Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

civetweb-devel-1.15-lp153.2.3.1 RPM for aarch64

From OpenSuSE Leap 15.3 updates for aarch64

Name: civetweb-devel Distribution: openSUSE Leap 15.3
Version: 1.15 Vendor: openSUSE
Release: lp153.2.3.1 Build date: Fri May 6 14:34:47 2022
Group: Productivity/Networking/Web/Servers Build host: obs-arm-8
Size: 100767 Source RPM: civetweb-1.15-lp153.2.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://github.com/civetweb/civetweb
Summary: Header files and development libraries for civetweb
This package contains the header files and development libraries
for civetweb. If you like to develop programs embedding civetweb on them,
you will need to install civetweb-devel and check civetweb's API at its
comprisable header file.

Provides

Requires

License

MIT

Changelog

* Thu May 05 2022 Marcus Meissner <meissner@suse.com>
  - do not load libcrypto/libssl dynamically, just link against them (bsc#1199047)
* Fri Oct 22 2021 Axel Braun <axel.braun@gmx.de>
  - version 1.15
    * Security update boo#1191938
    * New configuration for URL decoding
    * Sanitize filenames in handle form
    * Example “embedded_c.c”: Do not overwrite files (possible security issue)
    * Remove obsolete examples
    * Remove “experimental” label for some features
    * Remove MG_LEGACY_INTERFACE that have been declared obsolete in 2017 or earlier
    * Modifications to build scripts, required due to changes in the test environment
    * Unix domain socket support fixed
    * Fixes for NO_SSL_DL
    * Fixes for some warnings / static code analysis
* Mon May 10 2021 Perry Werneck <perry.werneck@gmail.com>
  - Enabling cmake control file and cpp library.
* Sun May 09 2021 Axel Braun <axel.braun@gmx.de>
  - Version 1.14
    * Change SSL default setting to use TLS 1.2 as minimum (set config if you need an earlier version)
    * Add local_uri_raw field (not sanitized URI) to request_info
    * Additional API functions and a callback after closing connections
    * Allow mbedTLS as OpenSSL alternative (basic functionality)
    * Add OpenSSL 3.0 support (OpenSSL 3.0 Alpha 13)
    * Support UNIX/Linux domain sockets
    * Fuzz tests and ossfuzz integration
    * Compression for websockets
    * Restructure some source files
    * Improve documentation
    * Fix HTTP range requests
    * Add some functions for Lua scripts/LSP
    * Build system specific fixes (CMake, MinGW)
    * Update 3rd party components (Lua, lfs, sqlite)
    * Allow Lua background script to use timers, format and filter logs
    * Remove WinCE code
    * Update version number
* Wed Nov 04 2020 Axel Braun <axel.braun@gmx.de>
  - version 1.13
    * Add arguments for CGI interpreters
    * Support multiple CGi interpreters
    * Buffering HTTP response headers, including API functions mg_response_header_* in C and Lua
    * Additional C API functions
    * Fix some memory leaks
    * Extended use of atomic operations (e.g., for server stats)
    * Add fuzz tests
    * Set OpenSSL 1.1 API as default (from 1.0)
    * Add Lua 5.4 support and deprecate Lua 5.1
    * Provide additional Lua API functions
    * Fix Lua websocket memory leak when closing the server
    * Remove obsolete "file in memory" implementation
    * Improvements and fixes in documentation
    * Fixes from static source code analysis
    * Additional unit tests
    * Various small bug fixes
    * Experimental support for some HTTP2 features (not ready for production)
    * Experimental support for websocket compression
    * Remove legacy interfaces declared obsolete since more than 3 years
* Fri Jul 10 2020 Axel Braun <axel.braun@gmx.de>
  - version 1.12
    * fix-libpath.patch removed
    * See https://github.com/civetweb/civetweb/releases/tag/v1.12 for detailed changelog
* Thu Oct 31 2019 Ismail Dönmez <idonmez@suse.com>
  - Add fix-libpath.patch to fix library install directory
* Sat Dec 22 2018 Axel Braun <axel.braun@gmx.de>
  - Initial build at version 1.11.
    Thanks to malcolmlewis for helping with the specfile

Files

/usr/include/CivetServer.h
/usr/include/civetweb.h
/usr/lib64/cmake/civetweb
/usr/lib64/cmake/civetweb/FindLibDl.cmake
/usr/lib64/cmake/civetweb/FindLibRt.cmake
/usr/lib64/cmake/civetweb/FindWinSock.cmake
/usr/lib64/cmake/civetweb/civetweb-config-version.cmake
/usr/lib64/cmake/civetweb/civetweb-config.cmake
/usr/lib64/cmake/civetweb/civetweb-targets-relwithdebinfo.cmake
/usr/lib64/cmake/civetweb/civetweb-targets.cmake
/usr/lib64/libcivetweb-cpp.so
/usr/lib64/libcivetweb.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 16:40:01 2024