trust-dns-native-tls 0.3.0

TRust-DNS is a safe and secure DNS library. This is an extension for the TRust-DNS client to use native-tls for TLS.
Documentation
[package]
name = "trust-dns-native-tls"
version = "0.3.0"
authors = ["Benjamin Fry <benjaminfry@me.com>"]

# A short blurb about the package. This is not rendered in any format when
# uploaded to crates.io (aka this is not markdown)
description = """
TRust-DNS is a safe and secure DNS library. This is an extension for the TRust-DNS client to use native-tls for TLS.
"""

# These URLs point to more information about the repository
documentation = "https://docs.rs/trust-dns"
homepage = "http://www.trust-dns.org/index.html"
repository = "https://github.com/bluejekyll/trust-dns"

# This points to a file in the repository (relative to this Cargo.toml). The
# contents of this file are stored and indexed in the registry.
readme = "README.md"

# This is a small list of keywords used to categorize and search for this
# package.
keywords = ["DNS", "BIND", "dig", "named", "dnssec"]
categories = ["network-programming"]

# This is a string description of the license for this package. Currently
# crates.io will validate the license provided against a whitelist of known
# license identifiers from http://spdx.org/licenses/. Multiple licenses can
# be separated with a `/`
license = "MIT/Apache-2.0"

[badges]
travis-ci = { repository = "bluejekyll/trust-dns" }
appveyor = { repository = "bluejekyll/trust-dns", branch = "master", service = "github" }
codecov = { repository = "bluejekyll/trust-dns", branch = "master", service = "github" }

[features]

# WARNING: there is a bug in the mutual tls auth code at the moment see issue #100
# mtls = ["tls"]

[lib]
name = "trust_dns_native_tls"
path = "src/lib.rs"

[dependencies]
futures = "^0.1.17"
native-tls = "^0.1"
tokio-tcp = "^0.1"
tokio-tls = "^0.1"
# disables default features, i.e. openssl...
trust-dns-proto = { version = "^0.4", path = "../proto", default-features = false }

[dev-dependencies]
tokio = "^0.1.6"

## Commented out until MTLS support is complete
# [target.'cfg(target_os = "linux")'.dependencies]
# openssl = { version = "^0.10", features = ["v102", "v110"] }