Blame SPECS/curl.spec

d73b74
Summary: A utility for getting files from remote servers (FTP, HTTP, and others)
d73b74
Name: curl
d73b74
Version: 7.61.1
13ec90
Release: 18%{?dist}.1
d73b74
License: MIT
d73b74
Source: https://curl.haxx.se/download/%{name}-%{version}.tar.xz
d73b74
d73b74
# test320: update expected output for gnutls-3.6.4
d73b74
Patch1:   0001-curl-7.61.1-test320-gnutls.patch
d73b74
d73b74
# update the documentation of --tlsv1.0 in curl(1) man page (#1620217)
d73b74
Patch2:   0002-curl-7.61.1-tlsv1.0-man.patch
d73b74
d73b74
# enable TLS 1.3 post-handshake auth in OpenSSL (#1636900)
d73b74
Patch3:   0003-curl-7.61.1-TLS-1.3-PHA.patch
d73b74
d73b74
# fix bad arethmetic when outputting warnings to stderr (CVE-2018-16842)
d73b74
Patch4:   0004-curl-7.61.1-CVE-2018-16842.patch
d73b74
# we need `git apply` to apply this patch
d73b74
BuildRequires: git
d73b74
d73b74
# fix use-after-free in handle close (CVE-2018-16840)
d73b74
Patch5:   0005-curl-7.61.1-CVE-2018-16840.patch
d73b74
d73b74
# SASL password overflow via integer overflow (CVE-2018-16839)
d73b74
Patch6:   0006-curl-7.61.1-CVE-2018-16839.patch
d73b74
d73b74
# curl -J: do not append to the destination file (#1660827)
d73b74
Patch7:   0007-curl-7.63.0-JO-preserve-local-file.patch
d73b74
f036d1
# xattr: strip credentials from any URL that is stored (CVE-2018-20483)
f036d1
Patch8:   0008-curl-7.61.1-CVE-2018-20483.patch
f036d1
f036d1
# fix NTLM type-2 out-of-bounds buffer read (CVE-2018-16890)
f036d1
Patch9:   0009-curl-7.61.1-CVE-2018-16890.patch
f036d1
f036d1
# fix NTLMv2 type-3 header stack buffer overflow (CVE-2019-3822)
f036d1
Patch10:  0010-curl-7.61.1-CVE-2019-3822.patch
f036d1
f036d1
# fix SMTP end-of-response out-of-bounds read (CVE-2019-3823)
f036d1
Patch11:  0011-curl-7.61.1-CVE-2019-3823.patch
f036d1
f036d1
# do not let libssh create a new socket for SCP/SFTP (#1669156)
f036d1
Patch14:  0014-curl-7.61.1-libssh-socket.patch
f036d1
b4d5e8
# fix TFTP receive buffer overflow (CVE-2019-5436)
b4d5e8
Patch17:  0017-curl-7.64.0-CVE-2019-5436.patch
b4d5e8
b4d5e8
# fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)
b4d5e8
Patch18:  0018-curl-7.65.3-CVE-2019-5482.patch
b4d5e8
b4d5e8
# double free due to subsequent call of realloc() (CVE-2019-5481)
b4d5e8
Patch19:  0019-curl-7.65.3-CVE-2019-5481.patch
b4d5e8
a8c9f4
# load built-in openssl engines (#1854369)
a8c9f4
Patch20:  0020-curl-7.61.1-openssl-engines.patch
a8c9f4
a8c9f4
# avoid overwriting a local file with -J (CVE-2020-8177)
a8c9f4
Patch21:  0021-curl-7.61.1-CVE-2020-8177.patch
a8c9f4
9b977c
# libcurl: wrong connect-only connection (CVE-2020-8231)
9b977c
Patch22:  0022-curl-7.61.1-CVE-2020-8231.patch
9b977c
c3634a
# do not crash when HTTPS_PROXY and NO_PROXY are used together (#1873327)
c3634a
Patch23:  0023-curl-7.61.1-no-https-proxy-crash.patch
c3634a
9b977c
# validate an ssl connection using an intermediate certificate (#1895355)
9b977c
Patch24:  0024-curl-7.61.1-openssl-partial-chain.patch
9b977c
9b977c
# curl: trusting FTP PASV responses (CVE-2020-8284)
9b977c
Patch25:  0025-curl-7.61.1-CVE-2020-8284.patch
9b977c
9b977c
# libcurl: FTP wildcard stack overflow (CVE-2020-8285)
9b977c
Patch26:  0026-curl-7.61.1-CVE-2020-8285.patch
9b977c
9b977c
# curl: Inferior OCSP verification (CVE-2020-8286)
9b977c
Patch27:  0027-curl-7.61.1-CVE-2020-8286.patch
9b977c
9b977c
# http: send payload when (proxy) authentication is done (#1918692)
9b977c
Patch28:  0028-curl-7.61.1-http-auth-payload.patch
9b977c
13ec90
# fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
13ec90
Patch31:  0031-curl-7.61.1-CVE-2021-22924.patch
13ec90
d73b74
# patch making libcurl multilib ready
d73b74
Patch101: 0101-curl-7.32.0-multilib.patch
d73b74
d73b74
# prevent configure script from discarding -g in CFLAGS (#496778)
d73b74
Patch102: 0102-curl-7.36.0-debug.patch
d73b74
d73b74
# migrate tests/http_pipe.py to Python 3
d73b74
Patch103: 0103-curl-7.59.0-python3.patch
d73b74
d73b74
# use localhost6 instead of ip6-localhost in the curl test-suite
d73b74
Patch104: 0104-curl-7.19.7-localhost6.patch
d73b74
9b977c
# tests: do not hard-wire ports of test servers
9b977c
Patch105: 0105-curl-7.61.1-test-ports.patch
9b977c
d73b74
Provides: curl-full = %{version}-%{release}
d73b74
Provides: webclient
d73b74
URL: https://curl.haxx.se/
d73b74
BuildRequires: automake
d73b74
BuildRequires: brotli-devel
d73b74
BuildRequires: coreutils
d73b74
BuildRequires: gcc
d73b74
BuildRequires: groff
d73b74
BuildRequires: krb5-devel
d73b74
BuildRequires: libidn2-devel
d73b74
BuildRequires: libnghttp2-devel
d73b74
BuildRequires: libpsl-devel
d73b74
BuildRequires: libssh-devel
d73b74
BuildRequires: make
d73b74
BuildRequires: openldap-devel
d73b74
BuildRequires: openssh-clients
d73b74
BuildRequires: openssh-server
d73b74
BuildRequires: openssl-devel
d73b74
BuildRequires: pkgconfig
d73b74
BuildRequires: python3-devel
d73b74
BuildRequires: sed
d73b74
BuildRequires: stunnel
d73b74
BuildRequires: zlib-devel
d73b74
d73b74
# needed to compress content of tool_hugehelp.c after changing curl.1 man page
d73b74
BuildRequires: perl(IO::Compress::Gzip)
d73b74
d73b74
# gnutls-serv is used by the upstream test-suite
d73b74
BuildRequires: gnutls-utils
d73b74
d73b74
# nghttpx (an HTTP/2 proxy) is used by the upstream test-suite
d73b74
BuildRequires: nghttp2
d73b74
d73b74
# perl modules used in the test suite
d73b74
BuildRequires: perl(Cwd)
d73b74
BuildRequires: perl(Digest::MD5)
d73b74
BuildRequires: perl(Exporter)
d73b74
BuildRequires: perl(File::Basename)
d73b74
BuildRequires: perl(File::Copy)
d73b74
BuildRequires: perl(File::Spec)
d73b74
BuildRequires: perl(IPC::Open2)
d73b74
BuildRequires: perl(MIME::Base64)
d73b74
BuildRequires: perl(strict)
d73b74
BuildRequires: perl(Time::Local)
d73b74
BuildRequires: perl(Time::HiRes)
d73b74
BuildRequires: perl(warnings)
d73b74
BuildRequires: perl(vars)
d73b74
d73b74
# The test-suite runs automatically through valgrind if valgrind is available
d73b74
# on the system.  By not installing valgrind into mock's chroot, we disable
d73b74
# this feature for production builds on architectures where valgrind is known
d73b74
# to be less reliable, in order to avoid unnecessary build failures (see RHBZ
d73b74
# #810992, #816175, and #886891).  Nevertheless developers are free to install
d73b74
# valgrind manually to improve test coverage on any architecture.
d73b74
%ifarch x86_64 %{ix86}
d73b74
BuildRequires: valgrind
d73b74
%endif
d73b74
d73b74
# using an older version of libcurl could result in CURLE_UNKNOWN_OPTION
d73b74
Requires: libcurl%{?_isa} >= %{version}-%{release}
d73b74
d73b74
# require at least the version of libpsl that we were built against,
d73b74
# to ensure that we have the necessary symbols available (#1631804)
d73b74
%global libpsl_version %(pkg-config --modversion libpsl 2>/dev/null || echo 0)
d73b74
d73b74
# require at least the version of libssh that we were built against,
d73b74
# to ensure that we have the necessary symbols available (#525002, #642796)
d73b74
%global libssh_version %(pkg-config --modversion libssh 2>/dev/null || echo 0)
d73b74
d73b74
# require at least the version of openssl-libs that we were built against,
d73b74
# to ensure that we have the necessary symbols available (#1462184, #1462211)
d73b74
%global openssl_version %(pkg-config --modversion openssl 2>/dev/null || echo 0)
d73b74
d73b74
%description
d73b74
curl is a command line tool for transferring data with URL syntax, supporting
d73b74
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
d73b74
SMTP, POP3 and RTSP.  curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
d73b74
uploading, HTTP form based upload, proxies, cookies, user+password
d73b74
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
d73b74
resume, proxy tunneling and a busload of other useful tricks. 
d73b74
d73b74
%package -n libcurl
d73b74
Summary: A library for getting files from web servers
d73b74
Requires: libpsl%{?_isa} >= %{libpsl_version}
d73b74
Requires: libssh%{?_isa} >= %{libssh_version}
d73b74
Requires: openssl-libs%{?_isa} >= 1:%{openssl_version}
d73b74
Provides: libcurl-full = %{version}-%{release}
d73b74
Provides: libcurl-full%{?_isa} = %{version}-%{release}
d73b74
d73b74
%description -n libcurl
d73b74
libcurl is a free and easy-to-use client-side URL transfer library, supporting
d73b74
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
d73b74
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
d73b74
FTP uploading, HTTP form based upload, proxies, cookies, user+password
d73b74
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
d73b74
resume, http proxy tunneling and more.
d73b74
d73b74
%package -n libcurl-devel
d73b74
Summary: Files needed for building applications with libcurl
d73b74
Requires: libcurl%{?_isa} = %{version}-%{release}
d73b74
d73b74
Provides: curl-devel = %{version}-%{release}
d73b74
Provides: curl-devel%{?_isa} = %{version}-%{release}
d73b74
Obsoletes: curl-devel < %{version}-%{release}
d73b74
d73b74
%description -n libcurl-devel
d73b74
The libcurl-devel package includes header files and libraries necessary for
d73b74
developing programs which use the libcurl library. It contains the API
d73b74
documentation of the library, too.
d73b74
d73b74
%package -n curl-minimal
d73b74
Summary: Conservatively configured build of curl for minimal installations
d73b74
Provides: curl = %{version}-%{release}
d73b74
Conflicts: curl
d73b74
RemovePathPostfixes: .minimal
d73b74
d73b74
# using an older version of libcurl could result in CURLE_UNKNOWN_OPTION
d73b74
Requires: libcurl%{?_isa} >= %{version}-%{release}
d73b74
d73b74
%description -n curl-minimal
d73b74
This is a replacement of the 'curl' package for minimal installations.  It
d73b74
comes with a limited set of features compared to the 'curl' package.  On the
d73b74
other hand, the package is smaller and requires fewer run-time dependencies to
d73b74
be installed.
d73b74
d73b74
%package -n libcurl-minimal
d73b74
Summary: Conservatively configured build of libcurl for minimal installations
d73b74
Requires: openssl-libs%{?_isa} >= 1:%{openssl_version}
d73b74
Provides: libcurl = %{version}-%{release}
d73b74
Provides: libcurl%{?_isa} = %{version}-%{release}
9b977c
Conflicts: libcurl%{?_isa}
d73b74
RemovePathPostfixes: .minimal
d73b74
# needed for RemovePathPostfixes to work with shared libraries
d73b74
%undefine __brp_ldconfig
d73b74
d73b74
%description -n libcurl-minimal
d73b74
This is a replacement of the 'libcurl' package for minimal installations.  It
d73b74
comes with a limited set of features compared to the 'libcurl' package.  On the
d73b74
other hand, the package is smaller and requires fewer run-time dependencies to
d73b74
be installed.
d73b74
d73b74
%prep
d73b74
%setup -q
d73b74
d73b74
# upstream patches
d73b74
%patch1 -p1
d73b74
%patch2 -p1
d73b74
%patch3 -p1
d73b74
git init
d73b74
git apply %{PATCH4}
d73b74
%patch5 -p1
d73b74
%patch6 -p1
d73b74
%patch7 -p1
f036d1
%patch8 -p1
f036d1
%patch9 -p1
f036d1
%patch10 -p1
f036d1
%patch11 -p1
f036d1
%patch14 -p1
d73b74
d73b74
# Fedora patches
d73b74
%patch101 -p1
d73b74
%patch102 -p1
d73b74
%patch103 -p1
d73b74
%patch104 -p1
d73b74
9b977c
# use different port range for 32bit and 64bit builds, thus make it possible
9b977c
# to run both the builds in parallel on the same machine
9b977c
%patch105 -p1
9b977c
sed -e 's|%%HTTPPORT|%{?__isa_bits}90|g' -i tests/data/test1448
9b977c
b4d5e8
# upstream patches
b4d5e8
%patch17 -p1
b4d5e8
%patch18 -p1
b4d5e8
%patch19 -p1
a8c9f4
%patch20 -p1
a8c9f4
%patch21 -p1
9b977c
%patch22 -p1
c3634a
%patch23 -p1
9b977c
%patch24 -p1
9b977c
%patch25 -p1
9b977c
%patch26 -p1
9b977c
%patch27 -p1
9b977c
%patch28 -p1
13ec90
%patch31 -p1
b4d5e8
d73b74
# make tests/*.py use Python 3
d73b74
sed -e '1 s|^#!/.*python|#!%{__python3}|' -i tests/*.py
d73b74
d73b74
# regenerate Makefile.in files
d73b74
aclocal -I m4
d73b74
automake
d73b74
d73b74
# disable test 1112 (#565305), test 1455 (occasionally fails with 'bind failed
d73b74
# with errno 98: Address already in use' in Koji environment), and test 1801
d73b74
# <https://github.com/bagder/curl/commit/21e82bd6#commitcomment-12226582>
d73b74
# and test 1900, which is flaky and covers a deprecated feature of libcurl
d73b74
# <https://github.com/curl/curl/pull/2705>
d73b74
printf "1112\n1455\n1801\n1900\n" >> tests/data/DISABLED
d73b74
d73b74
# disable test 1319 on ppc64 (server times out)
d73b74
%ifarch ppc64
d73b74
echo "1319" >> tests/data/DISABLED
d73b74
%endif
d73b74
d73b74
# temporarily disable test 582 on s390x (client times out)
d73b74
%ifarch s390x
d73b74
echo "582" >> tests/data/DISABLED
d73b74
%endif
d73b74
d73b74
# adapt test 323 for updated OpenSSL
d73b74
sed -e 's/^35$/35,52/' -i tests/data/test323
d73b74
d73b74
%build
d73b74
mkdir build-{full,minimal}
d73b74
export common_configure_opts=" \
d73b74
    --cache-file=../config.cache \
d73b74
    --disable-static \
d73b74
    --enable-symbol-hiding \
d73b74
    --enable-ipv6 \
d73b74
    --enable-threaded-resolver \
13ec90
    --without-libmetalink \
d73b74
    --with-gssapi \
d73b74
    --with-nghttp2 \
d73b74
    --with-ssl --with-ca-bundle=%{_sysconfdir}/pki/tls/certs/ca-bundle.crt"
d73b74
d73b74
%global _configure ../configure
d73b74
d73b74
# configure minimal build
d73b74
(
d73b74
    cd build-minimal
d73b74
    %configure $common_configure_opts \
d73b74
        --disable-ldap \
d73b74
        --disable-ldaps \
d73b74
        --disable-manual \
d73b74
        --without-brotli \
d73b74
        --without-libidn2 \
d73b74
        --without-libpsl \
d73b74
        --without-libssh
d73b74
)
d73b74
d73b74
# configure full build
d73b74
(
d73b74
    cd build-full
d73b74
    %configure $common_configure_opts \
d73b74
        --enable-ldap \
d73b74
        --enable-ldaps \
d73b74
        --enable-manual \
d73b74
        --with-brotli \
d73b74
        --with-libidn2 \
d73b74
        --with-libpsl \
d73b74
        --with-libssh
d73b74
)
d73b74
d73b74
# avoid using rpath
d73b74
sed -e 's/^runpath_var=.*/runpath_var=/' \
d73b74
    -e 's/^hardcode_libdir_flag_spec=".*"$/hardcode_libdir_flag_spec=""/' \
d73b74
    -i build-{full,minimal}/libtool
d73b74
d73b74
make %{?_smp_mflags} V=1 -C build-minimal
d73b74
make %{?_smp_mflags} V=1 -C build-full
d73b74
d73b74
%check
d73b74
# we have to override LD_LIBRARY_PATH because we eliminated rpath
d73b74
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH"
d73b74
export LD_LIBRARY_PATH
d73b74
d73b74
# compile upstream test-cases
d73b74
cd build-full/tests
d73b74
make %{?_smp_mflags} V=1
d73b74
d73b74
# relax crypto policy for the test-suite to make it pass again (#1611712)
d73b74
export OPENSSL_SYSTEM_CIPHERS_OVERRIDE=XXX
d73b74
export OPENSSL_CONF=
d73b74
d73b74
# run the upstream test-suite
9b977c
# use different port range for 32bit and 64bit builds, thus make it possible
9b977c
# to run both the builds in parallel on the same machine
9b977c
export srcdir=../../tests
9b977c
perl -I${srcdir} ${srcdir}/runtests.pl -b%{?__isa_bits}90 -a -p -v '!flaky'
d73b74
d73b74
%install
d73b74
# install and rename the library that will be packaged as libcurl-minimal
d73b74
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C build-minimal/lib
d73b74
rm -f ${RPM_BUILD_ROOT}%{_libdir}/libcurl.{la,so}
d73b74
for i in ${RPM_BUILD_ROOT}%{_libdir}/*; do
d73b74
    mv -v $i $i.minimal
d73b74
done
d73b74
d73b74
# install and rename the executable that will be packaged as curl-minimal
d73b74
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C build-minimal/src
d73b74
mv -v ${RPM_BUILD_ROOT}%{_bindir}/curl{,.minimal}
d73b74
d73b74
# install libcurl.m4
d73b74
install -d $RPM_BUILD_ROOT%{_datadir}/aclocal
d73b74
install -m 644 docs/libcurl/libcurl.m4 $RPM_BUILD_ROOT%{_datadir}/aclocal
d73b74
d73b74
# install the executable and library that will be packaged as curl and libcurl
d73b74
cd build-full
d73b74
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install
d73b74
d73b74
# install zsh completion for curl
d73b74
# (we have to override LD_LIBRARY_PATH because we eliminated rpath)
d73b74
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH" \
d73b74
    make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C scripts
d73b74
d73b74
rm -f ${RPM_BUILD_ROOT}%{_libdir}/libcurl.la
d73b74
d73b74
%ldconfig_scriptlets -n libcurl
d73b74
d73b74
%ldconfig_scriptlets -n libcurl-minimal
d73b74
d73b74
%files
d73b74
%doc CHANGES README*
d73b74
%doc docs/BUGS docs/FAQ docs/FEATURES
d73b74
%doc docs/MANUAL docs/RESOURCES
d73b74
%doc docs/TheArtOfHttpScripting docs/TODO
d73b74
%{_bindir}/curl
d73b74
%{_mandir}/man1/curl.1*
d73b74
%{_datadir}/zsh/site-functions
d73b74
d73b74
%files -n libcurl
d73b74
%license COPYING
d73b74
%{_libdir}/libcurl.so.4
d73b74
%{_libdir}/libcurl.so.4.[0-9].[0-9]
d73b74
d73b74
%files -n libcurl-devel
d73b74
%doc docs/examples/*.c docs/examples/Makefile.example docs/INTERNALS.md
d73b74
%doc docs/CONTRIBUTE.md docs/libcurl/ABI
d73b74
%{_bindir}/curl-config*
d73b74
%{_includedir}/curl
d73b74
%{_libdir}/*.so
d73b74
%{_libdir}/pkgconfig/*.pc
d73b74
%{_mandir}/man1/curl-config.1*
d73b74
%{_mandir}/man3/*
d73b74
%{_datadir}/aclocal/libcurl.m4
d73b74
d73b74
%files -n curl-minimal
d73b74
%{_bindir}/curl.minimal
d73b74
%{_mandir}/man1/curl.1*
d73b74
d73b74
%files -n libcurl-minimal
d73b74
%license COPYING
d73b74
%{_libdir}/libcurl.so.4.minimal
d73b74
%{_libdir}/libcurl.so.4.[0-9].[0-9].minimal
d73b74
d73b74
%changelog
13ec90
* Thu Aug 05 2021 Kamil Dudka <kdudka@redhat.com> - 7.61.1-18.el8_4.1
13ec90
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
13ec90
- disable metalink support to fix the following vulnerabilities
13ec90
    CVE-2021-22923 - metalink download sends credentials
13ec90
    CVE-2021-22922 - wrong content via metalink not discarded
13ec90
9b977c
* Thu Jan 28 2021 Kamil Dudka <kdudka@redhat.com> - 7.61.1-18
9b977c
- http: send payload when (proxy) authentication is done (#1918692)
9b977c
- curl: Inferior OCSP verification (CVE-2020-8286)
9b977c
- libcurl: FTP wildcard stack overflow (CVE-2020-8285)
9b977c
- curl: trusting FTP PASV responses (CVE-2020-8284)
9b977c
9b977c
* Thu Nov 12 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-17
9b977c
- validate an ssl connection using an intermediate certificate (#1895355)
9b977c
9b977c
* Fri Nov 06 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-16
9b977c
- fix multiarch conflicts in libcurl-minimal (#1895391)
9b977c
9b977c
* Tue Nov 03 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-15
c3634a
- do not crash when HTTPS_PROXY and NO_PROXY are used together (#1873327)
9b977c
- libcurl: wrong connect-only connection (CVE-2020-8231)
c3634a
a8c9f4
* Tue Jul 28 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-14
a8c9f4
- avoid overwriting a local file with -J (CVE-2020-8177)
a8c9f4
a8c9f4
* Wed Jul 15 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-13
a8c9f4
- load built-in openssl engines (#1854369)
a8c9f4
b4d5e8
* Wed Sep 11 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-12
b4d5e8
- double free due to subsequent call of realloc() (CVE-2019-5481)
b4d5e8
- fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)
b4d5e8
- fix TFTP receive buffer overflow (CVE-2019-5436)
b4d5e8
f036d1
* Mon May 13 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-11
f036d1
- rebuild with updated annobin to prevent Execshield RPMDiff check from failing
f036d1
f036d1
* Fri May 10 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-10
f036d1
- fix SMTP end-of-response out-of-bounds read (CVE-2019-3823)
f036d1
- fix NTLMv2 type-3 header stack buffer overflow (CVE-2019-3822)
f036d1
- fix NTLM type-2 out-of-bounds buffer read (CVE-2018-16890)
f036d1
- xattr: strip credentials from any URL that is stored (CVE-2018-20483)
f036d1
f036d1
* Mon Feb 18 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-9
f036d1
- do not let libssh create a new socket for SCP/SFTP (#1669156)
f036d1
d73b74
* Fri Jan 11 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-8
d73b74
- curl -J: do not append to the destination file (#1660827)
d73b74
d73b74
* Thu Nov 15 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-7
d73b74
- make the patch for CVE-2018-16842 apply properly (CVE-2018-16842)
d73b74
d73b74
* Mon Nov 05 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-6
d73b74
- SASL password overflow via integer overflow (CVE-2018-16839)
d73b74
- fix use-after-free in handle close (CVE-2018-16840)
d73b74
- fix bad arethmetic when outputting warnings to stderr (CVE-2018-16842)
d73b74
d73b74
* Thu Oct 11 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-5
d73b74
- enable TLS 1.3 post-handshake auth in OpenSSL (#1636900)
d73b74
d73b74
* Mon Oct 08 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-4
d73b74
- make the built-in manual compressed again (#1620217)
d73b74
d73b74
* Mon Oct 08 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-3
d73b74
- update the documentation of --tlsv1.0 in curl(1) man page (#1620217)
d73b74
d73b74
* Thu Oct 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-2
d73b74
- enforce versioned libpsl dependency for libcurl (#1631804)
d73b74
d73b74
* Thu Oct 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-1
d73b74
- test320: update expected output for gnutls-3.6.4
d73b74
- new upstream release (#1625677)
d73b74
d73b74
* Thu Aug 09 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-5
d73b74
- ssl: set engine implicitly when a PKCS#11 URI is provided (#1219544)
d73b74
d73b74
* Tue Aug 07 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-4
d73b74
- relax crypto policy for the test-suite to make it pass again (#1611712)
d73b74
d73b74
* Tue Jul 31 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-3
d73b74
- disable flaky test 1900, which covers deprecated HTTP pipelining
d73b74
- adapt test 323 for updated OpenSSL
d73b74
d73b74
* Tue Jul 17 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-2
d73b74
- rebuild against against brotli-1.0.5
d73b74
d73b74
* Wed Jul 11 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-1
d73b74
- new upstream release, which fixes the following vulnerability
d73b74
    CVE-2018-0500 - SMTP send heap buffer overflow
d73b74
d73b74
* Tue Jul 10 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-3
d73b74
- enable support for brotli compression in libcurl-full
d73b74
d73b74
* Wed Jul 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-2
d73b74
- do not hard-wire path of the Python 3 interpreter
d73b74
d73b74
* Wed May 16 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-1
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2018-1000300 - FTP shutdown response buffer overflow
d73b74
    CVE-2018-1000301 - RTSP bad headers buffer over-read
d73b74
d73b74
* Thu Mar 15 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-3
d73b74
- make the test-suite use Python 3
d73b74
d73b74
* Wed Mar 14 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-2
d73b74
- ftp: fix typo in recursive callback detection for seeking
d73b74
d73b74
* Wed Mar 14 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-1
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2018-1000120 - FTP path trickery leads to NIL byte out of bounds write
d73b74
    CVE-2018-1000121 - LDAP NULL pointer dereference
d73b74
    CVE-2018-1000122 - RTSP RTP buffer over-read
d73b74
d73b74
* Mon Mar 12 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-8
d73b74
- http2: mark the connection for close on GOAWAY
d73b74
d73b74
* Mon Feb 19 2018 Paul Howarth <paul@city-fan.org> - 7.58.0-7
d73b74
- Add explicity-used build requirements
d73b74
- Fix libcurl soname version number in %%files list to avoid accidental soname
d73b74
  bumps
d73b74
d73b74
* Thu Feb 15 2018 Paul Howarth <paul@city-fan.org> - 7.58.0-6
d73b74
- switch to %%ldconfig_scriptlets
d73b74
- drop legacy BuildRoot: and Group: tags
d73b74
- enforce versioned libssh dependency for libcurl
d73b74
d73b74
* Tue Feb 13 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-5
d73b74
- drop temporary workaround for #1540549
d73b74
d73b74
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 7.58.0-4
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
d73b74
d73b74
* Wed Jan 31 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-3
d73b74
- temporarily work around internal compiler error on x86_64 (#1540549)
d73b74
- disable brp-ldconfig to make RemovePathPostfixes work with shared libs again
d73b74
d73b74
* Wed Jan 24 2018 Andreas Schneider <asn@redhat.com> - 7.58.0-2
d73b74
- use libssh (instead of libssh2) to implement SCP/SFTP in libcurl (#1531483)
d73b74
d73b74
* Wed Jan 24 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-1
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2018-1000005 - curl: HTTP/2 trailer out-of-bounds read
d73b74
    CVE-2018-1000007 - curl: HTTP authentication leak in redirects
d73b74
d73b74
* Wed Nov 29 2017 Kamil Dudka <kdudka@redhat.com> - 7.57.0-1
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2017-8816 - curl: NTLM buffer overflow via integer overflow
d73b74
    CVE-2017-8817 - curl: FTP wildcard out of bounds read
d73b74
    CVE-2017-8818 - curl: SSL out of buffer access
d73b74
d73b74
* Mon Oct 23 2017 Kamil Dudka <kdudka@redhat.com> - 7.56.1-1
d73b74
- new upstream release (fixes CVE-2017-1000257)
d73b74
d73b74
* Wed Oct 04 2017 Kamil Dudka <kdudka@redhat.com> - 7.56.0-1
d73b74
- new upstream release (fixes CVE-2017-1000254)
d73b74
d73b74
* Mon Aug 28 2017 Kamil Dudka <kdudka@redhat.com> - 7.55.1-5
d73b74
- apply the patch for the previous commit and fix its name (#1485702)
d73b74
d73b74
* Mon Aug 28 2017 Bastien Nocera <bnocera@redhat.com> - 7.55.1-4
d73b74
- Fix NetworkManager connectivity check not working (#1485702)
d73b74
d73b74
* Tue Aug 22 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-3
d73b74
- utilize system wide crypto policies for TLS (#1483972)
d73b74
d73b74
* Tue Aug 15 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-2
d73b74
- make zsh completion work again
d73b74
d73b74
* Mon Aug 14 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Aug 09 2017 Kamil Dudka <kdudka@redhat.com> 7.55.0-1
d73b74
- drop multilib fix for libcurl header files no longer needed
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2017-1000099 - FILE buffer read out of bounds
d73b74
    CVE-2017-1000100 - TFTP sends more than buffer size
d73b74
    CVE-2017-1000101 - URL globbing out of bounds read
d73b74
d73b74
* Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.54.1-8
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
d73b74
d73b74
* Fri Jul 28 2017 Florian Weimer <fweimer@redhat.com> - 7.54.1-7
d73b74
- Rebuild with fixed binutils (#1475636)
d73b74
d73b74
* Fri Jul 28 2017 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 7.54.1-6
d73b74
- Enable separate debuginfo back
d73b74
d73b74
* Thu Jul 27 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-5
d73b74
- rebuild to fix broken linkage of cmake on ppc64le
d73b74
d73b74
* Wed Jul 26 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-4
d73b74
- avoid build failure caused broken RPM code that produces debuginfo packages
d73b74
d73b74
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.54.1-3
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
d73b74
d73b74
* Mon Jun 19 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-2
d73b74
- enforce versioned openssl-libs dependency for libcurl (#1462184)
d73b74
d73b74
* Wed Jun 14 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-1
d73b74
- new upstream release
d73b74
d73b74
* Tue May 16 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-5
d73b74
- add *-full provides for curl and libcurl to make them explicitly installable
d73b74
d73b74
* Thu May 04 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-4
d73b74
- make curl-minimal require a new enough version of libcurl
d73b74
d73b74
* Thu Apr 27 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-3
d73b74
- switch the TLS backend back to OpenSSL (#1445153)
d73b74
d73b74
* Tue Apr 25 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-2
d73b74
- nss: use libnssckbi.so as the default source of trust
d73b74
- nss: do not leak PKCS #11 slot while loading a key (#1444860)
d73b74
d73b74
* Thu Apr 20 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-1
d73b74
- new upstream release (fixes CVE-2017-7468)
d73b74
d73b74
* Thu Apr 13 2017 Paul Howarth <paul@city-fan.org> 7.53.1-7
d73b74
- add %%post and %%postun scriptlets for libcurl-minimal
d73b74
- libcurl-minimal provides both libcurl and libcurl%%{?_isa}
d73b74
- remove some legacy spec file cruft
d73b74
d73b74
* Wed Apr 12 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-6
d73b74
- provide (lib)curl-minimal subpackages with lightweight build of (lib)curl
d73b74
d73b74
* Mon Apr 10 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-5
d73b74
- disable upstream test 2033 (flaky test for HTTP/1 pipelining)
d73b74
d73b74
* Fri Apr 07 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-4
d73b74
- fix out of bounds read in curl --write-out (CVE-2017-7407)
d73b74
d73b74
* Mon Mar 06 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-3
d73b74
- make the dependency on nss-pem arch-specific (#1428550)
d73b74
d73b74
* Thu Mar 02 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-2
d73b74
- re-enable valgrind on ix86 because sqlite is fixed (#1428286)
d73b74
d73b74
* Fri Feb 24 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Feb 22 2017 Kamil Dudka <kdudka@redhat.com> 7.53.0-1
d73b74
- do not use valgrind on ix86 until sqlite is rebuilt by patched GCC (#1423434)
d73b74
- new upstream release (fixes CVE-2017-2629)
d73b74
d73b74
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.52.1-2
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
d73b74
d73b74
* Fri Dec 23 2016 Kamil Dudka <kdudka@redhat.com> 7.52.1-1
d73b74
- new upstream release (fixes CVE-2016-9586)
d73b74
d73b74
* Mon Nov 21 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-3
d73b74
- map CURL_SSLVERSION_DEFAULT to NSS default, add support for TLS 1.3 (#1396719)
d73b74
d73b74
* Tue Nov 15 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-2
d73b74
- stricter host name checking for file:// URLs
d73b74
- ssh: check md5 fingerprints case insensitively
d73b74
d73b74
* Wed Nov 02 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-1
d73b74
- temporarily disable failing libidn2 test-cases
d73b74
- new upstream release, which fixes the following vulnerabilities
d73b74
    CVE-2016-8615 - Cookie injection for other servers
d73b74
    CVE-2016-8616 - Case insensitive password comparison
d73b74
    CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
d73b74
    CVE-2016-8618 - Double-free in curl_maprintf
d73b74
    CVE-2016-8619 - Double-free in krb5 code
d73b74
    CVE-2016-8620 - Glob parser write/read out of bounds
d73b74
    CVE-2016-8621 - curl_getdate out-of-bounds read
d73b74
    CVE-2016-8622 - URL unescape heap overflow via integer truncation
d73b74
    CVE-2016-8623 - Use-after-free via shared cookies
d73b74
    CVE-2016-8624 - Invalid URL parsing with '#'
d73b74
    CVE-2016-8625 - IDNA 2003 makes curl use wrong host
d73b74
d73b74
* Thu Oct 20 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-3
d73b74
- drop 0103-curl-7.50.0-stunnel.patch no longer needed
d73b74
d73b74
* Fri Oct 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-2
d73b74
- use the just built version of libcurl while generating zsh completion
d73b74
d73b74
* Wed Sep 14 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-1
d73b74
- new upstream release (fixes CVE-2016-7167)
d73b74
d73b74
* Wed Sep 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.2-1
d73b74
- new upstream release
d73b74
d73b74
* Fri Aug 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-2
d73b74
- work around race condition in PK11_FindSlotByName()
d73b74
- fix incorrect use of a previously loaded certificate from file
d73b74
  (related to CVE-2016-5420)
d73b74
d73b74
* Wed Aug 03 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-1
d73b74
- new upstream release (fixes CVE-2016-5419, CVE-2016-5420, and CVE-2016-5421)
d73b74
d73b74
* Tue Jul 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-2
d73b74
- run HTTP/2 tests on all architectures (#1360319 now worked around in nghttp2)
d73b74
d73b74
* Thu Jul 21 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-1
d73b74
- run HTTP/2 tests only on Intel for now to work around #1358845
d73b74
- require nss-pem because it is no longer included in the nss package (#1347336)
d73b74
- fix HTTPS and FTPS tests (work around stunnel bug #1358810)
d73b74
- new upstream release
d73b74
d73b74
* Fri Jun 17 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-3
d73b74
- use multilib-rpm-config to install arch-dependent header files
d73b74
d73b74
* Fri Jun 03 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-2
d73b74
- fix SIGSEGV of the curl tool while parsing URL with too many globs (#1340757)
d73b74
d73b74
* Mon May 30 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-1
d73b74
- new upstream release
d73b74
d73b74
* Wed May 18 2016 Kamil Dudka <kdudka@redhat.com> 7.49.0-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Mar 23 2016 Kamil Dudka <kdudka@redhat.com> 7.48.0-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Mar 02 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-4
d73b74
- do not refuse cookies for localhost (#1308791)
d73b74
d73b74
* Wed Feb 17 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-3
d73b74
- make SCP and SFTP test-cases work with up2date OpenSSH
d73b74
d73b74
* Wed Feb 10 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-2
d73b74
- enable support for Public Suffix List (#1305701)
d73b74
d73b74
* Mon Feb 08 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 7.47.0-2
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
d73b74
d73b74
* Wed Jan 27 2016 Kamil Dudka <kdudka@redhat.com> 7.47.0-1
d73b74
- new upstream release (fixes CVE-2016-0755)
d73b74
d73b74
* Fri Dec  4 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-2
d73b74
- own /usr/share/zsh/site-functions instead of requiring zsh (#1288529)
d73b74
d73b74
* Wed Dec  2 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-1
d73b74
- disable silent builds (suggested by Paul Howarth)
d73b74
- use default port numbers when running the upstream test-suite
d73b74
- install zsh completion script
d73b74
- new upstream release
d73b74
d73b74
* Wed Oct  7 2015 Paul Howarth <paul@city-fan.org> 7.45.0-1
d73b74
- new upstream release
d73b74
- drop %%defattr, redundant since rpm 4.4
d73b74
d73b74
* Fri Sep 18 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-2
d73b74
- prevent NSS from incorrectly re-using a session (#1104597)
d73b74
d73b74
* Wed Aug 12 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-1
d73b74
- new upstream release
d73b74
d73b74
* Thu Jul 30 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-3
d73b74
- prevent dnf from crashing when using both FTP and HTTP (#1248389)
d73b74
d73b74
* Thu Jul 16 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-2
d73b74
- build support for the HTTP/2 protocol
d73b74
d73b74
* Wed Jun 17 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-1
d73b74
- new upstream release (fixes CVE-2015-3236 and CVE-2015-3237)
d73b74
d73b74
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.42.1-3
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
d73b74
d73b74
* Fri Jun 05 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-2
d73b74
- curl-config --libs now works on x86_64 without libcurl-devel.x86_64 (#1228363)
d73b74
d73b74
* Wed Apr 29 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-1
d73b74
- new upstream release (fixes CVE-2015-3153)
d73b74
d73b74
* Wed Apr 22 2015 Kamil Dudka <kdudka@redhat.com> 7.42.0-1
d73b74
- new upstream release (fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145,
d73b74
  and CVE-2015-3148)
d73b74
- implement public key pinning for NSS backend (#1195771)
d73b74
- do not run flaky test-cases in %%check
d73b74
d73b74
* Wed Feb 25 2015 Kamil Dudka <kdudka@redhat.com> 7.41.0-1
d73b74
- new upstream release
d73b74
- include extern-scan.pl to make test1135 succeed (upstream commit 1514b718)
d73b74
d73b74
* Mon Feb 23 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-3
d73b74
- fix a spurious connect failure on dual-stacked hosts (#1187531)
d73b74
d73b74
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 7.40.0-2
d73b74
- Rebuilt for Fedora 23 Change
d73b74
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
d73b74
d73b74
* Thu Jan 08 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-1
d73b74
- new upstream release (fixes CVE-2014-8150)
d73b74
d73b74
* Wed Nov 05 2014 Kamil Dudka <kdudka@redhat.com> 7.39.0-1
d73b74
- new upstream release (fixes CVE-2014-3707)
d73b74
d73b74
* Tue Oct 21 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-2
d73b74
- fix a connection failure when FTPS handle is reused
d73b74
d73b74
* Wed Sep 10 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-1
d73b74
- new upstream release (fixes CVE-2014-3613 and CVE-2014-3620)
d73b74
d73b74
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.1-3
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
d73b74
d73b74
* Wed Aug 13 2014 Rex Dieter <rdieter@fedoraproject.org> 7.37.1-2
d73b74
- include arch'd Requires/Provides
d73b74
d73b74
* Wed Jul 16 2014 Kamil Dudka <kdudka@redhat.com> 7.37.1-1
d73b74
- new upstream release
d73b74
- fix endless loop with GSSAPI proxy auth (patches by David Woodhouse, #1118751)
d73b74
d73b74
* Fri Jul 11 2014 Tom Callaway <spot@fedoraproject.org> 7.37.0-4
d73b74
- fix license handling
d73b74
d73b74
* Fri Jul 04 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-3
d73b74
- various SSL-related fixes (mainly crash on connection failure)
d73b74
d73b74
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.0-2
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
d73b74
d73b74
* Wed May 21 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-1
d73b74
- new upstream release
d73b74
d73b74
* Fri May 09 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-4
d73b74
- auth failure on duplicated 'WWW-Authenticate: Negotiate' header (#1093348)
d73b74
d73b74
* Fri Apr 25 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-3
d73b74
- nss: implement non-blocking SSL handshake
d73b74
d73b74
* Wed Apr 02 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-2
d73b74
- extend URL parser to support IPv6 zone identifiers (#680996)
d73b74
d73b74
* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-1
d73b74
- new upstream release (fixes CVE-2014-0138)
d73b74
d73b74
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.35.0-5
d73b74
- add all perl build requirements for the test suite, in a portable way
d73b74
d73b74
* Mon Mar 17 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-4
d73b74
- add BR for perl-Digest-MD5, which is required by the test-suite
d73b74
d73b74
* Wed Mar 05 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-3
d73b74
- avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
d73b74
d73b74
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-2
d73b74
- refresh expired cookie in test172 from upstream test-suite (#1068967)
d73b74
d73b74
* Wed Jan 29 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-1
d73b74
- new upstream release (fixes CVE-2014-0015)
d73b74
d73b74
* Wed Dec 18 2013 Kamil Dudka <kdudka@redhat.com> 7.34.0-1
d73b74
- new upstream release
d73b74
d73b74
* Mon Dec 02 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-2
d73b74
- allow to use TLS > 1.0 if built against recent NSS
d73b74
d73b74
* Mon Oct 14 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-1
d73b74
- new upstream release
d73b74
- fix missing initialization in NTLM code causing test 906 to fail
d73b74
- fix missing initialization in SSH code causing test 619 to fail
d73b74
d73b74
* Fri Oct 11 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-3
d73b74
- do not limit the speed of SCP upload on a fast connection
d73b74
d73b74
* Mon Sep 09 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-2
d73b74
- avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686)
d73b74
d73b74
* Mon Aug 12 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-1
d73b74
- new upstream release
d73b74
- make sure that NSS is initialized prior to calling PK11_GenerateRandom()
d73b74
d73b74
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.31.0-5
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
d73b74
d73b74
* Tue Jul 09 2013 Kamil Dudka <kdudka@redaht.com> 7.31.0-4
d73b74
- mention all option listed in 'curl --help' in curl.1 man page
d73b74
d73b74
* Tue Jul 02 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-3
d73b74
- restore the functionality of 'curl -u :'
d73b74
d73b74
* Wed Jun 26 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-2
d73b74
- build the curl tool with metalink support
d73b74
d73b74
* Sat Jun 22 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-1
d73b74
- new upstream release (fixes CVE-2013-2174)
d73b74
d73b74
* Fri Apr 26 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-2
d73b74
- prevent an artificial timeout event due to stale speed-check data (#906031)
d73b74
d73b74
* Fri Apr 12 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-1
d73b74
- new upstream release (fixes CVE-2013-1944)
d73b74
- prevent test-suite failure due to using non-default port ranges in tests
d73b74
d73b74
* Tue Mar 12 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-4
d73b74
- do not ignore poll() failures other than EINTR (#919127)
d73b74
- curl_global_init() now accepts the CURL_GLOBAL_ACK_EINTR flag (#919127)
d73b74
d73b74
* Wed Mar 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-3
d73b74
- switch SSL socket into non-blocking mode after handshake
d73b74
- drop the hide_selinux.c hack no longer needed in %%check
d73b74
d73b74
* Fri Feb 22 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-2
d73b74
- fix a SIGSEGV when closing an unused multi handle (#914411)
d73b74
d73b74
* Wed Feb 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-1
d73b74
- new upstream release (fixes CVE-2013-0249)
d73b74
d73b74
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-3
d73b74
- require valgrind for build only on i386 and x86_64 (#886891)
d73b74
d73b74
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-2
d73b74
- prevent NSS from crashing on client auth hook failure
d73b74
- clear session cache if a client cert from file is used
d73b74
- fix error messages for CURLE_SSL_{CACERT,CRL}_BADFILE
d73b74
d73b74
* Tue Nov 20 2012 Kamil Dudka <kdudka@redhat.com> 7.28.1-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Oct 31 2012 Kamil Dudka <kdudka@redhat.com> 7.28.0-1
d73b74
- new upstream release
d73b74
d73b74
* Mon Oct 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-3
d73b74
- use the upstream facility to disable problematic tests
d73b74
- do not crash if MD5 fingerprint is not provided by libssh2
d73b74
d73b74
* Wed Aug 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-2
d73b74
- eliminate unnecessary inotify events on upload via file protocol (#844385)
d73b74
d73b74
* Sat Jul 28 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-1
d73b74
- new upstream release
d73b74
d73b74
* Mon Jul 23 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-6
d73b74
- print reason phrase from HTTP status line on error (#676596)
d73b74
d73b74
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.26.0-5
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
d73b74
d73b74
* Sat Jun 09 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-4
d73b74
- fix duplicated SSL handshake with multi interface and proxy (#788526)
d73b74
d73b74
* Wed May 30 2012 Karsten Hopp <karsten@redhat.com> 7.26.0-3
d73b74
- disable test 1319 on ppc64, server times out
d73b74
d73b74
* Mon May 28 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-2
d73b74
- use human-readable error messages provided by NSS (upstream commit 72f4b534)
d73b74
d73b74
* Fri May 25 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-1
d73b74
- new upstream release
d73b74
d73b74
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
d73b74
- valgrind on ppc64 works fine, disable ppc32 only
d73b74
d73b74
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
d73b74
- drop BR valgrind on PPC(64) until bugzilla #810992 gets fixed
d73b74
d73b74
* Fri Apr 13 2012 Kamil Dudka <kdudka@redhat.com> 7.25.0-2
d73b74
- use NSS_InitContext() to initialize NSS if available (#738456)
d73b74
- provide human-readable names for NSS errors (upstream commit a60edcc6)
d73b74
d73b74
* Fri Mar 23 2012 Paul Howarth <paul@city-fan.org> 7.25.0-1
d73b74
- new upstream release (#806264)
d73b74
- fix character encoding of docs with a patch rather than just iconv
d73b74
- update debug and multilib patches
d73b74
- don't use macros for commands
d73b74
- reduce size of %%prep output for readability
d73b74
d73b74
* Tue Jan 24 2012 Kamil Dudka <kdudka@redhat.com> 7.24.0-1
d73b74
- new upstream release (fixes CVE-2012-0036)
d73b74
d73b74
* Thu Jan 05 2012 Paul Howarth <paul@city-fan.org> 7.23.0-6
d73b74
- rebuild for gcc 4.7
d73b74
d73b74
* Mon Jan 02 2012 Kamil Dudka <kdudka@redhat.com> 7.23.0-5
d73b74
- upstream patch that allows to run FTPS tests with nss-3.13 (#760060)
d73b74
d73b74
* Tue Dec 27 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-4
d73b74
- allow to run FTPS tests with nss-3.13 (#760060)
d73b74
d73b74
* Sun Dec 25 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-3
d73b74
- avoid unnecessary timeout event when waiting for 100-continue (#767490)
d73b74
d73b74
* Mon Nov 21 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-2
d73b74
- curl -JO now uses -O name if no C-D header comes (upstream commit c532604)
d73b74
d73b74
* Wed Nov 16 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-1
d73b74
- new upstream release (#754391)
d73b74
d73b74
* Mon Sep 19 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-2
d73b74
- nss: select client certificates by DER (#733657)
d73b74
d73b74
* Tue Sep 13 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-1
d73b74
- new upstream release
d73b74
- curl-config now provides dummy --static-libs option (#733956)
d73b74
d73b74
* Sun Aug 21 2011 Paul Howarth <paul@city-fan.org> 7.21.7-4
d73b74
- actually fix SIGSEGV of curl -O -J given more than one URL (#723075)
d73b74
d73b74
* Mon Aug 15 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-3
d73b74
- fix SIGSEGV of curl -O -J given more than one URL (#723075)
d73b74
- introduce the --delegation option of curl (#730444)
d73b74
- initialize NSS with no database if the selected database is broken (#728562)
d73b74
d73b74
* Wed Aug 03 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-2
d73b74
- add a new option CURLOPT_GSSAPI_DELEGATION (#719939)
d73b74
d73b74
* Thu Jun 23 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-1
d73b74
- new upstream release (fixes CVE-2011-2192)
d73b74
d73b74
* Wed Jun 08 2011 Kamil Dudka <kdudka@redhat.com> 7.21.6-2
d73b74
- avoid an invalid timeout event on a reused handle (#679709)
d73b74
d73b74
* Sat Apr 23 2011 Paul Howarth <paul@city-fan.org> 7.21.6-1
d73b74
- new upstream release
d73b74
d73b74
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-2
d73b74
- fix the output of curl-config --version (upstream commit 82ecc85)
d73b74
d73b74
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-1
d73b74
- new upstream release
d73b74
d73b74
* Sat Apr 16 2011 Peter Robinson <pbrobinson@gmail.com> 7.21.4-4
d73b74
- no valgrind on ARMv5 arches
d73b74
d73b74
* Sat Mar 05 2011 Dennis Gilmore <dennis@ausil.us> 7.21.4-3
d73b74
- no valgrind on sparc arches
d73b74
d73b74
* Tue Feb 22 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-2
d73b74
- do not ignore failure of SSL handshake (upstream commit 7aa2d10)
d73b74
d73b74
* Fri Feb 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-1
d73b74
- new upstream release
d73b74
- avoid memory leak on SSL connection failure (upstream commit a40f58d)
d73b74
- work around valgrind bug (#678518)
d73b74
d73b74
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.21.3-3
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
d73b74
d73b74
* Wed Jan 12 2011 Kamil Dudka <kdudka@redhat.com> 7.21.3-2
d73b74
- build libcurl with --enable-hidden-symbols
d73b74
d73b74
* Thu Dec 16 2010 Paul Howarth <paul@city-fan.org> 7.21.3-1
d73b74
- update to 7.21.3:
d73b74
  - added --noconfigure switch to testcurl.pl
d73b74
  - added --xattr option
d73b74
  - added CURLOPT_RESOLVE and --resolve
d73b74
  - added CURLAUTH_ONLY
d73b74
  - added version-check.pl to the examples dir
d73b74
  - check for libcurl features for some command line options
d73b74
  - Curl_setopt: disallow CURLOPT_USE_SSL without SSL support
d73b74
  - http_chunks: remove debug output
d73b74
  - URL-parsing: consider ? a divider
d73b74
  - SSH: avoid using the libssh2_ prefix
d73b74
  - SSH: use libssh2_session_handshake() to work on win64
d73b74
  - ftp: prevent server from hanging on closed data connection when stopping
d73b74
    a transfer before the end of the full transfer (ranges)
d73b74
  - LDAP: detect non-binary attributes properly
d73b74
  - ftp: treat server's response 421 as CURLE_OPERATION_TIMEDOUT
d73b74
  - gnutls->handshake: improved timeout handling
d73b74
  - security: pass the right parameter to init
d73b74
  - krb5: use GSS_ERROR to check for error
d73b74
  - TFTP: resend the correct data
d73b74
  - configure: fix autoconf 2.68 warning: no AC_LANG_SOURCE call detected
d73b74
  - GnuTLS: now detects socket errors on Windows
d73b74
  - symbols-in-versions: updated en masse
d73b74
  - added a couple of examples that were missing from the tarball
d73b74
  - Curl_send/recv_plain: return errno on failure
d73b74
  - Curl_wait_for_resolv (for c-ares): correct timeout
d73b74
  - ossl_connect_common: detect connection re-use
d73b74
  - configure: prevent link errors with --librtmp
d73b74
  - openldap: use remote port in URL passed to ldap_init_fd()
d73b74
  - url: provide dead_connection flag in Curl_handler::disconnect
d73b74
  - lots of compiler warning fixes
d73b74
  - ssh: fix a download resume point calculation
d73b74
  - fix getinfo CURLINFO_LOCAL* for reused connections
d73b74
  - multi: the returned running handles counter could turn negative
d73b74
  - multi: only ever consider pipelining for connections doing HTTP(S)
d73b74
- drop upstream patches now in tarball
d73b74
- update bz650255 and disable-test1112 patches to apply against new codebase
d73b74
- add workaround for false-positive glibc-detected buffer overflow in tftpd
d73b74
  test server with FORTIFY_SOURCE (similar to #515361)
d73b74
d73b74
* Fri Nov 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-5
d73b74
- do not send QUIT to a dead FTP control connection (#650255)
d73b74
- pull back glibc's implementation of str[n]casecmp(), #626470 appears fixed
d73b74
d73b74
* Tue Nov 09 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-4
d73b74
- prevent FTP client from hanging on unrecognized ABOR response (#649347)
d73b74
- return more appropriate error code in case FTP server session idle
d73b74
  timeout has exceeded (#650255)
d73b74
d73b74
* Fri Oct 29 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-3
d73b74
- prevent FTP server from hanging on closed data connection (#643656)
d73b74
d73b74
* Thu Oct 14 2010 Paul Howarth <paul@city-fan.org> 7.21.2-2
d73b74
- enforce versioned libssh2 dependency for libcurl (#642796)
d73b74
d73b74
* Wed Oct 13 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-1
d73b74
- new upstream release, drop applied patches
d73b74
- make 0102-curl-7.21.2-debug.patch less intrusive
d73b74
d73b74
* Wed Sep 29 2010 jkeating - 7.21.1-6
d73b74
- Rebuilt for gcc bug 634757
d73b74
d73b74
* Sat Sep 11 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-5
d73b74
- make it possible to run SCP/SFTP tests on x86_64 (#632914)
d73b74
d73b74
* Tue Sep 07 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-4
d73b74
- work around glibc/valgrind problem on x86_64 (#631449)
d73b74
d73b74
* Tue Aug 24 2010 Paul Howarth <paul@city-fan.org> 7.21.1-3
d73b74
- fix up patches so there's no need to run autotools in the rpm build
d73b74
- drop buildreq automake
d73b74
- drop dependency on automake for devel package from F-14, where
d73b74
  %%{_datadir}/aclocal is included in the filesystem package
d73b74
- drop dependency on pkgconfig for devel package from F-11, where
d73b74
  pkgconfig dependencies are auto-generated
d73b74
d73b74
* Mon Aug 23 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-2
d73b74
- re-enable test575 on s390(x), already fixed (upstream commit d63bdba)
d73b74
- modify system headers to work around gcc bug (#617757)
d73b74
- curl -T now ignores file size of special files (#622520)
d73b74
- fix kerberos proxy authentication for https (#625676)
d73b74
- work around glibc/valgrind problem on x86_64 (#626470)
d73b74
d73b74
* Thu Aug 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-1
d73b74
- new upstream release
d73b74
d73b74
* Mon Jul 12 2010 Dan Horák <dan[at]danny.cz> 7.21.0-3
d73b74
- disable test 575 on s390(x)
d73b74
d73b74
* Mon Jun 28 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-2
d73b74
- add support for NTLM authentication (#603783)
d73b74
d73b74
* Wed Jun 16 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-1
d73b74
- new upstream release, drop applied patches
d73b74
- update of %%description
d73b74
- disable valgrind for certain test-cases (libssh2 problem)
d73b74
d73b74
* Tue May 25 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-6
d73b74
- fix -J/--remote-header-name to strip CR-LF (upstream patch)
d73b74
d73b74
* Wed Apr 28 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-5
d73b74
- CRL support now works again (#581926)
d73b74
- make it possible to start a testing OpenSSH server when building with SELinux
d73b74
  in the enforcing mode (#521087)
d73b74
d73b74
* Sat Apr 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-4
d73b74
- upstream patch preventing failure of test536 with threaded DNS resolver
d73b74
- upstream patch preventing SSL handshake timeout underflow
d73b74
d73b74
* Thu Apr 22 2010 Paul Howarth <paul@city-fan.org> 7.20.1-3
d73b74
- replace Rawhide s390-sleep patch with a more targeted patch adding a
d73b74
  delay after tests 513 and 514 rather than after all tests
d73b74
d73b74
* Wed Apr 21 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-2
d73b74
- experimentally enabled threaded DNS lookup
d73b74
- make curl-config multilib ready again (#584107)
d73b74
d73b74
* Mon Apr 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-1
d73b74
- new upstream release
d73b74
d73b74
* Tue Mar 23 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-4
d73b74
- add missing quote in libcurl.m4 (#576252)
d73b74
d73b74
* Fri Mar 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-3
d73b74
- throw CURLE_SSL_CERTPROBLEM in case peer rejects a certificate (#565972)
d73b74
- valgrind temporarily disabled (#574889)
d73b74
- kerberos installation prefix has been changed
d73b74
d73b74
* Wed Feb 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-2
d73b74
- exclude test1112 from the test suite (#565305)
d73b74
d73b74
* Thu Feb 11 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-1
d73b74
- new upstream release - added support for IMAP(S), POP3(S), SMTP(S) and RTSP
d73b74
- dropped patches applied upstream
d73b74
- dropped curl-7.16.0-privlibs.patch no longer useful
d73b74
- a new patch forcing -lrt when linking the curl tool and test-cases
d73b74
d73b74
* Fri Jan 29 2010 Kamil Dudka <kdudka@redhat.com> 7.19.7-11
d73b74
- upstream patch adding a new option -J/--remote-header-name
d73b74
- dropped temporary workaround for #545779
d73b74
d73b74
* Thu Jan 14 2010 Chris Weyl <cweyl@alumni.drew.edu> 7.19.7-10
d73b74
- bump for libssh2 rebuild
d73b74
d73b74
* Sun Dec 20 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-9
d73b74
- temporary workaround for #548269
d73b74
  (restored behavior of 7.19.7-4)
d73b74
d73b74
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-8
d73b74
- replace hard wired port numbers in the test suite
d73b74
d73b74
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-7
d73b74
- use different port numbers for 32bit and 64bit builds
d73b74
- temporary workaround for #545779
d73b74
d73b74
* Tue Dec 08 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-6
d73b74
- make it possible to run test241
d73b74
- re-enable SCP/SFTP tests (#539444)
d73b74
d73b74
* Sat Dec 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-5
d73b74
- avoid use of uninitialized value in lib/nss.c
d73b74
- suppress failure of test513 on s390
d73b74
d73b74
* Tue Dec 01 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-4
d73b74
- do not require valgrind on s390 and s390x
d73b74
- temporarily disabled SCP/SFTP test-suite (#539444)
d73b74
d73b74
* Thu Nov 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-3
d73b74
- fix crash on doubly closed NSPR descriptor, patch contributed
d73b74
  by Kevin Baughman (#534176)
d73b74
- new version of patch for broken TLS servers (#525496, #527771)
d73b74
d73b74
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-2
d73b74
- increased release number (CVS problem)
d73b74
d73b74
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-1
d73b74
- new upstream release, dropped applied patches
d73b74
- workaround for broken TLS servers (#525496, #527771)
d73b74
d73b74
* Wed Oct 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-13
d73b74
- fix timeout issues and gcc warnings within lib/nss.c
d73b74
d73b74
* Tue Oct 06 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-12
d73b74
- upstream patch for NSS support written by Guenter Knauf
d73b74
d73b74
* Wed Sep 30 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-11
d73b74
- build libcurl with c-ares support (#514771)
d73b74
d73b74
* Sun Sep 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-10
d73b74
- require libssh2>=1.2 properly (#525002)
d73b74
d73b74
* Sat Sep 26 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-9
d73b74
- let curl test-suite use valgrind
d73b74
- require libssh2>=1.2 (#525002)
d73b74
d73b74
* Mon Sep 21 2009 Chris Weyl <cweyl@alumni.drew.edu> - 7.19.6-8
d73b74
- rebuild for libssh2 1.2
d73b74
d73b74
* Thu Sep 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-7
d73b74
- make curl test-suite more verbose
d73b74
d73b74
* Wed Sep 16 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-6
d73b74
- update polling patch to the latest upstream version
d73b74
d73b74
* Thu Sep 03 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-5
d73b74
- cover ssh and stunnel support by the test-suite
d73b74
d73b74
* Wed Sep 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-4
d73b74
- use pkg-config to find nss and libssh2 if possible
d73b74
- better patch (not only) for SCP/SFTP polling
d73b74
- improve error message for not matching common name (#516056)
d73b74
d73b74
* Fri Aug 21 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-3
d73b74
- avoid tight loop during a sftp upload
d73b74
- http://permalink.gmane.org/gmane.comp.web.curl.library/24744
d73b74
d73b74
* Tue Aug 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-2
d73b74
- let curl package depend on the same version of libcurl
d73b74
d73b74
* Fri Aug 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-1
d73b74
- new upstream release, dropped applied patches
d73b74
- changed NSS code to not ignore the value of ssl.verifyhost and produce more
d73b74
  verbose error messages (#516056)
d73b74
d73b74
* Wed Aug 12 2009 Ville Skyttä <ville.skytta@iki.fi> - 7.19.5-10
d73b74
- Use lzma compressed upstream tarball.
d73b74
d73b74
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.5-9
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
d73b74
d73b74
* Wed Jul 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-8
d73b74
- do not pre-login to all PKCS11 slots, it causes problems with HW tokens
d73b74
- try to select client certificate automatically when not specified, thanks
d73b74
  to Claes Jakobsson
d73b74
d73b74
* Fri Jul 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-7
d73b74
- fix SIGSEGV when using NSS client certificates, thanks to Claes Jakobsson
d73b74
d73b74
* Sun Jul 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-6
d73b74
- force test suite to use the just built libcurl, thanks to Paul Howarth
d73b74
d73b74
* Thu Jul 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-5
d73b74
- run test suite after build
d73b74
- enable built-in manual
d73b74
d73b74
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-4
d73b74
- fix bug introduced by the last build (#504857)
d73b74
d73b74
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-3
d73b74
- exclude curlbuild.h content from spec (#504857)
d73b74
d73b74
* Wed Jun 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-2
d73b74
- avoid unguarded comparison in the spec file, thanks to R P Herrold (#504857)
d73b74
d73b74
* Tue May 19 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-1
d73b74
- update to 7.19.5, dropped applied patches
d73b74
d73b74
* Mon May 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-11
d73b74
- fix infinite loop while loading a private key, thanks to Michael Cronenworth
d73b74
  (#453612)
d73b74
d73b74
* Mon Apr 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-10
d73b74
- fix curl/nss memory leaks while using client certificate (#453612, accepted
d73b74
  by upstream)
d73b74
d73b74
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-9
d73b74
- add missing BuildRequire for autoconf
d73b74
d73b74
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-8
d73b74
- fix configure.ac to not discard -g in CFLAGS (#496778)
d73b74
d73b74
* Tue Apr 21 2009 Debarshi Ray <rishi@fedoraproject.org> 7.19.4-7
d73b74
- Fixed configure to respect the environment's CFLAGS and CPPFLAGS settings.
d73b74
d73b74
* Tue Apr 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-6
d73b74
- upstream patch fixing memory leak in lib/nss.c (#453612)
d73b74
- remove redundant dependency of libcurl-devel on libssh2-devel
d73b74
d73b74
* Wed Mar 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-5
d73b74
- enable 6 additional crypto algorithms by default (#436781,
d73b74
  accepted by upstream)
d73b74
d73b74
* Thu Mar 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-4
d73b74
- fix memory leak in src/main.c (accepted by upstream)
d73b74
- avoid using %%ifarch
d73b74
d73b74
* Wed Mar 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-3
d73b74
- make libcurl-devel multilib-ready (bug #488922)
d73b74
d73b74
* Fri Mar 06 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-2
d73b74
- drop .easy-leak patch, causes problems in pycurl (#488791)
d73b74
- fix libcurl-devel dependencies (#488895)
d73b74
d73b74
* Tue Mar 03 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-1
d73b74
- update to 7.19.4 (fixes CVE-2009-0037)
d73b74
- fix leak in curl_easy* functions, thanks to Kamil Dudka
d73b74
- drop nss-fix patch, applied upstream
d73b74
d73b74
* Tue Feb 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.3-2
d73b74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
d73b74
d73b74
* Tue Feb 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.3-1
d73b74
- update to 7.19.3, dropped applied nss patches
d73b74
- add patch fixing 7.19.3 curl/nss bugs
d73b74
d73b74
* Mon Dec 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-9
d73b74
- rebuild for f10/rawhide cvs tag clashes
d73b74
d73b74
* Sat Dec 06 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-8
d73b74
- use improved NSS patch, thanks to Rob Crittenden (#472489)
d73b74
d73b74
* Tue Sep 09 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-7
d73b74
- update the thread safety patch, thanks to Rob Crittenden (#462217)
d73b74
d73b74
* Wed Sep 03 2008 Warren Togami <wtogami@redhat.com> 7.18.2-6
d73b74
- add thread safety to libcurl NSS cleanup() functions (#459297)
d73b74
d73b74
* Fri Aug 22 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-5
d73b74
- undo mini libcurl.so.3
d73b74
d73b74
* Mon Aug 11 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-4
d73b74
- make miniature library for libcurl.so.3
d73b74
d73b74
* Fri Jul  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-3
d73b74
- enable support for libssh2 (#453958)
d73b74
d73b74
* Wed Jun 18 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-2
d73b74
- fix curl_multi_perform() over a proxy (#450140), thanks to
d73b74
  Rob Crittenden
d73b74
d73b74
* Wed Jun  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-1
d73b74
- update to 7.18.2
d73b74
d73b74
* Wed May  7 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-2
d73b74
- spec cleanup, thanks to Paul Howarth (#225671)
d73b74
  - drop BR: libtool
d73b74
  - convert CHANGES and README to UTF-8
d73b74
  - _GNU_SOURCE in CFLAGS is no more needed
d73b74
  - remove bogus rpath
d73b74
d73b74
* Mon Mar 31 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-1
d73b74
- update to curl 7.18.1 (fixes #397911)
d73b74
- add ABI docs for libcurl
d73b74
- remove --static-libs from curl-config
d73b74
- drop curl-config patch, obsoleted by @SSL_ENABLED@ autoconf
d73b74
  substitution (#432667)
d73b74
d73b74
* Fri Feb 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-2
d73b74
- define _GNU_SOURCE so that NI_MAXHOST gets defined from glibc
d73b74
d73b74
* Mon Jan 28 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-1
d73b74
- update to curl-7.18.0
d73b74
- drop sslgen patch -> applied upstream
d73b74
- fix typo in description
d73b74
d73b74
* Tue Jan 22 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-6
d73b74
- fix curl-devel obsoletes so that we don't break F8->F9 upgrade
d73b74
  path (#429612)
d73b74
d73b74
* Tue Jan  8 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-5
d73b74
- do not attempt to close a bad socket (#427966),
d73b74
  thanks to Caolan McNamara
d73b74
d73b74
* Tue Dec  4 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-4
d73b74
- rebuild because of the openldap soname bump
d73b74
- remove old nsspem patch
d73b74
d73b74
* Fri Nov 30 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-3
d73b74
- drop useless ldap library detection since curl doesn't
d73b74
  dlopen()s it but links to it -> BR: openldap-devel
d73b74
- enable LDAPS support (#225671), thanks to Paul Howarth
d73b74
- BR: krb5-devel to reenable GSSAPI support
d73b74
- simplify build process
d73b74
- update description
d73b74
d73b74
* Wed Nov 21 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-2
d73b74
- update description to contain complete supported servers list (#393861)
d73b74
d73b74
* Sat Nov 17 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-1
d73b74
- update to curl 7.17.1
d73b74
- include patch to enable SSL usage in NSS when a socket is opened
d73b74
  nonblocking, thanks to Rob Crittenden (rcritten@redhat.com)
d73b74
d73b74
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-10
d73b74
- correctly provide/obsolete curl-devel (#130251)
d73b74
d73b74
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-9
d73b74
- create libcurl and libcurl-devel subpackages (#130251)
d73b74
d73b74
* Thu Oct 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-8
d73b74
- list features correctly when curl is compiled against NSS (#316191)
d73b74
d73b74
* Mon Sep 17 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-7
d73b74
- add zlib-devel BR to enable gzip compressed transfers in curl (#292211)
d73b74
d73b74
* Mon Sep 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-6
d73b74
- provide webclient (#225671)
d73b74
d73b74
* Thu Sep  6 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-5
d73b74
- add support for the NSS PKCS#11 pem reader so the command-line is the
d73b74
  same for both OpenSSL and NSS by Rob Crittenden (rcritten@redhat.com)
d73b74
- switch to NSS again
d73b74
d73b74
* Mon Sep  3 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-4
d73b74
- revert back to use OpenSSL (#266021)
d73b74
d73b74
* Mon Aug 27 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-3
d73b74
- don't use openssl, use nss instead
d73b74
d73b74
* Fri Aug 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-2
d73b74
- fix anonymous ftp login (#251570), thanks to David Cantrell
d73b74
d73b74
* Wed Jul 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-1
d73b74
- update to 7.16.4
d73b74
d73b74
* Mon Jun 25 2007 Jindrich Novy <jnovy@redhat.com> 7.16.3-1
d73b74
- update to 7.16.3
d73b74
- drop .print patch, applied upstream
d73b74
- next series of merge review fixes by Paul Howarth
d73b74
- remove aclocal stuff, no more needed
d73b74
- simplify makefile arguments
d73b74
- don't reference standard library paths in libcurl.pc
d73b74
- include docs/CONTRIBUTE
d73b74
d73b74
* Mon Jun 18 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-5
d73b74
- don't print like crazy (#236981), backported from upstream CVS
d73b74
d73b74
* Fri Jun 15 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-4
d73b74
- another series of review fixes (#225671),
d73b74
  thanks to Paul Howarth
d73b74
- check version of ldap library automatically
d73b74
- don't use %%makeinstall and preserve timestamps
d73b74
- drop useless patches
d73b74
d73b74
* Fri May 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-3
d73b74
- add automake BR to curl-devel to fix aclocal dir. ownership,
d73b74
  thanks to Patrice Dumas
d73b74
d73b74
* Thu May 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-2
d73b74
- package libcurl.m4 in curl-devel (#239664), thanks to Quy Tonthat
d73b74
d73b74
* Wed Apr 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-1
d73b74
- update to 7.16.2
d73b74
d73b74
* Mon Feb 19 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-3
d73b74
- don't create/ship static libraries (#225671)
d73b74
d73b74
* Mon Feb  5 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-2
d73b74
- merge review related spec fixes (#225671)
d73b74
d73b74
* Mon Jan 29 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-1
d73b74
- update to 7.16.1
d73b74
d73b74
* Tue Jan 16 2007 Jindrich Novy <jnovy@redhat.com> 7.16.0-5
d73b74
- don't package generated makefiles for docs/examples to avoid
d73b74
  multilib conflicts
d73b74
d73b74
* Mon Dec 18 2006 Jindrich Novy <jnovy@redhat.com> 7.16.0-4
d73b74
- convert spec to UTF-8
d73b74
- don't delete BuildRoot in %%prep phase
d73b74
- rpmlint fixes
d73b74
d73b74
* Thu Nov 16 2006 Jindrich Novy <jnovy@redhat.com> -7.16.0-3
d73b74
- prevent curl from dlopen()ing missing ldap libraries so that
d73b74
  ldap:// requests work (#215928)
d73b74
d73b74
* Tue Oct 31 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-2
d73b74
- fix BuildRoot
d73b74
- add Requires: pkgconfig for curl-devel
d73b74
- move LDFLAGS and LIBS to Libs.private in libcurl.pc.in (#213278)
d73b74
d73b74
* Mon Oct 30 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-1
d73b74
- update to curl-7.16.0
d73b74
d73b74
* Thu Aug 24 2006 Jindrich Novy <jnovy@redhat.com> - 7.15.5-1.fc6
d73b74
- update to curl-7.15.5
d73b74
- use %%{?dist}
d73b74
d73b74
* Fri Jun 30 2006 Ivana Varekova <varekova@redhat.com> - 7.15.4-1
d73b74
- update to 7.15.4
d73b74
d73b74
* Mon Mar 20 2006 Ivana Varekova <varekova@redhat.com> - 7.15.3-1
d73b74
- fix multilib problem using pkg-config
d73b74
- update to 7.15.3
d73b74
d73b74
* Thu Feb 23 2006 Ivana Varekova <varekova@redhat.com> - 7.15.1-2
d73b74
- fix multilib problem - #181290 - 
d73b74
  curl-devel.i386 not installable together with curl-devel.x86-64
d73b74
d73b74
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2.1
d73b74
- bump again for double-long bug on ppc(64)
d73b74
d73b74
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2
d73b74
- rebuilt for new gcc4.1 snapshot and glibc changes
d73b74
d73b74
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Thu Dec  8 2005 Ivana Varekova <varekova@redhat.com> 7.15.1-1
d73b74
- update to 7.15.1 (bug 175191)
d73b74
d73b74
* Wed Nov 30 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-3
d73b74
- fix curl-config bug 174556 - missing vernum value
d73b74
d73b74
* Wed Nov  9 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-2
d73b74
- rebuilt
d73b74
d73b74
* Tue Oct 18 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-1
d73b74
- update to 7.15.0
d73b74
d73b74
* Thu Oct 13 2005 Ivana Varekova <varekova@redhat.com> 7.14.1-1
d73b74
- update to 7.14.1
d73b74
d73b74
* Thu Jun 16 2005 Ivana Varekova <varekova@redhat.com> 7.14.0-1
d73b74
- rebuild new version 
d73b74
d73b74
* Tue May 03 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-3
d73b74
- fix bug 150768 - curl-7.12.3-2 breaks basic authentication
d73b74
  used Daniel Stenberg patch 
d73b74
d73b74
* Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 7.13.1-2
d73b74
- update to use ca-bundle in /etc/pki
d73b74
- mark License as MIT not MPL
d73b74
d73b74
* Wed Mar  9 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-1
d73b74
- rebuilt (7.13.1)
d73b74
d73b74
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 7.13.0-2
d73b74
- rebuild with openssl-0.9.7e
d73b74
d73b74
* Sun Feb 13 2005 Florian La Roche <laroche@redhat.com>
d73b74
- 7.13.0
d73b74
d73b74
* Wed Feb  9 2005 Joe Orton <jorton@redhat.com> 7.12.3-3
d73b74
- don't pass /usr to --with-libidn to remove "-L/usr/lib" from
d73b74
  'curl-config --libs' output on x86_64.
d73b74
d73b74
* Fri Jan 28 2005 Adrian Havill <havill@redhat.com> 7.12.3-1
d73b74
- Upgrade to 7.12.3, which uses poll() for FDSETSIZE limit (#134794)
d73b74
- require libidn-devel for devel subpkg (#141341)
d73b74
- remove proftpd kludge; included upstream
d73b74
d73b74
* Wed Oct 06 2004 Adrian Havill <havill@redhat.com> 7.12.1-1
d73b74
- upgrade to 7.12.1
d73b74
- enable GSSAPI auth (#129353)
d73b74
- enable I18N domain names (#134595)
d73b74
- workaround for broken ProFTPD SSL auth (#134133). Thanks to
d73b74
  Aleksandar Milivojevic
d73b74
d73b74
* Wed Sep 29 2004 Adrian Havill <havill@redhat.com> 7.12.0-4
d73b74
- move new docs position so defattr gets applied
d73b74
d73b74
* Mon Sep 27 2004 Warren Togami <wtogami@redhat.com> 7.12.0-3
d73b74
- remove INSTALL, move libcurl docs to -devel
d73b74
d73b74
* Mon Jul 26 2004 Jindrich Novy <jnovy@redhat.com>
d73b74
- updated to 7.12.0
d73b74
- updated nousr patch
d73b74
d73b74
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Wed Apr 07 2004 Adrian Havill <havill@redhat.com> 7.11.1-1
d73b74
- upgraded; updated nousr patch
d73b74
- added COPYING (#115956)
d73b74
- 
d73b74
d73b74
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Sat Jan 31 2004 Florian La Roche <Florian.LaRoche@redhat.de>
d73b74
- update to 7.10.8
d73b74
- remove patch2, already upstream
d73b74
d73b74
* Wed Oct 15 2003 Adrian Havill <havill@redhat.com> 7.10.6-7
d73b74
- aclocal before libtoolize
d73b74
- move OpenLDAP license so it's present as a doc file, present in
d73b74
  both the source and binary as per conditions
d73b74
d73b74
* Mon Oct 13 2003 Adrian Havill <havill@redhat.com> 7.10.6-6
d73b74
- add OpenLDAP copyright notice for usage of code, add OpenLDAP
d73b74
  license for this code
d73b74
d73b74
* Tue Oct 07 2003 Adrian Havill <havill@redhat.com> 7.10.6-5
d73b74
- match serverAltName certs with SSL (#106168)
d73b74
d73b74
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4.1
d73b74
- bump n-v-r for RHEL
d73b74
d73b74
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4
d73b74
- restore ca cert bundle (#104400)
d73b74
- require openssl, we want to use its ca-cert bundle
d73b74
d73b74
* Sun Sep  7 2003 Joe Orton <jorton@redhat.com> 7.10.6-3
d73b74
- rebuild
d73b74
d73b74
* Fri Sep  5 2003 Joe Orton <jorton@redhat.com> 7.10.6-2.2
d73b74
- fix to include libcurl.so
d73b74
d73b74
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2.1
d73b74
- bump n-v-r for RHEL
d73b74
d73b74
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2
d73b74
- devel subpkg needs openssl-devel as a Require (#102963)
d73b74
d73b74
* Mon Jul 28 2003 Adrian Havill <havill@redhat.com> 7.10.6-1
d73b74
- bumped version
d73b74
d73b74
* Tue Jul 01 2003 Adrian Havill <havill@redhat.com> 7.10.5-1
d73b74
- bumped version
d73b74
d73b74
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Sat Apr 12 2003 Florian La Roche <Florian.LaRoche@redhat.de>
d73b74
- update to 7.10.4
d73b74
- adapt nousr patch
d73b74
d73b74
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Tue Jan 21 2003 Joe Orton <jorton@redhat.com> 7.9.8-4
d73b74
- don't add -L/usr/lib to 'curl-config --libs' output
d73b74
d73b74
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 7.9.8-3
d73b74
- rebuild
d73b74
d73b74
* Wed Nov  6 2002 Joe Orton <jorton@redhat.com> 7.9.8-2
d73b74
- fix `curl-config --libs` output for libdir!=/usr/lib
d73b74
- remove docs/LIBCURL from docs list; remove unpackaged libcurl.la
d73b74
- libtoolize and reconf
d73b74
d73b74
* Mon Jul 22 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.8-1
d73b74
- 7.9.8 (# 69473)
d73b74
d73b74
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
d73b74
- automated rebuild
d73b74
d73b74
* Sun May 26 2002 Tim Powers <timp@redhat.com>
d73b74
- automated rebuild
d73b74
d73b74
* Thu May 16 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.7-1
d73b74
- 7.9.7
d73b74
d73b74
* Wed Apr 24 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.6-1
d73b74
- 7.9.6
d73b74
d73b74
* Thu Mar 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-2
d73b74
- Stop the curl-config script from printing -I/usr/include 
d73b74
  and -L/usr/lib (#59497)
d73b74
d73b74
* Fri Mar  8 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-1
d73b74
- 7.9.5
d73b74
d73b74
* Tue Feb 26 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.3-2
d73b74
- Rebuild
d73b74
d73b74
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 7.9.3-1
d73b74
- update to 7.9.3
d73b74
d73b74
* Wed Jan 09 2002 Tim Powers <timp@redhat.com> 7.9.2-2
d73b74
- automated rebuild
d73b74
d73b74
* Wed Jan  9 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.2-1
d73b74
- 7.9.2
d73b74
d73b74
* Fri Aug 17 2001 Nalin Dahyabhai <nalin@redhat.com>
d73b74
- include curl-config in curl-devel
d73b74
- update to 7.8 to fix memory leak and strlcat() symbol pollution from libcurl
d73b74
d73b74
* Wed Jul 18 2001 Crutcher Dunnavant <crutcher@redhat.com>
d73b74
- added openssl-devel build req
d73b74
d73b74
* Mon May 21 2001 Tim Powers <timp@redhat.com>
d73b74
- built for the distro
d73b74
d73b74
* Tue Apr 24 2001 Jeff Johnson <jbj@redhat.com>
d73b74
- upgrade to curl-7.7.2.
d73b74
- enable IPv6.
d73b74
d73b74
* Fri Mar  2 2001 Tim Powers <timp@redhat.com>
d73b74
- rebuilt against openssl-0.9.6-1
d73b74
d73b74
* Thu Jan  4 2001 Tim Powers <timp@redhat.com>
d73b74
- fixed mising ldconfigs
d73b74
- updated to 7.5.2, bug fixes
d73b74
d73b74
* Mon Dec 11 2000 Tim Powers <timp@redhat.com>
d73b74
- updated to 7.5.1
d73b74
d73b74
* Mon Nov  6 2000 Tim Powers <timp@redhat.com>
d73b74
- update to 7.4.1 to fix bug #20337, problems with curl -c
d73b74
- not using patch anymore, it's included in the new source. Keeping
d73b74
  for reference
d73b74
d73b74
* Fri Oct 20 2000 Nalin Dahyabhai <nalin@redhat.com>
d73b74
- fix bogus req in -devel package
d73b74
d73b74
* Fri Oct 20 2000 Tim Powers <timp@redhat.com> 
d73b74
- devel package needed defattr so that root owns the files
d73b74
d73b74
* Mon Oct 16 2000 Nalin Dahyabhai <nalin@redhat.com>
d73b74
- update to 7.3
d73b74
- apply vsprintf/vsnprintf patch from Colin Phipps via Debian
d73b74
d73b74
* Mon Aug 21 2000 Nalin Dahyabhai <nalin@redhat.com>
d73b74
- enable SSL support
d73b74
- fix packager tag
d73b74
- move buildroot to %%{_tmppath}
d73b74
d73b74
* Tue Aug 1 2000 Tim Powers <timp@redhat.com>
d73b74
- fixed vendor tag for bug #15028
d73b74
d73b74
* Mon Jul 24 2000 Prospector <prospector@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Tue Jul 11 2000 Tim Powers <timp@redhat.com>
d73b74
- workaround alpha build problems with optimizations
d73b74
d73b74
* Mon Jul 10 2000 Tim Powers <timp@redhat.com>
d73b74
- rebuilt
d73b74
d73b74
* Mon Jun 5 2000 Tim Powers <timp@redhat.com>
d73b74
- put man pages in correct place
d73b74
- use %%makeinstall
d73b74
d73b74
* Mon Apr 24 2000 Tim Powers <timp@redhat.com>
d73b74
- updated to 6.5.2
d73b74
d73b74
* Wed Nov 3 1999 Tim Powers <timp@redhat.com>
d73b74
- updated sources to 6.2
d73b74
- gzip man page
d73b74
d73b74
* Mon Aug 30 1999 Tim Powers <timp@redhat.com>
d73b74
- changed group
d73b74
d73b74
* Thu Aug 26 1999 Tim Powers <timp@redhat.com>
d73b74
- changelog started
d73b74
- general cleanups, changed prefix to /usr, added manpage to files section
d73b74
- including in Powertools