Commit Graph

  • a52387704a Resolves: CVE-2020-8285 - libcurl: FTP wildcard stack overflow Kamil Dudka 2020-12-09 11:42:53 +0100
  • aa87f54d87 Resolves: CVE-2020-8284 - curl: trusting FTP PASV responses Kamil Dudka 2020-12-09 11:41:07 +0100
  • c829072f9f new upstream release - 7.74.0 Kamil Dudka 2020-12-09 10:30:08 +0100
  • 9ef73a22d0 Upstream moved from curl.haxx.se to curl.se Paul Howarth 2020-11-09 12:31:52 +0000
  • 3c950d5541 prevent upstream test 1451 from being skipped Kamil Dudka 2020-10-14 11:10:34 +0200
  • a15dd89aaa new upstream release - 7.73.0 Kamil Dudka 2020-10-14 09:33:29 +0200
  • 89e3fb5767 Fix bug reference in changelog Paul Howarth 2020-09-20 11:49:49 +0100
  • 89714e3b24 Fix bug reference in changelog Paul Howarth 2020-09-20 11:49:49 +0100
  • 5470570402 Resolves: #1877671O - fix multiarch conflicts in libcurl-minimal Jinoh Kang 2020-09-10 09:17:00 +0200
  • 4226c316c7 Resolves: #1877671O - fix multiarch conflicts in libcurl-minimal Jinoh Kang 2020-09-10 09:17:00 +0200
  • 2c28dfb932 Resolves: CVE-2020-8231 - libcurl: wrong connect-only connection Kamil Dudka 2020-08-19 13:58:19 +0200
  • e7a12a6b7b new upstream release - 7.72.0 Kamil Dudka 2020-08-19 12:06:12 +0200
  • 840be82e6f pick an upstream fix to make test 1140 pass again Kamil Dudka 2020-08-06 11:48:24 +0200
  • b740a1ecc6 setopt: unset NOBODY switches to GET if still HEAD Kamil Dudka 2020-08-06 11:04:30 +0200
  • 407d32e00a - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild Fedora Release Engineering 2020-07-27 14:52:54 +0000
  • df63713984 Use make macros Tom Stellard 2020-07-13 19:00:01 +0000
  • 87d774717a Resolves: #1833193 - curl: make the --krb option work again Kamil Dudka 2020-07-03 12:47:48 +0200
  • 6071e0dd16 new upstream release - 7.71.1 Kamil Dudka 2020-07-01 09:24:32 +0200
  • 8c661bb9d7 new upstream release - 7.71.0 Kamil Dudka 2020-06-24 09:27:34 +0200
  • c74a58b095 Related: #1829180 - add BuildRequires for hostname Kamil Dudka 2020-05-02 10:07:26 +0200
  • ce4949188b Related: #1829180 - temporarily disable tests 702 703 716 on armv7hl Kamil Dudka 2020-05-02 09:52:39 +0200
  • c88a6aff30 new upstream release - 7.70.0 Kamil Dudka 2020-04-29 09:51:03 +0200
  • 6a752013d0 Resolves: #1824926 - SSH: use new ECDSA key types to check known hosts Kamil Dudka 2020-04-20 11:21:23 +0200
  • 53c8c93125 Prevent discarding of -g when compiling with clang Tom Stellard 2020-04-17 16:06:52 +0000
  • ac5c236f18 new upstream release - 7.69.1 Kamil Dudka 2020-03-11 10:21:27 +0100
  • fbcad9a3a0 Resolves: #1810989 - make Flatpak work again Kamil Dudka 2020-03-09 09:53:54 +0100
  • 249d0aea51 new upstream release - 7.69.0 Kamil Dudka 2020-03-04 11:39:00 +0100
  • 83181bd6d3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild Fedora Release Engineering 2020-01-28 15:11:40 +0000
  • dfb411a0a2 new upstream release - 7.68.0 Kamil Dudka 2020-01-08 09:45:26 +0100
  • 13f70ceee2 fix upstream release number in last two change log items Kamil Dudka 2020-01-08 09:46:20 +0100
  • c7e2ac1191
    Disable tests on riscv64 master-riscv64 David Abdurachmanov 2019-12-26 13:08:53 +0200
  • d1233ad4cd do not run test-suite through valgrind on i686 brew builds master Kamil Dudka 2019-11-15 10:37:39 +0100
  • eeb37e29bd Related: #1771025 - fix date in the last change log entry Kamil Dudka 2019-11-14 16:25:25 +0100
  • 2298078d54 Resolves: #1771025 - fix infinite loop on upload using a glob Kamil Dudka 2019-11-14 13:57:06 +0100
  • c667b141d6 new upstream release - 7.67.0 Kamil Dudka 2019-11-06 09:21:14 +0100
  • e0bf66ef6c fix memory leaked by parse_metalink() f31 Kamil Dudka 2019-09-13 10:18:05 +0200
  • b989ec64dd Resolves: CVE-2019-5481 - double free due to subsequent call of realloc() f29 Kamil Dudka 2019-09-12 15:37:58 +0200
  • b57697f5e7 Resolves: CVE-2019-5482 - fix heap buffer overflow in function tftp_receive_packet() Kamil Dudka 2019-09-12 15:36:05 +0200
  • 6da3644d98 Resolves: CVE-2019-5481 - double free due to subsequent call of realloc() f30 Kamil Dudka 2019-09-12 15:37:58 +0200
  • 85660c9823 Resolves: CVE-2019-5482 - fix heap buffer overflow in function tftp_receive_packet() Kamil Dudka 2019-09-12 15:36:05 +0200
  • da9af16256 new upstream release - 7.66.0 Kamil Dudka 2019-09-11 09:57:42 +0200
  • 5cb54f9fae Merge branch 'master' into private-kdudka-libcurl-nss private-kdudka-libcurl-nss Kamil Dudka 2019-08-30 15:00:38 +0200
  • 03d0b645b6 Resolves: #1690971 - avoid reporting spurious error in the HTTP2 framing layer Kamil Dudka 2019-08-27 18:10:11 +0200
  • 91c50ee6d4 Resolves: #1690971 - avoid reporting spurious error in the HTTP2 framing layer Kamil Dudka 2019-08-27 18:10:11 +0200
  • 9996dbd639 improve handling of gss_init_sec_context() failures Kamil Dudka 2019-08-01 16:31:27 +0200
  • 8559ecc1d9 changelog: fix copy/paste error in the last entry Kamil Dudka 2019-08-01 16:41:42 +0200
  • 863394fd95 improve handling of gss_init_sec_context() failures Kamil Dudka 2019-08-01 16:31:27 +0200
  • 22186831fb - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild Fedora Release Engineering 2019-07-24 21:21:56 +0000
  • fa1eecb64d Resolves: #1697566 - rebase to 7.65.3 to fix crashes of gnome and flatpak Kamil Dudka 2019-07-22 16:01:48 +0200
  • a5c984a590 new upstream release - 7.65.3 Paul Howarth 2019-07-20 12:02:57 +0100
  • 6e794d5beb new upstream release - 7.65.2 Kamil Dudka 2019-07-17 10:28:35 +0200
  • 0c07534eed prevent multi from crashing with many parallel transfers Kamil Dudka 2019-07-01 10:19:45 +0200
  • 901da63160 new upstream release - 7.65.1 Kamil Dudka 2019-06-05 09:30:50 +0200
  • b6ccff47ac Resolves: #1714893 - fix spurious timeout events with speed-limit Kamil Dudka 2019-05-30 15:27:58 +0200
  • 1d25e0a73d Related: CVE-2019-5436 - improve the change log entry Kamil Dudka 2019-05-22 16:44:51 +0200
  • bb93a72533 Related: CVE-2019-5436 - improve the change log entry Kamil Dudka 2019-05-22 16:44:51 +0200
  • 41c348c5d6 Resolves: CVE-2019-5436 - TFTP receive buffer overflow Kamil Dudka 2019-05-22 14:02:54 +0200
  • 363f2e4047 Resolves: CVE-2019-5435 - fix integer overflows in curl_url_set() Kamil Dudka 2019-05-22 14:01:01 +0200
  • 3806eb7181 Resolves: CVE-2019-5436 - TFTP receive buffer overflow Kamil Dudka 2019-05-22 14:02:54 +0200
  • 7924399c12 Resolves: CVE-2019-5435 - fix integer overflows in curl_url_set() Kamil Dudka 2019-05-22 14:01:01 +0200
  • 3c7950da77 new upstream release - 7.65.0 Kamil Dudka 2019-05-22 10:37:45 +0200
  • 9dd5d73f3b do not treat failure of gss_init_sec_context() with --negotiate as fatal Kamil Dudka 2019-05-09 09:59:31 +0200
  • 8fd906c559 generation of shell completions now needs more perl stuff Paul Howarth 2019-04-05 13:38:15 +0100
  • bbad3e0a62 new upstream release - 7.64.1 Kamil Dudka 2019-03-27 10:33:41 +0100
  • 0ed971f14f fix last but one change log entry Kamil Dudka 2019-03-25 12:39:00 +0100
  • 7594f15bce Related: #1690971 - remove verbose "Expire in" ... messages Kamil Dudka 2019-03-25 12:35:52 +0100
  • 902ddefeb5 avoid spurious "Could not resolve host: [host name]" error messages Kamil Dudka 2019-03-21 09:38:52 +0100
  • fc0f22f372 disable test 308, which does not work well with NSS Kamil Dudka 2019-03-06 13:10:10 +0100
  • fe8b4e20c5 Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2019-03-06 12:30:26 +0100
  • 95008127cf Resolves: #1683676 - fix NULL dereference if flushing cookies with no CookieInfo set Kamil Dudka 2019-02-27 18:02:05 +0100
  • e97fdf9b7f Resolves: #1680198 - prevent NetworkManager from leaking file descriptors Kamil Dudka 2019-02-25 14:24:32 +0100
  • 60d2d885b0 just dummy PR to use the patch on stage Fedora CI pipeline. Bruno Goncalves 2019-02-21 15:47:37 +0100
  • 70232dde43 Resolves: #1669156 - do not let libssh create a new socket for SCP/SFTP Kamil Dudka 2019-02-18 18:42:01 +0100
  • 77901fea1d make zsh completion work again f28 Kamil Dudka 2019-02-11 13:22:07 +0100
  • 999ed7944f make zsh completion work again Kamil Dudka 2019-02-11 13:22:07 +0100
  • 9ace613273 make zsh completion work again Kamil Dudka 2019-02-11 13:22:07 +0100
  • dac11f1d10 Resolves: CVE-2019-3823 - fix SMTP end-of-response out-of-bounds read Kamil Dudka 2019-02-06 13:28:38 +0100
  • 8df27a6217 Resolves: CVE-2019-3822 - fix NTLMv2 type-3 header stack buffer overflow Kamil Dudka 2019-02-06 13:27:11 +0100
  • 9de001fb26 Resolves: CVE-2018-16890 - fix NTLM type-2 out-of-bounds buffer read Kamil Dudka 2019-02-06 13:25:21 +0100
  • 2bdb624139 new upstream release - 7.64.0 Kamil Dudka 2019-02-06 09:51:19 +0100
  • 3c5dec6602 prevent valgrind from reporting false positives on x86_64 Kamil Dudka 2019-02-04 17:45:12 +0100
  • 9221f774a1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild Fedora Release Engineering 2019-01-31 16:37:02 +0000
  • b3c6d97e26 Resolves: CVE-2018-20483 - xattr: strip credentials from any URL that is stored Kamil Dudka 2019-01-21 10:13:55 +0100
  • 1a6a3b20a6 Resolves: CVE-2018-20483 - xattr: strip credentials from any URL that is stored Kamil Dudka 2019-01-21 10:13:55 +0100
  • da8449decd replace 0001-curl-7.62.0-http-post-negotiate.patch by upstream patch Kamil Dudka 2019-01-07 12:39:58 +0100
  • 32b0144f20 replace 0105-curl-7.63.0-libstubgss-ldadd.patch by upstream patch Kamil Dudka 2019-01-04 14:18:26 +0100
  • 51f07044e3 Resolves: #1658574 - curl -J: do not append to the destination file Kamil Dudka 2018-12-19 13:42:58 +0100
  • 49f5a42f96 Resolves: #1658574 - curl -J: do not append to the destination file Kamil Dudka 2018-12-19 13:42:58 +0100
  • c30a9c7fdb Resolves: #1659329 - revert an upstream commit that broke `fedpkg new-sources` Kamil Dudka 2018-12-14 11:21:54 +0100
  • c91c27bce9 libtest: avoid symbol lookup error in libstubgss.so Kamil Dudka 2018-12-12 14:39:00 +0100
  • a94ce82de0 new upstream release - 7.63.0 Kamil Dudka 2018-12-12 09:45:07 +0100
  • 58646f29cc Resolves: CVE-2018-16842 - make the patch for CVE-2018-16842 apply properly Kamil Dudka 2018-11-15 15:32:09 +0100
  • 3a4404c668 Resolves: CVE-2018-16842 - make the patch for CVE-2018-16842 apply properly Kamil Dudka 2018-11-15 15:32:09 +0100
  • a1bd4f84de Resolves: CVE-2018-16839 - SASL password overflow via integer overflow Kamil Dudka 2018-11-01 10:07:35 +0100
  • 00c5d944d9 Resolves: CVE-2018-16840 - fix use-after-free in handle close Kamil Dudka 2018-11-01 09:59:22 +0100
  • 796d905297 Resolves: CVE-2018-16842 - fix bad arethmetic when outputting warnings to stderr Kamil Dudka 2018-11-01 09:45:48 +0100
  • 6c95600fed test320: update expected output for gnutls-3.6.4 Kamil Dudka 2018-10-04 15:40:31 +0200
  • 81eb511a57 Resolves: CVE-2018-16839 - SASL password overflow via integer overflow Kamil Dudka 2018-11-01 10:07:35 +0100
  • 2bcb05aea4 Resolves: CVE-2018-16840 - fix use-after-free in handle close Kamil Dudka 2018-11-01 09:59:22 +0100
  • 7576775e08 Resolves: CVE-2018-16842 - fix bad arethmetic when outputting warnings to stderr Kamil Dudka 2018-11-01 09:45:48 +0100