Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(285)

Unified Diff: CHANGELOG.md

Issue 1745223002: updated ordering of changelog items (Closed) Base URL: https://github.com/dart-lang/sdk.git@master
Patch Set: rebase Created 4 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « no previous file | no next file » | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: CHANGELOG.md
diff --git a/CHANGELOG.md b/CHANGELOG.md
index bb0ccbf339bd3ba6c73ea0afc8cbd8ef7e5a4c19..bccae97be7409249ee0898fd4a7a1323c98b98b2 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -5,7 +5,7 @@
On the VM and dart2js, they can be enabled with `--conditional-directives`.
The analyzer requires an additional option in an `options` file:
- ```
+ ```yaml
analyzer:
language:
enableConditionalDirectives: true
@@ -13,14 +13,19 @@
Then run the analyzer with `--options=<path-to-options-file>`.
### Core library changes
-* Added `Uri.queryParametersAll` to handle multiple query parameters with
- the same name.
+
+* `dart:async`
+ * Made `StreamView` class a `const` class.
+
+* `dart:core`
+ * Added `Uri.queryParametersAll` to handle multiple query parameters with
+ the same name.
* `dart:io`
* Added `SecurityContext.usePrivateKeyBytes`,
- `SecurityContext.useCertificateChainBytes`,
- `SecurityContext.setTrustedCertificatesBytes`, and
- `SecurityContext.setClientAuthoritiesBytes`.
+ `SecurityContext.useCertificateChainBytes`,
+ `SecurityContext.setTrustedCertificatesBytes`, and
+ `SecurityContext.setClientAuthoritiesBytes`.
* The non-`Bytes` methods of `SecurityContext` are being renamed -`Sync`, as
they will do synchronous IO. The non-`Bytes` and non-`Sync` methods are
deprecated and will be removed in a later release.
@@ -28,13 +33,12 @@
`SecurityContext.setTrustedCertificates` is no longer supported.
The method now only supports one argument for the PEM file name containing
the trusted certificates.
- * Added support to SecurityContext for PKCS12 certificate and key containers.
+ * Added support to `SecurityContext` for PKCS12 certificate and key
+ containers.
* All calls in `SecurityContext` that accept certificate data now accept an
optional named parameter `password`, similar to
`SecurityContext.usePrivateKeyBytes`, for use as the password for PKCS12
data.
-* `dart:async`
- * Made `StreamView` class a `const` class.
## 1.14.2 - 2016-02-09
« no previous file with comments | « no previous file | no next file » | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698