Commit Graph

  • 34a4d8f848 new upstream release - 7.62.0 Kamil Dudka 2018-10-31 10:49:24 +0100
  • 9be316eea1 enable TLS 1.3 post-handshake auth in OpenSSL Kamil Dudka 2018-10-11 16:06:50 +0200
  • 2346b66a23 update the documentation of --tlsv1.0 in curl(1) man page Kamil Dudka 2018-10-08 13:45:20 +0200
  • 800bb58ef3 Resolves: #1631804 - enforce versioned libpsl dependency for libcurl Kamil Dudka 2018-10-05 13:59:35 +0200
  • 84125cbefe test320: update expected output for gnutls-3.6.4 Kamil Dudka 2018-10-04 15:40:31 +0200
  • ece57c4aa4 Related: #1622594 - drop 0105-curl-7.61.0-tests-ssh-keygen.patch no longer needed Kamil Dudka 2018-10-04 15:37:53 +0200
  • a591d5e191 Resolves: CVE-2018-14618 - fix NTLM password overflow via integer overflow f27 Kamil Dudka 2018-09-05 13:03:52 +0200
  • 5f4e92def3 Resolves: CVE-2018-14618 - fix NTLM password overflow via integer overflow Kamil Dudka 2018-09-05 13:03:52 +0200
  • 503408095b Related: #1622594 - tests: make ssh-keygen always produce PEM format Kamil Dudka 2018-08-27 15:58:33 +0200
  • 964e6fe0a3 Resolves: #1595135 - scp/sftp: fix infinite connect loop on invalid private key Kamil Dudka 2018-08-15 13:56:12 +0200
  • 20b63790e4 new upstream release - 7.61.1 Kamil Dudka 2018-09-05 09:57:41 +0200
  • e7b6b91818 make the --tls13-ciphers option work Kamil Dudka 2018-09-04 15:20:55 +0200
  • 8bff7e0d6b Related: #1622594 - tests: make ssh-keygen always produce PEM format Kamil Dudka 2018-08-27 15:58:33 +0200
  • 023b327acc Resolves: #1595135 - scp/sftp: fix infinite connect loop on invalid private key Kamil Dudka 2018-08-15 13:56:12 +0200
  • 85cdb48477 Resolves: #1219544 - ssl: set engine implicitly when a PKCS#11 URI is provided Kamil Dudka 2018-08-09 13:37:25 +0200
  • ab86f69980 Resolves: #1219544 - ssl: set engine implicitly when a PKCS#11 URI is provided Kamil Dudka 2018-08-09 13:37:25 +0200
  • 178b0fc823 Resolves: #1219544 - ssl: set engine implicitly when a PKCS#11 URI is provided Kamil Dudka 2018-08-09 13:37:25 +0200
  • 35134a4aee Related: #1610888 - relax crypto policy for the test-suite to make it pass again Kamil Dudka 2018-08-07 16:56:26 +0200
  • 3fb6e23557 disable flaky test 1900, which covers deprecated HTTP pipelining Kamil Dudka 2018-07-31 10:34:24 +0200
  • 85286dc2b3 adapt test 323 for updated OpenSSL Kamil Dudka 2018-07-31 10:33:53 +0200
  • bcdea58703 temporarily disable test 582 on s390x (client times out) Kamil Dudka 2018-07-04 17:17:26 +0200
  • 072eac2fb6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild Fedora Release Engineering 2018-07-12 22:28:24 +0000
  • c79dff9b8b Resolves: CVE-2018-0500 - fix heap buffer overflow in SMTP send Kamil Dudka 2018-07-11 17:51:58 +0200
  • a89a46eca8 new upstream release - 7.61.0 Kamil Dudka 2018-07-11 14:16:32 +0200
  • d41d215108 disable test 1455, which occasionally fails in Koji Kamil Dudka 2018-07-10 15:14:27 +0200
  • 9f5f0d1189 enable support for brotli compression in libcurl-full Kamil Dudka 2018-07-10 13:51:08 +0200
  • befa5428f0 do not hard-wire path of the Python 3 interpreter Kamil Dudka 2018-07-04 15:07:32 +0200
  • 4f55f71cfe Related: #1570246 - enable vlagrind again Kamil Dudka 2018-07-04 15:12:27 +0200
  • e30c7b58d7 sync with master Kamil Dudka 2018-06-27 12:34:42 +0200
  • 46b2e3e0ba Resolves: #1585797 - http2: handle GOAWAY properly Kamil Dudka 2018-06-05 15:10:20 +0200
  • 67e93f67b8 Resolves: #1585797 - http2: handle GOAWAY properly Kamil Dudka 2018-06-05 15:10:20 +0200
  • 5d567e070c Resolves: CVE-2018-1000300 - fix FTP shutdown response buffer overflow Kamil Dudka 2018-05-18 16:20:36 +0200
  • 96bc4e6df9 Resolves: CVE-2018-1000301 - http: restore buffer ptr when bad response-line is parsed Kamil Dudka 2018-05-18 16:17:51 +0200
  • 73d6b73380 Resolves: CVE-2018-1000300 - fix FTP shutdown response buffer overflow Kamil Dudka 2018-05-18 16:20:36 +0200
  • 5dee6fb8b3 Resolves: CVE-2018-1000301 - http: restore buffer ptr when bad response-line is parsed Kamil Dudka 2018-05-18 16:17:51 +0200
  • e51a34d6cc Related: #1570246 - temporarily disable valgrind completely Kamil Dudka 2018-05-16 15:54:58 +0200
  • 09c874db53 require glibc-debuginfo for valgrind-enabled build Kamil Dudka 2018-05-16 15:23:55 +0200
  • 5a0fa9250b new upstream release, which fixes the following vulnerabilities Kamil Dudka 2018-05-16 13:16:56 +0200
  • 88ca5c2221 Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2018-05-09 16:04:51 +0200
  • a1b38730ce make the test-suite use Python 3 Kamil Dudka 2018-03-15 14:22:08 +0100
  • 4e3dfcdd1b Update Python 2 dependency declarations to new packaging standards Iryna Shcherbina 2018-03-15 01:43:52 +0100
  • f5f61ae90d Resolves: CVE-2018-1000120 - fix FTP path trickery leads to NIL byte out of bounds write f26 Kamil Dudka 2018-03-14 14:23:55 +0100
  • 607bfe22b8 Resolves: CVE-2018-1000121 - fix LDAP NULL pointer dereference Kamil Dudka 2018-03-14 14:20:19 +0100
  • fc384662f2 Resolves: CVE-2018-1000122 - fix RTSP RTP buffer over-read Kamil Dudka 2018-03-14 14:18:13 +0100
  • 6402b496fc ftp: fix typo in recursive callback detection for seeking Kamil Dudka 2018-03-14 14:42:24 +0100
  • 50dc31c720 Resolves: CVE-2018-1000120 - fix FTP path trickery leads to NIL byte out of bounds write Kamil Dudka 2018-03-14 14:23:55 +0100
  • b90bebc9a0 Resolves: CVE-2018-1000121 - fix LDAP NULL pointer dereference Kamil Dudka 2018-03-14 14:20:19 +0100
  • 5e4110baf6 Resolves: CVE-2018-1000122 - fix RTSP RTP buffer over-read Kamil Dudka 2018-03-14 14:18:13 +0100
  • bdef0a1bf6 new upstream release - 7.59.0 Kamil Dudka 2018-03-14 10:23:40 +0100
  • 43b81665b0 http2: mark the connection for close on GOAWAY Kamil Dudka 2018-03-12 10:28:21 +0100
  • bdc6ab544b Robustness improvements to spec file Paul Howarth 2018-02-19 10:09:14 +0000
  • 765c2b0755 Resolves: #1510247 - make NSS deallocate PKCS #11 objects early enough Kamil Dudka 2018-02-15 12:20:24 +0100
  • a16f4de7a2 Update scriptlets, enforce versioned libssh dependency Paul Howarth 2018-02-15 09:52:27 +0000
  • 5012445aca Remove BuildRoot definition Igor Gnatenko 2018-02-13 23:11:49 +0100
  • 960515d8a1 Related: #1540549 - drop temporary workaround for the GCC bug Kamil Dudka 2018-02-13 10:26:20 +0100
  • 1bbb30f4f6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild Fedora Release Engineering 2018-02-07 06:08:47 +0000
  • c1d44e0d4f Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2018-02-01 14:06:15 +0100
  • b76e2f2c65 Related: #1540549 - use the workaround for f28 only Kamil Dudka 2018-02-01 14:05:00 +0100
  • e4fbb99ee7 Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2018-02-01 13:51:26 +0100
  • bf966a954e Related: #1540549 - temporarily work around internal compiler error on x86_64 Kamil Dudka 2018-02-01 12:55:07 +0100
  • 3ad2894efb disable brp-ldconfig to make RemovePathPostfixes work Kamil Dudka 2018-01-31 14:41:00 +0100
  • 50bd86bb95 Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2018-01-30 16:51:06 +0100
  • cbbefe6fb9 Resolves: #1531483 - use libssh (instead of libssh2) Andreas Schneider 2018-01-24 16:24:30 +0100
  • fc4dbb51e4 Switch to libssh.org Andreas Schneider 2018-01-24 16:24:30 +0100
  • 26625f63b5 Resolves: CVE-2018-1000005 - http2: fix incorrect trailer buffer size Kamil Dudka 2018-01-24 12:27:40 +0100
  • 1eee475946 Resolves: CVE-2018-1000007 - http: prevent custom Authorization headers in redirects Kamil Dudka 2018-01-24 12:14:24 +0100
  • 7328500cf2 Resolves: CVE-2018-1000005 - http2: fix incorrect trailer buffer size Kamil Dudka 2018-01-24 12:27:40 +0100
  • 33e53eab66 Resolves: CVE-2018-1000007 - http: prevent custom Authorization headers in redirects Kamil Dudka 2018-01-24 12:14:24 +0100
  • 93c55561d3 new upstream release - 7.58.0 Kamil Dudka 2018-01-24 11:36:50 +0100
  • bec46647ae Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2018-01-21 10:37:26 +0100
  • 7c2c06ac08 Resolves: CVE-2017-8816 - fix NTLM buffer overflow via integer overflow Kamil Dudka 2017-11-30 14:55:47 +0100
  • b7758799e0 Resolves: CVE-2017-8817 - fix FTP wildcard out of bounds read Kamil Dudka 2017-11-30 14:53:54 +0100
  • 39e642fa56 Resolves: CVE-2017-8816 - fix NTLM buffer overflow via integer overflow Kamil Dudka 2017-11-30 14:55:47 +0100
  • 51ef99fe38 Resolves: CVE-2017-8817 - fix FTP wildcard out of bounds read Kamil Dudka 2017-11-30 14:53:54 +0100
  • ed352e927e new upstream release - 7.57.0 Kamil Dudka 2017-11-29 13:58:44 +0100
  • 8737fa8dce Resolves: CVE-2017-1000257 - fix buffer overflow while processing IMAP FETCH response Kamil Dudka 2017-10-23 12:27:08 +0200
  • 8535ade159 Resolves: CVE-2017-1000257 - fix buffer overflow while processing IMAP FETCH response Kamil Dudka 2017-10-23 12:27:08 +0200
  • 5d4a9257c3 new upstream release - 7.56.1 (fixes CVE-2017-1000257) Kamil Dudka 2017-10-23 10:10:34 +0200
  • f6dc98fccb Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2017-10-10 10:13:39 +0200
  • d1d232206a Resolves: CVE-2017-1000254 - fix out of bounds read in FTP PWD response parser Kamil Dudka 2017-10-04 10:24:13 +0200
  • 9765ef0484 Resolves: CVE-2017-1000254 - fix out of bounds read in FTP PWD response parser Kamil Dudka 2017-10-04 10:24:13 +0200
  • c4a2596b22 re-enable temporarily disabled IDN2 test-cases Kamil Dudka 2017-10-04 09:58:47 +0200
  • 46c8abb050 new upstream release - 7.56.0 (fixes CVE-2017-1000254) Kamil Dudka 2017-10-04 09:31:13 +0200
  • c7e4ac606d
    Add CI tests using the standard test interface Andrei Stepanov 2017-09-26 13:21:37 +0000
  • ca1a62d2d0 Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2017-08-29 18:09:02 +0200
  • b2dab7f315 Resolves: #1485702 - apply the patch for the previous commit and fix its name Kamil Dudka 2017-08-28 13:39:25 +0200
  • 57a73689a9 + curl-7.55.1-4 Fix NetworkManager connectivity check not working (#1485702) Bastien Nocera 2017-08-28 13:26:23 +0200
  • 0480ac07c5 Resolves: #1483972 - utilize system wide crypto policies for TLS Kamil Dudka 2017-08-22 17:39:58 +0200
  • 055aeffd0b test1451: disable valgrind Kamil Dudka 2017-08-18 16:07:18 +0200
  • 2d06d1337d Merge branch 'master' into private-kdudka-libcurl-nss Kamil Dudka 2017-08-18 14:49:37 +0200
  • 8eae4647c3 make zsh completion work again Kamil Dudka 2017-08-15 12:34:08 +0200
  • 019e1c424c new upstream release - 7.55.1 Kamil Dudka 2017-08-14 09:37:22 +0200
  • 21a03e2c4c Related: #1479881 do not use valgrind on i686 until nss-softokn is fixed Kamil Dudka 2017-08-09 17:56:40 +0200
  • 2fc0fbf615 Resolves: CVE-2017-1000100 - tftp: reject file name lengths that do not fit buffer f25 Kamil Dudka 2017-08-09 15:35:28 +0200
  • d0ba002000 Resolves: CVE-2017-1000101 - do not continue parsing of glob after range overflow Kamil Dudka 2017-08-09 15:30:16 +0200
  • ef5657e2e6 Resolves: CVE-2017-1000100 - tftp: reject file name lengths that do not fit buffer Kamil Dudka 2017-08-09 15:35:28 +0200
  • a1078fc064 Resolves: CVE-2017-1000101 - do not continue parsing of glob after range overflow Kamil Dudka 2017-08-09 15:30:16 +0200
  • a12eed4ad5 avoid int overflow on arches with 32bit long Kamil Dudka 2017-08-09 14:34:00 +0200
  • 46ef14b039 add BR for gnutls-utils to increase test coverage Kamil Dudka 2017-08-09 13:42:41 +0200
  • 8e0d8e3815 add tests/{dictserver,negtelnetserver}.py Kamil Dudka 2017-08-09 12:06:26 +0200