Commit Graph

78 Commits

Author SHA1 Message Date
Kamil Dudka 127274be95 new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00
Kamil Dudka 40933f3c05 new upstream release - 7.47.0 (fixes CVE-2016-0755) 2016-01-27 09:20:36 +01:00
Kamil Dudka 62fef86fa4 new upstream release - 7.46.0 2015-12-02 10:51:11 +01:00
Paul Howarth b1cf0d53ef new upstream release - 7.45.0 2015-10-07 14:43:06 +01:00
Kamil Dudka bfaeb9dd10 new upstream release - 7.44.0 2015-08-12 12:05:13 +02:00
Kamil Dudka 712c550596 new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
Kamil Dudka d60ef0c155 new upstream release - 7.42.1 (fixes CVE-2015-3153) 2015-04-29 09:51:18 +02:00
Kamil Dudka 167643f9ce new upstream release - 7.42.0
Fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, and CVE-2015-3148.
2015-04-22 12:40:08 +02:00
Kamil Dudka 012235acc8 new upstream release - 7.41.0 2015-02-25 10:39:43 +01:00
Kamil Dudka 29b64c7221 new upstream release - 7.40.0 (fixes CVE-2014-8150) 2015-01-08 11:28:17 +01:00
Kamil Dudka 5cb97168a8 new upstream release - 7.39.0 (fixes CVE-2014-3707) 2014-11-05 10:58:01 +01:00
Kamil Dudka 0d94c479b6 new upstream release - 7.38.0 (fixes CVE-2014-3613 and CVE-2014-3620) 2014-09-10 15:35:01 +02:00
Kamil Dudka d996cc7137 new upstream release - 7.37.1 2014-07-16 17:53:43 +02:00
Kamil Dudka 69703f0045 new upstream release - 7.37.0 2014-05-21 10:42:01 +02:00
Kamil Dudka 4bddb2814c new upstream release - 7.36.0 (fixes CVE-2014-0138) 2014-03-26 08:55:38 +01:00
Kamil Dudka 65da26b4ab new upstream release - 7.35.0 (fixes CVE-2014-0015) 2014-01-29 10:27:37 +01:00
Kamil Dudka a16bdb8ecc new upstream release - 7.34.0 2013-12-18 16:49:47 +01:00
Kamil Dudka 7b8437e3a1 new upstream release - 7.33.0
FIXME: test906 fails if compiled against NSS
2013-10-15 00:09:48 +02:00
Kamil Dudka c12a28f9b8 new upstream release - 7.32.0 2013-08-12 14:01:19 +02:00
Kamil Dudka 104dece0d5 new upstream release (fixes CVE-2013-2174) 2013-06-22 21:40:32 +02:00
Kamil Dudka 57f6d9d6a1 new upstream release (fixes CVE-2013-1944) 2013-04-12 12:13:50 +02:00
Kamil Dudka 6896522e35 new upstream release (fixes CVE-2013-0249) 2013-02-06 15:00:19 +01:00
Kamil Dudka 83db90f0ad new upstream release - 7.28.1 2012-11-20 10:56:13 +01:00
Kamil Dudka 0f5dbc27da new upstream release - 7.28.0 2012-10-31 11:45:28 +01:00
Kamil Dudka c9fa3c1968 new upstream release - 7.27.0 2012-07-28 09:19:54 +02:00
Kamil Dudka 23fcdc59a1 new upstream release 2012-05-25 09:17:42 +02:00
Paul Howarth 60afc952d9 new upstream release - 7.25.0
- new upstream release (#806264)
- fix character encoding of docs with a patch rather than just iconv
- update debug and multilib patches
- don't use macros for commands
- reduce size of %prep output for readability
2012-03-23 15:13:31 +00:00
Kamil Dudka f28824c4c6 new upstream release (fixes CVE-2012-0036) 2012-01-24 12:10:59 +01:00
Kamil Dudka 87bfeb1dcc new upstream release - curl-7.23.0 (#754391) 2011-11-16 14:14:34 +01:00
Kamil Dudka eaba136aa1 new upstream release
- new upstream release
- curl-config now provides dummy --static-libs option (#733956)
2011-09-13 20:48:12 +02:00
Kamil Dudka 11b552f8cf new upstream release - 7.21.7 (fixes CVE-2011-2192) 2011-06-23 15:29:41 +02:00
Paul Howarth 39828449b7 new upstream release - 7.21.6 2011-04-23 18:56:50 +01:00
Kamil Dudka 5ea227a2d7 new upstream release - 7.21.5 2011-04-18 08:52:55 +02:00
Kamil Dudka 4fddd46419 new upstream release - 7.21.4 2011-02-17 15:07:01 +01:00
Paul Howarth 0a2e77997c Update to 7.21.3
- New upstream release 7.21.3:
  - added --noconfigure switch to testcurl.pl
  - added --xattr option
  - added CURLOPT_RESOLVE and --resolve
  - added CURLAUTH_ONLY
  - added version-check.pl to the examples dir
  - check for libcurl features for some command line options
  - Curl_setopt: disallow CURLOPT_USE_SSL without SSL support
  - http_chunks: remove debug output
  - URL-parsing: consider ? a divider
  - SSH: avoid using the libssh2_ prefix
  - SSH: use libssh2_session_handshake() to work on win64
  - ftp: prevent server from hanging on closed data connection when stopping
    a transfer before the end of the full transfer (ranges)
  - LDAP: detect non-binary attributes properly
  - ftp: treat server's response 421 as CURLE_OPERATION_TIMEDOUT
  - gnutls->handshake: improved timeout handling
  - security: pass the right parameter to init
  - krb5: use GSS_ERROR to check for error
  - TFTP: resend the correct data
  - configure: fix autoconf 2.68 warning: no AC_LANG_SOURCE call detected
  - GnuTLS: now detects socket errors on Windows
  - symbols-in-versions: updated en masse
  - added a couple of examples that were missing from the tarball
  - Curl_send/recv_plain: return errno on failure
  - Curl_wait_for_resolv (for c-ares): correct timeout
  - ossl_connect_common: detect connection re-use
  - configure: prevent link errors with --librtmp
  - openldap: use remote port in URL passed to ldap_init_fd()
  - url: provide dead_connection flag in Curl_handler::disconnect
  - lots of compiler warning fixes
  - ssh: fix a download resume point calculation
  - fix getinfo CURLINFO_LOCAL* for reused connections
  - multi: the returned running handles counter could turn negative
  - multi: only ever consider pipelining for connections doing HTTP(S)
- Drop upstream patches now in tarball
- Update bz650255 and disable-test1112 patches to apply against new codebase
- Add workaround for false-positive glibc-detected buffer overflow in tftpd
  test server with FORTIFY_SOURCE (similar to #515361)
2010-12-16 16:33:11 +00:00
Kamil Dudka 5be6d627b3 new upstream release - 7.21.2 2010-10-13 00:37:41 +02:00
Kamil Dudka e3cb81845c new upstream release - 7.21.1 2010-08-12 10:45:38 +02:00
Kamil Dudka 7f060691db - new upstream release, drop applied patches 2010-06-16 13:24:18 +00:00
Kamil Dudka 972da7142b - new upstream release 2010-04-19 16:16:09 +00:00
Kamil Dudka 6d0277e653 - new upstream release 2010-02-11 11:31:31 +00:00
Kamil Dudka 014599c14b - new upstream release, dropped applied patches
- workaround for broken TLS servers (#525496, #527771)
2009-11-04 14:05:38 +00:00
Kamil Dudka 511d592adc remove old tarballs from .cvsignore and sources 2009-08-14 09:37:20 +00:00
Kamil Dudka c735169085 - new upstream release, dropped applied patches
- changed NSS code to not ignore the value of ssl.verifyhost and produce
    more verbose error messages (#516056)
2009-08-14 09:21:25 +00:00
Ville Skyttä e28fb68964 - Use lzma compressed upstream tarball.
https://www.redhat.com/archives/fedora-devel-list/2009-August/msg00563.html
2009-08-12 17:04:04 +00:00
Kamil Dudka 73213b4338 update to 7.19.5, dropped applied patches 2009-05-19 18:17:41 +00:00
Jindrich Novy 5144908d02 - update to 7.19.4 (fixes CVE-2009-0037)
- fix leak in curl_easy* functions, thanks to Kamil Dudka
- drop nss-fix patch, applied upstream
2009-03-03 07:08:27 +00:00
Kamil Dudka 3f810df7b4 update to 7.19.3, patch fixing 7.19.3 curl/nss bugs 2009-02-17 11:31:20 +00:00
Jindrich Novy 45696b40ef - update to 7.18.2 2008-06-04 17:30:58 +00:00
Jindrich Novy 43a8fac1dd - update to curl 7.18.1 (fixes #397911)
- add ABI docs for libcurl
- remove --static-libs from curl-config
- drop curl-config patch, obsoleted by @SSL_ENABLED@ autoconf substitution
    (#432667)
2008-03-31 07:47:59 +00:00
Jindrich Novy c8e160aef5 - update to curl-7.18.0
- drop sslgen patch -> applied upstream
- fix typo in description
2008-01-28 21:00:10 +00:00