aboutsummaryrefslogtreecommitdiffstats
path: root/client
Commit message (Collapse)AuthorAgeFiles
* lacme: new option 'account --deactivate'Guilhem Moulin2019-08-211
| | | | For client-initiated account deactivation. See RFC 8555 sec. 7.3.6.
* Issue GET and POST-as-GET requests (RFC 8555 sec. 6.3)Guilhem Moulin2019-08-211
| | | | | For the authorizations, order and certificate URLs. See RFC 8555 sec. 7.1.
* Link to RFC 8555 instead of the ACME I-D URL.Guilhem Moulin2019-08-211
|
* lacme, client: new dependency Date::Parse.Guilhem Moulin2019-01-211
|
* client: poll order URL instead of each authz URL successively.Guilhem Moulin2019-01-211
| | | | We were blocking on https://github.com/letsencrypt/boulder/issues/3530 .
* Use ACME v2 endpointsGuilhem Moulin2018-04-271
| | | | https://tools.ietf.org/html/draft-ietf-acme-acme-12
* Update copyright infoupstream/0.3Guilhem Moulin2017-07-091
|
* Specify minimum required Perl versions.Guilhem Moulin2017-07-011
|
* Ensure fdopen is called with an integer.Guilhem Moulin2017-07-011
|
* Remove potential race when creating ACME challenge response files.Guilhem Moulin2017-06-291
|
* wibbleGuilhem Moulin2017-02-191
|
* Honor Retry-After headers for certificate issuance and challenge responses.Guilhem Moulin2016-06-301
|
* More useful message upon Validation Challenge failure.Guilhem Moulin2016-06-301
| | | | | Format the problem document if the JSON has an “error” key. Cf. section 7 “Identifier Validation Challenges”.
* Add the short description in headers and manpages.Guilhem Moulin2016-06-141
|
* accountd: Don't mention "Let's Encrypt" in log messages.Guilhem Moulin2016-06-141
|
* Rename ‘letsencrypt-tiny’ to ‘lacme’.Guilhem Moulin2016-06-131
|
* Refactoring to use the account key manager.Guilhem Moulin2016-03-021
|
* acme-slave → client; acme-webserver → webserverGuilhem Moulin2015-12-181