Sisyphus repositório
Última atualização: 1 outubro 2023 | SRPMs: 18631 | Visitas: 37048263
en ru br
ALT Linux repositórios
S:8.3.0-alt1
5.0: 7.19.4-alt0.M50.2
4.1: 7.18.1-alt3.M41.3
4.0: 7.17.1-alt4.M40.2
3.0: 7.15.0-alt1
+updates:7.15.0-alt2

Outros repositórios
Upstream:7.18.0

Group :: Rede/Transferência de Arquivos
RPM: curl

 Main   Changelog   Spec   Patches   Sources   Download   Gear   Bugs e FR  Repocop 

13 setembro 2023 Anton Farygin <rider at altlinux.ru> 8.3.0-alt1

  • 8.2.1 -> 8.3.0
  • Fixes:
      * CVE-2023-38039 HTTP headers eat all memory
  • relaxed check on armh

26 julho 2023 Anton Farygin <rider at altlinux.ru> 8.2.1-alt1

  • 8.2.0 -> 8.2.1

19 julho 2023 Anton Farygin <rider at altlinux.ru> 8.2.0-alt1

  • 8.1.2 -> 8.2.0
  • Fixes:
      * CVE-2023-32001 fopen race condition

25 junho 2023 Anton Farygin <rider at altlinux.ru> 8.1.2-alt2

  • built with ngtcp 0.16 and nghttp3 (apply patches from upstream git)

30 maio 2023 Anton Farygin <rider at altlinux.ru> 8.1.2-alt1

  • 8.1.0 -> 8.1.2

18 maio 2023 Anton Farygin <rider at altlinux.ru> 8.1.0-alt2

  • built with Gnutls only if QUIC is available

18 maio 2023 Anton Farygin <rider at altlinux.ru> 8.1.0-alt1

  • 8.0.1 -> 8.1.0
  • descreased the number of tests: apache2-* was removed from BuildRequires to
     avoid circular dependencies curl -> apache2-mods -> libcurl
  • Fixes:
      * CVE-2023-28319 UAF in SSH sha256 fingerprint check
      * CVE-2023-28320 siglongjmp race condition
      * CVE-2023-28321 IDN wildcard match
      * CVE-2023-28322 more POST-after-PUT confusion

21 março 2023 Alexey Shabalin <shaba at altlinux.org> 8.0.1-alt2

  • disable build static library
  • fix configure options
  • fix build with libssh2
  • build with WebSockets support
  • build with gnutls instead of openssl, and build with http3 support
  • increased the number of tests to be execute

20 março 2023 Anton Farygin <rider at altlinux.ru> 8.0.1-alt1

  • 8.0.0 -> 8.0.1

20 março 2023 Anton Farygin <rider at altlinux.ru> 8.0.0-alt1

  • 7.88.1 -> 8.0.0 (Fixes:  CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536,
      CVE-2023-27537, CVE-2023-27538)

20 fevereiro 2023 Anton Farygin <rider at altlinux.ru> 7.88.1-alt1

  • 7.88.0 -> 7.88.1

15 fevereiro 2023 Anton Farygin <rider at altlinux.ru> 7.88.0-alt1

  • 7.87.0 -> 7.88.0 (Closes: #45281)
  • Fixes:
     * CVE-2023-23914: HSTS ignored on multiple requests
     * CVE-2023-23915: HSTS amnesia with --parallel
     * CVE-2023-23916: HTTP multi-header compression denial of service

21 dezembro 2022 Anton Farygin <rider at altlinux.ru> 7.87.0-alt1

  • 7.86.0 -> 7.87.0
  • Fixes:
     * CVE-2022-43551: Another HSTS bypass via IDN
     * CVE-2022-43552: HTTP Proxy deny use-after-free

26 outubro 2022 Anton Farygin <rider at altlinux.ru> 7.86.0-alt1

  • 7.85.0 -> 7.86.0
  • Fixes:
     * CVE-2022-32221: POST following PUT confusion
     * CVE-2022-35260: .netrc parser out-of-bounds access
     * CVE-2022-42915: HTTP proxy double-free
     * CVE-2022-42916: HSTS bypass via IDN

31 agosto 2022 Anton Farygin <rider at altlinux.ru> 7.85.0-alt1

  • 7.84.0 -> 7.85.0
  • Fixes:
     * CVE-2022-35252: control code in cookie denial of service

10 agosto 2022 Egor Ignatov <egori at altlinux.org> 7.84.0-alt2

  • backport upstream fixes:
     + lib3026: reduce the number of threads to 100 (#9172)
     + easy_lock.h: include sched.h if available to fix build (#9054)

27 junho 2022 Anton Farygin <rider at altlinux.ru> 7.84.0-alt1

  • 7.84.0
  • Fixes:
     * CVE-2022-32208: FTP-KRB bad message verification
     * CVE-2022-32207: Unpreserved file permissions
     * CVE-2022-32206: HTTP compression denial of service
     * CVE-2022-32205: Set-Cookie denial of service

11 maio 2022 Anton Farygin <rider at altlinux.ru> 7.83.1-alt1

  • 7.83.1
  • Fixes:
     * CVE-2022-30115: HSTS bypass via trailing dot
     * CVE-2022-27782: TLS and SSH connection too eager reuse
     * CVE-2022-27781: CERTINFO never-ending busy-loop
     * CVE-2022-27780: percent-encoded path separator in URL host
     * CVE-2022-27779: cookie for trailing dot TLD
     * CVE-2022-27778: curl removes wrong file on error

28 abril 2022 Anton Farygin <rider at altlinux.ru> 7.83.0-alt1

  • 7.83.0 (Fixes: CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776)

9 março 2022 Anton Farygin <rider at altlinux.ru> 7.82.0-alt1

  • 7.81.0 -> 7.82.0

8 janeiro 2022 Anton Farygin <rider at altlinux.ru> 7.81.0-alt2

  • disabled rewindaftersend logic for auth via kerberos to resolve problems with
     hdfs (fix for curl issue #8264)

5 janeiro 2022 Anton Farygin <rider at altlinux.ru> 7.81.0-alt1

  • 7.80.0 -> 7.81.0

20 novembro 2021 Anton Farygin <rider at altlinux.ru> 7.80.0-alt1

  • 7.79.1 -> 7.80.0

25 setembro 2021 Anton Farygin <rider at altlinux.ru> 7.79.1-alt1

  • 7.79.1

21 setembro 2021 Anton Farygin <rider at altlinux.ru> 7.79.0-alt2

  • added patches from curl upstream:
     * b2e72d2 http: fix the broken >3 digit response code detection
     * e0742ce Curl_http2_setup: don't change connection data on repeat invokes

15 setembro 2021 Anton Farygin <rider at altlinux.ru> 7.79.0-alt1

  • 7.79.0
  • Fixes:
     * CVE-2021-22945 clear the leftovers pointer when sending succeeds
     * CVE-2021-22946 do not ignore --ssl-reqd
     * CVE-2021-22947 reject STARTTLS server response pipelining

10 setembro 2021 Anton Farygin <rider at altlinux.ru> 7.78.0-alt2

  • fixed FTBFS via -ffat-lto-objects

27 julho 2021 Anton Farygin <rider at altlinux.ru> 7.78.0-alt1

  • 7.78.0

26 maio 2021 Anton Farygin <rider at altlinux.ru> 7.77.0-alt1

  • 7.77.0
  • Fixes:
     * CVE-2021-22897 schannel cipher selection surprise
     * CVE-2021-22898 TELNET stack contents disclosure
     * CVE-2021-22901 TLS session caching disaster

15 abril 2021 Anton Farygin <rider at altlinux.ru> 7.76.1-alt1

  • 7.76.1

31 março 2021 Anton Farygin <rider at altlinux.org> 7.76.0-alt1

  • 7.76.0
  • Fixes:
     * CVE-2021-22876 strip credentials from the auto-referer header field
     * CVE-2021-22890 add 'isproxy' argument to Curl_ssl_get/addsessionid()

25 fevereiro 2021 Anton Farygin <rider at altlinux.org> 7.75.0-alt1

  • 7.75.0

30 dezembro 2020 Anton Farygin <rider at altlinux.ru> 7.74.0-alt1

  • 7.74.0
  • Fixes:
     * CVE-2020-8286 Inferior OCSP verification
     * CVE-2020-8285 FTP wildcard stack overflow
     * CVE-2020-8284 trusting FTP PASV responses

14 outubro 2020 Anton Farygin <rider at altlinux.ru> 7.73.0-alt1

  • 7.73.0

19 agosto 2020 Anton Farygin <rider at altlinux.ru> 7.72.0-alt1

  • 7.72.0
  • fixes:
     * CVE-2020-8231: libcurl: wrong connect-only connection

3 julho 2020 Anton Farygin <rider at altlinux.ru> 7.71.1-alt1

  • 7.71.1
  • add python3 to BR for tests

24 junho 2020 Anton Farygin <rider at altlinux.ru> 7.71.0-alt1

  • 7.71.0
  • fixes:
     * CVE-2020-8177: curl overwrite local file with -J
     * CVE-2020-8169: Partial password leak over DNS on HTTP redirect

29 abril 2020 Anton Farygin <rider at altlinux.ru> 7.70.0-alt1

  • 7.70.0
  • removed DEV from version string (with maketgz script)

11 março 2020 Anton Farygin <rider at altlinux.ru> 7.69.1-alt1

  • 7.69.1

11 março 2020 Anton Farygin <rider at altlinux.ru> 7.69.0-alt1

  • 7.69.0

10 janeiro 2020 Anton Farygin <rider at altlinux.ru> 7.68.0-alt1

  • 7.68.0

11 novembro 2019 Anton Farygin <rider at altlinux.ru> 7.67.0-alt1

  • 7.67.0

11 setembro 2019 Anton Farygin <rider at altlinux.ru> 7.66.0-alt1

  • 7.66.0
  • fixes:
    * CVE-2019-5481: FTP-KRB double-free
    * CVE-2019-5482: TFTP small blocksize heap buffer overflow

23 julho 2019 Anton Farygin <rider at altlinux.ru> 7.65.3-alt1

  • 7.65.3

5 junho 2019 Anton Farygin <rider at altlinux.ru> 7.65.1-alt1

  • 7.65.1

22 maio 2019 Anton Farygin <rider at altlinux.ru> 7.65.0-alt1

  • 7.65.0
  • fixes:
     * CVE-2019-5435: Integer overflows in curl_url_set
     * CVE-2019-5436: tftp: use the current blksize for recvfrom

28 março 2019 Anton Farygin <rider at altlinux.ru> 7.64.1-alt1

  • 7.64.1

14 março 2019 Anton Farygin <rider at altlinux.ru> 7.64.0-alt2

  • increased level of verbosity in make check stage

6 fevereiro 2019 Anton Farygin <rider at altlinux.ru> 7.64.0-alt1

  • 7.64.0
  • fixes:
     * CVE-2018-16890: NTLM type-2 out-of-bounds buffer read
     * CVE-2019-3822: NTLMv2 type-3 header stack buffer overflow
     * CVE-2019-3823: SMTP end-of-response out-of-bounds read

12 dezembro 2018 Anton Farygin <rider at altlinux.ru> 7.63.0-alt1

  • 7.63.0

14 novembro 2018 Anton Farygin <rider at altlinux.ru> 7.62.0-alt3

  • enabled idn support (closes: #34103)
  • enabled ldap support
  • enabled brotli support

1 novembro 2018 Michael Shigorin <mike at altlinux.org> 7.62.0-alt2

  • added nghttp2 knob (on by default)

31 outubro 2018 Anton Farygin <rider at altlinux.ru> 7.62.0-alt1

  • 7.62.0
  • fixes:
     * CVE-2018-16839 - buffer overrun in the SASL authentication code.
     * CVE-2018-16840 - use-after-free in handle close
     * CVE-2018-16842 - warning message out-of-buffer read

11 outubro 2018 Anton Farygin <rider at altlinux.ru> 7.61.1-alt2

  • enabled HTTP/2 support

9 setembro 2018 Anton Farygin <rider at altlinux.ru> 7.61.1-alt1

  • 7.61.1 (fixes: CVE-2018-14618)

16 agosto 2018 Gleb F-Malinovskiy <glebfm at altlinux.org> 7.61.0-alt2

  • Rebuilt with openssl 1.1.
  • Added BR: libkrb5-devel.

17 julho 2018 Anton Farygin <rider at altlinux.ru> 7.61.0-alt1

  • 7.61.0
  • fixes:
     * CVE-2018-0500 SMTP send heap buffer overflow

16 maio 2018 Anton Farygin <rider at altlinux.ru> 7.60.0-alt1

  • 7.60.0
  • fixes:
     * CVE-2018-1000300 FTP shutdown response buffer overflow
     * CVE-2018-1000301 RTSP bad headers buffer over-read

31 março 2018 Anton Farygin <rider at altlinux.ru> 7.59.0-alt1

  • new version
  • fixes:
     * CVE-2018-1000120 FTP path trickery leads to NIL byte out of bounds write
     * CVE-2018-1000121 LDAP NULL pointer dereference
     * CVE-2018-1000122  RTSP RTP buffer over-read

24 janeiro 2018 Anton Farygin <rider at altlinux.ru> 7.58.0-alt1

  • new version
  • fixes:
     * CVE-2018-1000005 HTTP/2 trailer out-of-bounds read
     * CVE-2018-1000007 HTTP authentication leak in redirects

1 dezembro 2017 Anton Farygin <rider at altlinux.ru> 7.57.0-alt1

  • new version
  • fixes:
     * CVE-2017-8818 SSL out of buffer access
     * CVE-2017-8817 FTP wildcard out of bounds read
     * CVE-2017-8816 NTLM buffer overflow via integer overflow

23 outubro 2017 Anton Farygin <rider at altlinux.ru> 7.56.1-alt1

  • new version
  • fixes:
     * CVE-2017-1000257 libcurl contains a buffer overrun flaw in the IMAP handler

4 outubro 2017 Anton Farygin <rider at altlinux.ru> 7.56.0-alt1

  • new version
  • fixes:
     * CVE-2017-1000254 libcurl may read outside of a heap allocated buffer when doing FTP.

14 agosto 2017 Anton Farygin <rider at altlinux.ru> 7.55.1-alt1

  • new version

9 agosto 2017 Anton Farygin <rider at altlinux.ru> 7.55.0-alt1

  • new version with following security fixes:
      * CVE-2017-1000101 glob: do not parse after a strtoul() overflow range
      * CVE-2017-1000100 tftp: reject file name lengths that don't fit
      * CVE-2017-1000099 file: output the correct buffer to the user

14 junho 2017 Anton Farygin <rider at altlinux.ru> 7.54.1-alt1

  • new version with security fixes:
     CVE-2017-9502: URL file scheme drive letter buffer overflow

19 abril 2017 Anton Farygin <rider at altlinux.ru> 7.54.0-alt1

  • new version with security fixes:
     CVE-2016-5419: TLS session resumption client cert bypass (again)

27 fevereiro 2017 Anton Farygin <rider at altlinux.ru> 7.53.1-alt1

  • new version

22 fevereiro 2017 Anton Farygin <rider at altlinux.ru> 7.53.0-alt1

  • new version with security fixes:
     CVE-2017-2629: SSL_VERIFYSTATUS ignored

23 dezembro 2016 Anton Farygin <rider at altlinux.ru> 7.52.1-alt1

  • new version with security fixes:
     CVE-2016-9594: uninitialized random

21 dezembro 2016 Anton Farygin <rider at altlinux.ru> 7.52.0-alt1

  • new version with security fixes:
     CVE-2016-9586: printf floating point buffer overflow

7 dezembro 2016 Anton Farygin <rider at altlinux.ru> 7.51.0-alt2

  • enabled gssapi (closes: #32862)

2 novembro 2016 Anton Farygin <rider at altlinux.ru> 7.51.0-alt1

  • new version with security fixes:
     CVE-2016-8615: cookie injection for other servers
     CVE-2016-8616: case insensitive password comparison
     CVE-2016-8617: OOB write via unchecked multiplication
     CVE-2016-8618: double-free in curl_maprintf
     CVE-2016-8619: double-free in krb5 code
     CVE-2016-8620: glob parser write/read out of bounds
     CVE-2016-8621: curl_getdate read out of bounds
     CVE-2016-8622: URL unescape heap overflow via integer truncation
     CVE-2016-8623: Use-after-free via shared cookies
     CVE-2016-8624: invalid URL parsing with '#'
     CVE-2016-8625: IDNA 2003 makes curl use wrong host

27 outubro 2016 Vladimir D. Seleznev <vseleznv at altlinux.org> 7.50.3-alt2

  • libcurl-devel: packaged libcurl.m4

14 setembro 2016 Anton Farygin <rider at altlinux.ru> 7.50.3-alt1

  • new version with security fixes (CVE-2016-7167)

9 setembro 2016 Anton Farygin <rider at altlinux.ru> 7.50.2-alt1

  • new version

26 agosto 2016 Anton Farygin <rider at altlinux.ru> 7.50.1-alt1

  • new version

21 julho 2016 Anton Farygin <rider at altlinux.ru> 7.50.0-alt1

  • new version

30 maio 2016 Anton Farygin <rider at altlinux.ru> 7.49.1-alt1

  • new version

23 maio 2016 Anton Farygin <rider at altlinux.ru> 7.49.0-alt1

  • new version

24 março 2016 Anton Farygin <rider at altlinux.ru> 7.48.0-alt1

  • new version

12 março 2016 Anton Farygin <rider at altlinux.ru> 7.47.1-alt1

  • new version

13 dezembro 2015 Anton Farygin <rider at altlinux.ru> 7.46.0-alt2

  • enabled http2 support (closes: #31617)

7 dezembro 2015 Anton Farygin <rider at altlinux.ru> 7.46.0-alt1

  • new version

18 outubro 2015 Anton Farygin <rider at altlinux.ru> 7.45.0-alt1

  • new version

19 junho 2015 Anton Farygin <rider at altlinux.ru> 7.43.0-alt1

  • new version, with fixes for CVE-2015-3236, CVE-2015-3237

29 abril 2015 Anton Farygin <rider at altlinux.ru> 7.42.1-alt1

  • new version, with fixes for CVE-2015-3153

22 abril 2015 Anton Farygin <rider at altlinux.ru> 7.42.0-alt1

  • new version, with fixes for CVE-2015-3148, CVE-2015-3143, CVE-2015-3145
     and CVE-2015-3144

25 fevereiro 2015 Anton Farygin <rider at altlinux.ru> 7.41.0-alt1

  • new version

14 janeiro 2015 Anton Farygin <rider at altlinux.ru> 7.40.0-alt1

  • new version

5 novembro 2014 Anton Farygin <rider at altlinux.ru> 7.39.0-alt1

  • new version

30 outubro 2014 Anton Farygin <rider at altlinux.ru> 7.38.0-alt2

  • threaded-resolver: revert Curl_expire_latest() switch (closes: #30427)

10 setembro 2014 Anton Farygin <rider at altlinux.ru> 7.38.0-alt1

  • new version

24 julho 2014 Anton Farygin <rider at altlinux.ru> 7.37.1-alt1

  • new version

6 junho 2014 Anton Farygin <rider at altlinux.ru> 7.37.0-alt1

  • new version

26 março 2014 Anton Farygin <rider at altlinux.ru> 7.36.0-alt1

  • new version
  • added watch file

14 fevereiro 2014 Anton Farygin <rider at altlinux.ru> 7.35.0-alt2

  • test172 fixed by upstream

29 janeiro 2014 Anton Farygin <rider at altlinux.ru> 7.35.0-alt1

  • new version

17 dezembro 2013 Anton Farygin <rider at altlinux.ru> 7.34.0-alt1

  • new version

23 outubro 2013 Anton Farygin <rider at altlinux.ru> 7.33.0-alt1

  • new version

16 agosto 2013 Anton Farygin <rider at altlinux.ru> 7.32.0-alt1

  • new version

24 junho 2013 Anton Farygin <rider at altlinux.ru> 7.31.0-alt1

  • new version

16 abril 2013 Anton Farygin <rider at altlinux.ru> 7.30.0-alt1

  • new version

11 fevereiro 2013 Anton Farygin <rider at altlinux.ru> 7.29.0-alt2

  • Fix NULL pointer reference when closing an unused multi handle (closes: #28534)

6 fevereiro 2013 Anton Farygin <rider at altlinux.ru> 7.29.0-alt1

  • new version

18 setembro 2012 Anton Farygin <rider at altlinux.ru> 7.27.0-alt1

  • new version

29 maio 2012 Anton Farygin <rider at altlinux.ru> 7.26.0-alt1

  • new version

24 janeiro 2012 Anton Farygin <rider at altlinux.ru> 7.24.0-alt1

  • new version (fixes two separate security vulnerabilities)

24 novembro 2011 Anton Farygin <rider at altlinux.ru> 7.23.1-alt1

  • new version

16 setembro 2011 Anton Farygin <rider at altlinux.ru> 7.22.0-alt1

  • new version

27 junho 2011 Gleb F-Malinovskiy <glebfm at altlinux.org> 7.21.7-alt1

  • new version (CVE-2011-2192)

23 abril 2011 Anton Farygin <rider at altlinux.ru> 7.21.6-alt1

  • new version

18 abril 2011 Gleb F-Malinovskiy <glebfm at altlinux.org> 7.21.5-alt2

  • fix curl-config script:
    + version: replace VERSION with CURLVERSION
    + checkfor: add Requires: bc

18 abril 2011 Anton Farygin <rider at altlinux.ru> 7.21.5-alt1

  • new version

15 março 2011 Alexey Tourbin <at at altlinux.ru> 7.21.4-alt2

  • libcurl-devel: removed dependencies on libidn-devel libssl-devel zlib-devel
  • applied debug.patch from Fedora to enable -g in CFLAGS

26 fevereiro 2011 Anton Farygin <rider at altlinux.ru> 7.21.4-alt1

  • new version
  • enabled test check

8 fevereiro 2011 Anton Farygin <rider at altlinux.ru> 7.21.3-alt1

  • new version
  • test suite temporary disabled (it does not work in hasher)

13 outubro 2010 Anton Farygin <rider at altlinux.ru> 7.21.2-alt1

  • new version

1 outubro 2010 Dmitry V. Levin <ldv at altlinux.org> 7.21.1-alt3

  • Removed unused requirement on libcares.
  • Cleaned up package descriptions.
  • Enabled test suite.
  • Built with libssl.so.10.

20 agosto 2010 Anton Farygin <rider at altlinux.ru> 7.21.1-alt2

  • build without libcares (fixed #23891,#23486)

12 agosto 2010 Anton Farygin <rider at altlinux.ru> 7.21.1-alt1

  • new version
  • enabled build with libssh2

29 junho 2010 Anton Farygin <rider at altlinux.ru> 7.21.0-alt1

  • new version

15 abril 2010 Anton Farygin <rider at altlinux.ru> 7.20.1-alt1

  • new version

11 fevereiro 2010 Anton Farygin <rider at altlinux.ru> 7.20.0-alt1

  • new version

8 novembro 2009 Anton Farygin <rider at altlinux.ru> 7.19.7-alt1

  • new version

13 agosto 2009 Anton Farygin <rider at altlinux.ru> 7.19.6-alt1

  • new version (CVE-2009-2417)

7 março 2009 Anton Farygin <rider at altlinux.ru> 7.19.4-alt2

  • build curl with really external libcares (fixed #19097)

3 março 2009 Anton Farygin <rider at altlinux.ru> 7.19.4-alt1

  • new version (CVE-2009-0037)

9 fevereiro 2009 Anton Farygin <rider at altlinux.ru> 7.19.3-alt3

  • build from cvs

9 fevereiro 2009 Anton Farygin <rider at altlinux.ru> 7.19.3-alt2

  • curl-config --libs fixed (#18779)

28 janeiro 2009 Anton Farygin <rider at altlinux.ru> 7.19.3-alt1

  • new version

14 novembro 2008 Anton Farygin <rider at altlinux.ru> 7.19.2-alt1

  • new version

14 novembro 2008 Anton Farygin <rider at altlinux.ru> 7.19.1-alt2

  • post-ldconfig removed

10 novembro 2008 Anton Farygin <rider at altlinux.ru> 7.19.1-alt1

  • new version

15 setembro 2008 Anton Farygin <rider at altlinux.ru> 7.19.0-alt2

  • enabled c-ares support (#17101)

12 setembro 2008 Anton Farygin <rider at altlinux.ru> 7.19.0-alt1

  • new version

5 junho 2008 Anton Farygin <rider at altlinux.ru> 7.18.2-alt1

  • new version

7 abril 2008 Anton Farygin <rider at altlinux.ru> 7.18.1-alt1

  • new version

31 janeiro 2008 Anton Farygin <rider at altlinux.ru> 7.18.0-alt1

  • new version

15 novembro 2007 Anton Farygin <rider at altlinux.ru> 7.17.1-alt2

  • disabled ldap support

6 novembro 2007 Anton Farygin <rider at altlinux.ru> 7.17.1-alt1

  • new version

14 setembro 2007 Anton Farygin <rider at altlinux.ru> 7.17.0-alt1

  • new version
  • removed patch1 (included to mainstream)
  • removed unsused patch0

11 setembro 2007 Anton Farygin <rider at altlinux.ru> 7.16.4-alt2

  • added patch to ftp from sbolshakov@. Fixed anonymous login on some non-standart servers

11 julho 2007 Anton Farygin <rider at altlinux.ru> 7.16.4-alt1

  • new version with security fixes (CVE-2007-3564)
  • disabled kerberos support (by requiest from krb5 mantainer)

3 julho 2007 Anton Farygin <rider at altlinux.ru> 7.16.3-alt1

  • new version

12 abril 2007 Anton Farygin <rider at altlinux.ru> 7.16.2-alt1

  • new version

12 fevereiro 2007 Anton Farygin <rider at altlinux.ru> 7.16.1-alt3

  • fixed curl-config --libs and libcurl.pc (unneeded libs removed)

9 fevereiro 2007 Anton Farygin <rider at altlinux.ru> 7.16.1-alt2

  • use ca-certificates
  • build with gssapi support
  • updated build requires

31 janeiro 2007 Anton Farygin <rider at altlinux.ru> 7.16.1-alt1

  • new version

9 janeiro 2007 Anton Farygin <rider at altlinux.ru> 7.16.0-alt1

  • new version (soname changed)

13 setembro 2006 Anton Farygin <rider at altlinux.ru> 7.15.5-alt1

  • new version

24 março 2006 Anton Farygin <rider at altlinux.ru> 7.15.3-alt1

  • new version

14 outubro 2005 Anton Farygin <rider at altlinux.ru> 7.15.0-alt1

  • new version

2 setembro 2005 Anton Farygin <rider at altlinux.ru> 7.14.1-alt1

  • new version

17 maio 2005 Anton Farygin <rider at altlinux.ru> 7.14.0-alt1

  • new version

6 maio 2005 Anton Farygin <rider at altlinux.ru> 7.13.2-alt1

  • new version

4 março 2005 Anton Farygin <rider at altlinux.ru> 7.13.1-alt1

  • 7.13.1

7 fevereiro 2005 Anton Farygin <rider at altlinux.ru> 7.13.0-alt2

  • libcurl-devel: added requires to libidn-devel libssl-devel zlib-devel

1 fevereiro 2005 Anton Farygin <rider at altlinux.ru> 7.13.0-alt1

  • new version

18 janeiro 2005 Anton Farygin <rider at altlinux.ru> 7.12.3-alt1

  • new version

29 outubro 2004 Anton Farygin <rider at altlinux.ru> 7.12.2-alt1

  • new version

15 outubro 2004 Anton Farygin <rider at altlinux.ru> 7.12.1-alt1

  • new version

26 abril 2004 Anton Farygin <rider at altlinux.ru> 7.11.2-alt1

  • new version

20 abril 2004 Anton Farygin <rider at altlinux.ru> 7.11.1-alt1

  • new version

18 março 2004 Anton Farygin <rider at altlinux.ru> 7.11.0-alt1

  • new version

14 dezembro 2003 Rider <rider at altlinux.ru> 7.10.8-alt1

  • new version

30 abril 2003 Rider <rider at altlinux.ru> 7.10.4-alt1

  • 7.10.4

31 março 2003 Rider <rider at altlinux.ru> 7.10.3-alt1

  • 7.10.3

22 novembro 2002 Rider <rider at altlinux.ru> 7.10.2-alt1

  • new version

4 outubro 2002 Rider <rider at altlinux.ru> 7.10-alt1

  • 7.10

14 junho 2002 Rider <rider at altlinux.ru> 7.9.8-alt1

  • 7.9.8

1 junho 2002 Rider <rider at altlinux.ru> 7.9.7-alt1

  • 7.9.7

27 abril 2002 Rider <rider at altlinux.ru> 7.9.6-alt1

  • 7.9.6

27 março 2002 Rider <rider at altlinux.ru> 7.9.5-alt1

  • 7.9.5

9 fevereiro 2002 Rider <rider at altlinux.ru> 7.9.4-alt1

  • 7.9.4

3 janeiro 2002 Rider <rider at altlinux.ru> 7.9.2-alt1

  • 7.9.2
  • russian summary and description

9 outubro 2001 Rider <rider at altlinux.ru> 7.9-alt1

  • 7.9

24 agosto 2001 Rider <rider at altlinux.ru> 7.8.1-alt1

  • 7.8.1

22 maio 2001 Alexander Bokovoy <ab at altlinux.ru> 7.7.3-alt2

  • Fixed:
       + curl-config moved to libcurl-devel
       + curl-config(1) moved to libcurl-devel

8 maio 2001 Rider <rider at altlinux.ru> 7.7.3-alt1

  • 7.7.3

25 abril 2001 Rider <rider at altlinux.ru> 7.7.2-alt1

  • 7.7.2

5 abril 2001 Rider <rider at altlinux.ru> 7.7.1-alt1

  • 7.7.1

28 janeiro 2001 Dmitry V. Levin <ldv at fandra.org> 7.6-ipl1mdk

  • 7.6

21 janeiro 2001 Dmitry V. Levin <ldv at fandra.org> 7.5.2-ipl2mdk

  • RE adaptions.

9 janeiro 2001 DindinX <odin at mandrakesoft.com> 7.5.2-2mdk

  • change lisence, according to the author's will (reported by F. Crozat)
  • added some sample codes to the -devel package

9 janeiro 2001 DindinX <odin at mandrakesoft.com> 7.5.2-1mdk

  • 7.5.2
  • small spec updates

18 dezembro 2000 DindinX <odin at mandrakesoft.com> 7.5.1-2mdk

  • corrected URL

13 dezembro 2000 DindinX <odin at mandrakesoft.com> 7.5.1-1mdk

  • 7.5.1

7 dezembro 2000 Geoffrey lee <snailtalk at mandrakesoft.com> 7.5-2mdk

  • manually include fcntl.h, strangely, it has been left out (sucky!!!).

4 dezembro 2000 Geoffrey lee <snailtalk at mandrakesoft.com> 7.5-1mdk

  • new and shiny source.
  • requires: curl = %version

15 novembro 2000 Geoffrey Lee <snailtalk at mandrakesoft.com> 7.4.2-5mdk

  • really 7.4.2.
  • well we compile with ssl now, so obviously description is wrong (daoudascks)

13 novembro 2000 Daouda Lo <daouda at mandrakesoft.com> 7.4.2-4mdk

  • compiled with ssl (from TitiSux)

13 novembro 2000 Daouda Lo <daouda at mandrakesoft.com> 7.4.2-3mdk

  • relase pre4.

10 novembro 2000 Lenny Cartier <lenny at mandrakesoft.com> 7.4.2-2mdk

  • fiw requires

7 novembro 2000 Daouda Lo <daouda at mandrakesoft.com> 7.4.2-1mdk

  • new release

3 novembro 2000 DindinX <odin at mandrakesoft.com> 7.4.1-1mdk

  • 7.4.1

28 agosto 2000 Lenny Cartier <lenny at mandrakesoft.com> 7.1-1mdk

  • used srpm from Anton Graham <darkimage@bigfoot.com> :
  • new version
  • new -lib and -devel packages

28 agosto 2000 Lenny Cartier <lenny at mandrakesoft.com> 6.5.2-3mdk

  • change description
  • clean spec

11 julho 2000 Anton Graham <darkimage at bigfoot.com> 6.5.2-2mdk

  • Macroification

3 maio 2000 Anton Graham <darkimage at bigfoot.com> 6.5.2-1mdk

  • First Mandrake build
 
projeto & código: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
mantenedor atual: Michael Shigorin
mantenedor da tradução: Fernando Martini aka fmartini © 2009