All Versions
49
Latest Version
Avg Release Cycle
14 days
Latest Release
1239 days ago

Changelog History
Page 3

  • v0.17.3 Changes

    February 29, 2020

    Memory constrained dedicated compressors

    New additions to the existing SHARED_COMPRESSOR and DEDICATED_COMPRESSOR options are memory constrained variants like so:

    • DEDICATED_COMPRESSOR_3KB
    • DEDICATED_COMPRESSOR_4KB
    • DEDICATED_COMPRESSOR_8KB
    • DEDICATED_COMPRESSOR_16KB
    • ...
    • DEDICATED_COMPRESSOR_256KB

    These are per WebSocket memory requirements.

  • v0.17.2 Changes

    February 29, 2020

    Ping/pong ahoy

    • It is now possible to listen for ping/pong events (again).
    • Disabling writeMark can be done using a macro.
  • v0.17.1 Changes

    January 19, 2020

    🛠 90% fuzz coverage and fixed up router

    • Overall fuzzing coverage is now at ~90%
    • WebSocket::unsubscribeAll added
    • 🛠 Matching priority flaw in Http router fixed
    • It's now allowed to specify partial WebSocket event handlers
  • v0.17.0 Changes

    January 10, 2020

    💥 Breaking changes

    • WebSocket user data is now automatically constructed/destructed before/after open/close events.
    • A new Http router brings deterministic and simplified matching rules, read more in user manual.

    🔋 Features

    • 🛠 WebSocket::cork, HttpResponse::cork added/fixed up for efficient batching per socket.
    • WebSocket::send now automatically corks itself if desirable.

    🔒 Security

    • ➕ Added fuzz target for TopicTree (pub/sub)
    • ➕ Added mocked fuzz target with pub/sub usage
    • 🛠 Fixed a handful of various bugs
    • 🛠 Zero discovered defects left unfixed as for now

    By the way

    🐎 There's new work started on a Python wrapper called µWebSockets.py with promising performance (it beats the Node.js wrapper by far, it also beats japronto).

  • v0.17.0.rc1 Changes

    January 09, 2020
    • Waiting for fuzz targets to pass
  • v0.17.0.a5 Changes

    January 05, 2020
    • 🛰 Be strict about maxPayloadLength in inflate
    • 📜 Properly uncork HttpSockets after all parsing outcomes
    • 🛠 Fix a few fuzzing warnings and flaws
  • v0.17.0.a4 Changes

    December 31, 2019
    • 🛰 Catch long messages formed by, individually small, fragmented messages in relation to maxPayloadLength
    • ➕ Add fuzz target with check for message length passed, as per above
  • v0.17.0.a3 Changes

    December 29, 2019
    • ➕ Add router unit tests
    • ➕ Add GitHub Actions Linux/macOS builder CI
    • ➕ Add WebSocket::cork
    • Automatically cork WebSocket::send
    • Clean up router
  • v0.17.a2 Changes

    December 28, 2019

    ⚠ Silencing warnings

    • ⚠ Warning level /W3, default in Visual Studio, should show no warnings when compiling.
    • ⚠ Warnings -Wconversion added to Makefile and fixed ("silenced").
    • ⚡️ Fuzz target for new router is updated and fuzzing.
    • 🐎 HttpResponse::cork fixed behavior and performance when doing pipelined responses.
    • 🆕 New segment in user manual regarding use of corking.
  • v0.17.0.a1 Changes

    December 26, 2019

    🆕 New router

    • 0️⃣ WebSocket user data will now default construct and destruct before/after open/close events are emitted.
    • 🆕 New router fixes many reported limitations such as
      • Having GET and WS on the same URL pattern
      • There is now a defined and deterministic matching order described in READMORE.md
      • "ANY" routes now properly mix and match with GET and other "real" methods in the same matching pass