Blame SPECS/curl.spec

b91d92
Summary: A utility for getting files from remote servers (FTP, HTTP, and others)
b91d92
Name: curl
b91d92
Version: 7.61.1
6c1422
Release: 18%{?dist}
b91d92
License: MIT
b91d92
Source: https://curl.haxx.se/download/%{name}-%{version}.tar.xz
b91d92
b91d92
# test320: update expected output for gnutls-3.6.4
b91d92
Patch1:   0001-curl-7.61.1-test320-gnutls.patch
b91d92
b91d92
# update the documentation of --tlsv1.0 in curl(1) man page (#1620217)
b91d92
Patch2:   0002-curl-7.61.1-tlsv1.0-man.patch
b91d92
b91d92
# enable TLS 1.3 post-handshake auth in OpenSSL (#1636900)
b91d92
Patch3:   0003-curl-7.61.1-TLS-1.3-PHA.patch
b91d92
b91d92
# fix bad arethmetic when outputting warnings to stderr (CVE-2018-16842)
b91d92
Patch4:   0004-curl-7.61.1-CVE-2018-16842.patch
b91d92
# we need `git apply` to apply this patch
b91d92
BuildRequires: git
b91d92
b91d92
# fix use-after-free in handle close (CVE-2018-16840)
b91d92
Patch5:   0005-curl-7.61.1-CVE-2018-16840.patch
b91d92
b91d92
# SASL password overflow via integer overflow (CVE-2018-16839)
b91d92
Patch6:   0006-curl-7.61.1-CVE-2018-16839.patch
b91d92
b91d92
# curl -J: do not append to the destination file (#1660827)
b91d92
Patch7:   0007-curl-7.63.0-JO-preserve-local-file.patch
b91d92
b91d92
# xattr: strip credentials from any URL that is stored (CVE-2018-20483)
b91d92
Patch8:   0008-curl-7.61.1-CVE-2018-20483.patch
b91d92
b91d92
# fix NTLM type-2 out-of-bounds buffer read (CVE-2018-16890)
b91d92
Patch9:   0009-curl-7.61.1-CVE-2018-16890.patch
b91d92
b91d92
# fix NTLMv2 type-3 header stack buffer overflow (CVE-2019-3822)
b91d92
Patch10:  0010-curl-7.61.1-CVE-2019-3822.patch
b91d92
b91d92
# fix SMTP end-of-response out-of-bounds read (CVE-2019-3823)
b91d92
Patch11:  0011-curl-7.61.1-CVE-2019-3823.patch
b91d92
b91d92
# do not let libssh create a new socket for SCP/SFTP (#1669156)
b91d92
Patch14:  0014-curl-7.61.1-libssh-socket.patch
b91d92
3bb8f6
# fix TFTP receive buffer overflow (CVE-2019-5436)
3bb8f6
Patch17:  0017-curl-7.64.0-CVE-2019-5436.patch
3bb8f6
3bb8f6
# fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)
3bb8f6
Patch18:  0018-curl-7.65.3-CVE-2019-5482.patch
3bb8f6
3bb8f6
# double free due to subsequent call of realloc() (CVE-2019-5481)
3bb8f6
Patch19:  0019-curl-7.65.3-CVE-2019-5481.patch
3bb8f6
6c1422
# load built-in openssl engines (#1854369)
6c1422
Patch20:  0020-curl-7.61.1-openssl-engines.patch
6c1422
6c1422
# avoid overwriting a local file with -J (CVE-2020-8177)
6c1422
Patch21:  0021-curl-7.61.1-CVE-2020-8177.patch
6c1422
6c1422
# libcurl: wrong connect-only connection (CVE-2020-8231)
6c1422
Patch22:  0022-curl-7.61.1-CVE-2020-8231.patch
6c1422
6c1422
# do not crash when HTTPS_PROXY and NO_PROXY are used together (#1873327)
6c1422
Patch23:  0023-curl-7.61.1-no-https-proxy-crash.patch
6c1422
6c1422
# validate an ssl connection using an intermediate certificate (#1895355)
6c1422
Patch24:  0024-curl-7.61.1-openssl-partial-chain.patch
6c1422
6c1422
# curl: trusting FTP PASV responses (CVE-2020-8284)
6c1422
Patch25:  0025-curl-7.61.1-CVE-2020-8284.patch
6c1422
6c1422
# libcurl: FTP wildcard stack overflow (CVE-2020-8285)
6c1422
Patch26:  0026-curl-7.61.1-CVE-2020-8285.patch
6c1422
6c1422
# curl: Inferior OCSP verification (CVE-2020-8286)
6c1422
Patch27:  0027-curl-7.61.1-CVE-2020-8286.patch
6c1422
6c1422
# http: send payload when (proxy) authentication is done (#1918692)
6c1422
Patch28:  0028-curl-7.61.1-http-auth-payload.patch
6c1422
b91d92
# patch making libcurl multilib ready
b91d92
Patch101: 0101-curl-7.32.0-multilib.patch
b91d92
b91d92
# prevent configure script from discarding -g in CFLAGS (#496778)
b91d92
Patch102: 0102-curl-7.36.0-debug.patch
b91d92
b91d92
# migrate tests/http_pipe.py to Python 3
b91d92
Patch103: 0103-curl-7.59.0-python3.patch
b91d92
b91d92
# use localhost6 instead of ip6-localhost in the curl test-suite
b91d92
Patch104: 0104-curl-7.19.7-localhost6.patch
b91d92
6c1422
# tests: do not hard-wire ports of test servers
6c1422
Patch105: 0105-curl-7.61.1-test-ports.patch
6c1422
b91d92
Provides: curl-full = %{version}-%{release}
b91d92
Provides: webclient
b91d92
URL: https://curl.haxx.se/
b91d92
BuildRequires: automake
b91d92
BuildRequires: brotli-devel
b91d92
BuildRequires: coreutils
b91d92
BuildRequires: gcc
b91d92
BuildRequires: groff
b91d92
BuildRequires: krb5-devel
b91d92
BuildRequires: libidn2-devel
b91d92
BuildRequires: libmetalink-devel
b91d92
BuildRequires: libnghttp2-devel
b91d92
BuildRequires: libpsl-devel
b91d92
BuildRequires: libssh-devel
b91d92
BuildRequires: make
b91d92
BuildRequires: openldap-devel
b91d92
BuildRequires: openssh-clients
b91d92
BuildRequires: openssh-server
b91d92
BuildRequires: openssl-devel
b91d92
BuildRequires: pkgconfig
b91d92
BuildRequires: python3-devel
b91d92
BuildRequires: sed
b91d92
BuildRequires: stunnel
b91d92
BuildRequires: zlib-devel
b91d92
b91d92
# needed to compress content of tool_hugehelp.c after changing curl.1 man page
b91d92
BuildRequires: perl(IO::Compress::Gzip)
b91d92
b91d92
# gnutls-serv is used by the upstream test-suite
b91d92
BuildRequires: gnutls-utils
b91d92
b91d92
# nghttpx (an HTTP/2 proxy) is used by the upstream test-suite
b91d92
BuildRequires: nghttp2
b91d92
b91d92
# perl modules used in the test suite
b91d92
BuildRequires: perl(Cwd)
b91d92
BuildRequires: perl(Digest::MD5)
b91d92
BuildRequires: perl(Exporter)
b91d92
BuildRequires: perl(File::Basename)
b91d92
BuildRequires: perl(File::Copy)
b91d92
BuildRequires: perl(File::Spec)
b91d92
BuildRequires: perl(IPC::Open2)
b91d92
BuildRequires: perl(MIME::Base64)
b91d92
BuildRequires: perl(strict)
b91d92
BuildRequires: perl(Time::Local)
b91d92
BuildRequires: perl(Time::HiRes)
b91d92
BuildRequires: perl(warnings)
b91d92
BuildRequires: perl(vars)
b91d92
b91d92
# The test-suite runs automatically through valgrind if valgrind is available
b91d92
# on the system.  By not installing valgrind into mock's chroot, we disable
b91d92
# this feature for production builds on architectures where valgrind is known
b91d92
# to be less reliable, in order to avoid unnecessary build failures (see RHBZ
b91d92
# #810992, #816175, and #886891).  Nevertheless developers are free to install
b91d92
# valgrind manually to improve test coverage on any architecture.
b91d92
%ifarch x86_64 %{ix86}
b91d92
BuildRequires: valgrind
b91d92
%endif
b91d92
b91d92
# using an older version of libcurl could result in CURLE_UNKNOWN_OPTION
b91d92
Requires: libcurl%{?_isa} >= %{version}-%{release}
b91d92
b91d92
# require at least the version of libpsl that we were built against,
b91d92
# to ensure that we have the necessary symbols available (#1631804)
b91d92
%global libpsl_version %(pkg-config --modversion libpsl 2>/dev/null || echo 0)
b91d92
b91d92
# require at least the version of libssh that we were built against,
b91d92
# to ensure that we have the necessary symbols available (#525002, #642796)
b91d92
%global libssh_version %(pkg-config --modversion libssh 2>/dev/null || echo 0)
b91d92
b91d92
# require at least the version of openssl-libs that we were built against,
b91d92
# to ensure that we have the necessary symbols available (#1462184, #1462211)
b91d92
%global openssl_version %(pkg-config --modversion openssl 2>/dev/null || echo 0)
b91d92
b91d92
%description
b91d92
curl is a command line tool for transferring data with URL syntax, supporting
b91d92
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
b91d92
SMTP, POP3 and RTSP.  curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
b91d92
uploading, HTTP form based upload, proxies, cookies, user+password
b91d92
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
b91d92
resume, proxy tunneling and a busload of other useful tricks. 
b91d92
b91d92
%package -n libcurl
b91d92
Summary: A library for getting files from web servers
b91d92
Requires: libpsl%{?_isa} >= %{libpsl_version}
b91d92
Requires: libssh%{?_isa} >= %{libssh_version}
b91d92
Requires: openssl-libs%{?_isa} >= 1:%{openssl_version}
b91d92
Provides: libcurl-full = %{version}-%{release}
b91d92
Provides: libcurl-full%{?_isa} = %{version}-%{release}
b91d92
b91d92
%description -n libcurl
b91d92
libcurl is a free and easy-to-use client-side URL transfer library, supporting
b91d92
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
b91d92
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
b91d92
FTP uploading, HTTP form based upload, proxies, cookies, user+password
b91d92
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
b91d92
resume, http proxy tunneling and more.
b91d92
b91d92
%package -n libcurl-devel
b91d92
Summary: Files needed for building applications with libcurl
b91d92
Requires: libcurl%{?_isa} = %{version}-%{release}
b91d92
b91d92
Provides: curl-devel = %{version}-%{release}
b91d92
Provides: curl-devel%{?_isa} = %{version}-%{release}
b91d92
Obsoletes: curl-devel < %{version}-%{release}
b91d92
b91d92
%description -n libcurl-devel
b91d92
The libcurl-devel package includes header files and libraries necessary for
b91d92
developing programs which use the libcurl library. It contains the API
b91d92
documentation of the library, too.
b91d92
b91d92
%package -n curl-minimal
b91d92
Summary: Conservatively configured build of curl for minimal installations
b91d92
Provides: curl = %{version}-%{release}
b91d92
Conflicts: curl
b91d92
RemovePathPostfixes: .minimal
b91d92
b91d92
# using an older version of libcurl could result in CURLE_UNKNOWN_OPTION
b91d92
Requires: libcurl%{?_isa} >= %{version}-%{release}
b91d92
b91d92
%description -n curl-minimal
b91d92
This is a replacement of the 'curl' package for minimal installations.  It
b91d92
comes with a limited set of features compared to the 'curl' package.  On the
b91d92
other hand, the package is smaller and requires fewer run-time dependencies to
b91d92
be installed.
b91d92
b91d92
%package -n libcurl-minimal
b91d92
Summary: Conservatively configured build of libcurl for minimal installations
b91d92
Requires: openssl-libs%{?_isa} >= 1:%{openssl_version}
b91d92
Provides: libcurl = %{version}-%{release}
b91d92
Provides: libcurl%{?_isa} = %{version}-%{release}
6c1422
Conflicts: libcurl%{?_isa}
b91d92
RemovePathPostfixes: .minimal
b91d92
# needed for RemovePathPostfixes to work with shared libraries
b91d92
%undefine __brp_ldconfig
b91d92
b91d92
%description -n libcurl-minimal
b91d92
This is a replacement of the 'libcurl' package for minimal installations.  It
b91d92
comes with a limited set of features compared to the 'libcurl' package.  On the
b91d92
other hand, the package is smaller and requires fewer run-time dependencies to
b91d92
be installed.
b91d92
b91d92
%prep
b91d92
%setup -q
b91d92
b91d92
# upstream patches
b91d92
%patch1 -p1
b91d92
%patch2 -p1
b91d92
%patch3 -p1
b91d92
git init
b91d92
git apply %{PATCH4}
b91d92
%patch5 -p1
b91d92
%patch6 -p1
b91d92
%patch7 -p1
b91d92
%patch8 -p1
b91d92
%patch9 -p1
b91d92
%patch10 -p1
b91d92
%patch11 -p1
b91d92
%patch14 -p1
b91d92
b91d92
# Fedora patches
b91d92
%patch101 -p1
b91d92
%patch102 -p1
b91d92
%patch103 -p1
b91d92
%patch104 -p1
b91d92
6c1422
# use different port range for 32bit and 64bit builds, thus make it possible
6c1422
# to run both the builds in parallel on the same machine
6c1422
%patch105 -p1
6c1422
sed -e 's|%%HTTPPORT|%{?__isa_bits}90|g' -i tests/data/test1448
6c1422
3bb8f6
# upstream patches
3bb8f6
%patch17 -p1
3bb8f6
%patch18 -p1
3bb8f6
%patch19 -p1
6c1422
%patch20 -p1
6c1422
%patch21 -p1
6c1422
%patch22 -p1
6c1422
%patch23 -p1
6c1422
%patch24 -p1
6c1422
%patch25 -p1
6c1422
%patch26 -p1
6c1422
%patch27 -p1
6c1422
%patch28 -p1
3bb8f6
b91d92
# make tests/*.py use Python 3
b91d92
sed -e '1 s|^#!/.*python|#!%{__python3}|' -i tests/*.py
b91d92
b91d92
# regenerate Makefile.in files
b91d92
aclocal -I m4
b91d92
automake
b91d92
b91d92
# disable test 1112 (#565305), test 1455 (occasionally fails with 'bind failed
b91d92
# with errno 98: Address already in use' in Koji environment), and test 1801
b91d92
# <https://github.com/bagder/curl/commit/21e82bd6#commitcomment-12226582>
b91d92
# and test 1900, which is flaky and covers a deprecated feature of libcurl
b91d92
# <https://github.com/curl/curl/pull/2705>
b91d92
printf "1112\n1455\n1801\n1900\n" >> tests/data/DISABLED
b91d92
b91d92
# disable test 1319 on ppc64 (server times out)
b91d92
%ifarch ppc64
b91d92
echo "1319" >> tests/data/DISABLED
b91d92
%endif
b91d92
b91d92
# temporarily disable test 582 on s390x (client times out)
b91d92
%ifarch s390x
b91d92
echo "582" >> tests/data/DISABLED
b91d92
%endif
b91d92
b91d92
# adapt test 323 for updated OpenSSL
b91d92
sed -e 's/^35$/35,52/' -i tests/data/test323
b91d92
b91d92
%build
b91d92
mkdir build-{full,minimal}
b91d92
export common_configure_opts=" \
b91d92
    --cache-file=../config.cache \
b91d92
    --disable-static \
b91d92
    --enable-symbol-hiding \
b91d92
    --enable-ipv6 \
b91d92
    --enable-threaded-resolver \
b91d92
    --with-gssapi \
b91d92
    --with-nghttp2 \
b91d92
    --with-ssl --with-ca-bundle=%{_sysconfdir}/pki/tls/certs/ca-bundle.crt"
b91d92
b91d92
%global _configure ../configure
b91d92
b91d92
# configure minimal build
b91d92
(
b91d92
    cd build-minimal
b91d92
    %configure $common_configure_opts \
b91d92
        --disable-ldap \
b91d92
        --disable-ldaps \
b91d92
        --disable-manual \
b91d92
        --without-brotli \
b91d92
        --without-libidn2 \
b91d92
        --without-libmetalink \
b91d92
        --without-libpsl \
b91d92
        --without-libssh
b91d92
)
b91d92
b91d92
# configure full build
b91d92
(
b91d92
    cd build-full
b91d92
    %configure $common_configure_opts \
b91d92
        --enable-ldap \
b91d92
        --enable-ldaps \
b91d92
        --enable-manual \
b91d92
        --with-brotli \
b91d92
        --with-libidn2 \
b91d92
        --with-libmetalink \
b91d92
        --with-libpsl \
b91d92
        --with-libssh
b91d92
)
b91d92
b91d92
# avoid using rpath
b91d92
sed -e 's/^runpath_var=.*/runpath_var=/' \
b91d92
    -e 's/^hardcode_libdir_flag_spec=".*"$/hardcode_libdir_flag_spec=""/' \
b91d92
    -i build-{full,minimal}/libtool
b91d92
b91d92
make %{?_smp_mflags} V=1 -C build-minimal
b91d92
make %{?_smp_mflags} V=1 -C build-full
b91d92
b91d92
%check
b91d92
# we have to override LD_LIBRARY_PATH because we eliminated rpath
b91d92
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH"
b91d92
export LD_LIBRARY_PATH
b91d92
b91d92
# compile upstream test-cases
b91d92
cd build-full/tests
b91d92
make %{?_smp_mflags} V=1
b91d92
b91d92
# relax crypto policy for the test-suite to make it pass again (#1611712)
b91d92
export OPENSSL_SYSTEM_CIPHERS_OVERRIDE=XXX
b91d92
export OPENSSL_CONF=
b91d92
b91d92
# run the upstream test-suite
6c1422
# use different port range for 32bit and 64bit builds, thus make it possible
6c1422
# to run both the builds in parallel on the same machine
6c1422
export srcdir=../../tests
6c1422
perl -I${srcdir} ${srcdir}/runtests.pl -b%{?__isa_bits}90 -a -p -v '!flaky'
b91d92
b91d92
%install
b91d92
# install and rename the library that will be packaged as libcurl-minimal
b91d92
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C build-minimal/lib
b91d92
rm -f ${RPM_BUILD_ROOT}%{_libdir}/libcurl.{la,so}
b91d92
for i in ${RPM_BUILD_ROOT}%{_libdir}/*; do
b91d92
    mv -v $i $i.minimal
b91d92
done
b91d92
b91d92
# install and rename the executable that will be packaged as curl-minimal
b91d92
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C build-minimal/src
b91d92
mv -v ${RPM_BUILD_ROOT}%{_bindir}/curl{,.minimal}
b91d92
b91d92
# install libcurl.m4
b91d92
install -d $RPM_BUILD_ROOT%{_datadir}/aclocal
b91d92
install -m 644 docs/libcurl/libcurl.m4 $RPM_BUILD_ROOT%{_datadir}/aclocal
b91d92
b91d92
# install the executable and library that will be packaged as curl and libcurl
b91d92
cd build-full
b91d92
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install
b91d92
b91d92
# install zsh completion for curl
b91d92
# (we have to override LD_LIBRARY_PATH because we eliminated rpath)
b91d92
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH" \
b91d92
    make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C scripts
b91d92
b91d92
rm -f ${RPM_BUILD_ROOT}%{_libdir}/libcurl.la
b91d92
b91d92
%ldconfig_scriptlets -n libcurl
b91d92
b91d92
%ldconfig_scriptlets -n libcurl-minimal
b91d92
b91d92
%files
b91d92
%doc CHANGES README*
b91d92
%doc docs/BUGS docs/FAQ docs/FEATURES
b91d92
%doc docs/MANUAL docs/RESOURCES
b91d92
%doc docs/TheArtOfHttpScripting docs/TODO
b91d92
%{_bindir}/curl
b91d92
%{_mandir}/man1/curl.1*
b91d92
%{_datadir}/zsh/site-functions
b91d92
b91d92
%files -n libcurl
b91d92
%license COPYING
b91d92
%{_libdir}/libcurl.so.4
b91d92
%{_libdir}/libcurl.so.4.[0-9].[0-9]
b91d92
b91d92
%files -n libcurl-devel
b91d92
%doc docs/examples/*.c docs/examples/Makefile.example docs/INTERNALS.md
b91d92
%doc docs/CONTRIBUTE.md docs/libcurl/ABI
b91d92
%{_bindir}/curl-config*
b91d92
%{_includedir}/curl
b91d92
%{_libdir}/*.so
b91d92
%{_libdir}/pkgconfig/*.pc
b91d92
%{_mandir}/man1/curl-config.1*
b91d92
%{_mandir}/man3/*
b91d92
%{_datadir}/aclocal/libcurl.m4
b91d92
b91d92
%files -n curl-minimal
b91d92
%{_bindir}/curl.minimal
b91d92
%{_mandir}/man1/curl.1*
b91d92
b91d92
%files -n libcurl-minimal
b91d92
%license COPYING
b91d92
%{_libdir}/libcurl.so.4.minimal
b91d92
%{_libdir}/libcurl.so.4.[0-9].[0-9].minimal
b91d92
b91d92
%changelog
6c1422
* Thu Jan 28 2021 Kamil Dudka <kdudka@redhat.com> - 7.61.1-18
6c1422
- http: send payload when (proxy) authentication is done (#1918692)
6c1422
- curl: Inferior OCSP verification (CVE-2020-8286)
6c1422
- libcurl: FTP wildcard stack overflow (CVE-2020-8285)
6c1422
- curl: trusting FTP PASV responses (CVE-2020-8284)
6c1422
6c1422
* Thu Nov 12 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-17
6c1422
- validate an ssl connection using an intermediate certificate (#1895355)
6c1422
6c1422
* Fri Nov 06 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-16
6c1422
- fix multiarch conflicts in libcurl-minimal (#1895391)
6c1422
6c1422
* Tue Nov 03 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-15
6c1422
- do not crash when HTTPS_PROXY and NO_PROXY are used together (#1873327)
6c1422
- libcurl: wrong connect-only connection (CVE-2020-8231)
6c1422
6c1422
* Tue Jul 28 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-14
6c1422
- avoid overwriting a local file with -J (CVE-2020-8177)
6c1422
6c1422
* Wed Jul 15 2020 Kamil Dudka <kdudka@redhat.com> - 7.61.1-13
6c1422
- load built-in openssl engines (#1854369)
6c1422
3bb8f6
* Wed Sep 11 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-12
3bb8f6
- double free due to subsequent call of realloc() (CVE-2019-5481)
3bb8f6
- fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)
3bb8f6
- fix TFTP receive buffer overflow (CVE-2019-5436)
3bb8f6
b91d92
* Mon May 13 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-11
b91d92
- rebuild with updated annobin to prevent Execshield RPMDiff check from failing
b91d92
b91d92
* Fri May 10 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-10
b91d92
- fix SMTP end-of-response out-of-bounds read (CVE-2019-3823)
b91d92
- fix NTLMv2 type-3 header stack buffer overflow (CVE-2019-3822)
b91d92
- fix NTLM type-2 out-of-bounds buffer read (CVE-2018-16890)
b91d92
- xattr: strip credentials from any URL that is stored (CVE-2018-20483)
b91d92
b91d92
* Mon Feb 18 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-9
b91d92
- do not let libssh create a new socket for SCP/SFTP (#1669156)
b91d92
b91d92
* Fri Jan 11 2019 Kamil Dudka <kdudka@redhat.com> - 7.61.1-8
b91d92
- curl -J: do not append to the destination file (#1660827)
b91d92
b91d92
* Thu Nov 15 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-7
b91d92
- make the patch for CVE-2018-16842 apply properly (CVE-2018-16842)
b91d92
b91d92
* Mon Nov 05 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-6
b91d92
- SASL password overflow via integer overflow (CVE-2018-16839)
b91d92
- fix use-after-free in handle close (CVE-2018-16840)
b91d92
- fix bad arethmetic when outputting warnings to stderr (CVE-2018-16842)
b91d92
b91d92
* Thu Oct 11 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-5
b91d92
- enable TLS 1.3 post-handshake auth in OpenSSL (#1636900)
b91d92
b91d92
* Mon Oct 08 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-4
b91d92
- make the built-in manual compressed again (#1620217)
b91d92
b91d92
* Mon Oct 08 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-3
b91d92
- update the documentation of --tlsv1.0 in curl(1) man page (#1620217)
b91d92
b91d92
* Thu Oct 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-2
b91d92
- enforce versioned libpsl dependency for libcurl (#1631804)
b91d92
b91d92
* Thu Oct 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.1-1
b91d92
- test320: update expected output for gnutls-3.6.4
b91d92
- new upstream release (#1625677)
b91d92
b91d92
* Thu Aug 09 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-5
b91d92
- ssl: set engine implicitly when a PKCS#11 URI is provided (#1219544)
b91d92
b91d92
* Tue Aug 07 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-4
b91d92
- relax crypto policy for the test-suite to make it pass again (#1611712)
b91d92
b91d92
* Tue Jul 31 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-3
b91d92
- disable flaky test 1900, which covers deprecated HTTP pipelining
b91d92
- adapt test 323 for updated OpenSSL
b91d92
b91d92
* Tue Jul 17 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-2
b91d92
- rebuild against against brotli-1.0.5
b91d92
b91d92
* Wed Jul 11 2018 Kamil Dudka <kdudka@redhat.com> - 7.61.0-1
b91d92
- new upstream release, which fixes the following vulnerability
b91d92
    CVE-2018-0500 - SMTP send heap buffer overflow
b91d92
b91d92
* Tue Jul 10 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-3
b91d92
- enable support for brotli compression in libcurl-full
b91d92
b91d92
* Wed Jul 04 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-2
b91d92
- do not hard-wire path of the Python 3 interpreter
b91d92
b91d92
* Wed May 16 2018 Kamil Dudka <kdudka@redhat.com> - 7.60.0-1
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2018-1000300 - FTP shutdown response buffer overflow
b91d92
    CVE-2018-1000301 - RTSP bad headers buffer over-read
b91d92
b91d92
* Thu Mar 15 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-3
b91d92
- make the test-suite use Python 3
b91d92
b91d92
* Wed Mar 14 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-2
b91d92
- ftp: fix typo in recursive callback detection for seeking
b91d92
b91d92
* Wed Mar 14 2018 Kamil Dudka <kdudka@redhat.com> - 7.59.0-1
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2018-1000120 - FTP path trickery leads to NIL byte out of bounds write
b91d92
    CVE-2018-1000121 - LDAP NULL pointer dereference
b91d92
    CVE-2018-1000122 - RTSP RTP buffer over-read
b91d92
b91d92
* Mon Mar 12 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-8
b91d92
- http2: mark the connection for close on GOAWAY
b91d92
b91d92
* Mon Feb 19 2018 Paul Howarth <paul@city-fan.org> - 7.58.0-7
b91d92
- Add explicity-used build requirements
b91d92
- Fix libcurl soname version number in %%files list to avoid accidental soname
b91d92
  bumps
b91d92
b91d92
* Thu Feb 15 2018 Paul Howarth <paul@city-fan.org> - 7.58.0-6
b91d92
- switch to %%ldconfig_scriptlets
b91d92
- drop legacy BuildRoot: and Group: tags
b91d92
- enforce versioned libssh dependency for libcurl
b91d92
b91d92
* Tue Feb 13 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-5
b91d92
- drop temporary workaround for #1540549
b91d92
b91d92
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 7.58.0-4
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
b91d92
b91d92
* Wed Jan 31 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-3
b91d92
- temporarily work around internal compiler error on x86_64 (#1540549)
b91d92
- disable brp-ldconfig to make RemovePathPostfixes work with shared libs again
b91d92
b91d92
* Wed Jan 24 2018 Andreas Schneider <asn@redhat.com> - 7.58.0-2
b91d92
- use libssh (instead of libssh2) to implement SCP/SFTP in libcurl (#1531483)
b91d92
b91d92
* Wed Jan 24 2018 Kamil Dudka <kdudka@redhat.com> - 7.58.0-1
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2018-1000005 - curl: HTTP/2 trailer out-of-bounds read
b91d92
    CVE-2018-1000007 - curl: HTTP authentication leak in redirects
b91d92
b91d92
* Wed Nov 29 2017 Kamil Dudka <kdudka@redhat.com> - 7.57.0-1
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2017-8816 - curl: NTLM buffer overflow via integer overflow
b91d92
    CVE-2017-8817 - curl: FTP wildcard out of bounds read
b91d92
    CVE-2017-8818 - curl: SSL out of buffer access
b91d92
b91d92
* Mon Oct 23 2017 Kamil Dudka <kdudka@redhat.com> - 7.56.1-1
b91d92
- new upstream release (fixes CVE-2017-1000257)
b91d92
b91d92
* Wed Oct 04 2017 Kamil Dudka <kdudka@redhat.com> - 7.56.0-1
b91d92
- new upstream release (fixes CVE-2017-1000254)
b91d92
b91d92
* Mon Aug 28 2017 Kamil Dudka <kdudka@redhat.com> - 7.55.1-5
b91d92
- apply the patch for the previous commit and fix its name (#1485702)
b91d92
b91d92
* Mon Aug 28 2017 Bastien Nocera <bnocera@redhat.com> - 7.55.1-4
b91d92
- Fix NetworkManager connectivity check not working (#1485702)
b91d92
b91d92
* Tue Aug 22 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-3
b91d92
- utilize system wide crypto policies for TLS (#1483972)
b91d92
b91d92
* Tue Aug 15 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-2
b91d92
- make zsh completion work again
b91d92
b91d92
* Mon Aug 14 2017 Kamil Dudka <kdudka@redhat.com> 7.55.1-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Aug 09 2017 Kamil Dudka <kdudka@redhat.com> 7.55.0-1
b91d92
- drop multilib fix for libcurl header files no longer needed
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2017-1000099 - FILE buffer read out of bounds
b91d92
    CVE-2017-1000100 - TFTP sends more than buffer size
b91d92
    CVE-2017-1000101 - URL globbing out of bounds read
b91d92
b91d92
* Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.54.1-8
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
b91d92
b91d92
* Fri Jul 28 2017 Florian Weimer <fweimer@redhat.com> - 7.54.1-7
b91d92
- Rebuild with fixed binutils (#1475636)
b91d92
b91d92
* Fri Jul 28 2017 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 7.54.1-6
b91d92
- Enable separate debuginfo back
b91d92
b91d92
* Thu Jul 27 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-5
b91d92
- rebuild to fix broken linkage of cmake on ppc64le
b91d92
b91d92
* Wed Jul 26 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-4
b91d92
- avoid build failure caused broken RPM code that produces debuginfo packages
b91d92
b91d92
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.54.1-3
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
b91d92
b91d92
* Mon Jun 19 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-2
b91d92
- enforce versioned openssl-libs dependency for libcurl (#1462184)
b91d92
b91d92
* Wed Jun 14 2017 Kamil Dudka <kdudka@redhat.com> 7.54.1-1
b91d92
- new upstream release
b91d92
b91d92
* Tue May 16 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-5
b91d92
- add *-full provides for curl and libcurl to make them explicitly installable
b91d92
b91d92
* Thu May 04 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-4
b91d92
- make curl-minimal require a new enough version of libcurl
b91d92
b91d92
* Thu Apr 27 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-3
b91d92
- switch the TLS backend back to OpenSSL (#1445153)
b91d92
b91d92
* Tue Apr 25 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-2
b91d92
- nss: use libnssckbi.so as the default source of trust
b91d92
- nss: do not leak PKCS #11 slot while loading a key (#1444860)
b91d92
b91d92
* Thu Apr 20 2017 Kamil Dudka <kdudka@redhat.com> 7.54.0-1
b91d92
- new upstream release (fixes CVE-2017-7468)
b91d92
b91d92
* Thu Apr 13 2017 Paul Howarth <paul@city-fan.org> 7.53.1-7
b91d92
- add %%post and %%postun scriptlets for libcurl-minimal
b91d92
- libcurl-minimal provides both libcurl and libcurl%%{?_isa}
b91d92
- remove some legacy spec file cruft
b91d92
b91d92
* Wed Apr 12 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-6
b91d92
- provide (lib)curl-minimal subpackages with lightweight build of (lib)curl
b91d92
b91d92
* Mon Apr 10 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-5
b91d92
- disable upstream test 2033 (flaky test for HTTP/1 pipelining)
b91d92
b91d92
* Fri Apr 07 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-4
b91d92
- fix out of bounds read in curl --write-out (CVE-2017-7407)
b91d92
b91d92
* Mon Mar 06 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-3
b91d92
- make the dependency on nss-pem arch-specific (#1428550)
b91d92
b91d92
* Thu Mar 02 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-2
b91d92
- re-enable valgrind on ix86 because sqlite is fixed (#1428286)
b91d92
b91d92
* Fri Feb 24 2017 Kamil Dudka <kdudka@redhat.com> 7.53.1-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Feb 22 2017 Kamil Dudka <kdudka@redhat.com> 7.53.0-1
b91d92
- do not use valgrind on ix86 until sqlite is rebuilt by patched GCC (#1423434)
b91d92
- new upstream release (fixes CVE-2017-2629)
b91d92
b91d92
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.52.1-2
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
b91d92
b91d92
* Fri Dec 23 2016 Kamil Dudka <kdudka@redhat.com> 7.52.1-1
b91d92
- new upstream release (fixes CVE-2016-9586)
b91d92
b91d92
* Mon Nov 21 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-3
b91d92
- map CURL_SSLVERSION_DEFAULT to NSS default, add support for TLS 1.3 (#1396719)
b91d92
b91d92
* Tue Nov 15 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-2
b91d92
- stricter host name checking for file:// URLs
b91d92
- ssh: check md5 fingerprints case insensitively
b91d92
b91d92
* Wed Nov 02 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-1
b91d92
- temporarily disable failing libidn2 test-cases
b91d92
- new upstream release, which fixes the following vulnerabilities
b91d92
    CVE-2016-8615 - Cookie injection for other servers
b91d92
    CVE-2016-8616 - Case insensitive password comparison
b91d92
    CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
b91d92
    CVE-2016-8618 - Double-free in curl_maprintf
b91d92
    CVE-2016-8619 - Double-free in krb5 code
b91d92
    CVE-2016-8620 - Glob parser write/read out of bounds
b91d92
    CVE-2016-8621 - curl_getdate out-of-bounds read
b91d92
    CVE-2016-8622 - URL unescape heap overflow via integer truncation
b91d92
    CVE-2016-8623 - Use-after-free via shared cookies
b91d92
    CVE-2016-8624 - Invalid URL parsing with '#'
b91d92
    CVE-2016-8625 - IDNA 2003 makes curl use wrong host
b91d92
b91d92
* Thu Oct 20 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-3
b91d92
- drop 0103-curl-7.50.0-stunnel.patch no longer needed
b91d92
b91d92
* Fri Oct 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-2
b91d92
- use the just built version of libcurl while generating zsh completion
b91d92
b91d92
* Wed Sep 14 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-1
b91d92
- new upstream release (fixes CVE-2016-7167)
b91d92
b91d92
* Wed Sep 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.2-1
b91d92
- new upstream release
b91d92
b91d92
* Fri Aug 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-2
b91d92
- work around race condition in PK11_FindSlotByName()
b91d92
- fix incorrect use of a previously loaded certificate from file
b91d92
  (related to CVE-2016-5420)
b91d92
b91d92
* Wed Aug 03 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-1
b91d92
- new upstream release (fixes CVE-2016-5419, CVE-2016-5420, and CVE-2016-5421)
b91d92
b91d92
* Tue Jul 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-2
b91d92
- run HTTP/2 tests on all architectures (#1360319 now worked around in nghttp2)
b91d92
b91d92
* Thu Jul 21 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-1
b91d92
- run HTTP/2 tests only on Intel for now to work around #1358845
b91d92
- require nss-pem because it is no longer included in the nss package (#1347336)
b91d92
- fix HTTPS and FTPS tests (work around stunnel bug #1358810)
b91d92
- new upstream release
b91d92
b91d92
* Fri Jun 17 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-3
b91d92
- use multilib-rpm-config to install arch-dependent header files
b91d92
b91d92
* Fri Jun 03 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-2
b91d92
- fix SIGSEGV of the curl tool while parsing URL with too many globs (#1340757)
b91d92
b91d92
* Mon May 30 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-1
b91d92
- new upstream release
b91d92
b91d92
* Wed May 18 2016 Kamil Dudka <kdudka@redhat.com> 7.49.0-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Mar 23 2016 Kamil Dudka <kdudka@redhat.com> 7.48.0-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Mar 02 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-4
b91d92
- do not refuse cookies for localhost (#1308791)
b91d92
b91d92
* Wed Feb 17 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-3
b91d92
- make SCP and SFTP test-cases work with up2date OpenSSH
b91d92
b91d92
* Wed Feb 10 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-2
b91d92
- enable support for Public Suffix List (#1305701)
b91d92
b91d92
* Mon Feb 08 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 7.47.0-2
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
b91d92
b91d92
* Wed Jan 27 2016 Kamil Dudka <kdudka@redhat.com> 7.47.0-1
b91d92
- new upstream release (fixes CVE-2016-0755)
b91d92
b91d92
* Fri Dec  4 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-2
b91d92
- own /usr/share/zsh/site-functions instead of requiring zsh (#1288529)
b91d92
b91d92
* Wed Dec  2 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-1
b91d92
- disable silent builds (suggested by Paul Howarth)
b91d92
- use default port numbers when running the upstream test-suite
b91d92
- install zsh completion script
b91d92
- new upstream release
b91d92
b91d92
* Wed Oct  7 2015 Paul Howarth <paul@city-fan.org> 7.45.0-1
b91d92
- new upstream release
b91d92
- drop %%defattr, redundant since rpm 4.4
b91d92
b91d92
* Fri Sep 18 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-2
b91d92
- prevent NSS from incorrectly re-using a session (#1104597)
b91d92
b91d92
* Wed Aug 12 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-1
b91d92
- new upstream release
b91d92
b91d92
* Thu Jul 30 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-3
b91d92
- prevent dnf from crashing when using both FTP and HTTP (#1248389)
b91d92
b91d92
* Thu Jul 16 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-2
b91d92
- build support for the HTTP/2 protocol
b91d92
b91d92
* Wed Jun 17 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-1
b91d92
- new upstream release (fixes CVE-2015-3236 and CVE-2015-3237)
b91d92
b91d92
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.42.1-3
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
b91d92
b91d92
* Fri Jun 05 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-2
b91d92
- curl-config --libs now works on x86_64 without libcurl-devel.x86_64 (#1228363)
b91d92
b91d92
* Wed Apr 29 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-1
b91d92
- new upstream release (fixes CVE-2015-3153)
b91d92
b91d92
* Wed Apr 22 2015 Kamil Dudka <kdudka@redhat.com> 7.42.0-1
b91d92
- new upstream release (fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145,
b91d92
  and CVE-2015-3148)
b91d92
- implement public key pinning for NSS backend (#1195771)
b91d92
- do not run flaky test-cases in %%check
b91d92
b91d92
* Wed Feb 25 2015 Kamil Dudka <kdudka@redhat.com> 7.41.0-1
b91d92
- new upstream release
b91d92
- include extern-scan.pl to make test1135 succeed (upstream commit 1514b718)
b91d92
b91d92
* Mon Feb 23 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-3
b91d92
- fix a spurious connect failure on dual-stacked hosts (#1187531)
b91d92
b91d92
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 7.40.0-2
b91d92
- Rebuilt for Fedora 23 Change
b91d92
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
b91d92
b91d92
* Thu Jan 08 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-1
b91d92
- new upstream release (fixes CVE-2014-8150)
b91d92
b91d92
* Wed Nov 05 2014 Kamil Dudka <kdudka@redhat.com> 7.39.0-1
b91d92
- new upstream release (fixes CVE-2014-3707)
b91d92
b91d92
* Tue Oct 21 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-2
b91d92
- fix a connection failure when FTPS handle is reused
b91d92
b91d92
* Wed Sep 10 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-1
b91d92
- new upstream release (fixes CVE-2014-3613 and CVE-2014-3620)
b91d92
b91d92
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.1-3
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
b91d92
b91d92
* Wed Aug 13 2014 Rex Dieter <rdieter@fedoraproject.org> 7.37.1-2
b91d92
- include arch'd Requires/Provides
b91d92
b91d92
* Wed Jul 16 2014 Kamil Dudka <kdudka@redhat.com> 7.37.1-1
b91d92
- new upstream release
b91d92
- fix endless loop with GSSAPI proxy auth (patches by David Woodhouse, #1118751)
b91d92
b91d92
* Fri Jul 11 2014 Tom Callaway <spot@fedoraproject.org> 7.37.0-4
b91d92
- fix license handling
b91d92
b91d92
* Fri Jul 04 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-3
b91d92
- various SSL-related fixes (mainly crash on connection failure)
b91d92
b91d92
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.0-2
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
b91d92
b91d92
* Wed May 21 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-1
b91d92
- new upstream release
b91d92
b91d92
* Fri May 09 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-4
b91d92
- auth failure on duplicated 'WWW-Authenticate: Negotiate' header (#1093348)
b91d92
b91d92
* Fri Apr 25 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-3
b91d92
- nss: implement non-blocking SSL handshake
b91d92
b91d92
* Wed Apr 02 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-2
b91d92
- extend URL parser to support IPv6 zone identifiers (#680996)
b91d92
b91d92
* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-1
b91d92
- new upstream release (fixes CVE-2014-0138)
b91d92
b91d92
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.35.0-5
b91d92
- add all perl build requirements for the test suite, in a portable way
b91d92
b91d92
* Mon Mar 17 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-4
b91d92
- add BR for perl-Digest-MD5, which is required by the test-suite
b91d92
b91d92
* Wed Mar 05 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-3
b91d92
- avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
b91d92
b91d92
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-2
b91d92
- refresh expired cookie in test172 from upstream test-suite (#1068967)
b91d92
b91d92
* Wed Jan 29 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-1
b91d92
- new upstream release (fixes CVE-2014-0015)
b91d92
b91d92
* Wed Dec 18 2013 Kamil Dudka <kdudka@redhat.com> 7.34.0-1
b91d92
- new upstream release
b91d92
b91d92
* Mon Dec 02 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-2
b91d92
- allow to use TLS > 1.0 if built against recent NSS
b91d92
b91d92
* Mon Oct 14 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-1
b91d92
- new upstream release
b91d92
- fix missing initialization in NTLM code causing test 906 to fail
b91d92
- fix missing initialization in SSH code causing test 619 to fail
b91d92
b91d92
* Fri Oct 11 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-3
b91d92
- do not limit the speed of SCP upload on a fast connection
b91d92
b91d92
* Mon Sep 09 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-2
b91d92
- avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686)
b91d92
b91d92
* Mon Aug 12 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-1
b91d92
- new upstream release
b91d92
- make sure that NSS is initialized prior to calling PK11_GenerateRandom()
b91d92
b91d92
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.31.0-5
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
b91d92
b91d92
* Tue Jul 09 2013 Kamil Dudka <kdudka@redaht.com> 7.31.0-4
b91d92
- mention all option listed in 'curl --help' in curl.1 man page
b91d92
b91d92
* Tue Jul 02 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-3
b91d92
- restore the functionality of 'curl -u :'
b91d92
b91d92
* Wed Jun 26 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-2
b91d92
- build the curl tool with metalink support
b91d92
b91d92
* Sat Jun 22 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-1
b91d92
- new upstream release (fixes CVE-2013-2174)
b91d92
b91d92
* Fri Apr 26 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-2
b91d92
- prevent an artificial timeout event due to stale speed-check data (#906031)
b91d92
b91d92
* Fri Apr 12 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-1
b91d92
- new upstream release (fixes CVE-2013-1944)
b91d92
- prevent test-suite failure due to using non-default port ranges in tests
b91d92
b91d92
* Tue Mar 12 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-4
b91d92
- do not ignore poll() failures other than EINTR (#919127)
b91d92
- curl_global_init() now accepts the CURL_GLOBAL_ACK_EINTR flag (#919127)
b91d92
b91d92
* Wed Mar 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-3
b91d92
- switch SSL socket into non-blocking mode after handshake
b91d92
- drop the hide_selinux.c hack no longer needed in %%check
b91d92
b91d92
* Fri Feb 22 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-2
b91d92
- fix a SIGSEGV when closing an unused multi handle (#914411)
b91d92
b91d92
* Wed Feb 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-1
b91d92
- new upstream release (fixes CVE-2013-0249)
b91d92
b91d92
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-3
b91d92
- require valgrind for build only on i386 and x86_64 (#886891)
b91d92
b91d92
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-2
b91d92
- prevent NSS from crashing on client auth hook failure
b91d92
- clear session cache if a client cert from file is used
b91d92
- fix error messages for CURLE_SSL_{CACERT,CRL}_BADFILE
b91d92
b91d92
* Tue Nov 20 2012 Kamil Dudka <kdudka@redhat.com> 7.28.1-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Oct 31 2012 Kamil Dudka <kdudka@redhat.com> 7.28.0-1
b91d92
- new upstream release
b91d92
b91d92
* Mon Oct 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-3
b91d92
- use the upstream facility to disable problematic tests
b91d92
- do not crash if MD5 fingerprint is not provided by libssh2
b91d92
b91d92
* Wed Aug 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-2
b91d92
- eliminate unnecessary inotify events on upload via file protocol (#844385)
b91d92
b91d92
* Sat Jul 28 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-1
b91d92
- new upstream release
b91d92
b91d92
* Mon Jul 23 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-6
b91d92
- print reason phrase from HTTP status line on error (#676596)
b91d92
b91d92
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.26.0-5
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
b91d92
b91d92
* Sat Jun 09 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-4
b91d92
- fix duplicated SSL handshake with multi interface and proxy (#788526)
b91d92
b91d92
* Wed May 30 2012 Karsten Hopp <karsten@redhat.com> 7.26.0-3
b91d92
- disable test 1319 on ppc64, server times out
b91d92
b91d92
* Mon May 28 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-2
b91d92
- use human-readable error messages provided by NSS (upstream commit 72f4b534)
b91d92
b91d92
* Fri May 25 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-1
b91d92
- new upstream release
b91d92
b91d92
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
b91d92
- valgrind on ppc64 works fine, disable ppc32 only
b91d92
b91d92
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
b91d92
- drop BR valgrind on PPC(64) until bugzilla #810992 gets fixed
b91d92
b91d92
* Fri Apr 13 2012 Kamil Dudka <kdudka@redhat.com> 7.25.0-2
b91d92
- use NSS_InitContext() to initialize NSS if available (#738456)
b91d92
- provide human-readable names for NSS errors (upstream commit a60edcc6)
b91d92
b91d92
* Fri Mar 23 2012 Paul Howarth <paul@city-fan.org> 7.25.0-1
b91d92
- new upstream release (#806264)
b91d92
- fix character encoding of docs with a patch rather than just iconv
b91d92
- update debug and multilib patches
b91d92
- don't use macros for commands
b91d92
- reduce size of %%prep output for readability
b91d92
b91d92
* Tue Jan 24 2012 Kamil Dudka <kdudka@redhat.com> 7.24.0-1
b91d92
- new upstream release (fixes CVE-2012-0036)
b91d92
b91d92
* Thu Jan 05 2012 Paul Howarth <paul@city-fan.org> 7.23.0-6
b91d92
- rebuild for gcc 4.7
b91d92
b91d92
* Mon Jan 02 2012 Kamil Dudka <kdudka@redhat.com> 7.23.0-5
b91d92
- upstream patch that allows to run FTPS tests with nss-3.13 (#760060)
b91d92
b91d92
* Tue Dec 27 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-4
b91d92
- allow to run FTPS tests with nss-3.13 (#760060)
b91d92
b91d92
* Sun Dec 25 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-3
b91d92
- avoid unnecessary timeout event when waiting for 100-continue (#767490)
b91d92
b91d92
* Mon Nov 21 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-2
b91d92
- curl -JO now uses -O name if no C-D header comes (upstream commit c532604)
b91d92
b91d92
* Wed Nov 16 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-1
b91d92
- new upstream release (#754391)
b91d92
b91d92
* Mon Sep 19 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-2
b91d92
- nss: select client certificates by DER (#733657)
b91d92
b91d92
* Tue Sep 13 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-1
b91d92
- new upstream release
b91d92
- curl-config now provides dummy --static-libs option (#733956)
b91d92
b91d92
* Sun Aug 21 2011 Paul Howarth <paul@city-fan.org> 7.21.7-4
b91d92
- actually fix SIGSEGV of curl -O -J given more than one URL (#723075)
b91d92
b91d92
* Mon Aug 15 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-3
b91d92
- fix SIGSEGV of curl -O -J given more than one URL (#723075)
b91d92
- introduce the --delegation option of curl (#730444)
b91d92
- initialize NSS with no database if the selected database is broken (#728562)
b91d92
b91d92
* Wed Aug 03 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-2
b91d92
- add a new option CURLOPT_GSSAPI_DELEGATION (#719939)
b91d92
b91d92
* Thu Jun 23 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-1
b91d92
- new upstream release (fixes CVE-2011-2192)
b91d92
b91d92
* Wed Jun 08 2011 Kamil Dudka <kdudka@redhat.com> 7.21.6-2
b91d92
- avoid an invalid timeout event on a reused handle (#679709)
b91d92
b91d92
* Sat Apr 23 2011 Paul Howarth <paul@city-fan.org> 7.21.6-1
b91d92
- new upstream release
b91d92
b91d92
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-2
b91d92
- fix the output of curl-config --version (upstream commit 82ecc85)
b91d92
b91d92
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-1
b91d92
- new upstream release
b91d92
b91d92
* Sat Apr 16 2011 Peter Robinson <pbrobinson@gmail.com> 7.21.4-4
b91d92
- no valgrind on ARMv5 arches
b91d92
b91d92
* Sat Mar 05 2011 Dennis Gilmore <dennis@ausil.us> 7.21.4-3
b91d92
- no valgrind on sparc arches
b91d92
b91d92
* Tue Feb 22 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-2
b91d92
- do not ignore failure of SSL handshake (upstream commit 7aa2d10)
b91d92
b91d92
* Fri Feb 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-1
b91d92
- new upstream release
b91d92
- avoid memory leak on SSL connection failure (upstream commit a40f58d)
b91d92
- work around valgrind bug (#678518)
b91d92
b91d92
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.21.3-3
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
b91d92
b91d92
* Wed Jan 12 2011 Kamil Dudka <kdudka@redhat.com> 7.21.3-2
b91d92
- build libcurl with --enable-hidden-symbols
b91d92
b91d92
* Thu Dec 16 2010 Paul Howarth <paul@city-fan.org> 7.21.3-1
b91d92
- update to 7.21.3:
b91d92
  - added --noconfigure switch to testcurl.pl
b91d92
  - added --xattr option
b91d92
  - added CURLOPT_RESOLVE and --resolve
b91d92
  - added CURLAUTH_ONLY
b91d92
  - added version-check.pl to the examples dir
b91d92
  - check for libcurl features for some command line options
b91d92
  - Curl_setopt: disallow CURLOPT_USE_SSL without SSL support
b91d92
  - http_chunks: remove debug output
b91d92
  - URL-parsing: consider ? a divider
b91d92
  - SSH: avoid using the libssh2_ prefix
b91d92
  - SSH: use libssh2_session_handshake() to work on win64
b91d92
  - ftp: prevent server from hanging on closed data connection when stopping
b91d92
    a transfer before the end of the full transfer (ranges)
b91d92
  - LDAP: detect non-binary attributes properly
b91d92
  - ftp: treat server's response 421 as CURLE_OPERATION_TIMEDOUT
b91d92
  - gnutls->handshake: improved timeout handling
b91d92
  - security: pass the right parameter to init
b91d92
  - krb5: use GSS_ERROR to check for error
b91d92
  - TFTP: resend the correct data
b91d92
  - configure: fix autoconf 2.68 warning: no AC_LANG_SOURCE call detected
b91d92
  - GnuTLS: now detects socket errors on Windows
b91d92
  - symbols-in-versions: updated en masse
b91d92
  - added a couple of examples that were missing from the tarball
b91d92
  - Curl_send/recv_plain: return errno on failure
b91d92
  - Curl_wait_for_resolv (for c-ares): correct timeout
b91d92
  - ossl_connect_common: detect connection re-use
b91d92
  - configure: prevent link errors with --librtmp
b91d92
  - openldap: use remote port in URL passed to ldap_init_fd()
b91d92
  - url: provide dead_connection flag in Curl_handler::disconnect
b91d92
  - lots of compiler warning fixes
b91d92
  - ssh: fix a download resume point calculation
b91d92
  - fix getinfo CURLINFO_LOCAL* for reused connections
b91d92
  - multi: the returned running handles counter could turn negative
b91d92
  - multi: only ever consider pipelining for connections doing HTTP(S)
b91d92
- drop upstream patches now in tarball
b91d92
- update bz650255 and disable-test1112 patches to apply against new codebase
b91d92
- add workaround for false-positive glibc-detected buffer overflow in tftpd
b91d92
  test server with FORTIFY_SOURCE (similar to #515361)
b91d92
b91d92
* Fri Nov 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-5
b91d92
- do not send QUIT to a dead FTP control connection (#650255)
b91d92
- pull back glibc's implementation of str[n]casecmp(), #626470 appears fixed
b91d92
b91d92
* Tue Nov 09 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-4
b91d92
- prevent FTP client from hanging on unrecognized ABOR response (#649347)
b91d92
- return more appropriate error code in case FTP server session idle
b91d92
  timeout has exceeded (#650255)
b91d92
b91d92
* Fri Oct 29 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-3
b91d92
- prevent FTP server from hanging on closed data connection (#643656)
b91d92
b91d92
* Thu Oct 14 2010 Paul Howarth <paul@city-fan.org> 7.21.2-2
b91d92
- enforce versioned libssh2 dependency for libcurl (#642796)
b91d92
b91d92
* Wed Oct 13 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-1
b91d92
- new upstream release, drop applied patches
b91d92
- make 0102-curl-7.21.2-debug.patch less intrusive
b91d92
b91d92
* Wed Sep 29 2010 jkeating - 7.21.1-6
b91d92
- Rebuilt for gcc bug 634757
b91d92
b91d92
* Sat Sep 11 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-5
b91d92
- make it possible to run SCP/SFTP tests on x86_64 (#632914)
b91d92
b91d92
* Tue Sep 07 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-4
b91d92
- work around glibc/valgrind problem on x86_64 (#631449)
b91d92
b91d92
* Tue Aug 24 2010 Paul Howarth <paul@city-fan.org> 7.21.1-3
b91d92
- fix up patches so there's no need to run autotools in the rpm build
b91d92
- drop buildreq automake
b91d92
- drop dependency on automake for devel package from F-14, where
b91d92
  %%{_datadir}/aclocal is included in the filesystem package
b91d92
- drop dependency on pkgconfig for devel package from F-11, where
b91d92
  pkgconfig dependencies are auto-generated
b91d92
b91d92
* Mon Aug 23 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-2
b91d92
- re-enable test575 on s390(x), already fixed (upstream commit d63bdba)
b91d92
- modify system headers to work around gcc bug (#617757)
b91d92
- curl -T now ignores file size of special files (#622520)
b91d92
- fix kerberos proxy authentication for https (#625676)
b91d92
- work around glibc/valgrind problem on x86_64 (#626470)
b91d92
b91d92
* Thu Aug 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-1
b91d92
- new upstream release
b91d92
b91d92
* Mon Jul 12 2010 Dan Horák <dan[at]danny.cz> 7.21.0-3
b91d92
- disable test 575 on s390(x)
b91d92
b91d92
* Mon Jun 28 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-2
b91d92
- add support for NTLM authentication (#603783)
b91d92
b91d92
* Wed Jun 16 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-1
b91d92
- new upstream release, drop applied patches
b91d92
- update of %%description
b91d92
- disable valgrind for certain test-cases (libssh2 problem)
b91d92
b91d92
* Tue May 25 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-6
b91d92
- fix -J/--remote-header-name to strip CR-LF (upstream patch)
b91d92
b91d92
* Wed Apr 28 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-5
b91d92
- CRL support now works again (#581926)
b91d92
- make it possible to start a testing OpenSSH server when building with SELinux
b91d92
  in the enforcing mode (#521087)
b91d92
b91d92
* Sat Apr 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-4
b91d92
- upstream patch preventing failure of test536 with threaded DNS resolver
b91d92
- upstream patch preventing SSL handshake timeout underflow
b91d92
b91d92
* Thu Apr 22 2010 Paul Howarth <paul@city-fan.org> 7.20.1-3
b91d92
- replace Rawhide s390-sleep patch with a more targeted patch adding a
b91d92
  delay after tests 513 and 514 rather than after all tests
b91d92
b91d92
* Wed Apr 21 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-2
b91d92
- experimentally enabled threaded DNS lookup
b91d92
- make curl-config multilib ready again (#584107)
b91d92
b91d92
* Mon Apr 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-1
b91d92
- new upstream release
b91d92
b91d92
* Tue Mar 23 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-4
b91d92
- add missing quote in libcurl.m4 (#576252)
b91d92
b91d92
* Fri Mar 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-3
b91d92
- throw CURLE_SSL_CERTPROBLEM in case peer rejects a certificate (#565972)
b91d92
- valgrind temporarily disabled (#574889)
b91d92
- kerberos installation prefix has been changed
b91d92
b91d92
* Wed Feb 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-2
b91d92
- exclude test1112 from the test suite (#565305)
b91d92
b91d92
* Thu Feb 11 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-1
b91d92
- new upstream release - added support for IMAP(S), POP3(S), SMTP(S) and RTSP
b91d92
- dropped patches applied upstream
b91d92
- dropped curl-7.16.0-privlibs.patch no longer useful
b91d92
- a new patch forcing -lrt when linking the curl tool and test-cases
b91d92
b91d92
* Fri Jan 29 2010 Kamil Dudka <kdudka@redhat.com> 7.19.7-11
b91d92
- upstream patch adding a new option -J/--remote-header-name
b91d92
- dropped temporary workaround for #545779
b91d92
b91d92
* Thu Jan 14 2010 Chris Weyl <cweyl@alumni.drew.edu> 7.19.7-10
b91d92
- bump for libssh2 rebuild
b91d92
b91d92
* Sun Dec 20 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-9
b91d92
- temporary workaround for #548269
b91d92
  (restored behavior of 7.19.7-4)
b91d92
b91d92
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-8
b91d92
- replace hard wired port numbers in the test suite
b91d92
b91d92
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-7
b91d92
- use different port numbers for 32bit and 64bit builds
b91d92
- temporary workaround for #545779
b91d92
b91d92
* Tue Dec 08 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-6
b91d92
- make it possible to run test241
b91d92
- re-enable SCP/SFTP tests (#539444)
b91d92
b91d92
* Sat Dec 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-5
b91d92
- avoid use of uninitialized value in lib/nss.c
b91d92
- suppress failure of test513 on s390
b91d92
b91d92
* Tue Dec 01 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-4
b91d92
- do not require valgrind on s390 and s390x
b91d92
- temporarily disabled SCP/SFTP test-suite (#539444)
b91d92
b91d92
* Thu Nov 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-3
b91d92
- fix crash on doubly closed NSPR descriptor, patch contributed
b91d92
  by Kevin Baughman (#534176)
b91d92
- new version of patch for broken TLS servers (#525496, #527771)
b91d92
b91d92
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-2
b91d92
- increased release number (CVS problem)
b91d92
b91d92
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-1
b91d92
- new upstream release, dropped applied patches
b91d92
- workaround for broken TLS servers (#525496, #527771)
b91d92
b91d92
* Wed Oct 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-13
b91d92
- fix timeout issues and gcc warnings within lib/nss.c
b91d92
b91d92
* Tue Oct 06 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-12
b91d92
- upstream patch for NSS support written by Guenter Knauf
b91d92
b91d92
* Wed Sep 30 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-11
b91d92
- build libcurl with c-ares support (#514771)
b91d92
b91d92
* Sun Sep 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-10
b91d92
- require libssh2>=1.2 properly (#525002)
b91d92
b91d92
* Sat Sep 26 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-9
b91d92
- let curl test-suite use valgrind
b91d92
- require libssh2>=1.2 (#525002)
b91d92
b91d92
* Mon Sep 21 2009 Chris Weyl <cweyl@alumni.drew.edu> - 7.19.6-8
b91d92
- rebuild for libssh2 1.2
b91d92
b91d92
* Thu Sep 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-7
b91d92
- make curl test-suite more verbose
b91d92
b91d92
* Wed Sep 16 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-6
b91d92
- update polling patch to the latest upstream version
b91d92
b91d92
* Thu Sep 03 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-5
b91d92
- cover ssh and stunnel support by the test-suite
b91d92
b91d92
* Wed Sep 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-4
b91d92
- use pkg-config to find nss and libssh2 if possible
b91d92
- better patch (not only) for SCP/SFTP polling
b91d92
- improve error message for not matching common name (#516056)
b91d92
b91d92
* Fri Aug 21 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-3
b91d92
- avoid tight loop during a sftp upload
b91d92
- http://permalink.gmane.org/gmane.comp.web.curl.library/24744
b91d92
b91d92
* Tue Aug 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-2
b91d92
- let curl package depend on the same version of libcurl
b91d92
b91d92
* Fri Aug 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-1
b91d92
- new upstream release, dropped applied patches
b91d92
- changed NSS code to not ignore the value of ssl.verifyhost and produce more
b91d92
  verbose error messages (#516056)
b91d92
b91d92
* Wed Aug 12 2009 Ville Skyttä <ville.skytta@iki.fi> - 7.19.5-10
b91d92
- Use lzma compressed upstream tarball.
b91d92
b91d92
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.5-9
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
b91d92
b91d92
* Wed Jul 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-8
b91d92
- do not pre-login to all PKCS11 slots, it causes problems with HW tokens
b91d92
- try to select client certificate automatically when not specified, thanks
b91d92
  to Claes Jakobsson
b91d92
b91d92
* Fri Jul 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-7
b91d92
- fix SIGSEGV when using NSS client certificates, thanks to Claes Jakobsson
b91d92
b91d92
* Sun Jul 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-6
b91d92
- force test suite to use the just built libcurl, thanks to Paul Howarth
b91d92
b91d92
* Thu Jul 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-5
b91d92
- run test suite after build
b91d92
- enable built-in manual
b91d92
b91d92
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-4
b91d92
- fix bug introduced by the last build (#504857)
b91d92
b91d92
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-3
b91d92
- exclude curlbuild.h content from spec (#504857)
b91d92
b91d92
* Wed Jun 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-2
b91d92
- avoid unguarded comparison in the spec file, thanks to R P Herrold (#504857)
b91d92
b91d92
* Tue May 19 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-1
b91d92
- update to 7.19.5, dropped applied patches
b91d92
b91d92
* Mon May 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-11
b91d92
- fix infinite loop while loading a private key, thanks to Michael Cronenworth
b91d92
  (#453612)
b91d92
b91d92
* Mon Apr 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-10
b91d92
- fix curl/nss memory leaks while using client certificate (#453612, accepted
b91d92
  by upstream)
b91d92
b91d92
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-9
b91d92
- add missing BuildRequire for autoconf
b91d92
b91d92
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-8
b91d92
- fix configure.ac to not discard -g in CFLAGS (#496778)
b91d92
b91d92
* Tue Apr 21 2009 Debarshi Ray <rishi@fedoraproject.org> 7.19.4-7
b91d92
- Fixed configure to respect the environment's CFLAGS and CPPFLAGS settings.
b91d92
b91d92
* Tue Apr 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-6
b91d92
- upstream patch fixing memory leak in lib/nss.c (#453612)
b91d92
- remove redundant dependency of libcurl-devel on libssh2-devel
b91d92
b91d92
* Wed Mar 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-5
b91d92
- enable 6 additional crypto algorithms by default (#436781,
b91d92
  accepted by upstream)
b91d92
b91d92
* Thu Mar 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-4
b91d92
- fix memory leak in src/main.c (accepted by upstream)
b91d92
- avoid using %%ifarch
b91d92
b91d92
* Wed Mar 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-3
b91d92
- make libcurl-devel multilib-ready (bug #488922)
b91d92
b91d92
* Fri Mar 06 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-2
b91d92
- drop .easy-leak patch, causes problems in pycurl (#488791)
b91d92
- fix libcurl-devel dependencies (#488895)
b91d92
b91d92
* Tue Mar 03 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-1
b91d92
- update to 7.19.4 (fixes CVE-2009-0037)
b91d92
- fix leak in curl_easy* functions, thanks to Kamil Dudka
b91d92
- drop nss-fix patch, applied upstream
b91d92
b91d92
* Tue Feb 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.3-2
b91d92
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
b91d92
b91d92
* Tue Feb 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.3-1
b91d92
- update to 7.19.3, dropped applied nss patches
b91d92
- add patch fixing 7.19.3 curl/nss bugs
b91d92
b91d92
* Mon Dec 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-9
b91d92
- rebuild for f10/rawhide cvs tag clashes
b91d92
b91d92
* Sat Dec 06 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-8
b91d92
- use improved NSS patch, thanks to Rob Crittenden (#472489)
b91d92
b91d92
* Tue Sep 09 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-7
b91d92
- update the thread safety patch, thanks to Rob Crittenden (#462217)
b91d92
b91d92
* Wed Sep 03 2008 Warren Togami <wtogami@redhat.com> 7.18.2-6
b91d92
- add thread safety to libcurl NSS cleanup() functions (#459297)
b91d92
b91d92
* Fri Aug 22 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-5
b91d92
- undo mini libcurl.so.3
b91d92
b91d92
* Mon Aug 11 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-4
b91d92
- make miniature library for libcurl.so.3
b91d92
b91d92
* Fri Jul  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-3
b91d92
- enable support for libssh2 (#453958)
b91d92
b91d92
* Wed Jun 18 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-2
b91d92
- fix curl_multi_perform() over a proxy (#450140), thanks to
b91d92
  Rob Crittenden
b91d92
b91d92
* Wed Jun  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-1
b91d92
- update to 7.18.2
b91d92
b91d92
* Wed May  7 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-2
b91d92
- spec cleanup, thanks to Paul Howarth (#225671)
b91d92
  - drop BR: libtool
b91d92
  - convert CHANGES and README to UTF-8
b91d92
  - _GNU_SOURCE in CFLAGS is no more needed
b91d92
  - remove bogus rpath
b91d92
b91d92
* Mon Mar 31 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-1
b91d92
- update to curl 7.18.1 (fixes #397911)
b91d92
- add ABI docs for libcurl
b91d92
- remove --static-libs from curl-config
b91d92
- drop curl-config patch, obsoleted by @SSL_ENABLED@ autoconf
b91d92
  substitution (#432667)
b91d92
b91d92
* Fri Feb 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-2
b91d92
- define _GNU_SOURCE so that NI_MAXHOST gets defined from glibc
b91d92
b91d92
* Mon Jan 28 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-1
b91d92
- update to curl-7.18.0
b91d92
- drop sslgen patch -> applied upstream
b91d92
- fix typo in description
b91d92
b91d92
* Tue Jan 22 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-6
b91d92
- fix curl-devel obsoletes so that we don't break F8->F9 upgrade
b91d92
  path (#429612)
b91d92
b91d92
* Tue Jan  8 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-5
b91d92
- do not attempt to close a bad socket (#427966),
b91d92
  thanks to Caolan McNamara
b91d92
b91d92
* Tue Dec  4 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-4
b91d92
- rebuild because of the openldap soname bump
b91d92
- remove old nsspem patch
b91d92
b91d92
* Fri Nov 30 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-3
b91d92
- drop useless ldap library detection since curl doesn't
b91d92
  dlopen()s it but links to it -> BR: openldap-devel
b91d92
- enable LDAPS support (#225671), thanks to Paul Howarth
b91d92
- BR: krb5-devel to reenable GSSAPI support
b91d92
- simplify build process
b91d92
- update description
b91d92
b91d92
* Wed Nov 21 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-2
b91d92
- update description to contain complete supported servers list (#393861)
b91d92
b91d92
* Sat Nov 17 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-1
b91d92
- update to curl 7.17.1
b91d92
- include patch to enable SSL usage in NSS when a socket is opened
b91d92
  nonblocking, thanks to Rob Crittenden (rcritten@redhat.com)
b91d92
b91d92
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-10
b91d92
- correctly provide/obsolete curl-devel (#130251)
b91d92
b91d92
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-9
b91d92
- create libcurl and libcurl-devel subpackages (#130251)
b91d92
b91d92
* Thu Oct 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-8
b91d92
- list features correctly when curl is compiled against NSS (#316191)
b91d92
b91d92
* Mon Sep 17 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-7
b91d92
- add zlib-devel BR to enable gzip compressed transfers in curl (#292211)
b91d92
b91d92
* Mon Sep 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-6
b91d92
- provide webclient (#225671)
b91d92
b91d92
* Thu Sep  6 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-5
b91d92
- add support for the NSS PKCS#11 pem reader so the command-line is the
b91d92
  same for both OpenSSL and NSS by Rob Crittenden (rcritten@redhat.com)
b91d92
- switch to NSS again
b91d92
b91d92
* Mon Sep  3 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-4
b91d92
- revert back to use OpenSSL (#266021)
b91d92
b91d92
* Mon Aug 27 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-3
b91d92
- don't use openssl, use nss instead
b91d92
b91d92
* Fri Aug 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-2
b91d92
- fix anonymous ftp login (#251570), thanks to David Cantrell
b91d92
b91d92
* Wed Jul 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-1
b91d92
- update to 7.16.4
b91d92
b91d92
* Mon Jun 25 2007 Jindrich Novy <jnovy@redhat.com> 7.16.3-1
b91d92
- update to 7.16.3
b91d92
- drop .print patch, applied upstream
b91d92
- next series of merge review fixes by Paul Howarth
b91d92
- remove aclocal stuff, no more needed
b91d92
- simplify makefile arguments
b91d92
- don't reference standard library paths in libcurl.pc
b91d92
- include docs/CONTRIBUTE
b91d92
b91d92
* Mon Jun 18 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-5
b91d92
- don't print like crazy (#236981), backported from upstream CVS
b91d92
b91d92
* Fri Jun 15 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-4
b91d92
- another series of review fixes (#225671),
b91d92
  thanks to Paul Howarth
b91d92
- check version of ldap library automatically
b91d92
- don't use %%makeinstall and preserve timestamps
b91d92
- drop useless patches
b91d92
b91d92
* Fri May 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-3
b91d92
- add automake BR to curl-devel to fix aclocal dir. ownership,
b91d92
  thanks to Patrice Dumas
b91d92
b91d92
* Thu May 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-2
b91d92
- package libcurl.m4 in curl-devel (#239664), thanks to Quy Tonthat
b91d92
b91d92
* Wed Apr 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-1
b91d92
- update to 7.16.2
b91d92
b91d92
* Mon Feb 19 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-3
b91d92
- don't create/ship static libraries (#225671)
b91d92
b91d92
* Mon Feb  5 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-2
b91d92
- merge review related spec fixes (#225671)
b91d92
b91d92
* Mon Jan 29 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-1
b91d92
- update to 7.16.1
b91d92
b91d92
* Tue Jan 16 2007 Jindrich Novy <jnovy@redhat.com> 7.16.0-5
b91d92
- don't package generated makefiles for docs/examples to avoid
b91d92
  multilib conflicts
b91d92
b91d92
* Mon Dec 18 2006 Jindrich Novy <jnovy@redhat.com> 7.16.0-4
b91d92
- convert spec to UTF-8
b91d92
- don't delete BuildRoot in %%prep phase
b91d92
- rpmlint fixes
b91d92
b91d92
* Thu Nov 16 2006 Jindrich Novy <jnovy@redhat.com> -7.16.0-3
b91d92
- prevent curl from dlopen()ing missing ldap libraries so that
b91d92
  ldap:// requests work (#215928)
b91d92
b91d92
* Tue Oct 31 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-2
b91d92
- fix BuildRoot
b91d92
- add Requires: pkgconfig for curl-devel
b91d92
- move LDFLAGS and LIBS to Libs.private in libcurl.pc.in (#213278)
b91d92
b91d92
* Mon Oct 30 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-1
b91d92
- update to curl-7.16.0
b91d92
b91d92
* Thu Aug 24 2006 Jindrich Novy <jnovy@redhat.com> - 7.15.5-1.fc6
b91d92
- update to curl-7.15.5
b91d92
- use %%{?dist}
b91d92
b91d92
* Fri Jun 30 2006 Ivana Varekova <varekova@redhat.com> - 7.15.4-1
b91d92
- update to 7.15.4
b91d92
b91d92
* Mon Mar 20 2006 Ivana Varekova <varekova@redhat.com> - 7.15.3-1
b91d92
- fix multilib problem using pkg-config
b91d92
- update to 7.15.3
b91d92
b91d92
* Thu Feb 23 2006 Ivana Varekova <varekova@redhat.com> - 7.15.1-2
b91d92
- fix multilib problem - #181290 - 
b91d92
  curl-devel.i386 not installable together with curl-devel.x86-64
b91d92
b91d92
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2.1
b91d92
- bump again for double-long bug on ppc(64)
b91d92
b91d92
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2
b91d92
- rebuilt for new gcc4.1 snapshot and glibc changes
b91d92
b91d92
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Thu Dec  8 2005 Ivana Varekova <varekova@redhat.com> 7.15.1-1
b91d92
- update to 7.15.1 (bug 175191)
b91d92
b91d92
* Wed Nov 30 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-3
b91d92
- fix curl-config bug 174556 - missing vernum value
b91d92
b91d92
* Wed Nov  9 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-2
b91d92
- rebuilt
b91d92
b91d92
* Tue Oct 18 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-1
b91d92
- update to 7.15.0
b91d92
b91d92
* Thu Oct 13 2005 Ivana Varekova <varekova@redhat.com> 7.14.1-1
b91d92
- update to 7.14.1
b91d92
b91d92
* Thu Jun 16 2005 Ivana Varekova <varekova@redhat.com> 7.14.0-1
b91d92
- rebuild new version 
b91d92
b91d92
* Tue May 03 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-3
b91d92
- fix bug 150768 - curl-7.12.3-2 breaks basic authentication
b91d92
  used Daniel Stenberg patch 
b91d92
b91d92
* Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 7.13.1-2
b91d92
- update to use ca-bundle in /etc/pki
b91d92
- mark License as MIT not MPL
b91d92
b91d92
* Wed Mar  9 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-1
b91d92
- rebuilt (7.13.1)
b91d92
b91d92
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 7.13.0-2
b91d92
- rebuild with openssl-0.9.7e
b91d92
b91d92
* Sun Feb 13 2005 Florian La Roche <laroche@redhat.com>
b91d92
- 7.13.0
b91d92
b91d92
* Wed Feb  9 2005 Joe Orton <jorton@redhat.com> 7.12.3-3
b91d92
- don't pass /usr to --with-libidn to remove "-L/usr/lib" from
b91d92
  'curl-config --libs' output on x86_64.
b91d92
b91d92
* Fri Jan 28 2005 Adrian Havill <havill@redhat.com> 7.12.3-1
b91d92
- Upgrade to 7.12.3, which uses poll() for FDSETSIZE limit (#134794)
b91d92
- require libidn-devel for devel subpkg (#141341)
b91d92
- remove proftpd kludge; included upstream
b91d92
b91d92
* Wed Oct 06 2004 Adrian Havill <havill@redhat.com> 7.12.1-1
b91d92
- upgrade to 7.12.1
b91d92
- enable GSSAPI auth (#129353)
b91d92
- enable I18N domain names (#134595)
b91d92
- workaround for broken ProFTPD SSL auth (#134133). Thanks to
b91d92
  Aleksandar Milivojevic
b91d92
b91d92
* Wed Sep 29 2004 Adrian Havill <havill@redhat.com> 7.12.0-4
b91d92
- move new docs position so defattr gets applied
b91d92
b91d92
* Mon Sep 27 2004 Warren Togami <wtogami@redhat.com> 7.12.0-3
b91d92
- remove INSTALL, move libcurl docs to -devel
b91d92
b91d92
* Mon Jul 26 2004 Jindrich Novy <jnovy@redhat.com>
b91d92
- updated to 7.12.0
b91d92
- updated nousr patch
b91d92
b91d92
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Wed Apr 07 2004 Adrian Havill <havill@redhat.com> 7.11.1-1
b91d92
- upgraded; updated nousr patch
b91d92
- added COPYING (#115956)
b91d92
- 
b91d92
b91d92
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Sat Jan 31 2004 Florian La Roche <Florian.LaRoche@redhat.de>
b91d92
- update to 7.10.8
b91d92
- remove patch2, already upstream
b91d92
b91d92
* Wed Oct 15 2003 Adrian Havill <havill@redhat.com> 7.10.6-7
b91d92
- aclocal before libtoolize
b91d92
- move OpenLDAP license so it's present as a doc file, present in
b91d92
  both the source and binary as per conditions
b91d92
b91d92
* Mon Oct 13 2003 Adrian Havill <havill@redhat.com> 7.10.6-6
b91d92
- add OpenLDAP copyright notice for usage of code, add OpenLDAP
b91d92
  license for this code
b91d92
b91d92
* Tue Oct 07 2003 Adrian Havill <havill@redhat.com> 7.10.6-5
b91d92
- match serverAltName certs with SSL (#106168)
b91d92
b91d92
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4.1
b91d92
- bump n-v-r for RHEL
b91d92
b91d92
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4
b91d92
- restore ca cert bundle (#104400)
b91d92
- require openssl, we want to use its ca-cert bundle
b91d92
b91d92
* Sun Sep  7 2003 Joe Orton <jorton@redhat.com> 7.10.6-3
b91d92
- rebuild
b91d92
b91d92
* Fri Sep  5 2003 Joe Orton <jorton@redhat.com> 7.10.6-2.2
b91d92
- fix to include libcurl.so
b91d92
b91d92
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2.1
b91d92
- bump n-v-r for RHEL
b91d92
b91d92
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2
b91d92
- devel subpkg needs openssl-devel as a Require (#102963)
b91d92
b91d92
* Mon Jul 28 2003 Adrian Havill <havill@redhat.com> 7.10.6-1
b91d92
- bumped version
b91d92
b91d92
* Tue Jul 01 2003 Adrian Havill <havill@redhat.com> 7.10.5-1
b91d92
- bumped version
b91d92
b91d92
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Sat Apr 12 2003 Florian La Roche <Florian.LaRoche@redhat.de>
b91d92
- update to 7.10.4
b91d92
- adapt nousr patch
b91d92
b91d92
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Tue Jan 21 2003 Joe Orton <jorton@redhat.com> 7.9.8-4
b91d92
- don't add -L/usr/lib to 'curl-config --libs' output
b91d92
b91d92
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 7.9.8-3
b91d92
- rebuild
b91d92
b91d92
* Wed Nov  6 2002 Joe Orton <jorton@redhat.com> 7.9.8-2
b91d92
- fix `curl-config --libs` output for libdir!=/usr/lib
b91d92
- remove docs/LIBCURL from docs list; remove unpackaged libcurl.la
b91d92
- libtoolize and reconf
b91d92
b91d92
* Mon Jul 22 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.8-1
b91d92
- 7.9.8 (# 69473)
b91d92
b91d92
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
b91d92
- automated rebuild
b91d92
b91d92
* Sun May 26 2002 Tim Powers <timp@redhat.com>
b91d92
- automated rebuild
b91d92
b91d92
* Thu May 16 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.7-1
b91d92
- 7.9.7
b91d92
b91d92
* Wed Apr 24 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.6-1
b91d92
- 7.9.6
b91d92
b91d92
* Thu Mar 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-2
b91d92
- Stop the curl-config script from printing -I/usr/include 
b91d92
  and -L/usr/lib (#59497)
b91d92
b91d92
* Fri Mar  8 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-1
b91d92
- 7.9.5
b91d92
b91d92
* Tue Feb 26 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.3-2
b91d92
- Rebuild
b91d92
b91d92
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 7.9.3-1
b91d92
- update to 7.9.3
b91d92
b91d92
* Wed Jan 09 2002 Tim Powers <timp@redhat.com> 7.9.2-2
b91d92
- automated rebuild
b91d92
b91d92
* Wed Jan  9 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.2-1
b91d92
- 7.9.2
b91d92
b91d92
* Fri Aug 17 2001 Nalin Dahyabhai <nalin@redhat.com>
b91d92
- include curl-config in curl-devel
b91d92
- update to 7.8 to fix memory leak and strlcat() symbol pollution from libcurl
b91d92
b91d92
* Wed Jul 18 2001 Crutcher Dunnavant <crutcher@redhat.com>
b91d92
- added openssl-devel build req
b91d92
b91d92
* Mon May 21 2001 Tim Powers <timp@redhat.com>
b91d92
- built for the distro
b91d92
b91d92
* Tue Apr 24 2001 Jeff Johnson <jbj@redhat.com>
b91d92
- upgrade to curl-7.7.2.
b91d92
- enable IPv6.
b91d92
b91d92
* Fri Mar  2 2001 Tim Powers <timp@redhat.com>
b91d92
- rebuilt against openssl-0.9.6-1
b91d92
b91d92
* Thu Jan  4 2001 Tim Powers <timp@redhat.com>
b91d92
- fixed mising ldconfigs
b91d92
- updated to 7.5.2, bug fixes
b91d92
b91d92
* Mon Dec 11 2000 Tim Powers <timp@redhat.com>
b91d92
- updated to 7.5.1
b91d92
b91d92
* Mon Nov  6 2000 Tim Powers <timp@redhat.com>
b91d92
- update to 7.4.1 to fix bug #20337, problems with curl -c
b91d92
- not using patch anymore, it's included in the new source. Keeping
b91d92
  for reference
b91d92
b91d92
* Fri Oct 20 2000 Nalin Dahyabhai <nalin@redhat.com>
b91d92
- fix bogus req in -devel package
b91d92
b91d92
* Fri Oct 20 2000 Tim Powers <timp@redhat.com> 
b91d92
- devel package needed defattr so that root owns the files
b91d92
b91d92
* Mon Oct 16 2000 Nalin Dahyabhai <nalin@redhat.com>
b91d92
- update to 7.3
b91d92
- apply vsprintf/vsnprintf patch from Colin Phipps via Debian
b91d92
b91d92
* Mon Aug 21 2000 Nalin Dahyabhai <nalin@redhat.com>
b91d92
- enable SSL support
b91d92
- fix packager tag
b91d92
- move buildroot to %%{_tmppath}
b91d92
b91d92
* Tue Aug 1 2000 Tim Powers <timp@redhat.com>
b91d92
- fixed vendor tag for bug #15028
b91d92
b91d92
* Mon Jul 24 2000 Prospector <prospector@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Tue Jul 11 2000 Tim Powers <timp@redhat.com>
b91d92
- workaround alpha build problems with optimizations
b91d92
b91d92
* Mon Jul 10 2000 Tim Powers <timp@redhat.com>
b91d92
- rebuilt
b91d92
b91d92
* Mon Jun 5 2000 Tim Powers <timp@redhat.com>
b91d92
- put man pages in correct place
b91d92
- use %%makeinstall
b91d92
b91d92
* Mon Apr 24 2000 Tim Powers <timp@redhat.com>
b91d92
- updated to 6.5.2
b91d92
b91d92
* Wed Nov 3 1999 Tim Powers <timp@redhat.com>
b91d92
- updated sources to 6.2
b91d92
- gzip man page
b91d92
b91d92
* Mon Aug 30 1999 Tim Powers <timp@redhat.com>
b91d92
- changed group
b91d92
b91d92
* Thu Aug 26 1999 Tim Powers <timp@redhat.com>
b91d92
- changelog started
b91d92
- general cleanups, changed prefix to /usr, added manpage to files section
b91d92
- including in Powertools