All Versions
24
Latest Version
Avg Release Cycle
60 days
Latest Release
-

Changelog History
Page 1

  • v0.17.3 Changes

    • Respect the case-sentitivity of the "Origin" header to keep compatibility with the older servers that use case-sensitive comparison.
  • v0.17.2 Changes

    • πŸ›  Fix panic when invalid manually constructed http::Request is passed to tungstenite.
    • ⬇️ Downgrade the MSRV to 1.56 due to some other crates that rely on us not being quite ready for 1.58.
  • v0.17.1 Changes

    • Specify the minimum required Rust version.
  • v0.17.0 Changes

    • ⚑️ Update of dependencies (primarily sha1).
    • βž• Add support of the fragmented messages (allow the user to send the frames without composing the full message).
    • Overhaul of the client's request generation process. Now the users are able to pass the constructed http::Request "as is" to tungstenite-rs, letting the library to check the correctness of the request and specifying their own headers (including its own key if necessary). No changes for those ones who used the client in a normal way by connecting using a URL/URI (most common use-case).
  • v0.16.0 Changes

    • ⚑️ Update of dependencies (primarily rustls, webpki-roots, rustls-native-certs).
    • πŸ‘€ When the close frame is received, the reply that is automatically sent to the initiator has the same code (so we just echo the frame back). Previously a new close frame was created (i.e. the close code / reason was always the same regardless of what code / reason specified by the initiator). Now it’s more symmetrical and arguably more intuitive behavior (see #246 for more context).
    • πŸ‘€ The internal ReadBuffer implementation uses heap instead of stack to store the buffer. This should solve issues with possible stack overflows in some scenarios (see #241 for more context).
  • v0.15.0 Changes

    • πŸ‘ Allow selecting the method of loading root certificates if rustls is used as TLS implementation.
      • Two new feature flags rustls-tls-native-roots and rustls-tls-webpki-roots have been added that activate the respective method to load certificates.
      • The rustls-tls flag was removed to raise awareness of this change. Otherwise, compilation would have continue to work and potential errors (due to different or missing certificates) only occurred at runtime.
      • The new feature flags are additive. If both are enabled, both methods will be used to add certificates to the TLS configuration.
    • πŸ‘ Allow specifying a connector (for more fine-grained configuration of the TLS).
  • v0.14.0 Changes

    • πŸ‘‰ Use rustls-native-certs instead of webpki-root when rustls-tls feature is enabled.
    • πŸ‘€ Don't use native-tls as a default feature (see #202 for more details).
    • πŸ†• New fast and safe implementation of the reading buffer (replacement for the input_buffer).
    • βœ‚ Remove some errors from the Error enum that can't be triggered anymore with the new buffer implementation.
  • v0.13.0 Changes

    • βž• Add CapacityError, UrlError, and ProtocolError types to represent the different types of capacity, URL, and protocol errors respectively.
    • Modify variants Error::Capacity, Error::Url, and Error::Protocol to hold the above errors types instead of string error messages.
    • Add handshake::derive_accept_key to facilitate external handshakes.
    • βž• Add support for rustls as TLS backend. The previous tls feature flag is now removed in favor of native-tls and rustls-tls, which allows to pick the TLS backend. The error API surface had to be changed to support the new error types coming from rustls related crates.
  • v0.12.0 Changes

    • βž• Add facilities to allow clients to follow HTTP 3XX redirects.
    • πŸ‘ Allow accepting unmasked clients on the server side to be compatible with some legacy / invalid clients.
    • πŸ“š Update of dependencies and documentation fixes.
  • v0.10.1

    February 02, 2020