Commit History

Author SHA1 Message Date
  Jay Satiro 26f002e02e system_win32: fix a function pointer assignment warning 4 months ago
  Pavel P a6bbc87f9e asyn-thread: use GetAddrInfoExW on >= Windows 8 5 months ago
  Viktor Szakats e9a7d4a1c8 windows: use built-in `_WIN32` macro to detect Windows 5 months ago
  Daniel Stenberg 392b73ac99 easy: remove #ifdefs to make code easier on the eye 9 months ago
  Daniel Stenberg 2bc1d775f5 copyright: update all copyright lines and remove year ranges 1 year ago
  max.mehl ad9bc5976d copyright: make repository REUSE compliant 2 years ago
  Daniel Stenberg 4d2f800677 curl.se: new home 3 years ago
  Daniel Stenberg 010fb9830b copyright: update/correct the year range on a few files 3 years ago
  Cameron Cawley 790137b0f7 win32: Add Curl_verify_windows_version() to curlx 3 years ago
  Gisle Vanem 26da21c84a system_win32: fix clang warning 4 years ago
  Gisle Vanem 8f332e589b system_win32: fix typo 4 years ago
  Gisle Vanem 48b9ea4379 system_win32: fix function prototype 5 years ago
  Steve Holme 09eef8af18 url: Load if_nametoindex() dynamically from iphlpapi.dll on Windows 5 years ago
  Jay Satiro db374c50db system_win32: move win32_init here from easy.c 5 years ago
  Steve Holme 6020ce5fa7 win32: Introduced centralised verify windows version function 8 years ago
  Steve Holme 6df916d751 loadlibrary: Only load system DLLs from the system directory 8 years ago