shadowsocks-rust 1.18.3

shadowsocks is a fast tunnel proxy that helps you bypass firewalls.
Documentation
environment:
  SSL_CERT_FILE: "C:\\OpenSSL\\cacert.pem"

  matrix:
    - TARGET: x86_64-pc-windows-msvc
      BITS: 64
      MSYS2: 1
      OPENSSL_DIR: C:\OpenSSL-Win64
      RUST_BACKTRACE: 1
    # - TARGET: i686-pc-windows-gnu
    #   BITS: 32
    #   OPENSSL_DIR: C:\OpenSSL-Win32
    #   MSYS2: 1
    #   SODIUM_BUILD_STATIC: yes
    #   RUST_BACKTRACE: 1
install:
  # Install Rust
  - appveyor DownloadFile https://win.rustup.rs/ -FileName rustup-init.exe
  - rustup-init.exe -y --default-host %TARGET%
  - set PATH=%PATH%;%USERPROFILE%\.cargo\bin
  - if defined MSYS2 set PATH=C:\msys64\mingw%BITS%\bin;%PATH%

  # Run tests
  - rustc -V
  - cargo -V

build: false

test_script:
  - cargo test --no-fail-fast

cache:
  - target
  - C:\Users\appveyor\.cargo\registry