Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cryptol-remote-api + :safe #1166

Closed
weaversa opened this issue Apr 17, 2021 · 2 comments
Closed

cryptol-remote-api + :safe #1166

weaversa opened this issue Apr 17, 2021 · 2 comments
Labels
feature request Asking for new or improved functionality

Comments

@weaversa
Copy link
Collaborator

Are there plans to add :safe to the Python client for cryptol-remote-api? It would be a nice addition to a CI framework.

@weaversa weaversa added the feature request Asking for new or improved functionality label Apr 17, 2021
@pnwamk
Copy link
Contributor

pnwamk commented Apr 17, 2021 via email

@pnwamk
Copy link
Contributor

pnwamk commented Apr 22, 2021

Fixed via 966b343

@pnwamk pnwamk closed this as completed Apr 22, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
feature request Asking for new or improved functionality
Projects
None yet
Development

No branches or pull requests

2 participants