aboutsummaryrefslogtreecommitdiff
path: root/RELEASE-NOTES
AgeCommit message (Collapse)Author
2013-08-12version number: bump to 7.32.1 for nowDaniel Stenberg
Start working on the next version and up some counters.
2013-08-08RELEASE-NOTES: synced with d20def20462e7Daniel Stenberg
2013-07-29RELEASE-NOTES: synced with b5478a0e033e7Daniel Stenberg
2013-07-19RELEASE-NOTES: synced with d529f3882b9bcaDaniel Stenberg
2013-06-30url: restore the functionality of 'curl -u :'Kamil Dudka
This commit fixes a regression introduced in fddb7b44a79d78e05043e1c97e069308b6b85f79. Reported by: Markus Moeller Bug: http://curl.haxx.se/mail/archive-2013-06/0052.html
2013-06-25RELEASE-NOTES: synced with 365c5ba39591Daniel Stenberg
The 10 first bug fixes for the pending release...
2013-06-22bump: start working towards what most likely will become 7.32.0Daniel Stenberg
2013-06-22RELEASE-NOTES: synced with 0de7249bb39a2 - 7.31.0Daniel Stenberg
2013-06-20RELEASE-NOTES: synced with e305f5ec715fDaniel Stenberg
2013-06-13RELEASE-NOTES: synced with 9c3e098259b82Daniel Stenberg
Mention 7 recent bug fixes and their associated contributors
2013-06-07RELEASE-NOTES: synced with 87cf677eca55Daniel Stenberg
Added 11 bugs and 7 contributors
2013-05-12RELEASE-NOTES: synced with ae26ee3489588f0Daniel Stenberg
2013-05-06curl -E: allow to escape ':' in cert nicknameJared Jennings
2013-05-04RELEASE-NOTES: synced with 92ef5f19c801Steve Holme
2013-04-29smtp: Fixed unknown percentage complete in progress barSteve Holme
The curl command line utility would display the the completed progress bar with a percentage of zero as the progress routines didn't know the size of the transfer.
2013-04-27darwinssl: add TLS crypto authenticationNick Zitzmann
Users using the Secure Transport (darwinssl) back-end can now use a certificate and private key to authenticate with a site using TLS. Because Apple's security system is based around the keychain and does not have any non-public function to create a SecIdentityRef data structure from data loaded outside of the Keychain, the certificate and private key have to be loaded into the Keychain first (using the certtool command line tool or the Security framework's C API) before we can find it and use it.
2013-04-27bump versionDaniel Stenberg
Since we're adding new stuff, the next release will bump the minor version and we're looking forward to 7.31.0
2013-04-27RELEASE-NOTES: synced with f4e6e201b146Steve Holme
2013-04-26url: initialize speed-check data for file:// protocolZdenek Pavlas
... in order to prevent an artificial timeout event based on stale speed-check data from a previous network transfer. This commit fixes a regression caused by 9dd85bced56f6951107f69e581c872c1e7e3e58e. Bug: https://bugzilla.redhat.com/906031
2013-04-24RELEASE-NOTES: synced with a8c92cb60890Steve Holme
2013-04-20RELEASE-NOTES: synced with d535c4a2e1f7Steve Holme
2013-04-13RELEASE-NOTES: Removed erroneous spacesSteve Holme
2013-04-13RELEASE-NOTES: synced with 8723cade21fbSteve Holme
2013-04-12bump: start working towards next releaseDaniel Stenberg
2013-04-12RELEASE-NOTES: cleaned up for 7.30 (synced with 5c5e1a1cd20)Daniel Stenberg
Most notable the security advisory: http://curl.haxx.se/docs/adv_20130412.html
2013-04-09RELEASe-NOTES: synced with 29fdb2700f797Daniel Stenberg
added "tcpkeepalive on Mac OS X"
2013-04-08darwinssl: disable insecure ciphers by defaultNick Zitzmann
I noticed that aria2's SecureTransport code disables insecure ciphers such as NULL, anonymous, IDEA, and weak-key ciphers used by SSLv3 and later. That's a good idea, and now we do the same thing in order to prevent curl from accessing a "secure" site that only negotiates insecure ciphersuites.
2013-04-08RELEASE-NOTES: Corrected duplicate NTLM memory leaksSteve Holme
2013-04-08RELEASE-NOTES: Removed trailing full stopSteve Holme
2013-04-08RELEASE-NOTES: sync with 704a5dfca9Daniel Stenberg
2013-04-05RELEASE-NOTES: synced with 5e722b2d09087Daniel Stenberg
3 more bug fixes, 6 more contributors
2013-04-01RELEASE-NOTES: synced with 0614b902136Daniel Stenberg
2013-03-27RELEASE-NOTES: Corrected typoSteve Holme
2013-03-27RELEASE-NOTES: add two referencesDaniel Stenberg
2013-03-23RELEASE-NOTES: synced with bc6037ed3ec02Daniel Stenberg
More changes, bugfixes and contributors!
2013-03-19darwinssl: disable ECC ciphers under Mountain Lion by defaultNick Zitzmann
I found out that ECC doesn't work as of OS X 10.8.3, so those ciphers are turned off until the next point release of OS X.
2013-03-12curl_global_init: accept the CURL_GLOBAL_ACK_EINTR flagZdenek Pavlas
The flag can be used in pycurl-based applications where using the multi interface would not be acceptable because of the performance lost caused by implementing the select() loop in python. Bug: http://curl.haxx.se/bug/view.cgi?id=1168 Downstream Bug: https://bugzilla.redhat.com/919127
2013-03-12easy: do not ignore poll() failures other than EINTRKamil Dudka
2013-03-09RELEASE-NOTES: synced with ca3c0ed3a9cDaniel Stenberg
8 more bugfixes, one change and a bunch of contributors
2013-03-08RELEASE-NOTES: mention that krb4 is up for considerationDaniel Stenberg
2013-03-07version bump: the next release will be 7.30.0Daniel Stenberg
2013-03-07RELEASE-NOTES: Added missing imap fixes and additionsSteve Holme
With all the recent imap changes it wasn't clear what new features and fixes should be included in the release notes.
2013-03-06RELEASE-NOTES: brought this up-to-date with the latest changesNick Zitzmann
2013-03-06nss: fix misplaced code enabling non-blocking socket modeKamil Dudka
The option needs to be set on the SSL socket. Setting it on the model takes no effect. Note that the non-blocking mode is still not enabled for the handshake because the code is not yet ready for that.
2013-02-16Guile-curl: a new libcurl bindingDaniel Stenberg
2013-02-10RELEASE-NOTES: Updated following the recent imap/pop3/smtp changesSteve Holme
2013-02-10RELEASE-NOTES: synced with 92f7606f29b704Steve Holme
2013-02-07RELEASE-NOTES: Added new imap featuresSteve Holme
2013-02-067.29.1: onwards!Daniel Stenberg
2013-02-06RELEASE-NOTES: mention the SASL buffer overflowDaniel Stenberg