Commit Graph

  • ffdd721180 explicitly install libcurl man pages Kamil Dudka 2017-08-09 11:43:42 +0200
  • 574639b8f6 drop multilib fix for libcurl header files no longer needed Kamil Dudka 2017-08-09 11:34:32 +0200
  • 46042daf78 new upstream release - 7.55.0 Kamil Dudka 2017-08-09 10:45:36 +0200
  • 0aa4c628e2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild Fedora Release Engineering 2017-08-02 19:22:27 +0000
  • 0394b3f3f1 Resolves: #1476427 - ignore Content-Length/Transfer-Encoding headers in CONNECT response Kamil Dudka 2017-07-31 15:14:56 +0200
  • 4af228aa7a Rebuild with fixed binutils (#1475636) Florian Weimer 2017-07-28 21:15:25 +0200
  • 6ec12398a3 Enable separate debuginfo back Igor Gnatenko 2017-07-28 19:43:57 +0200
  • a042788c8a rebuild to fix broken linkage of cmake on ppc64le Kamil Dudka 2017-07-27 10:02:53 +0200
  • 03b8614ff6 avoid build failure caused broken RPM code Kamil Dudka 2017-07-26 16:47:43 +0200
  • 44f7d8692a - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild Fedora Release Engineering 2017-07-26 05:48:14 +0000
  • b2b5c8f5f1 Resolves: #1436158 - nss: fix a possible use-after-free in SelectClientCert() Kamil Dudka 2017-07-20 08:17:23 +0200
  • 73c941e621 Resolves: #1436158 - nss: fix a possible use-after-free in SelectClientCert() Kamil Dudka 2017-07-20 08:17:23 +0200
  • 94f262cd05 Related: #1445153 - switch the TLS backend back to NSS Kamil Dudka 2017-06-29 11:28:39 +0200
  • f7a237e96a Resolves: #1463532 - fix links to documentation of TLS cipher-suites Kamil Dudka 2017-06-21 15:51:05 +0200
  • 18e7a55066 Resolves: #1462184 - enforce versioned openssl-libs dependency for libcurl Kamil Dudka 2017-06-19 13:28:00 +0200
  • 0aa20e6c92 new upstream release - 7.54.1 Kamil Dudka 2017-06-14 10:35:48 +0200
  • e4d662f774 add *-full provides for curl and libcurl Kamil Dudka 2017-05-16 13:24:33 +0200
  • f7041f17bf make curl-minimal require a new enough version of libcurl Kamil Dudka 2017-05-04 12:42:41 +0200
  • 3be7c46fde Resolves: #1445153 - switch the TLS backend back to OpenSSL Kamil Dudka 2017-04-27 10:42:34 +0200
  • 5ac5f7bdc9 nss: use libnssckbi.so as the default source of trust Kamil Dudka 2017-04-25 18:35:27 +0200
  • f76376c9fe Resolves: #1444860 - nss: do not leak PKCS #11 slot while loading a key Kamil Dudka 2017-04-25 18:31:45 +0200
  • 9549974a4c nss: use libnssckbi.so as the default source of trust Kamil Dudka 2017-04-25 18:35:27 +0200
  • 1e77c47734 Resolves: #1444860 - nss: do not leak PKCS #11 slot while loading a key Kamil Dudka 2017-04-25 18:31:45 +0200
  • bf47d18293 Merge branch 'master' into private-kdudka-libcurl-openssl private-kdudka-libcurl-openssl Kamil Dudka 2017-04-20 12:16:19 +0200
  • 9d00321d45 Resolves: CVE-2017-7468 - fix switching off SSL session id when client cert is used Kamil Dudka 2017-04-20 10:44:30 +0200
  • 0f99fceebe new upstream release - 7.54.0 (fixes CVE-2017-7468) Kamil Dudka 2017-04-20 09:04:35 +0200
  • 0ad92589f9 switch the TLS backend back to OpenSSL Kamil Dudka 2017-04-18 16:41:48 +0200
  • db1a758364 add %post and %postun scriptlets for libcurl-minimal Paul Howarth 2017-04-13 11:59:46 +0100
  • 9b62c3eaeb provide (lib)curl-minimal subpackages with lightweight build of (lib)curl Kamil Dudka 2016-02-10 20:37:11 +0100
  • f0e11fe97a Merge branch 'master' into private-kdudka-libcurl-minimal private-kdudka-libcurl-minimal Kamil Dudka 2017-04-12 10:35:14 +0200
  • 0d44d984ff bump release number Kamil Dudka 2017-04-10 13:32:42 +0200
  • a5dd610a20 disable upstream test 2033 (flaky test for HTTP/1 pipelining) Kamil Dudka 2017-04-10 13:32:42 +0200
  • 944a671273 Resolves: CVE-2017-7407 - fix out of bounds read in curl --write-out Kamil Dudka 2017-04-07 12:09:02 +0200
  • d469b84593 Resolves: CVE-2017-7407 - fix out of bounds read in curl --write-out Kamil Dudka 2017-04-07 12:09:02 +0200
  • e8208d3e4a keep the HTTP/2 support in libcurl-minimal, too Kamil Dudka 2017-04-05 17:04:59 +0200
  • 10c005f19a fixup: we use libidn2 in Fedora curl now Kamil Dudka 2017-04-05 16:26:47 +0200
  • 7c3b67bb15 switch the TLS backend back to OpenSSL Kamil Dudka 2017-04-05 14:17:50 +0200
  • afa73a568f Resolves: #1428550 - make the dependency on nss-pem arch-specific Kamil Dudka 2017-03-06 10:30:12 +0100
  • 1426ff4f4a make test1139 pass with out of source tree builds Kamil Dudka 2017-03-14 14:22:08 +0100
  • 8bab5c452b Merge branch 'master' into private-kdudka-libcurl-minimal Kamil Dudka 2017-03-14 13:54:42 +0100
  • 4832a02ce4 Resolves: #1428550 - make the dependency on nss-pem arch-specific Kamil Dudka 2017-03-06 10:30:12 +0100
  • c870f5feb8 Related: #1428286 - re-enable valgrind on ix86 because sqlite is fixed Kamil Dudka 2017-03-02 16:46:13 +0100
  • c1fbf35cce new upstream release - 7.53.1 Kamil Dudka 2017-02-24 10:49:35 +0100
  • efea9223f3 do not use valgrind on i686 until sqlite is rebuilt Kamil Dudka 2017-02-22 12:17:07 +0100
  • 8afeb9390f new upstream release - 7.53.0 (fixes CVE-2017-2629) Kamil Dudka 2017-02-22 10:29:53 +0100
  • 9ec0774d38 - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild Fedora Release Engineering 2017-02-10 08:05:00 +0000
  • a612826260 Resolves: CVE-2016-9586 - fix floating point buffer overflow issues f24 Kamil Dudka 2016-12-23 10:08:46 +0100
  • d1f798c07e Resolves: CVE-2016-9586 - fix floating point buffer overflow issues Kamil Dudka 2016-12-23 10:08:46 +0100
  • 00369df034 new upstream release - 7.52.1 (fixes CVE-2016-9586) Kamil Dudka 2016-12-21 09:44:58 +0100
  • c38149da81 Resolves: #1396719 - map CURL_SSLVERSION_DEFAULT to NSS default, add support for TLS 1.3 Kamil Dudka 2016-11-21 09:54:16 +0100
  • 40b1d9916f stricter host name checking for file:// URLs Kamil Dudka 2016-11-15 18:40:23 +0100
  • 2856bdf841 ssh: check md5 fingerprints case insensitively Kamil Dudka 2016-11-15 18:33:19 +0100
  • 3226149d73 Resolves: CVE-2016-8615 - fix cookie injection for other servers Kamil Dudka 2016-11-02 18:05:13 +0100
  • b9022e2512 Resolves: CVE-2016-8616 - compare user/passwd case-sensitively while reusing connections Kamil Dudka 2016-11-02 17:58:28 +0100
  • aab38786d3 Resolves: CVE-2016-8617 - base64: check for integer overflow on large input Kamil Dudka 2016-11-02 17:49:49 +0100
  • 48891bfbad Resolves: CVE-2016-8619 - fix double-free in krb5 code Kamil Dudka 2016-11-02 17:31:58 +0100
  • a9c0e68d9c Resolves: CVE-2016-8618 - fix double-free in curl_maprintf() Kamil Dudka 2016-11-02 17:29:30 +0100
  • b8f34f331c Resolves: CVE-2016-8620 - fix glob parser write/read out of bounds Kamil Dudka 2016-11-02 17:24:49 +0100
  • f4a6154810 Resolves: CVE-2016-8621 - fix out-of-bounds read in curl_getdate() Kamil Dudka 2016-11-02 17:21:38 +0100
  • 7c7cf92ea9 Resolves: CVE-2016-8622 - fix URL unescape heap overflow via integer truncation Kamil Dudka 2016-11-02 17:16:59 +0100
  • 6e32112b9a Resolves: CVE-2016-8623 - fix use-after-free via shared cookies Kamil Dudka 2016-11-02 16:56:45 +0100
  • 8cc82f17a1 Resolves: CVE-2016-8624 - urlparse: accept '#' as end of host name Kamil Dudka 2016-11-02 16:36:30 +0100
  • 6c0c913605 run autoreconf in %prep to avoid patching Makefile.in files from now on Kamil Dudka 2016-11-02 16:47:42 +0100
  • c8e1922952 temporarily disable failing libidn2 test-cases Kamil Dudka 2016-11-02 11:14:11 +0100
  • 5169cd3899 new upstream release - 7.51.0 Kamil Dudka 2016-11-02 10:26:24 +0100
  • 837f1f0f4e drop 0103-curl-7.50.0-stunnel.patch no longer needed Kamil Dudka 2016-10-20 13:39:29 +0200
  • 6aadc8e2a0 use the just built version of libcurl while generating zsh completion Kamil Dudka 2016-10-07 12:22:22 +0200
  • 13ec13d953 Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() f23 Kamil Dudka 2016-09-14 11:17:49 +0200
  • d178d238e4 Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() Kamil Dudka 2016-09-14 11:17:49 +0200
  • b552e5528d new upstream release - 7.50.3 (fixes CVE-2016-7167) Kamil Dudka 2016-09-14 10:49:15 +0200
  • 1db8ad8d42 new upstream release - 7.50.2 Kamil Dudka 2016-09-07 10:18:49 +0200
  • 36b153054a work around race condition in PK11_FindSlotByName() Kamil Dudka 2016-08-26 15:38:06 +0200
  • bb64ce4e2e Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file Kamil Dudka 2016-08-26 15:36:16 +0200
  • 165cb33f0a work around race condition in PK11_FindSlotByName() Kamil Dudka 2016-08-26 15:38:06 +0200
  • 0f6a97db34 Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file Kamil Dudka 2016-08-26 15:36:16 +0200
  • c1383a09aa work around race condition in PK11_FindSlotByName() Kamil Dudka 2016-08-26 15:38:06 +0200
  • 4207564392 Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file Kamil Dudka 2016-08-26 15:36:16 +0200
  • ca9e2d56b2 Resolves: CVE-2016-5420 - fix re-using connections with wrong client cert Kamil Dudka 2016-08-03 16:49:02 +0200
  • 1c9b12b033 Resolves: CVE-2016-5419 - fix TLS session resumption client cert bypass Kamil Dudka 2016-08-03 16:47:36 +0200
  • a91699a8d3 Resolves: CVE-2016-5421 - fix use of connection struct after free Kamil Dudka 2016-08-03 16:42:41 +0200
  • 8ef834caac Resolves: CVE-2016-5420 - fix re-using connections with wrong client cert Kamil Dudka 2016-08-03 16:49:02 +0200
  • 22a15a2535 Resolves: CVE-2016-5419 - fix TLS session resumption client cert bypass Kamil Dudka 2016-08-03 16:47:36 +0200
  • 8288db1fc2 Resolves: CVE-2016-5421 - fix use of connection struct after free Kamil Dudka 2016-08-03 16:42:41 +0200
  • 2fd0a39aee new upstream release - 7.50.1 Kamil Dudka 2016-08-03 10:04:16 +0200
  • 1b9369d1bf run HTTP/2 tests on all arches (#1360319 worked around in nghttp2) Kamil Dudka 2016-07-26 16:44:43 +0200
  • 99b64f5ec2 run HTTP/2 tests only on Intel for now Kamil Dudka 2016-07-21 17:21:41 +0200
  • 9b1375c118 require nss-pem no longer included in the nss package (#1347336) Kamil Dudka 2016-07-21 16:36:33 +0200
  • 518559f4a0 fix HTTPS and FTPS tests (work around stunnel bug #1358810) Kamil Dudka 2016-07-21 16:30:02 +0200
  • f4e76c10cd add BR for nghttp2 used by the upstream test-suite Kamil Dudka 2016-07-21 14:02:22 +0200
  • 90cc80745a import needed files missing in the upstream tarball Kamil Dudka 2016-07-21 13:46:26 +0200
  • bed70046cf new upstream release - 7.50.0 Kamil Dudka 2016-07-21 11:31:27 +0200
  • 83e65ab057 use multilib-rpm-config to install arch-dependent header files Kamil Dudka 2016-06-17 17:49:49 +0200
  • 81483e8ea1 drop a test-suite quirk already applied upstream Kamil Dudka 2016-06-15 14:50:58 +0200
  • 8e287ada5e Resolves: #1340757 - fix SIGSEGV of the curl tool Kamil Dudka 2016-06-03 13:27:18 +0200
  • fb0bc4b8e6 Resolves: #1340757 - fix SIGSEGV of the curl tool Kamil Dudka 2016-06-03 13:27:18 +0200
  • ed398dec4b Resolves: #1340757 - fix SIGSEGV of the curl tool Kamil Dudka 2016-06-03 13:27:18 +0200
  • baeb46456e new upstream release - 7.49.1 Kamil Dudka 2016-05-30 09:24:56 +0200
  • 84382c927b prevent test1140 from failing Kamil Dudka 2016-05-18 19:04:19 +0200
  • 1e7c2958aa include manpage-scan.pl nroff-scan.pl to fix tests 1139 and 1140 Kamil Dudka 2016-05-18 17:11:43 +0200
  • 9a03eb6087 new upstream release - 7.49.0 Kamil Dudka 2016-05-18 14:42:22 +0200