Commit Graph

90 Commits

Author SHA1 Message Date
f1b57162f3 transmission: update to 4.0.3 2023-04-14 10:52:42 +02:00
ef8d168b03 transmission: update to 4.0.2 2023-03-19 10:44:11 +01:00
a9ed8cc0f7 transmission: update to 4.0.1 2023-02-23 09:17:50 +01:00
ebe5cf8eaa transmission: keep html pages of the web interface 2023-02-18 17:03:17 +01:00
cd14b314e8 transmission: update to 4.0.0 2023-02-18 14:27:31 +01:00
8bd7b73b84 transmission: fix homepage URL 2020-06-06 13:03:39 +02:00
144ec95696 transmission: update to 3.00 2020-05-24 14:43:49 +02:00
23cd729420 transmission: update to 2.94 2018-12-15 21:10:10 +01:00
b9baf128bd opt: remove all .md5sum 2018-08-24 12:44:37 +02:00
3f68a18b2f transmission: update to 2.93, closes FS#1571 2018-02-02 17:39:46 +01:00
0a5c69a14c [notify] transmisson: security fix for CVE-2018-5702, closes FS#1557
see
- https://github.com/transmission/transmission/pull/468
- https://www.cvedetails.com/cve/CVE-2018-5702/
2018-01-17 14:22:54 +01:00
78abcad049 add opt signatures 2016-10-15 13:54:24 +02:00
c66713cbcc transmission: fix source URL (FS#1343) 2016-09-15 10:26:15 +02:00
7b22a2139f transmission: update to 2.92 2016-03-07 11:55:51 +01:00
e3128d3426 transmission: update to 2.90 2016-02-29 17:15:05 +01:00
9ef9f1cc3f transmission: fix download URL 2015-02-02 14:19:44 +01:00
8fea4257aa transmission: update to 2.84 2014-07-02 18:12:34 +02:00
ddb96f9e5b transmission: update to 2.83 2014-05-20 16:30:48 +02:00
0dc4a95892 transmission: update to 2.82 2013-08-11 09:58:16 +02:00
f6042087ca transmission: update to 2.81 2013-07-20 09:18:10 +02:00
fe09fd82aa transmission: update to 2.80 2013-06-28 17:43:26 +02:00
273781937d transmission: update to 2.77 2013-02-18 18:28:26 +01:00
dd16b38042 transmission: update to 2.76 2013-01-09 18:34:31 +01:00
4c7e954670 transmission: update to 2.74 2012-12-15 15:20:46 +01:00
27de89b93d transmission: update to 2.27 2012-10-22 08:46:01 +02:00
8b63456fd8 transmission: update to 2.71 2012-09-28 16:46:18 +02:00
a0061cabe7 [notify] transmission: update to 2.16
Includes a security fix for CVE-2012-4037, see
https://trac.transmissionbt.com/ticket/4979
2012-07-24 17:54:24 +02:00
b62ad00ba0 transmission: upate to 2.60 2012-07-09 17:49:23 +02:00
acd23770da transmission: update to 2.52 2012-05-20 17:30:47 +02:00
0aefbf12ce transmission: update to 2.51 2012-04-10 17:38:04 +02:00
47d6b84729 transmission: update to 2.50 2012-02-23 16:57:28 +01:00
5bb6d8448b transmission: update to 2.42 2011-10-21 13:45:50 +02:00
0cd8081790 transmission: update to 2.41 2011-10-10 17:44:19 +02:00
29e28d1d86 transmission: update to 2.33 2011-07-22 12:57:25 +02:00
23aabb80ce transmission: update to 2.32 2011-07-07 16:49:22 +02:00
17e0f57b64 transmission: update to 2.31 2011-05-18 09:57:31 +02:00
640ae73502 transmission: update to 2.22 2011-03-06 10:18:25 +01:00
67bf493a3d transmission: update 2.21 2011-02-10 11:31:50 +01:00
9c01c716bc new maintainer email address 2011-02-02 13:44:37 +01:00
f647fcf03e transmission: update to 2.13 2010-12-12 11:31:01 +01:00
7b7070f5d8 transmission: update to 2.12 2010-11-15 18:16:04 +01:00
bdfa8f0ac1 transmission: update to 2.11 2010-10-20 14:29:33 +02:00
4ad218a4d0 transmission: update to 2.10 2010-10-11 13:21:36 +02:00
8526dc49da transmission: update to 2.04 2010-08-30 10:05:14 +02:00
900872a798 transmission: update to 2.03 2010-07-22 11:18:46 +02:00
d959b849b4 transmission: update to 2.01 2010-06-27 14:26:41 +02:00
cb42e031e8 transmission: tarball re-released, new md5sum 2010-06-25 14:37:34 +02:00
23308f7332 transmission: update to 2.00 2010-06-17 17:11:16 +02:00
1d5025597c transmission: update to 1.93 2010-05-04 20:33:16 +02:00
3e131e203e transmission: update to 1.92 2010-03-16 18:45:38 +01:00