Thu, 18 Apr 2024 07:34:27 UTC | login

Information for build curl-7.71.1-9.0.riscv64.fc33

ID195691
Package Namecurl
Version7.71.1
Release9.0.riscv64.fc33
Epoch
Sourcegit+http://fedora.riscv.rocks:3000/rpms/curl.git#6c34b80540f9a7dde5d01dd36d93a4276848f695
SummaryA utility for getting files from remote servers (FTP, HTTP, and others)
Descriptioncurl is a command line tool for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+password authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer resume, proxy tunneling and a busload of other useful tricks.
Built bydavidlt
State complete
Volume DEFAULT
StartedThu, 06 May 2021 16:56:50 UTC
CompletedThu, 06 May 2021 18:25:28 UTC
Taskbuild (f33, /rpms/curl.git:6c34b80540f9a7dde5d01dd36d93a4276848f695)
Extra{'source': {'original_url': 'git+http://fedora.riscv.rocks:3000/rpms/curl.git#6c34b80540f9a7dde5d01dd36d93a4276848f695'}}
Tags
f33
RPMs
src
curl-7.71.1-9.0.riscv64.fc33.src.rpm (info) (download)
riscv64
curl-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
curl-minimal-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
libcurl-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
libcurl-devel-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
libcurl-minimal-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
curl-debuginfo-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
curl-debugsource-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
curl-minimal-debuginfo-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
libcurl-debuginfo-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
libcurl-minimal-debuginfo-7.71.1-9.0.riscv64.fc33.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
root.log
state.log
Changelog * Thu May 06 2021 David Abdurachmanov <david.abdurachmanov@gmail.com> - 7.71.1-9.0.riscv64 - Ignore testsuite failures for now * Wed Mar 31 2021 Kamil Dudka <kdudka@redhat.com> - 7.71.1-9 - fix TLS 1.3 session ticket proxy host mixup (CVE-2021-22890) - prevent automatic referer from leaking credentials (CVE-2021-22876) * Wed Dec 09 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.1-8 - curl: Inferior OCSP verification (CVE-2020-8286) - libcurl: FTP wildcard stack overflow (CVE-2020-8285) - curl: trusting FTP PASV responses (CVE-2020-8284) * Thu Sep 10 2020 Jinoh Kang <aurhb20@protonmail.ch> - 7.71.1-7 - fix multiarch conflicts in libcurl-minimal (#1877671) * Wed Aug 19 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.1-6 - libcurl: wrong connect-only connection (CVE-2020-8231) * Thu Aug 06 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.1-5 - setopt: unset NOBODY switches to GET if still HEAD * Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 7.71.1-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Mon Jul 13 2020 Tom Stellard <tstellar@redhat.com> - 7.71.1-3 - Use make macros - https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro * Fri Jul 03 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.1-2 - curl: make the --krb option work again (#1833193) * Wed Jul 01 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.1-1 - new upstream release * Wed Jun 24 2020 Kamil Dudka <kdudka@redhat.com> - 7.71.0-1 - new upstream release, which fixes the following vulnerabilities CVE-2020-8169 - curl: Partial password leak over DNS on HTTP redirect CVE-2020-8177 - curl: overwrite local file with -J * Wed Apr 29 2020 Kamil Dudka <kdudka@redhat.com> - 7.70.0-1 - new upstream release * Mon Apr 20 2020 Kamil Dudka <kdudka@redhat.com> - 7.69.1-3 - SSH: use new ECDSA key types to check known hosts (#1824926) * Fri Apr 17 2020 Tom Stellard <tstellar@redhat.com> - 7.69.1-2 - Prevent discarding of -g when compiling with clang * Wed Mar 11 2020 Kamil Dudka <kdudka@redhat.com> - 7.69.1-1 - new upstream release * Mon Mar 09 2020 Kamil Dudka <kdudka@redhat.com> - 7.69.0-2 - make Flatpak work again (#1810989) * Wed Mar 04 2020 Kamil Dudka <kdudka@redhat.com> - 7.69.0-1 - new upstream release * Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 7.68.0-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Wed Jan 08 2020 Kamil Dudka <kdudka@redhat.com> - 7.68.0-1 - new upstream release * Thu Nov 14 2019 Kamil Dudka <kdudka@redhat.com> - 7.67.0-2 - fix infinite loop on upload using a glob (#1771025) * Wed Nov 06 2019 Kamil Dudka <kdudka@redhat.com> - 7.67.0-1 - new upstream release * Wed Sep 11 2019 Kamil Dudka <kdudka@redhat.com> - 7.66.0-1 - new upstream release, which fixes the following vulnerabilities CVE-2019-5481 - double free due to subsequent call of realloc() CVE-2019-5482 - heap buffer overflow in function tftp_receive_packet() * Tue Aug 27 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.3-4 - avoid reporting spurious error in the HTTP2 framing layer (#1690971) * Thu Aug 01 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.3-3 - improve handling of gss_init_sec_context() failures * Wed Jul 24 2019 Fedora Release Engineering <releng@fedoraproject.org> - 7.65.3-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Sat Jul 20 2019 Paul Howarth <paul@city-fan.org> - 7.65.3-1 - new upstream release * Wed Jul 17 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.2-1 - new upstream release * Wed Jun 05 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.1-1 - new upstream release * Thu May 30 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.0-2 - fix spurious timeout events with speed-limit (#1714893) * Wed May 22 2019 Kamil Dudka <kdudka@redhat.com> - 7.65.0-1 - new upstream release, which fixes the following vulnerabilities CVE-2019-5436 - TFTP receive buffer overflow CVE-2019-5435 - integer overflows in curl_url_set() * Thu May 09 2019 Kamil Dudka <kdudka@redhat.com> - 7.64.1-2 - do not treat failure of gss_init_sec_context() with --negotiate as fatal