You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* Added ability to create RSA PKeys from PEM
* Make PKey Send, Sync, and Clone
* Add panic propagation of Stream errors via a nightly flag
* Fix double free issue in set_ssl_context
* Fix error reporting in connect and accept
* Fix build on ARM
* PBKDF2-HMAC-SHA256 and -SHA512 functions
* SNI support in SslStream
* A major rewrite of SslStream internals
* read and write are now invoked directly on the wrapped stream with no
intermediary buffering via a custom BIO.
* NonblockingSslStream is deprecated in favor of SslStream::{ssl_read,
ssl_write}
* connect_generic and accept_generic are now equivalent to connect and
accept
* A new error type, ssl::Error, is returned from ssl_read and ssl_write,
and will be the new return type of all other methods in the 0.8 release
* Don't pass empty include dir paths.
* Implement try_clone for MaybeSslStream<TcpStream>
* Fix a memory leak in EVP_PKEY_get1_RSA
* Remove unnecessary build dependency
* Expose RSA_generate_key_ex
* Support nonblocking streams
* Provide public_decrypt, private_encrypt for PKEY
* Put SslMethod::Sslv3 behind a feature gate
* Migrate SSL methods on SslStream to Ssl object, add getter to SslStream
* Split sys bindings requiring a C shim to another crate
* Add a method to read PEM formatted public keys
* Add a method to set the certificate chain file
* Add certs.pem to the probe search list
* Fix version checking in shim
* Output OpenSSL include dir from build script