Commit Graph

  • 6714934703 Resolves: CVE-2022-35252 - control code in cookie denial of service f35 Kamil Dudka 2022-09-02 10:35:00 +0200
  • 0bb496969f Resolves: CVE-2022-35252 - control code in cookie denial of service f36 Kamil Dudka 2022-09-02 10:35:00 +0200
  • 1322e86ddb new upstream release - 7.85.0 rawhide main f37 Kamil Dudka 2022-09-01 13:38:12 +0200
  • f58874c271 tests: fix http2 tests to use CRLF headers Kamil Dudka 2022-08-25 13:16:44 +0200
  • 2fded2f1a8 Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild Fedora Release Engineering 2022-07-20 23:54:27 +0000
  • f5e5013744 fix build failure with gnutls backend enabled Kamil Dudka 2022-07-18 12:16:31 +0200
  • d8a70a25bf Resolves: CVE-2022-32207 - fix unpreserved file permissions Kamil Dudka 2022-06-29 11:06:56 +0200
  • 1c4e2d9f3c Resolves: CVE-2022-32205 - fix Set-Cookie denial of service Kamil Dudka 2022-06-29 11:05:48 +0200
  • ae59fb949a Resolves: CVE-2022-32206 - fix HTTP compression denial of service Kamil Dudka 2022-06-29 11:04:02 +0200
  • dd1280a124 Resolves: CVE-2022-32208 - fix FTP-KRB bad message verification Kamil Dudka 2022-06-29 10:56:13 +0200
  • 9b08152998 Resolves: CVE-2022-32207 - fix unpreserved file permissions Kamil Dudka 2022-06-29 11:06:56 +0200
  • 45b18a48b4 Resolves: CVE-2022-32205 - fix Set-Cookie denial of service Kamil Dudka 2022-06-29 11:05:48 +0200
  • c76b2a1a9f Resolves: CVE-2022-32206 - fix HTTP compression denial of service Kamil Dudka 2022-06-29 11:04:02 +0200
  • 424d9c193f Resolves: CVE-2022-32208 - fix FTP-KRB bad message verification Kamil Dudka 2022-06-29 10:56:13 +0200
  • f052e58217 test3026: avoid pthread_create() failure due to resource exhaustion on i386 Kamil Dudka 2022-06-28 09:04:19 +0200
  • 9ba06cfc6e easy_lock.h: include sched.h if available to fix build Kamil Dudka 2022-06-27 17:52:30 +0200
  • 768ce3965d test3026: disable valgrind Kamil Dudka 2022-06-27 17:00:18 +0200
  • a4ed273b19 new upstream release - 7.84.0 Kamil Dudka 2022-06-27 12:57:53 +0200
  • a85bec4b34
    tests/non-root-user-download: fix test failures Lukáš Zaoral 2022-05-12 10:15:57 +0200
  • 6f4745f54a
    Migrate tests to tmt Miroslav Vadkerti 2021-10-04 22:40:37 +0200
  • c637ed663b
    tests/non-root-user-download: fix test failures Lukáš Zaoral 2022-05-12 10:15:57 +0200
  • dd6ee45b2d
    tests/non-root-user-download: fix test failures Lukáš Zaoral 2022-05-12 10:15:57 +0200
  • ef008d18d9 Resolves: CVE-2022-27782 - fix too eager reuse of TLS and SSH connections Kamil Dudka 2022-05-11 10:56:40 +0200
  • a28fa4e5f0 Resolves: CVE-2022-27782 - fix too eager reuse of TLS and SSH connections Kamil Dudka 2022-05-11 10:56:40 +0200
  • bd1119154c Resolves: CVE-2022-27779 - do not accept cookies for TLD with trailing dot Kamil Dudka 2022-05-11 10:54:59 +0200
  • d8e56f956c Resolves: CVE-2022-30115 - hsts: ignore trailing dots when comparing hosts names Kamil Dudka 2022-05-11 10:53:45 +0200
  • f35a1d48bb Resolves: CVE-2022-27780 - reject percent-encoded path separator in URL host Kamil Dudka 2022-05-11 10:52:16 +0200
  • 4ad1229e9d new upstream release - 7.83.1 Kamil Dudka 2022-05-11 10:02:14 +0200
  • 721c210a3c Resolves: CVE-2022-27774 - fix leak of SRP credentials in redirects Kamil Dudka 2022-05-02 10:00:34 +0200
  • 43690cb3af Resolves: CVE-2022-27774 - fix leak of SRP credentials in redirects Kamil Dudka 2022-05-02 10:00:34 +0200
  • a82a79e338 Resolves: CVE-2022-27774 - fix credential leak on redirect Kamil Dudka 2022-04-28 09:59:08 +0200
  • ed9dd88599 Resolves: CVE-2022-27776 - fix auth/cookie leak on redirect Kamil Dudka 2022-04-28 09:57:23 +0200
  • ec60169f0b Resolves: CVE-2022-27775 - fix bad local IPv6 connection reuse Kamil Dudka 2022-04-28 09:54:37 +0200
  • 2b88f304a2 Resolves: CVE-2022-22576 - fix OAUTH2 bearer bypass in connection re-use Kamil Dudka 2022-04-28 09:52:56 +0200
  • 02810cd68e Resolves: CVE-2022-27774 - fix credential leak on redirect Kamil Dudka 2022-04-28 09:59:08 +0200
  • ee9c88927d Resolves: CVE-2022-27776 - fix auth/cookie leak on redirect Kamil Dudka 2022-04-28 09:57:23 +0200
  • 159cab915b Resolves: CVE-2022-27775 - fix bad local IPv6 connection reuse Kamil Dudka 2022-04-28 09:54:37 +0200
  • fd4baaca6f Resolves: CVE-2022-22576 - fix OAUTH2 bearer bypass in connection re-use Kamil Dudka 2022-04-28 09:52:56 +0200
  • f17162c526 new upstream release - 7.83.0 Kamil Dudka 2022-04-27 13:38:35 +0200
  • 321dbf8171 openssl: fix incorrect CURLE_OUT_OF_MEMORY error Kamil Dudka 2022-03-15 12:53:45 +0100
  • cd99025ff8 curl.spec: bump release for the previous commit Kamil Dudka 2022-03-15 12:57:49 +0100
  • cbc7b73e10 openssl: fix incorrect CURLE_OUT_OF_MEMORY error Kamil Dudka 2022-03-15 12:53:45 +0100
  • c8f5ee33a6 new upstream release - 7.82.0 Kamil Dudka 2022-03-05 11:15:03 +0100
  • 4f4da0817d new upstream release - 7.82.0 Kamil Dudka 2022-03-05 11:15:03 +0100
  • cf3c14e497 enable IDN support also in libcurl-minimal Kamil Dudka 2022-02-24 09:41:36 +0100
  • d768f3c814 Pull in libcurl-minimal if installing curl-minimal Zbigniew Jędrzejewski-Szmek 2022-02-10 19:11:32 +0100
  • c3286199cb - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild Fedora Release Engineering 2022-01-20 00:08:37 +0000
  • 3e801a6f9f new upstream release - 7.81.0 Kamil Dudka 2022-01-05 09:34:15 +0100
  • 503307b687 sshserver.pl (used in test suite) now requires the Digest::SHA perl module Paul Howarth 2021-11-14 17:06:12 +0000
  • ef0743b641 new upstream release - 7.80.0 Kamil Dudka 2021-11-10 09:03:13 +0100
  • ac00a5bac0 temporarily disable tests 300{0,1} on x86_64 Kamil Dudka 2021-10-27 13:23:58 +0200
  • 94a3e807dd Related: #2005874 - re-enable HSTS in libcurl-minimal Kamil Dudka 2021-10-26 17:15:50 +0200
  • 1b982b367e Migrate tests to tmt Miroslav Vadkerti 2021-10-04 22:40:37 +0200
  • a0acb0cc77 Related: #2005874 - use correct bug ID in the change log Kamil Dudka 2021-10-04 12:29:42 +0200
  • d4c5b54bf3 run upstream tests for both curl-minimal and curl-full Kamil Dudka 2021-09-20 15:04:37 +0200
  • 5ebead952b Resolves: #1994521 - disable more protocols and features in libcurl-minimal Kamil Dudka 2021-09-20 14:54:20 +0200
  • 54117120e4 explicitly disable zstd while configuring curl Kamil Dudka 2021-09-20 14:48:51 +0200
  • c2f61abc1c curl.spec: align the lists of configure options Kamil Dudka 2021-09-20 14:47:47 +0200
  • 407e3960e4 new upstream release - 7.79.1 Kamil Dudka 2021-09-22 09:15:59 +0200
  • 4dd9624cd7 Resolves: CVE-2021-22947 - fix STARTTLS protocol injection via MITM f33 Kamil Dudka 2021-09-17 09:18:45 +0200
  • 46b1c25738 Resolves: CVE-2021-22946 - fix protocol downgrade required TLS bypass Kamil Dudka 2021-09-17 09:14:46 +0200
  • 8545535d63 Resolves: CVE-2021-22945 - fix use-after-free and double-free in MQTT sending Kamil Dudka 2021-09-17 09:10:21 +0200
  • e2155b2695 fix regression in http2 implementation Kamil Dudka 2021-09-16 12:26:16 +0200
  • f97c73e9d7 Rebuilt with OpenSSL 3.0.0 Sahana Prasad 2021-09-16 12:23:37 +0200
  • 31329d9443 forgot to bump release in the previous commit Kamil Dudka 2021-09-16 08:51:26 +0200
  • 25f443ae12 make SCP/SFTP tests work with openssh-8.7p1 Kamil Dudka 2021-09-16 08:44:39 +0200
  • 287da1ceec temporarily disable test 1184 Kamil Dudka 2021-09-15 10:55:21 +0200
  • d02617d325 new upstream release - 7.79.0 Kamil Dudka 2021-09-15 09:08:01 +0200
  • 62e2b8d564 Rebuilt with OpenSSL 3.0.0 Sahana Prasad 2021-09-14 19:00:02 +0200
  • f964aefff3 make explicit dependency on openssl work with alpha/beta builds of openssl Kamil Dudka 2021-07-23 17:14:53 +0200
  • f2473c9f84 changelog: fix date in the last entry Kamil Dudka 2021-07-22 09:28:13 +0200
  • adeb2cb476 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild Fedora Release Engineering 2021-07-21 20:15:37 +0000
  • 1dc08c9d96 Resolves: CVE-2021-22925 - fix TELNET stack contents disclosure again Kamil Dudka 2021-07-21 17:49:46 +0200
  • fa90718ce5 Resolves: CVE-2021-22898 - fix TELNET stack contents disclosure Kamil Dudka 2021-05-26 10:21:27 +0200
  • ff41f425b6 Resolves: CVE-2021-22924 - fix bad connection reuse due to flawed path name checks Kamil Dudka 2021-07-21 17:47:08 +0200
  • 22ead1eab2 build the curl tool without metalink support Kamil Dudka 2021-06-02 18:45:38 +0200
  • 85619bdba3 disable tests 320..322 on ppc64le where it started to hang/fail Kamil Dudka 2021-07-21 15:36:42 +0200
  • 0ac0b6fbd1 prevent valgrind from being extremely slow Kamil Dudka 2021-07-21 12:36:07 +0200
  • c921b2c69d remove a valgrind-related patch no longer needed Kamil Dudka 2021-07-21 12:36:07 +0200
  • ef5a5be78e temporarily disable test 1452 on s390x Kamil Dudka 2021-07-21 12:06:57 +0200
  • 64bcb4bcc1 new upstream release - 7.78.0 Kamil Dudka 2021-07-21 10:15:27 +0200
  • ece67bdd2f gpgverify source tarball Stewart Smith 2021-07-09 18:41:33 +0000
  • ddaf41062c Resolves: #1967213 - build the curl tool without metalink support Kamil Dudka 2021-06-02 18:45:38 +0200
  • 4c89d92ee7 new upstream release - 7.77.0 Kamil Dudka 2021-05-26 09:13:52 +0200
  • 6c34b80540
    Disable testsuite for now f33-riscv64 David Abdurachmanov 2021-05-06 19:31:49 +0300
  • 4b7b124d75 Resolves: #1938699 - http2: fix resource leaks detected by Coverity Kamil Dudka 2021-05-03 17:53:53 +0200
  • bf8bb4b5b4 new upstream release - 7.76.1 Kamil Dudka 2021-04-14 09:54:02 +0200
  • 9aaddd4aa3 Resolves: CVE-2021-22890 - fix TLS 1.3 session ticket proxy host mixup Kamil Dudka 2021-03-31 16:01:58 +0200
  • 1ee2417a75 Resolves: CVE-2021-22876 - prevent automatic referer from leaking credentials Kamil Dudka 2021-03-31 16:00:34 +0200
  • a0d250c162 new upstream release - 7.76.0 Kamil Dudka 2021-03-31 10:10:28 +0200
  • 25676e54ef replace 0104-curl-7.73.0-localhost6.patch by sed invocation Kamil Dudka 2021-03-31 10:17:37 +0200
  • b57f5589af fix misplaced comment in %prep from the previous commit Kamil Dudka 2021-03-24 11:17:40 +0100
  • 742526c048 Resolves: #1941925 - fix SIGSEGV upon disconnect of a ldaps:// transfer Kamil Dudka 2021-03-24 11:04:10 +0100
  • bd924f90f2 build-require python3-impacket only on Fedora Kamil Dudka 2021-02-23 22:00:29 +0100
  • d781733304 %check: use unstripped library from the build dir Kamil Dudka 2021-02-11 11:43:55 +0100
  • 7dada590f2 new upstream release - 7.75.0 Kamil Dudka 2021-02-03 08:52:59 +0100
  • 1cfc0aeb3b do not use stunnel for tests on s390x builds Kamil Dudka 2021-01-26 15:13:50 +0100
  • 3613691251 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild Fedora Release Engineering 2021-01-26 02:51:37 +0000
  • 182c2a8bbb do not rewrite shebangs in test-suite to use python3 explicitly Kamil Dudka 2020-12-09 18:51:40 +0100
  • 4c39814d7c Resolves: CVE-2020-8286 - curl: Inferior OCSP verification Kamil Dudka 2020-12-09 11:44:01 +0100