bug-coreutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bug#56512: URLs in coreutils manuals documentation should use HTTPS


From: Stefan Kangas
Subject: bug#56512: URLs in coreutils manuals documentation should use HTTPS
Date: Sun, 18 Sep 2022 10:30:21 -0400
User-agent: Gnus/5.13 (Gnus v5.13) Emacs/29.0.50 (gnu/linux)

tags 56512 + patch
thanks

Maxim Cournoyer <maxim.cournoyer@gmail.com> writes:

> To coreutils maintainers: the suggested change would be to adjust URLs
> everywhere in the documentation of coreutils to use HTTPS rather than
> HTTP.

Most of these were already fixed in commit be87d6129 and subsequently.

The attached patch fixes all remaining HTTP links in the tree where the
links still worked when using HTTPS, in my testing.

Attachment: 0001-all-prefer-HTTPS-to-HTTP.patch
Description: Text Data


reply via email to

[Prev in Thread] Current Thread [Next in Thread]