify that building configs is not actually expensiveDirkjan Ochtman
2023-08-24Store an Arc<RootCertStore> in WebPkiVerifierDirkjan Ochtman
2023-08-02Cargo: bump version 0.21.5 -> 0.21.6v/0.21.6Daniel McCarney
2023-08-02deps: update to webpki-roots 0.25, fix deprecations.Daniel McCarney
2023-08-02verify: avoid deprecated webpki methods.Daniel McCarney
2023-08-02anchors: deprecate add_server_trust_anchors.Daniel McCarney
2023-08-02Fix up nightly clippy issue with incorrect commentDirkjan Ochtman
2023-08-02Correct/allow unnecessarily &mut function argsJoseph Birr-Pixton
2023-08-02client::builder: fix PhantomData clippy lintJoseph Birr-Pixton
2023-07-11ci: add a cargo-semver-checks action.Daniel McCarney
2023-07-11ci: add 32-bit cross compile check.Daniel McCarney