fc4d3d4
Summary: A utility for getting files from remote servers (FTP, HTTP, and others)
43a8fac
Name: curl
8afeb93
Version: 7.53.0
8afeb93
Release: 1%{?dist}
7e5ec26
License: MIT
cvsdist 757418a
Group: Applications/Internet
00369df
Source: https://curl.haxx.se/download/%{name}-%{version}.tar.lzma
c38149d
c3d8d1c
# patch making libcurl multilib ready
c12a28f
Patch101: 0101-curl-7.32.0-multilib.patch
6d0277e
6d0277e
# prevent configure script from discarding -g in CFLAGS (#496778)
4bddb28
Patch102: 0102-curl-7.36.0-debug.patch
6d0277e
6d0277e
# use localhost6 instead of ip6-localhost in the curl test-suite
bde41df
Patch104: 0104-curl-7.19.7-localhost6.patch
6d0277e
46d4964
Provides: webclient
00369df
URL: https://curl.haxx.se/
60afc95
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(id -nu)
f1fad80
BuildRequires: groff
dd5ee60
BuildRequires: krb5-devel
5169cd3
BuildRequires: libidn2-devel
82daaf7
BuildRequires: libmetalink-devel
e40065e
BuildRequires: libnghttp2-devel
1e7ba88
BuildRequires: libpsl-devel
97dbc67
BuildRequires: libssh2-devel
83e65ab
BuildRequires: multilib-rpm-config
5464c5e
BuildRequires: nss-devel
dd5ee60
BuildRequires: openldap-devel
b30d89a
BuildRequires: openssh-clients
b30d89a
BuildRequires: openssh-server
dd5ee60
BuildRequires: pkgconfig
352eca1
BuildRequires: python
69fe226
BuildRequires: stunnel
9c24c2b
BuildRequires: zlib-devel
9c24c2b
f4e76c1
# nghttpx (an HTTP/2 proxy) is used by the upstream test-suite
f4e76c1
BuildRequires: nghttp2
f4e76c1
e9708b3
# perl modules used in the test suite
e9708b3
BuildRequires: perl(Cwd)
e9708b3
BuildRequires: perl(Digest::MD5)
e9708b3
BuildRequires: perl(Exporter)
e9708b3
BuildRequires: perl(File::Basename)
e9708b3
BuildRequires: perl(File::Copy)
e9708b3
BuildRequires: perl(File::Spec)
e9708b3
BuildRequires: perl(IPC::Open2)
e9708b3
BuildRequires: perl(MIME::Base64)
e9708b3
BuildRequires: perl(strict)
e9708b3
BuildRequires: perl(Time::Local)
e9708b3
BuildRequires: perl(Time::HiRes)
e9708b3
BuildRequires: perl(warnings)
e9708b3
BuildRequires: perl(vars)
381114c
8b89049
# The test-suite runs automatically trough valgrind if valgrind is available
8b89049
# on the system.  By not installing valgrind into mock's chroot, we disable
8b89049
# this feature for production builds on architectures where valgrind is known
8b89049
# to be less reliable, in order to avoid unnecessary build failures (see RHBZ
8b89049
# #810992, #816175, and #886891).  Nevertheless developers are free to install
8b89049
# valgrind manually to improve test coverage on any architecture.
efea922
%ifarch x86_64
438cbdb
BuildRequires: valgrind
438cbdb
%endif
ea56ca9
Rex Dieter 6ee8694
Requires: libcurl%{?_isa} = %{version}-%{release}
cvsdist 757418a
d12630e
# require at least the version of libssh2 that we were built against,
d12630e
# to ensure that we have the necessary symbols available (#525002, #642796)
d12630e
%global libssh2_version %(pkg-config --modversion libssh2 2>/dev/null || echo 0)
d12630e
43a8fac
%description
b6c55cc
curl is a command line tool for transferring data with URL syntax, supporting
b6c55cc
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
b6c55cc
SMTP, POP3 and RTSP.  curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
b6c55cc
uploading, HTTP form based upload, proxies, cookies, user+password
b6c55cc
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
b6c55cc
resume, proxy tunneling and a busload of other useful tricks. 
cvsdist 757418a
c93c68e
%package -n libcurl
c93c68e
Summary: A library for getting files from web servers
cvsdist 757418a
Group: Development/Libraries
d12630e
Requires: libssh2%{?_isa} >= %{libssh2_version}
c93c68e
9b1375c
# libnsspem.so is no longer included in the nss package (#1347336)
2fd0a39
BuildRequires: nss-pem
9b1375c
Requires: nss-pem
9b1375c
c93c68e
%description -n libcurl
b6c55cc
libcurl is a free and easy-to-use client-side URL transfer library, supporting
b6c55cc
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
b6c55cc
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
b6c55cc
FTP uploading, HTTP form based upload, proxies, cookies, user+password
b6c55cc
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
b6c55cc
resume, http proxy tunneling and more.
c93c68e
c93c68e
%package -n libcurl-devel
6850455
Summary: Files needed for building applications with libcurl
c93c68e
Group: Development/Libraries
Rex Dieter 6ee8694
Requires: libcurl%{?_isa} = %{version}-%{release}
204dcb1
204dcb1
# From Fedora 14, %%{_datadir}/aclocal is included in the filesystem package
204dcb1
%if 0%{?fedora} < 14
204dcb1
Requires: %{_datadir}/aclocal
204dcb1
%endif
204dcb1
204dcb1
# From Fedora 11, RHEL-6, pkgconfig dependency is auto-detected
204dcb1
%if 0%{?fedora} < 11 && 0%{?rhel} < 6
5464c5e
Requires: pkgconfig
204dcb1
%endif
e03f2a3
05cfb6e
Provides: curl-devel = %{version}-%{release}
Rex Dieter 6ee8694
Provides: curl-devel%{?_isa} = %{version}-%{release}
de7fe67
Obsoletes: curl-devel < %{version}-%{release}
cvsdist 757418a
c93c68e
%description -n libcurl-devel
b6c55cc
The libcurl-devel package includes header files and libraries necessary for
b6c55cc
developing programs which use the libcurl library. It contains the API
b6c55cc
documentation of the library, too.
cvsdist 757418a
cvsdist 757418a
%prep
43a8fac
%setup -q
84382c9
78288ca
# upstream patches
4ae7271
c735169
# Fedora patches
c735169
%patch101 -p1
c735169
%patch102 -p1
bde41df
%patch104 -p1
5210832
cdae22a
# disable test 1112 (#565305) and test 1801
cdae22a
# <https://github.com/bagder/curl/commit/21e82bd6#commitcomment-12226582>
cdae22a
printf "1112\n1801\n" >> tests/data/DISABLED
ae93943
ae93943
# disable test 1319 on ppc64 (server times out)
ae93943
%ifarch ppc64
ae93943
echo "1319" >> tests/data/DISABLED
ae93943
%endif
ae93943
c8e1922
# temporarily disable failing libidn2 test-cases
c8e1922
printf "1034\n1035\n2046\n2047\n" >> tests/data/DISABLED
c8e1922
7e5ec26
%build
9c24c2b
[ -x /usr/kerberos/bin/krb5-config ] && KRB5_PREFIX="=/usr/kerberos"
ee82356
%configure --disable-static \
6ad1a46
    --enable-symbol-hiding \
ee82356
    --enable-ipv6 \
ee82356
    --enable-ldaps \
ee82356
    --enable-manual \
7f06069
    --enable-threaded-resolver \
ee82356
    --with-ca-bundle=%{_sysconfdir}/pki/tls/certs/ca-bundle.crt \
9c24c2b
    --with-gssapi${KRB5_PREFIX} \
5169cd3
    --with-libidn2 \
82daaf7
    --with-libmetalink \
1e7ba88
    --with-libpsl \
ee82356
    --with-libssh2 \
e40065e
    --with-nghttp2 \
ee82356
    --without-ssl --with-nss
5be6d62
#    --enable-debug
5be6d62
# use ^^^ to turn off optimizations, etc.
97dbc67
01aecd0
# Remove bogus rpath
01aecd0
sed -i \
ee82356
    -e 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' \
ee82356
    -e 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' libtool
01aecd0
7c41b92
make %{?_smp_mflags} V=1
cvsdist 757418a
f1fad80
%check
7ee2667
# we have to override LD_LIBRARY_PATH because we eliminated rpath
e57a741
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH"
438cbdb
export LD_LIBRARY_PATH
ee82356
7ee2667
# compile upstream test-cases
caf63a2
cd tests
7c41b92
make %{?_smp_mflags} V=1
0d4bed8
7ee2667
# run the upstream test-suite
7ee2667
./runtests.pl -a -p -v '!flaky'
f1fad80
cvsdist 757418a
%install
cvsdist 757418a
rm -rf $RPM_BUILD_ROOT
40373e1
60afc95
make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install
40373e1
9a03eb6
# install zsh completion for curl
6aadc8e
# (we have to override LD_LIBRARY_PATH because we eliminated rpath)
6aadc8e
LD_LIBRARY_PATH="$RPM_BUILD_ROOT%{_libdir}:$LD_LIBRARY_PATH" \
6aadc8e
    make DESTDIR=$RPM_BUILD_ROOT INSTALL="install -p" install -C scripts
9a03eb6
cvsdist fcf1279
rm -f ${RPM_BUILD_ROOT}%{_libdir}/libcurl.la
e45b52e
204dcb1
install -d $RPM_BUILD_ROOT%{_datadir}/aclocal
204dcb1
install -m 644 docs/libcurl/libcurl.m4 $RPM_BUILD_ROOT%{_datadir}/aclocal
cvsdist fcf1279
ce1683b
# Make libcurl-devel multilib-ready (bug #488922)
83e65ab
%multilib_fix_c_header --file %{_includedir}/curl/curlbuild.h
Ivana Varekova 843ec60
cvsdist 757418a
%clean
cvsdist 757418a
rm -rf $RPM_BUILD_ROOT
cvsdist 757418a
c93c68e
%post -n libcurl -p /sbin/ldconfig
cvsdist 757418a
c93c68e
%postun -n libcurl -p /sbin/ldconfig
cvsdist 757418a
cvsdist 757418a
%files
2aebfc6
%doc CHANGES README*
5266b50
%doc docs/BUGS docs/FAQ docs/FEATURES
5266b50
%doc docs/MANUAL docs/RESOURCES
cvsdist 757418a
%doc docs/TheArtOfHttpScripting docs/TODO
cvsdist 757418a
%{_bindir}/curl
cvsdist ded6b37
%{_mandir}/man1/curl.1*
92a4396
%{_datadir}/zsh/site-functions
c93c68e
c93c68e
%files -n libcurl
2aebfc6
%{!?_licensedir:%global license %%doc}
2aebfc6
%license COPYING
cvsdist fcf1279
%{_libdir}/libcurl.so.*
cvsdist 757418a
c93c68e
%files -n libcurl-devel
1db8ad8
%doc docs/examples/*.c docs/examples/Makefile.example docs/INTERNALS.md
1db8ad8
%doc docs/CONTRIBUTE.md docs/libcurl/ABI
Ivana Varekova 843ec60
%{_bindir}/curl-config*
cvsdist 757418a
%{_includedir}/curl
cvsdist 757418a
%{_libdir}/*.so
Ivana Varekova 8893e9e
%{_libdir}/pkgconfig/*.pc
cvsdist ded6b37
%{_mandir}/man1/curl-config.1*
cvsdist 757418a
%{_mandir}/man3/*
aa6d7f9
%{_datadir}/aclocal/libcurl.m4
cvsdist 757418a
cvsdist 757418a
%changelog
8afeb93
* Wed Feb 22 2017 Kamil Dudka <kdudka@redhat.com> 7.53.0-1
efea922
- do not use valgrind on ix86 until sqlite is rebuilt by patched GCC (#1423434)
8afeb93
- new upstream release (fixes CVE-2017-2629)
8afeb93
9ec0774
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.52.1-2
9ec0774
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
9ec0774
00369df
* Fri Dec 23 2016 Kamil Dudka <kdudka@redhat.com> 7.52.1-1
00369df
- new upstream release (fixes CVE-2016-9586)
00369df
c38149d
* Mon Nov 21 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-3
c38149d
- map CURL_SSLVERSION_DEFAULT to NSS default, add support for TLS 1.3 (#1396719)
c38149d
2856bdf
* Tue Nov 15 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-2
40b1d99
- stricter host name checking for file:// URLs
2856bdf
- ssh: check md5 fingerprints case insensitively
2856bdf
5169cd3
* Wed Nov 02 2016 Kamil Dudka <kdudka@redhat.com> 7.51.0-1
c8e1922
- temporarily disable failing libidn2 test-cases
5169cd3
- new upstream release, which fixes the following vulnerabilities
5169cd3
    CVE-2016-8615 - Cookie injection for other servers
5169cd3
    CVE-2016-8616 - Case insensitive password comparison
5169cd3
    CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
5169cd3
    CVE-2016-8618 - Double-free in curl_maprintf
5169cd3
    CVE-2016-8619 - Double-free in krb5 code
5169cd3
    CVE-2016-8620 - Glob parser write/read out of bounds
5169cd3
    CVE-2016-8621 - curl_getdate out-of-bounds read
5169cd3
    CVE-2016-8622 - URL unescape heap overflow via integer truncation
5169cd3
    CVE-2016-8623 - Use-after-free via shared cookies
5169cd3
    CVE-2016-8624 - Invalid URL parsing with '#'
5169cd3
    CVE-2016-8625 - IDNA 2003 makes curl use wrong host
5169cd3
837f1f0
* Thu Oct 20 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-3
837f1f0
- drop 0103-curl-7.50.0-stunnel.patch no longer needed
837f1f0
6aadc8e
* Fri Oct 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-2
6aadc8e
- use the just built version of libcurl while generating zsh completion
6aadc8e
b552e55
* Wed Sep 14 2016 Kamil Dudka <kdudka@redhat.com> 7.50.3-1
b552e55
- new upstream release (fixes CVE-2016-7167)
b552e55
1db8ad8
* Wed Sep 07 2016 Kamil Dudka <kdudka@redhat.com> 7.50.2-1
1db8ad8
- new upstream release
1db8ad8
0f6a97d
* Fri Aug 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-2
165cb33
- work around race condition in PK11_FindSlotByName()
0f6a97d
- fix incorrect use of a previously loaded certificate from file
0f6a97d
  (related to CVE-2016-5420)
0f6a97d
2fd0a39
* Wed Aug 03 2016 Kamil Dudka <kdudka@redhat.com> 7.50.1-1
2fd0a39
- new upstream release (fixes CVE-2016-5419, CVE-2016-5420, and CVE-2016-5421)
2fd0a39
1b9369d
* Tue Jul 26 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-2
1b9369d
- run HTTP/2 tests on all architectures (#1360319 now worked around in nghttp2)
1b9369d
518559f
* Thu Jul 21 2016 Kamil Dudka <kdudka@redhat.com> 7.50.0-1
99b64f5
- run HTTP/2 tests only on Intel for now to work around #1358845
9b1375c
- require nss-pem because it is no longer included in the nss package (#1347336)
518559f
- fix HTTPS and FTPS tests (work around stunnel bug #1358810)
bed7004
- new upstream release
bed7004
83e65ab
* Fri Jun 17 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-3
83e65ab
- use multilib-rpm-config to install arch-dependent header files
83e65ab
ed398de
* Fri Jun 03 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-2
ed398de
- fix SIGSEGV of the curl tool while parsing URL with too many globs (#1340757)
ed398de
baeb464
* Mon May 30 2016 Kamil Dudka <kdudka@redhat.com> 7.49.1-1
baeb464
- new upstream release
baeb464
9a03eb6
* Wed May 18 2016 Kamil Dudka <kdudka@redhat.com> 7.49.0-1
9a03eb6
- new upstream release
9a03eb6
b041400
* Wed Mar 23 2016 Kamil Dudka <kdudka@redhat.com> 7.48.0-1
b041400
- new upstream release
b041400
e2daf98
* Wed Mar 02 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-4
e2daf98
- do not refuse cookies for localhost (#1308791)
e2daf98
e57a741
* Wed Feb 17 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-3
e57a741
- make SCP and SFTP test-cases work with up2date OpenSSH
e57a741
1e7ba88
* Wed Feb 10 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-2
1e7ba88
- enable support for Public Suffix List (#1305701)
1e7ba88
127274b
* Mon Feb 08 2016 Kamil Dudka <kdudka@redhat.com> 7.47.1-1
127274b
- new upstream release
127274b
5af23e2
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 7.47.0-2
5af23e2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
5af23e2
40933f3
* Wed Jan 27 2016 Kamil Dudka <kdudka@redhat.com> 7.47.0-1
40933f3
- new upstream release (fixes CVE-2016-0755)
40933f3
92a4396
* Fri Dec  4 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-2
92a4396
- own /usr/share/zsh/site-functions instead of requiring zsh (#1288529)
92a4396
62fef86
* Wed Dec  2 2015 Kamil Dudka <kdudka@redhat.com> 7.46.0-1
7c41b92
- disable silent builds (suggested by Paul Howarth)
7ee2667
- use default port numbers when running the upstream test-suite
638c8f1
- install zsh completion script
62fef86
- new upstream release
62fef86
b1cf0d5
* Wed Oct  7 2015 Paul Howarth <paul@city-fan.org> 7.45.0-1
b1cf0d5
- new upstream release
b1cf0d5
- drop %%defattr, redundant since rpm 4.4
b1cf0d5
1dcbbd6
* Fri Sep 18 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-2
1dcbbd6
- prevent NSS from incorrectly re-using a session (#1104597)
1dcbbd6
bfaeb9d
* Wed Aug 12 2015 Kamil Dudka <kdudka@redhat.com> 7.44.0-1
bfaeb9d
- new upstream release
bfaeb9d
c6f2e7c
* Thu Jul 30 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-3
c6f2e7c
- prevent dnf from crashing when using both FTP and HTTP (#1248389)
c6f2e7c
e40065e
* Thu Jul 16 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-2
e40065e
- build support for the HTTP/2 protocol
e40065e
712c550
* Wed Jun 17 2015 Kamil Dudka <kdudka@redhat.com> 7.43.0-1
712c550
- new upstream release (fixes CVE-2015-3236 and CVE-2015-3237)
712c550
a21f0d7
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.42.1-3
a21f0d7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
a21f0d7
88ed685
* Fri Jun 05 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-2
88ed685
- curl-config --libs now works on x86_64 without libcurl-devel.x86_64 (#1228363)
88ed685
d60ef0c
* Wed Apr 29 2015 Kamil Dudka <kdudka@redhat.com> 7.42.1-1
d60ef0c
- new upstream release (fixes CVE-2015-3153)
d60ef0c
167643f
* Wed Apr 22 2015 Kamil Dudka <kdudka@redhat.com> 7.42.0-1
167643f
- new upstream release (fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145,
167643f
  and CVE-2015-3148)
54e48b0
- implement public key pinning for NSS backend (#1195771)
1307476
- do not run flaky test-cases in %%check
167643f
012235a
* Wed Feb 25 2015 Kamil Dudka <kdudka@redhat.com> 7.41.0-1
012235a
- new upstream release
e286d38
- include extern-scan.pl to make test1135 succeed (upstream commit 1514b718)
012235a
8357e0e
* Mon Feb 23 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-3
8357e0e
- fix a spurious connect failure on dual-stacked hosts (#1187531)
8357e0e
75e18c5
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 7.40.0-2
75e18c5
- Rebuilt for Fedora 23 Change
75e18c5
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
75e18c5
29b64c7
* Thu Jan 08 2015 Kamil Dudka <kdudka@redhat.com> 7.40.0-1
29b64c7
- new upstream release (fixes CVE-2014-8150)
29b64c7
5cb9716
* Wed Nov 05 2014 Kamil Dudka <kdudka@redhat.com> 7.39.0-1
5cb9716
- new upstream release (fixes CVE-2014-3707)
5cb9716
724cf4a
* Tue Oct 21 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-2
724cf4a
- fix a connection failure when FTPS handle is reused
724cf4a
0d94c47
* Wed Sep 10 2014 Kamil Dudka <kdudka@redhat.com> 7.38.0-1
0d94c47
- new upstream release (fixes CVE-2014-3613 and CVE-2014-3620)
0d94c47
acdb7ee
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.1-3
acdb7ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
acdb7ee
Rex Dieter 6ee8694
* Wed Aug 13 2014 Rex Dieter <rdieter@fedoraproject.org> 7.37.1-2
Rex Dieter 6ee8694
- include arch'd Requires/Provides
Rex Dieter 6ee8694
d996cc7
* Wed Jul 16 2014 Kamil Dudka <kdudka@redhat.com> 7.37.1-1
d996cc7
- new upstream release
8490cd9
- fix endless loop with GSSAPI proxy auth (patches by David Woodhouse, #1118751)
d996cc7
2aebfc6
* Fri Jul 11 2014 Tom Callaway <spot@fedoraproject.org> 7.37.0-4
2aebfc6
- fix license handling
2aebfc6
ff02afa
* Fri Jul 04 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-3
ff02afa
- various SSL-related fixes (mainly crash on connection failure)
ff02afa
0a86866
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.37.0-2
0a86866
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
0a86866
69703f0
* Wed May 21 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-1
69703f0
- new upstream release
69703f0
8b3cb24
* Fri May 09 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-4
8b3cb24
- auth failure on duplicated 'WWW-Authenticate: Negotiate' header (#1093348)
8b3cb24
0f6b1ef
* Fri Apr 25 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-3
0f6b1ef
- nss: implement non-blocking SSL handshake
0f6b1ef
3f18025
* Wed Apr 02 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-2
3f18025
- extend URL parser to support IPv6 zone identifiers (#680996)
3f18025
4bddb28
* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.36.0-1
4bddb28
- new upstream release (fixes CVE-2014-0138)
4bddb28
e9708b3
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.35.0-5
e9708b3
- add all perl build requirements for the test suite, in a portable way
e9708b3
381114c
* Mon Mar 17 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-4
381114c
- add BR for perl-Digest-MD5, which is required by the test-suite
381114c
1128c2b
* Wed Mar 05 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-3
1128c2b
- avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
1128c2b
dee4c83
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-2
dee4c83
- refresh expired cookie in test172 from upstream test-suite (#1068967)
dee4c83
65da26b
* Wed Jan 29 2014 Kamil Dudka <kdudka@redhat.com> 7.35.0-1
65da26b
- new upstream release (fixes CVE-2014-0015)
65da26b
a16bdb8
* Wed Dec 18 2013 Kamil Dudka <kdudka@redhat.com> 7.34.0-1
a16bdb8
- new upstream release
a16bdb8
4a73ffd
* Mon Dec 02 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-2
4a73ffd
- allow to use TLS > 1.0 if built against recent NSS
4a73ffd
7b8437e
* Mon Oct 14 2013 Kamil Dudka <kdudka@redhat.com> 7.33.0-1
7b8437e
- new upstream release
787e731
- fix missing initialization in NTLM code causing test 906 to fail
0831955
- fix missing initialization in SSH code causing test 619 to fail
7b8437e
4ae7271
* Fri Oct 11 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-3
4ae7271
- do not limit the speed of SCP upload on a fast connection
4ae7271
d268893
* Mon Sep 09 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-2
d268893
- avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686)
d268893
c12a28f
* Mon Aug 12 2013 Kamil Dudka <kdudka@redhat.com> 7.32.0-1
c12a28f
- new upstream release
1e8099a
- make sure that NSS is initialized prior to calling PK11_GenerateRandom()
c12a28f
786f95d
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.31.0-5
786f95d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
786f95d
233f010
* Tue Jul 09 2013 Kamil Dudka <kdudka@redaht.com> 7.31.0-4
233f010
- mention all option listed in 'curl --help' in curl.1 man page
233f010
c12a28f
* Tue Jul 02 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-3
ad17697
- restore the functionality of 'curl -u :'
ad17697
82daaf7
* Wed Jun 26 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-2
82daaf7
- build the curl tool with metalink support
82daaf7
104dece
* Sat Jun 22 2013 Kamil Dudka <kdudka@redhat.com> 7.31.0-1
104dece
- new upstream release (fixes CVE-2013-2174)
104dece
97702c7
* Fri Apr 26 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-2
97702c7
- prevent an artificial timeout event due to stale speed-check data (#906031)
97702c7
57f6d9d
* Fri Apr 12 2013 Kamil Dudka <kdudka@redhat.com> 7.30.0-1
57f6d9d
- new upstream release (fixes CVE-2013-1944)
b7ba0b7
- prevent test-suite failure due to using non-default port ranges in tests
57f6d9d
590edc3
* Tue Mar 12 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-4
590edc3
- do not ignore poll() failures other than EINTR (#919127)
8dc3914
- curl_global_init() now accepts the CURL_GLOBAL_ACK_EINTR flag (#919127)
590edc3
1b38b7c
* Wed Mar 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-3
1b38b7c
- switch SSL socket into non-blocking mode after handshake
920074f
- drop the hide_selinux.c hack no longer needed in %%check
1b38b7c
a141f7c
* Fri Feb 22 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-2
a141f7c
- fix a SIGSEGV when closing an unused multi handle (#914411)
a141f7c
6896522
* Wed Feb 06 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-1
6896522
- new upstream release (fixes CVE-2013-0249)
6896522
32b2d06
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-3
32b2d06
- require valgrind for build only on i386 and x86_64 (#886891)
32b2d06
a5f3441
* Tue Jan 15 2013 Kamil Dudka <kdudka@redhat.com> 7.28.1-2
a5f3441
- prevent NSS from crashing on client auth hook failure
513526c
- clear session cache if a client cert from file is used
3d7539f
- fix error messages for CURLE_SSL_{CACERT,CRL}_BADFILE
a5f3441
83db90f
* Tue Nov 20 2012 Kamil Dudka <kdudka@redhat.com> 7.28.1-1
83db90f
- new upstream release
83db90f
0f5dbc2
* Wed Oct 31 2012 Kamil Dudka <kdudka@redhat.com> 7.28.0-1
0f5dbc2
- new upstream release
0f5dbc2
7151fdb
* Mon Oct 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-3
ae93943
- use the upstream facility to disable problematic tests
7151fdb
- do not crash if MD5 fingerprint is not provided by libssh2
ae93943
4e2353e
* Wed Aug 01 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-2
4e2353e
- eliminate unnecessary inotify events on upload via file protocol (#844385)
4e2353e
c9fa3c1
* Sat Jul 28 2012 Kamil Dudka <kdudka@redhat.com> 7.27.0-1
c9fa3c1
- new upstream release
c9fa3c1
20e0756
* Mon Jul 23 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-6
20e0756
- print reason phrase from HTTP status line on error (#676596)
20e0756
06bb57a
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.26.0-5
06bb57a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
06bb57a
e6d221c
* Sat Jun 09 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-4
e6d221c
- fix duplicated SSL handshake with multi interface and proxy (#788526)
e6d221c
4d9cd30
* Wed May 30 2012 Karsten Hopp <karsten@redhat.com> 7.26.0-3
4d9cd30
- disable test 1319 on ppc64, server times out
4d9cd30
78288ca
* Mon May 28 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-2
78288ca
- use human-readable error messages provided by NSS (upstream commit 72f4b534)
78288ca
23fcdc5
* Fri May 25 2012 Kamil Dudka <kdudka@redhat.com> 7.26.0-1
23fcdc5
- new upstream release
23fcdc5
9c3e5db
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
7302a82
- valgrind on ppc64 works fine, disable ppc32 only
7302a82
7302a82
* Wed Apr 25 2012 Karsten Hopp <karsten@redhat.com> 7.25.0-3
9c3e5db
- drop BR valgrind on PPC(64) until bugzilla #810992 gets fixed
9c3e5db
828454f
* Fri Apr 13 2012 Kamil Dudka <kdudka@redhat.com> 7.25.0-2
828454f
- use NSS_InitContext() to initialize NSS if available (#738456)
045ad4c
- provide human-readable names for NSS errors (upstream commit a60edcc6)
828454f
60afc95
* Fri Mar 23 2012 Paul Howarth <paul@city-fan.org> 7.25.0-1
60afc95
- new upstream release (#806264)
60afc95
- fix character encoding of docs with a patch rather than just iconv
60afc95
- update debug and multilib patches
60afc95
- don't use macros for commands
60afc95
- reduce size of %%prep output for readability
60afc95
51012c0
* Tue Jan 24 2012 Kamil Dudka <kdudka@redhat.com> 7.24.0-1
f28824c
- new upstream release (fixes CVE-2012-0036)
f28824c
37907ea
* Thu Jan 05 2012 Paul Howarth <paul@city-fan.org> 7.23.0-6
37907ea
- rebuild for gcc 4.7
37907ea
58407a0
* Mon Jan 02 2012 Kamil Dudka <kdudka@redhat.com> 7.23.0-5
58407a0
- upstream patch that allows to run FTPS tests with nss-3.13 (#760060)
58407a0
4baedf3
* Tue Dec 27 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-4
4baedf3
- allow to run FTPS tests with nss-3.13 (#760060)
4baedf3
6322c91
* Sun Dec 25 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-3
6322c91
- avoid unnecessary timeout event when waiting for 100-continue (#767490)
6322c91
09f474b
* Mon Nov 21 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-2
09f474b
- curl -JO now uses -O name if no C-D header comes (upstream commit c532604)
09f474b
87bfeb1
* Wed Nov 16 2011 Kamil Dudka <kdudka@redhat.com> 7.23.0-1
87bfeb1
- new upstream release (#754391)
87bfeb1
95558f1
* Mon Sep 19 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-2
95558f1
- nss: select client certificates by DER (#733657)
95558f1
eaba136
* Tue Sep 13 2011 Kamil Dudka <kdudka@redhat.com> 7.22.0-1
eaba136
- new upstream release
eaba136
- curl-config now provides dummy --static-libs option (#733956)
eaba136
8b6f782
* Sun Aug 21 2011 Paul Howarth <paul@city-fan.org> 7.21.7-4
8b6f782
- actually fix SIGSEGV of curl -O -J given more than one URL (#723075)
8b6f782
7293378
* Mon Aug 15 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-3
8b6f782
- fix SIGSEGV of curl -O -J given more than one URL (#723075)
7293378
- introduce the --delegation option of curl (#730444)
7293378
- initialize NSS with no database if the selected database is broken (#728562)
7293378
40c3093
* Wed Aug 03 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-2
40c3093
- add a new option CURLOPT_GSSAPI_DELEGATION (#719939)
40c3093
11b552f
* Thu Jun 23 2011 Kamil Dudka <kdudka@redhat.com> 7.21.7-1
11b552f
- new upstream release (fixes CVE-2011-2192)
11b552f
a80b6c3
* Wed Jun 08 2011 Kamil Dudka <kdudka@redhat.com> 7.21.6-2
a80b6c3
- avoid an invalid timeout event on a reused handle (#679709)
a80b6c3
3982844
* Sat Apr 23 2011 Paul Howarth <paul@city-fan.org> 7.21.6-1
3982844
- new upstream release
3982844
fb945ca
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-2
fb945ca
- fix the output of curl-config --version (upstream commit 82ecc85)
fb945ca
5ea227a
* Mon Apr 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.5-1
5ea227a
- new upstream release
5ea227a
bc4fc6e
* Sat Apr 16 2011 Peter Robinson <pbrobinson@gmail.com> 7.21.4-4
c49625d
- no valgrind on ARMv5 arches
c49625d
0fa65fb
* Sat Mar 05 2011 Dennis Gilmore <dennis@ausil.us> 7.21.4-3
0fa65fb
- no valgrind on sparc arches
0fa65fb
e0ab81d
* Tue Feb 22 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-2
e0ab81d
- do not ignore failure of SSL handshake (upstream commit 7aa2d10)
e0ab81d
65e324d
* Fri Feb 18 2011 Kamil Dudka <kdudka@redhat.com> 7.21.4-1
4fddd46
- new upstream release
5790953
- avoid memory leak on SSL connection failure (upstream commit a40f58d)
65e324d
- work around valgrind bug (#678518)
4fddd46
abe6f10
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.21.3-3
abe6f10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
abe6f10
f6ba546
* Wed Jan 12 2011 Kamil Dudka <kdudka@redhat.com> 7.21.3-2
f6ba546
- build libcurl with --enable-hidden-symbols
f6ba546
0a2e779
* Thu Dec 16 2010 Paul Howarth <paul@city-fan.org> 7.21.3-1
0a2e779
- update to 7.21.3:
0a2e779
  - added --noconfigure switch to testcurl.pl
0a2e779
  - added --xattr option
0a2e779
  - added CURLOPT_RESOLVE and --resolve
0a2e779
  - added CURLAUTH_ONLY
0a2e779
  - added version-check.pl to the examples dir
0a2e779
  - check for libcurl features for some command line options
0a2e779
  - Curl_setopt: disallow CURLOPT_USE_SSL without SSL support
0a2e779
  - http_chunks: remove debug output
0a2e779
  - URL-parsing: consider ? a divider
0a2e779
  - SSH: avoid using the libssh2_ prefix
0a2e779
  - SSH: use libssh2_session_handshake() to work on win64
0a2e779
  - ftp: prevent server from hanging on closed data connection when stopping
0a2e779
    a transfer before the end of the full transfer (ranges)
0a2e779
  - LDAP: detect non-binary attributes properly
0a2e779
  - ftp: treat server's response 421 as CURLE_OPERATION_TIMEDOUT
0a2e779
  - gnutls->handshake: improved timeout handling
0a2e779
  - security: pass the right parameter to init
0a2e779
  - krb5: use GSS_ERROR to check for error
0a2e779
  - TFTP: resend the correct data
0a2e779
  - configure: fix autoconf 2.68 warning: no AC_LANG_SOURCE call detected
0a2e779
  - GnuTLS: now detects socket errors on Windows
0a2e779
  - symbols-in-versions: updated en masse
0a2e779
  - added a couple of examples that were missing from the tarball
0a2e779
  - Curl_send/recv_plain: return errno on failure
0a2e779
  - Curl_wait_for_resolv (for c-ares): correct timeout
0a2e779
  - ossl_connect_common: detect connection re-use
0a2e779
  - configure: prevent link errors with --librtmp
0a2e779
  - openldap: use remote port in URL passed to ldap_init_fd()
0a2e779
  - url: provide dead_connection flag in Curl_handler::disconnect
0a2e779
  - lots of compiler warning fixes
0a2e779
  - ssh: fix a download resume point calculation
0a2e779
  - fix getinfo CURLINFO_LOCAL* for reused connections
0a2e779
  - multi: the returned running handles counter could turn negative
0a2e779
  - multi: only ever consider pipelining for connections doing HTTP(S)
0a2e779
- drop upstream patches now in tarball
0a2e779
- update bz650255 and disable-test1112 patches to apply against new codebase
0a2e779
- add workaround for false-positive glibc-detected buffer overflow in tftpd
0a2e779
  test server with FORTIFY_SOURCE (similar to #515361)
0a2e779
451e44f
* Fri Nov 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-5
451e44f
- do not send QUIT to a dead FTP control connection (#650255)
451e44f
- pull back glibc's implementation of str[n]casecmp(), #626470 appears fixed
451e44f
e8de0ee
* Tue Nov 09 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-4
e8de0ee
- prevent FTP client from hanging on unrecognized ABOR response (#649347)
e8de0ee
- return more appropriate error code in case FTP server session idle
e8de0ee
  timeout has exceeded (#650255)
e8de0ee
3ae3f6e
* Fri Oct 29 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-3
3ae3f6e
- prevent FTP server from hanging on closed data connection (#643656)
3ae3f6e
d12630e
* Thu Oct 14 2010 Paul Howarth <paul@city-fan.org> 7.21.2-2
d12630e
- enforce versioned libssh2 dependency for libcurl (#642796)
d12630e
5be6d62
* Wed Oct 13 2010 Kamil Dudka <kdudka@redhat.com> 7.21.2-1
5be6d62
- new upstream release, drop applied patches
5be6d62
- make 0102-curl-7.21.2-debug.patch less intrusive
5be6d62
Jesse Keating 8e7aa28
* Wed Sep 29 2010 jkeating - 7.21.1-6
Jesse Keating 8e7aa28
- Rebuilt for gcc bug 634757
Jesse Keating 8e7aa28
9c24c2b
* Sat Sep 11 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-5
9c24c2b
- make it possible to run SCP/SFTP tests on x86_64 (#632914)
9c24c2b
140d1b6
* Tue Sep 07 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-4
140d1b6
- work around glibc/valgrind problem on x86_64 (#631449)
140d1b6
204dcb1
* Tue Aug 24 2010 Paul Howarth <paul@city-fan.org> 7.21.1-3
204dcb1
- fix up patches so there's no need to run autotools in the rpm build
204dcb1
- drop buildreq automake
204dcb1
- drop dependency on automake for devel package from F-14, where
204dcb1
  %%{_datadir}/aclocal is included in the filesystem package
204dcb1
- drop dependency on pkgconfig for devel package from F-11, where
204dcb1
  pkgconfig dependencies are auto-generated
204dcb1
9a0cdd1
* Mon Aug 23 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-2
ec7f823
- re-enable test575 on s390(x), already fixed (upstream commit d63bdba)
ec7f823
- modify system headers to work around gcc bug (#617757)
ec7f823
- curl -T now ignores file size of special files (#622520)
35531a0
- fix kerberos proxy authentication for https (#625676)
35531a0
- work around glibc/valgrind problem on x86_64 (#626470)
ec7f823
e3cb818
* Thu Aug 12 2010 Kamil Dudka <kdudka@redhat.com> 7.21.1-1
e3cb818
- new upstream release
e3cb818
1fee048
* Mon Jul 12 2010 Dan Horák <dan[at]danny.cz> 7.21.0-3
1fee048
- disable test 575 on s390(x)
1fee048
d616d7a
* Mon Jun 28 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-2
d616d7a
- add support for NTLM authentication (#603783)
d616d7a
7f06069
* Wed Jun 16 2010 Kamil Dudka <kdudka@redhat.com> 7.21.0-1
7f06069
- new upstream release, drop applied patches
b6c55cc
- update of %%description
00534f7
- disable valgrind for certain test-cases (libssh2 problem)
7f06069
4a5f304
* Tue May 25 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-6
4a5f304
- fix -J/--remote-header-name to strip CR-LF (upstream patch)
4a5f304
95d9108
* Wed Apr 28 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-5
b80e26f
- CRL support now works again (#581926)
95d9108
- make it possible to start a testing OpenSSH server when building with SELinux
95d9108
  in the enforcing mode (#521087)
95d9108
a819956
* Sat Apr 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-4
a819956
- upstream patch preventing failure of test536 with threaded DNS resolver
a819956
- upstream patch preventing SSL handshake timeout underflow
a819956
1105c15
* Thu Apr 22 2010 Paul Howarth <paul@city-fan.org> 7.20.1-3
1105c15
- replace Rawhide s390-sleep patch with a more targeted patch adding a
1105c15
  delay after tests 513 and 514 rather than after all tests
1105c15
c3d8d1c
* Wed Apr 21 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-2
438cbdb
- experimentally enabled threaded DNS lookup
c3d8d1c
- make curl-config multilib ready again (#584107)
438cbdb
972da71
* Mon Apr 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.1-1
972da71
- new upstream release
972da71
ff7d0c6
* Tue Mar 23 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-4
ff7d0c6
- add missing quote in libcurl.m4 (#576252)
ff7d0c6
ee82356
* Fri Mar 19 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-3
ee82356
- throw CURLE_SSL_CERTPROBLEM in case peer rejects a certificate (#565972)
ee82356
- valgrind temporarily disabled (#574889)
f83e9bb
- kerberos installation prefix has been changed
ee82356
5210832
* Wed Feb 24 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-2
5210832
- exclude test1112 from the test suite (#565305)
5210832
6d0277e
* Thu Feb 11 2010 Kamil Dudka <kdudka@redhat.com> 7.20.0-1
6d0277e
- new upstream release - added support for IMAP(S), POP3(S), SMTP(S) and RTSP
149dc25
- dropped patches applied upstream
149dc25
- dropped curl-7.16.0-privlibs.patch no longer useful
149dc25
- a new patch forcing -lrt when linking the curl tool and test-cases
6d0277e
fd19e7e
* Fri Jan 29 2010 Kamil Dudka <kdudka@redhat.com> 7.19.7-11
fd19e7e
- upstream patch adding a new option -J/--remote-header-name
fd19e7e
- dropped temporary workaround for #545779
fd19e7e
Chris Weyl 5cf9d0b
* Thu Jan 14 2010 Chris Weyl <cweyl@alumni.drew.edu> 7.19.7-10
Chris Weyl 5cf9d0b
- bump for libssh2 rebuild
Chris Weyl 5cf9d0b
0fb58f6
* Sun Dec 20 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-9
0fb58f6
- temporary workaround for #548269
0fb58f6
  (restored behavior of 7.19.7-4)
0fb58f6
ab4974c
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-8
ab4974c
- replace hard wired port numbers in the test suite
ab4974c
0d4bed8
* Wed Dec 09 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-7
0d4bed8
- use different port numbers for 32bit and 64bit builds
0d4bed8
- temporary workaround for #545779
0d4bed8
b30d89a
* Tue Dec 08 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-6
b30d89a
- make it possible to run test241
b30d89a
- re-enable SCP/SFTP tests (#539444)
b30d89a
aec87c1
* Sat Dec 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-5
a9329d5
- avoid use of uninitialized value in lib/nss.c
aec87c1
- suppress failure of test513 on s390
a9329d5
ea56ca9
* Tue Dec 01 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-4
ea56ca9
- do not require valgrind on s390 and s390x
ea56ca9
- temporarily disabled SCP/SFTP test-suite (#539444)
ea56ca9
ee5ba87
* Thu Nov 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-3
ee5ba87
- fix crash on doubly closed NSPR descriptor, patch contributed
ee5ba87
  by Kevin Baughman (#534176)
ee5ba87
- new version of patch for broken TLS servers (#525496, #527771)
ee5ba87
2e8fb97
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-2
2e8fb97
- increased release number (CVS problem)
2e8fb97
014599c
* Wed Nov 04 2009 Kamil Dudka <kdudka@redhat.com> 7.19.7-1
014599c
- new upstream release, dropped applied patches
014599c
- workaround for broken TLS servers (#525496, #527771)
014599c
a81083e
* Wed Oct 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-13
a81083e
- fix timeout issues and gcc warnings within lib/nss.c
a81083e
3fad0a1
* Tue Oct 06 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-12
3fad0a1
- upstream patch for NSS support written by Guenter Knauf
3fad0a1
c87eab1
* Wed Sep 30 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-11
c87eab1
- build libcurl with c-ares support (#514771)
c87eab1
5464c5e
* Sun Sep 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-10
5464c5e
- require libssh2>=1.2 properly (#525002)
5464c5e
dd5ee60
* Sat Sep 26 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-9
dd5ee60
- let curl test-suite use valgrind
dd5ee60
- require libssh2>=1.2 (#525002)
dd5ee60
Chris Weyl 184ad72
* Mon Sep 21 2009 Chris Weyl <cweyl@alumni.drew.edu> - 7.19.6-8
Chris Weyl 184ad72
- rebuild for libssh2 1.2
Chris Weyl 184ad72
ec4f340
* Thu Sep 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-7
ec4f340
- make curl test-suite more verbose
ec4f340
8ffd2e2
* Wed Sep 16 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-6
8ffd2e2
- update polling patch to the latest upstream version
8ffd2e2
69fe226
* Thu Sep 03 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-5
69fe226
- cover ssh and stunnel support by the test-suite
69fe226
a3e77b6
* Wed Sep 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-4
a3e77b6
- use pkg-config to find nss and libssh2 if possible
a3e77b6
- better patch (not only) for SCP/SFTP polling
a3e77b6
- improve error message for not matching common name (#516056)
a3e77b6
dbb6bfd
* Fri Aug 21 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-3
dbb6bfd
- avoid tight loop during a sftp upload
dbb6bfd
- http://permalink.gmane.org/gmane.comp.web.curl.library/24744
dbb6bfd
968105f
* Tue Aug 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-2
968105f
- let curl package depend on the same version of libcurl
968105f
c735169
* Fri Aug 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.6-1
c735169
- new upstream release, dropped applied patches
c735169
- changed NSS code to not ignore the value of ssl.verifyhost and produce more
c735169
  verbose error messages (#516056)
c735169
e28fb68
* Wed Aug 12 2009 Ville Skyttä <ville.skytta@iki.fi> - 7.19.5-10
e28fb68
- Use lzma compressed upstream tarball.
e28fb68
4cf6987
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.5-9
4cf6987
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
4cf6987
f672f48
* Wed Jul 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-8
f672f48
- do not pre-login to all PKCS11 slots, it causes problems with HW tokens
f672f48
- try to select client certificate automatically when not specified, thanks
f672f48
  to Claes Jakobsson
f672f48
3c25d2d
* Fri Jul 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-7
3c25d2d
- fix SIGSEGV when using NSS client certificates, thanks to Claes Jakobsson
3c25d2d
83e314d
* Sun Jul 05 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-6
83e314d
- force test suite to use the just built libcurl, thanks to Paul Howarth
83e314d
f1fad80
* Thu Jul 02 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-5
f1fad80
- run test suite after build
f1fad80
- enable built-in manual
f1fad80
bd7b725
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-4
bd7b725
- fix bug introduced by the last build (#504857)
bd7b725
dbbc469
* Wed Jun 24 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-3
dbbc469
- exclude curlbuild.h content from spec (#504857)
dbbc469
702a55c
* Wed Jun 10 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-2
702a55c
- avoid unguarded comparison in the spec file, thanks to R P Herrold (#504857)
702a55c
73213b4
* Tue May 19 2009 Kamil Dudka <kdudka@redhat.com> 7.19.5-1
73213b4
- update to 7.19.5, dropped applied patches
73213b4
7f2e116
* Mon May 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-11
7f2e116
- fix infinite loop while loading a private key, thanks to Michael Cronenworth
7f2e116
  (#453612)
7f2e116
c059575
* Mon Apr 27 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-10
c059575
- fix curl/nss memory leaks while using client certificate (#453612, accepted
c059575
  by upstream)
c059575
091f78c
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-9
091f78c
- add missing BuildRequire for autoconf
091f78c
45fab4b
* Wed Apr 22 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-8
45fab4b
- fix configure.ac to not discard -g in CFLAGS (#496778)
45fab4b
3a66d91
* Tue Apr 21 2009 Debarshi Ray <rishi@fedoraproject.org> 7.19.4-7
3a66d91
- Fixed configure to respect the environment's CFLAGS and CPPFLAGS settings.
3a66d91
c4e2b73
* Tue Apr 14 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-6
c4e2b73
- upstream patch fixing memory leak in lib/nss.c (#453612)
c4e2b73
- remove redundant dependency of libcurl-devel on libssh2-devel
c4e2b73
b902700
* Wed Mar 18 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-5
b902700
- enable 6 additional crypto algorithms by default (#436781,
b902700
  accepted by upstream)
b902700
8acdb50
* Thu Mar 12 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-4
8acdb50
- fix memory leak in src/main.c (accepted by upstream)
3a66d91
- avoid using %%ifarch
8acdb50
e03f2a3
* Wed Mar 11 2009 Kamil Dudka <kdudka@redhat.com> 7.19.4-3
ce1683b
- make libcurl-devel multilib-ready (bug #488922)
e03f2a3
a844621
* Fri Mar 06 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-2
a844621
- drop .easy-leak patch, causes problems in pycurl (#488791)
a844621
- fix libcurl-devel dependencies (#488895)
a844621
5144908
* Tue Mar 03 2009 Jindrich Novy <jnovy@redhat.com> 7.19.4-1
5144908
- update to 7.19.4 (fixes CVE-2009-0037)
5144908
- fix leak in curl_easy* functions, thanks to Kamil Dudka
5144908
- drop nss-fix patch, applied upstream
5144908
b3c04e1
* Tue Feb 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.19.3-2
b3c04e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
b3c04e1
3f810df
* Tue Feb 17 2009 Kamil Dudka <kdudka@redhat.com> 7.19.3-1
3f810df
- update to 7.19.3, dropped applied nss patches
3f810df
- add patch fixing 7.19.3 curl/nss bugs
3f810df
d9f5cbe
* Mon Dec 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-9
d9f5cbe
- rebuild for f10/rawhide cvs tag clashes
d9f5cbe
92ec27a
* Sat Dec 06 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-8
92ec27a
- use improved NSS patch, thanks to Rob Crittenden (#472489)
92ec27a
3958b78
* Tue Sep 09 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-7
3958b78
- update the thread safety patch, thanks to Rob Crittenden (#462217)
3958b78
b422236
* Wed Sep 03 2008 Warren Togami <wtogami@redhat.com> 7.18.2-6
b422236
- add thread safety to libcurl NSS cleanup() functions (#459297)
b422236
f5c0813
* Fri Aug 22 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-5
f5c0813
- undo mini libcurl.so.3
f5c0813
e45b52e
* Mon Aug 11 2008 Tom "spot" Callaway <tcallawa@redhat.com> 7.18.2-4
e45b52e
- make miniature library for libcurl.so.3
e45b52e
a4b7e93
* Fri Jul  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-3
e1586ee
- enable support for libssh2 (#453958)
e1586ee
bf70a54
* Wed Jun 18 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-2
bf70a54
- fix curl_multi_perform() over a proxy (#450140), thanks to
bf70a54
  Rob Crittenden
bf70a54
45696b4
* Wed Jun  4 2008 Jindrich Novy <jnovy@redhat.com> 7.18.2-1
45696b4
- update to 7.18.2
45696b4
01aecd0
* Wed May  7 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-2
01aecd0
- spec cleanup, thanks to Paul Howarth (#225671)
01aecd0
  - drop BR: libtool
01aecd0
  - convert CHANGES and README to UTF-8
01aecd0
  - _GNU_SOURCE in CFLAGS is no more needed
01aecd0
  - remove bogus rpath
01aecd0
43a8fac
* Mon Mar 31 2008 Jindrich Novy <jnovy@redhat.com> 7.18.1-1
43a8fac
- update to curl 7.18.1 (fixes #397911)
43a8fac
- add ABI docs for libcurl
43a8fac
- remove --static-libs from curl-config
43a8fac
- drop curl-config patch, obsoleted by @SSL_ENABLED@ autoconf
43a8fac
  substitution (#432667)
43a8fac
6684d1a
* Fri Feb 15 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-2
6684d1a
- define _GNU_SOURCE so that NI_MAXHOST gets defined from glibc
6684d1a
c8e160a
* Mon Jan 28 2008 Jindrich Novy <jnovy@redhat.com> 7.18.0-1
c8e160a
- update to curl-7.18.0
c8e160a
- drop sslgen patch -> applied upstream
c8e160a
- fix typo in description
c8e160a
de7fe67
* Tue Jan 22 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-6
de7fe67
- fix curl-devel obsoletes so that we don't break F8->F9 upgrade
de7fe67
  path (#429612)
de7fe67
2cda17b
* Tue Jan  8 2008 Jindrich Novy <jnovy@redhat.com> 7.17.1-5
2cda17b
- do not attempt to close a bad socket (#427966),
2df1c7e
  thanks to Caolan McNamara
2cda17b
6142139
* Tue Dec  4 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-4
6142139
- rebuild because of the openldap soname bump
6142139
- remove old nsspem patch
6142139
ec48663
* Fri Nov 30 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-3
ec48663
- drop useless ldap library detection since curl doesn't
ec48663
  dlopen()s it but links to it -> BR: openldap-devel
ec48663
- enable LDAPS support (#225671), thanks to Paul Howarth
ec48663
- BR: krb5-devel to reenable GSSAPI support
ec48663
- simplify build process
ec48663
- update description
ec48663
a97c61d
* Wed Nov 21 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-2
a97c61d
- update description to contain complete supported servers list (#393861)
a97c61d
c9238ef
* Sat Nov 17 2007 Jindrich Novy <jnovy@redhat.com> 7.17.1-1
c9238ef
- update to curl 7.17.1
c9238ef
- include patch to enable SSL usage in NSS when a socket is opened
c9238ef
  nonblocking, thanks to Rob Crittenden (rcritten@redhat.com)
c9238ef
05cfb6e
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-10
05cfb6e
- correctly provide/obsolete curl-devel (#130251)
05cfb6e
05cfb6e
* Wed Oct 24 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-9
c93c68e
- create libcurl and libcurl-devel subpackages (#130251)
c93c68e
8aeea8e
* Thu Oct 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-8
8aeea8e
- list features correctly when curl is compiled against NSS (#316191)
8aeea8e
7a7a90d
* Mon Sep 17 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-7
7a7a90d
- add zlib-devel BR to enable gzip compressed transfers in curl (#292211)
7a7a90d
46d4964
* Mon Sep 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-6
46d4964
- provide webclient (#225671)
46d4964
aa662ab
* Thu Sep  6 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-5
aa662ab
- add support for the NSS PKCS#11 pem reader so the command-line is the
aa662ab
  same for both OpenSSL and NSS by Rob Crittenden (rcritten@redhat.com)
aa662ab
- switch to NSS again
aa662ab
c13f571
* Mon Sep  3 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-4
c13f571
- revert back to use OpenSSL (#266021)
c13f571
16dc696
* Mon Aug 27 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-3
16dc696
- don't use openssl, use nss instead
16dc696
ab16894
* Fri Aug 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-2
ab16894
- fix anonymous ftp login (#251570), thanks to David Cantrell
ab16894
35d4a39
* Wed Jul 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.4-1
35d4a39
- update to 7.16.4
35d4a39
8520523
* Mon Jun 25 2007 Jindrich Novy <jnovy@redhat.com> 7.16.3-1
8520523
- update to 7.16.3
8520523
- drop .print patch, applied upstream
8520523
- next series of merge review fixes by Paul Howarth
8520523
- remove aclocal stuff, no more needed
8520523
- simplify makefile arguments
8520523
- don't reference standard library paths in libcurl.pc
8520523
- include docs/CONTRIBUTE
8520523
01c1656
* Mon Jun 18 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-5
01c1656
- don't print like crazy (#236981), backported from upstream CVS
01c1656
40373e1
* Fri Jun 15 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-4
40373e1
- another series of review fixes (#225671),
8520523
  thanks to Paul Howarth
40373e1
- check version of ldap library automatically
40373e1
- don't use %%makeinstall and preserve timestamps
40373e1
- drop useless patches
40373e1
d1f8e21
* Fri May 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-3
d1f8e21
- add automake BR to curl-devel to fix aclocal dir. ownership,
d1f8e21
  thanks to Patrice Dumas
d1f8e21
aa6d7f9
* Thu May 10 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-2
aa6d7f9
- package libcurl.m4 in curl-devel (#239664), thanks to Quy Tonthat
aa6d7f9
b676540
* Wed Apr 11 2007 Jindrich Novy <jnovy@redhat.com> 7.16.2-1
b676540
- update to 7.16.2
b676540
a63d9ad
* Mon Feb 19 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-3
a63d9ad
- don't create/ship static libraries (#225671)
a63d9ad
6850455
* Mon Feb  5 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-2
6850455
- merge review related spec fixes (#225671)
6850455
fe0088f
* Mon Jan 29 2007 Jindrich Novy <jnovy@redhat.com> 7.16.1-1
fe0088f
- update to 7.16.1
fe0088f
a00f2ca
* Tue Jan 16 2007 Jindrich Novy <jnovy@redhat.com> 7.16.0-5
a00f2ca
- don't package generated makefiles for docs/examples to avoid
a00f2ca
  multilib conflicts
a00f2ca
fc4d3d4
* Mon Dec 18 2006 Jindrich Novy <jnovy@redhat.com> 7.16.0-4
fc4d3d4
- convert spec to UTF-8
fc4d3d4
- don't delete BuildRoot in %%prep phase
fc4d3d4
- rpmlint fixes
fc4d3d4
02dbd84
* Thu Nov 16 2006 Jindrich Novy <jnovy@redhat.com> -7.16.0-3
02dbd84
- prevent curl from dlopen()ing missing ldap libraries so that
02dbd84
  ldap:// requests work (#215928)
02dbd84
d6b8433
* Tue Oct 31 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-2
d6b8433
- fix BuildRoot
d6b8433
- add Requires: pkgconfig for curl-devel
d6b8433
- move LDFLAGS and LIBS to Libs.private in libcurl.pc.in (#213278)
d6b8433
f25b2a9
* Mon Oct 30 2006 Jindrich Novy <jnovy@redhat.com> - 7.16.0-1
f25b2a9
- update to curl-7.16.0
f25b2a9
aa86cfd
* Thu Aug 24 2006 Jindrich Novy <jnovy@redhat.com> - 7.15.5-1.fc6
aa86cfd
- update to curl-7.15.5
aa86cfd
- use %%{?dist}
f45db0b
f45db0b
* Fri Jun 30 2006 Ivana Varekova <varekova@redhat.com> - 7.15.4-1
Ivana Varekova 2b7fe08
- update to 7.15.4
Ivana Varekova 2b7fe08
Ivana Varekova 07f6714
* Mon Mar 20 2006 Ivana Varekova <varekova@redhat.com> - 7.15.3-1
Ivana Varekova 07f6714
- fix multilib problem using pkg-config
Ivana Varekova 07f6714
- update to 7.15.3
Ivana Varekova 07f6714
Ivana Varekova 843ec60
* Thu Feb 23 2006 Ivana Varekova <varekova@redhat.com> - 7.15.1-2
Ivana Varekova 843ec60
- fix multilib problem - #181290 - 
Ivana Varekova 843ec60
  curl-devel.i386 not installable together with curl-devel.x86-64
Ivana Varekova 843ec60
7750553
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2.1
7750553
- bump again for double-long bug on ppc(64)
7750553
ec99c6a
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7.15.1-1.2
ec99c6a
- rebuilt for new gcc4.1 snapshot and glibc changes
ec99c6a
c3e00c9
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
c3e00c9
- rebuilt
c3e00c9
Ivana Varekova 8893e9e
* Thu Dec  8 2005 Ivana Varekova <varekova@redhat.com> 7.15.1-1
Ivana Varekova 8893e9e
- update to 7.15.1 (bug 175191)
Ivana Varekova 8893e9e
Ivana Varekova 38c8d77
* Wed Nov 30 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-3
Ivana Varekova 38c8d77
- fix curl-config bug 174556 - missing vernum value
Ivana Varekova 38c8d77
Ivana Varekova f5764a9
* Wed Nov  9 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-2
Ivana Varekova f5764a9
- rebuilt
Ivana Varekova f5764a9
Ivana Varekova 35f3c7b
* Tue Oct 18 2005 Ivana Varekova <varekova@redhat.com> 7.15.0-1
Ivana Varekova 35f3c7b
- update to 7.15.0
Ivana Varekova 35f3c7b
Ivana Varekova 6e0b53d
* Thu Oct 13 2005 Ivana Varekova <varekova@redhat.com> 7.14.1-1
Ivana Varekova 6e0b53d
- update to 7.14.1
Ivana Varekova 6e0b53d
Ivana Varekova 727df8a
* Thu Jun 16 2005 Ivana Varekova <varekova@redhat.com> 7.14.0-1
Ivana Varekova 727df8a
- rebuild new version 
Ivana Varekova 727df8a
Ivana Varekova b396eeb
* Tue May 03 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-3
Ivana Varekova b396eeb
- fix bug 150768 - curl-7.12.3-2 breaks basic authentication
Ivana Varekova 727df8a
  used Daniel Stenberg patch 
Ivana Varekova b396eeb
7e5ec26
* Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 7.13.1-2
7e5ec26
- update to use ca-bundle in /etc/pki
7e5ec26
- mark License as MIT not MPL
7e5ec26
a4b7e93
* Wed Mar  9 2005 Ivana Varekova <varekova@redhat.com> 7.13.1-1
Ivana Varekova d4c4141
- rebuilt (7.13.1)
Ivana Varekova d4c4141
181c659
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 7.13.0-2
181c659
- rebuild with openssl-0.9.7e
181c659
Florian La Roche da94bae
* Sun Feb 13 2005 Florian La Roche <laroche@redhat.com>
Florian La Roche da94bae
- 7.13.0
Florian La Roche da94bae
87f5b1a
* Wed Feb  9 2005 Joe Orton <jorton@redhat.com> 7.12.3-3
36f919b
- don't pass /usr to --with-libidn to remove "-L/usr/lib" from
36f919b
  'curl-config --libs' output on x86_64.
36f919b
havill cad16d6
* Fri Jan 28 2005 Adrian Havill <havill@redhat.com> 7.12.3-1
havill cad16d6
- Upgrade to 7.12.3, which uses poll() for FDSETSIZE limit (#134794)
havill cad16d6
- require libidn-devel for devel subpkg (#141341)
havill cad16d6
- remove proftpd kludge; included upstream
havill cad16d6
havill 28401a2
* Wed Oct 06 2004 Adrian Havill <havill@redhat.com> 7.12.1-1
havill 28401a2
- upgrade to 7.12.1
havill 28401a2
- enable GSSAPI auth (#129353)
havill 28401a2
- enable I18N domain names (#134595)
havill 28401a2
- workaround for broken ProFTPD SSL auth (#134133). Thanks to
havill 28401a2
  Aleksandar Milivojevic
havill 28401a2
havill ab0924a
* Wed Sep 29 2004 Adrian Havill <havill@redhat.com> 7.12.0-4
havill ab0924a
- move new docs position so defattr gets applied
havill ab0924a
5266b50
* Mon Sep 27 2004 Warren Togami <wtogami@redhat.com> 7.12.0-3
5266b50
- remove INSTALL, move libcurl docs to -devel
5266b50
a4b7e93
* Mon Jul 26 2004 Jindrich Novy <jnovy@redhat.com>
cvsdist ddd67bb
- updated to 7.12.0
cvsdist ddd67bb
- updated nousr patch
cvsdist ddd67bb
cvsdist 6657b02
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 6657b02
- rebuilt
cvsdist 6657b02
cvsdist 0797ced
* Wed Apr 07 2004 Adrian Havill <havill@redhat.com> 7.11.1-1
cvsdist 0797ced
- upgraded; updated nousr patch
cvsdist 0797ced
- added COPYING (#115956)
cvsdist 0797ced
- 
cvsdist 0797ced
cvsdist da9386f
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist da9386f
- rebuilt
cvsdist da9386f
cvsdist da9386f
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist da9386f
- rebuilt
cvsdist da9386f
cvsdist da9386f
* Sat Jan 31 2004 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist da9386f
- update to 7.10.8
cvsdist da9386f
- remove patch2, already upstream
cvsdist da9386f
cvsdist fcf1279
* Wed Oct 15 2003 Adrian Havill <havill@redhat.com> 7.10.6-7
cvsdist fcf1279
- aclocal before libtoolize
cvsdist fcf1279
- move OpenLDAP license so it's present as a doc file, present in
cvsdist fcf1279
  both the source and binary as per conditions
cvsdist fcf1279
cvsdist fcf1279
* Mon Oct 13 2003 Adrian Havill <havill@redhat.com> 7.10.6-6
cvsdist fcf1279
- add OpenLDAP copyright notice for usage of code, add OpenLDAP
cvsdist fcf1279
  license for this code
cvsdist fcf1279
cvsdist fcf1279
* Tue Oct 07 2003 Adrian Havill <havill@redhat.com> 7.10.6-5
cvsdist fcf1279
- match serverAltName certs with SSL (#106168)
cvsdist fcf1279
5fa32b9
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4.1
cvsdist fcf1279
- bump n-v-r for RHEL
cvsdist fcf1279
5fa32b9
* Tue Sep 16 2003 Adrian Havill <havill@redhat.com> 7.10.6-4
cvsdist fcf1279
- restore ca cert bundle (#104400)
cvsdist fcf1279
- require openssl, we want to use its ca-cert bundle
cvsdist fcf1279
cvsdist fcf1279
* Sun Sep  7 2003 Joe Orton <jorton@redhat.com> 7.10.6-3
cvsdist fcf1279
- rebuild
cvsdist fcf1279
cvsdist fcf1279
* Fri Sep  5 2003 Joe Orton <jorton@redhat.com> 7.10.6-2.2
cvsdist fcf1279
- fix to include libcurl.so
cvsdist fcf1279
cvsdist fcf1279
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2.1
cvsdist fcf1279
- bump n-v-r for RHEL
cvsdist fcf1279
cvsdist fcf1279
* Mon Aug 25 2003 Adrian Havill <havill@redhat.com> 7.10.6-2
cvsdist fcf1279
- devel subpkg needs openssl-devel as a Require (#102963)
cvsdist fcf1279
5fa32b9
* Mon Jul 28 2003 Adrian Havill <havill@redhat.com> 7.10.6-1
cvsdist fcf1279
- bumped version
cvsdist fcf1279
cvsdist fcf1279
* Tue Jul 01 2003 Adrian Havill <havill@redhat.com> 7.10.5-1
cvsdist fcf1279
- bumped version
cvsdist fcf1279
cvsdist fcf1279
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist fcf1279
- rebuilt
cvsdist fcf1279
cvsdist fcf1279
* Sat Apr 12 2003 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist fcf1279
- update to 7.10.4
cvsdist fcf1279
- adapt nousr patch
cvsdist fcf1279
cvsdist 9c185bb
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 9c185bb
- rebuilt
cvsdist 9c185bb
cvsdist 9c185bb
* Tue Jan 21 2003 Joe Orton <jorton@redhat.com> 7.9.8-4
cvsdist 9c185bb
- don't add -L/usr/lib to 'curl-config --libs' output
cvsdist 9c185bb
5fa32b9
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 7.9.8-3
cvsdist 9c185bb
- rebuild
cvsdist 9c185bb
cvsdist 9c185bb
* Wed Nov  6 2002 Joe Orton <jorton@redhat.com> 7.9.8-2
cvsdist 9c185bb
- fix `curl-config --libs` output for libdir!=/usr/lib
cvsdist 9c185bb
- remove docs/LIBCURL from docs list; remove unpackaged libcurl.la
cvsdist 9c185bb
- libtoolize and reconf
cvsdist 9c185bb
fc4d3d4
* Mon Jul 22 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.8-1
cvsdist 51c72f3
- 7.9.8 (# 69473)
cvsdist 51c72f3
cvsdist 81ebd0c
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 81ebd0c
- automated rebuild
cvsdist 81ebd0c
cvsdist 81ebd0c
* Sun May 26 2002 Tim Powers <timp@redhat.com>
cvsdist 81ebd0c
- automated rebuild
cvsdist 81ebd0c
fc4d3d4
* Thu May 16 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.7-1
cvsdist 81ebd0c
- 7.9.7
cvsdist 81ebd0c
fc4d3d4
* Wed Apr 24 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.6-1
cvsdist 81ebd0c
- 7.9.6
cvsdist 81ebd0c
fc4d3d4
* Thu Mar 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-2
cvsdist 846b6a7
- Stop the curl-config script from printing -I/usr/include 
cvsdist 846b6a7
  and -L/usr/lib (#59497)
cvsdist 846b6a7
fc4d3d4
* Fri Mar  8 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.5-1
cvsdist 8870783
- 7.9.5
cvsdist 8870783
fc4d3d4
* Tue Feb 26 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.3-2
cvsdist 8870783
- Rebuild
cvsdist 8870783
cvsdist 8870783
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 7.9.3-1
cvsdist 8870783
- update to 7.9.3
cvsdist 8870783
cvsdist 8870783
* Wed Jan 09 2002 Tim Powers <timp@redhat.com> 7.9.2-2
cvsdist 8870783
- automated rebuild
cvsdist 8870783
fc4d3d4
* Wed Jan  9 2002 Trond Eivind Glomsrød <teg@redhat.com> 7.9.2-1
cvsdist 8870783
- 7.9.2
cvsdist 8870783
cvsdist ded6b37
* Fri Aug 17 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist ded6b37
- include curl-config in curl-devel
cvsdist ded6b37
- update to 7.8 to fix memory leak and strlcat() symbol pollution from libcurl
cvsdist ded6b37
cvsdist 757418a
* Wed Jul 18 2001 Crutcher Dunnavant <crutcher@redhat.com>
cvsdist 757418a
- added openssl-devel build req
cvsdist 757418a
cvsdist 757418a
* Mon May 21 2001 Tim Powers <timp@redhat.com>
cvsdist 757418a
- built for the distro
cvsdist 757418a
cvsdist 757418a
* Tue Apr 24 2001 Jeff Johnson <jbj@redhat.com>
cvsdist 757418a
- upgrade to curl-7.7.2.
cvsdist 757418a
- enable IPv6.
cvsdist 757418a
cvsdist 757418a
* Fri Mar  2 2001 Tim Powers <timp@redhat.com>
cvsdist 757418a
- rebuilt against openssl-0.9.6-1
cvsdist 757418a
cvsdist 757418a
* Thu Jan  4 2001 Tim Powers <timp@redhat.com>
cvsdist 757418a
- fixed mising ldconfigs
cvsdist 757418a
- updated to 7.5.2, bug fixes
cvsdist 757418a
cvsdist 757418a
* Mon Dec 11 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- updated to 7.5.1
cvsdist 757418a
cvsdist 757418a
* Mon Nov  6 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- update to 7.4.1 to fix bug #20337, problems with curl -c
cvsdist 757418a
- not using patch anymore, it's included in the new source. Keeping
cvsdist 757418a
  for reference
cvsdist 757418a
cvsdist 757418a
* Fri Oct 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 757418a
- fix bogus req in -devel package
cvsdist 757418a
cvsdist 757418a
* Fri Oct 20 2000 Tim Powers <timp@redhat.com> 
cvsdist 757418a
- devel package needed defattr so that root owns the files
cvsdist 757418a
cvsdist 757418a
* Mon Oct 16 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 757418a
- update to 7.3
cvsdist 757418a
- apply vsprintf/vsnprintf patch from Colin Phipps via Debian
cvsdist 757418a
cvsdist 757418a
* Mon Aug 21 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 757418a
- enable SSL support
cvsdist 757418a
- fix packager tag
cvsdist 757418a
- move buildroot to %%{_tmppath}
cvsdist 757418a
cvsdist 757418a
* Tue Aug 1 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- fixed vendor tag for bug #15028
cvsdist 757418a
cvsdist 757418a
* Mon Jul 24 2000 Prospector <prospector@redhat.com>
cvsdist 757418a
- rebuilt
cvsdist 757418a
cvsdist 757418a
* Tue Jul 11 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- workaround alpha build problems with optimizations
cvsdist 757418a
cvsdist 757418a
* Mon Jul 10 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- rebuilt
cvsdist 757418a
cvsdist 757418a
* Mon Jun 5 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- put man pages in correct place
cvsdist 757418a
- use %%makeinstall
cvsdist 757418a
cvsdist 757418a
* Mon Apr 24 2000 Tim Powers <timp@redhat.com>
cvsdist 757418a
- updated to 6.5.2
cvsdist 757418a
cvsdist 757418a
* Wed Nov 3 1999 Tim Powers <timp@redhat.com>
cvsdist 757418a
- updated sources to 6.2
cvsdist 757418a
- gzip man page
cvsdist 757418a
cvsdist 757418a
* Mon Aug 30 1999 Tim Powers <timp@redhat.com>
cvsdist 757418a
- changed group
cvsdist 757418a
cvsdist 757418a
* Thu Aug 26 1999 Tim Powers <timp@redhat.com>
cvsdist 757418a
- changelog started
cvsdist 757418a
- general cleanups, changed prefix to /usr, added manpage to files section
cvsdist 757418a
- including in Powertools