coreutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

switch to HTTPS: URLs in Coreutils source and doc


From: Paul Eggert
Subject: switch to HTTPS: URLs in Coreutils source and doc
Date: Tue, 19 Sep 2017 01:31:41 -0700
User-agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.3.0

I installed the attached patches to switch Coreutils to prefer HTTPS URLs when they work. The first patch is so long that it's compressed. The remaining HTTP URLs are for sites where I couldn't get HTTPS to work, either because they didn't respond or their certificates had expired.

Attachment: 0001-all-prefer-HTTPS-in-URLs.patch.lz
Description: application/lzip

Attachment: 0002-maint-copy-bootstrap-from-Gnulib.patch
Description: Text Data


reply via email to

[Prev in Thread] Current Thread [Next in Thread]