Historique des commits

Auteur SHA1 Message Date
  Jay Satiro 26f002e02e system_win32: fix a function pointer assignment warning il y a 4 mois
  Pavel P a6bbc87f9e asyn-thread: use GetAddrInfoExW on >= Windows 8 il y a 6 mois
  Viktor Szakats e9a7d4a1c8 windows: use built-in `_WIN32` macro to detect Windows il y a 5 mois
  Daniel Stenberg 392b73ac99 easy: remove #ifdefs to make code easier on the eye il y a 9 mois
  Daniel Stenberg 2bc1d775f5 copyright: update all copyright lines and remove year ranges il y a 1 an
  max.mehl ad9bc5976d copyright: make repository REUSE compliant il y a 2 ans
  Daniel Stenberg 4d2f800677 curl.se: new home il y a 3 ans
  Daniel Stenberg 010fb9830b copyright: update/correct the year range on a few files il y a 3 ans
  Cameron Cawley 790137b0f7 win32: Add Curl_verify_windows_version() to curlx il y a 3 ans
  Gisle Vanem 26da21c84a system_win32: fix clang warning il y a 4 ans
  Gisle Vanem 8f332e589b system_win32: fix typo il y a 4 ans
  Gisle Vanem 48b9ea4379 system_win32: fix function prototype il y a 5 ans
  Steve Holme 09eef8af18 url: Load if_nametoindex() dynamically from iphlpapi.dll on Windows il y a 5 ans
  Jay Satiro db374c50db system_win32: move win32_init here from easy.c il y a 5 ans
  Steve Holme 6020ce5fa7 win32: Introduced centralised verify windows version function il y a 8 ans
  Steve Holme 6df916d751 loadlibrary: Only load system DLLs from the system directory il y a 8 ans