From: "Paul Smedley" Received: from [192.168.100.201] (HELO mail.2rosenthals.com) by 2rosenthals.com (CommuniGate Pro SMTP 5.4.10) with ESMTP id 11700544 for gnuports@2rosenthals.com; Fri, 03 Jan 2025 15:08:28 -0500 Received: from secmgr-va.2rosenthals.com ([50.73.8.217]:60309 helo=mail2.2rosenthals.com) by mail.2rosenthals.com with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.97.1) (envelope-from ) id 1tTny1-000000004oF-1lce for gnuports@2rosenthals.com; Fri, 03 Jan 2025 15:08:22 -0500 Received: from vps.smedley.id.au ([142.171.106.2]:52340) by mail2.2rosenthals.com with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.97.1) (envelope-from ) id 1tTnxy-000000003xy-1Z7J for gnuports@2rosenthals.com; Fri, 03 Jan 2025 15:08:19 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=smedley.id.au; s=default; t=1735934897; bh=3bELZO6mgakxwVK4R6/QTDF06tF+vZtxi2ydyyWSSJE=; h=Date:Subject:To:References:From:In-Reply-To:From; b=h374Vhg08P1xfreTCT3iPhJxoLBVgU6zyh583hOA57vikKMNB4pzA5uwN/83okqM9 pmHyLFAxcbKItSU0p5NycssBll4pSpJf4FUxJxAwBbRzrBNmhe2mtvRrnbHo/7x2zT 61v4G2AVMZE2N2vXL2LbSvI8s9BIDpib5xfj+ljDOzxnFQK3QgJoQZTQecFvR+XoZl pQcxpeftw9r4PnhLnQlm6veIMOIRRCgkYY6Rpjf7ATz0kPLJoJmlN+ypWzs820TMpd 37o4YoEC9ZOyC8UFVe7x+Dnd4H7YzZnACbcCzYuCbWU8FlzkqrEd8rK0bpGp1p+X3E +GC1BO4PyGmWA== Received: from [IPV6:2400:a848:4041:0:24b7:34d8:4237:c728] (unknown [IPv6:2400:a848:4041:0:24b7:34d8:4237:c728]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (prime256v1) server-digest SHA256) (No client certificate requested) by vps.smedley.id.au (Postfix) with ESMTPSA id 00DD42003E for ; Sat, 4 Jan 2025 06:38:16 +1030 (ACDT) Message-ID: <3adea6bc-e344-47bd-8970-3a6bcbc6f9a0@smedley.id.au> Date: Sat, 4 Jan 2025 06:38:08 +1030 MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: [GNU Ports] cURL vulnerabilities To: GNU Ports for eCS Mailing List References: Content-Language: en-US In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Hey Lewis, On 4/1/25 04:24, Lewis G Rosenthal wrote: > Trying to build 8.11.1 (latest), I didn't get very far (nothing > useful). Before I dive into it, I was just wondering if anyone else > had had any greater success. 7.75.0 seems quite outdated for something > with security implications. > I got configure to run, let's see if I get a curl.exe Cheers, Paul