Fedora 19 Update: php-pecl-http-2.1.4-1.fc19

updates at fedoraproject.org updates at fedoraproject.org
Tue Nov 18 12:15:28 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-14482
2014-11-09 11:17:57
--------------------------------------------------------------------------------

Name        : php-pecl-http
Product     : Fedora 19
Version     : 2.1.4
Release     : 1.fc19
URL         : http://pecl.php.net/package/pecl_http
Summary     : Extended HTTP support
Description :
The HTTP extension aims to provide a convenient and powerful set of
functionality for major applications.

The HTTP extension eases handling of HTTP URLs, dates, redirects, headers
and messages in a HTTP context (both incoming and outgoing). It also provides
means for client negotiation of preferred language and charset, as well as
a convenient way to exchange arbitrary data with caching and resuming
capabilities.

Also provided is a powerful request and parallel interface.

Version 2 is completely incompatible to previous version.

Note:
. php-pecl-http1 provides API version 1
. php-pecl-http  provides API version 2

Documentation : http://devel-m6w6.rhcloud.com/mdref/http

--------------------------------------------------------------------------------
Update Information:

Version 2.1.4
* Fixed bug #68353 (QsoSSL support removed in libcurl 7.39)
* Fixed bug #68149 (duplicate content-length with libcurl < 7.23)
* Fixed bug #66891 (Unexpected HTTP 401 after NTLM authentication)

Version 2.1.3
* Fix build with libcurl < 7.26 (Remi)

Version 2.1.2
* Added missing request option constants: POSTREDIR_303, AUTH_SPNEGO (libcurl >= 7.38.0), SSL_VERSION_TLSv1_{0,1,2} (libcurl >= 7.34)
* Fixed bug #68083 (PUT method not working after DELETE)
* Fixed bug #68009 (Segmentation fault after calling exit(0) after a request)
* Fixed bug #68000 (Extension does not build on FreeBSD)

--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov  6 2014 Remi Collet <remi at fedoraproject.org> - 2.1.4-1
- Update to 2.1.4
* Tue Sep  9 2014 Remi Collet <remi at fedoraproject.org> - 2.1.1-1
- Update to 2.1.1
- run test suite during build
- ignore known failed tests with PHP 5.3.3
* Fri Jul 11 2014 Remi Collet <remi at fedoraproject.org> - 2.0.7-1
- Update to 2.0.7
* Thu Apr 24 2014 Remi Collet <remi at fedoraproject.org> - 2.0.6-1
- Update to 2.0.6
* Fri Apr  4 2014 Remi Collet <remi at fedoraproject.org> - 2.0.5-1
- Update to 2.0.5
* Thu Jan  2 2014 Remi Collet <remi at fedoraproject.org> - 2.0.4-1
- Update to 2.0.4
- fix link to documentation
- update provided configuration
- add upstream patch for -Werror=format-security
* Tue Dec 10 2013 Remi Collet <remi at fedoraproject.org> - 2.0.3-1
- Update to 2.0.3 (stable)
- drop Conflicts with pecl/event
* Tue Nov 26 2013 Remi Collet <remi at fedoraproject.org> - 2.0.1-1
- Update to 2.0.1 (stable)
* Fri Nov 22 2013 Remi Collet <remi at fedoraproject.org> - 2.0.0-1
- update to 2.0.0 (stable)
- install doc in pecl doc_dir
- install tests in pecl test_dir (in devel)
- spec cleanups, and EPEL-6 compatibility
* Tue Aug 20 2013 Remi Collet <remi at fedoraproject.org> - 2.0.0-0.18.beta5
- update to 2.0.0 beta5
- requires propro and raphf extensions
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update php-pecl-http' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list