Commit Graph

410 Commits

Author SHA1 Message Date
Kamil Dudka 7ee26673d3 use default port numbers when running the upstream test-suite 2015-12-02 13:17:27 +01:00
Kamil Dudka 638c8f1abc install zsh completion script 2015-12-02 12:43:14 +01:00
Kamil Dudka 62fef86fa4 new upstream release - 7.46.0 2015-12-02 10:51:11 +01:00
Paul Howarth b1cf0d53ef new upstream release - 7.45.0 2015-10-07 14:43:06 +01:00
Kamil Dudka 1dcbbd628a Resolves: #1104597 - prevent NSS from incorrectly re-using a session 2015-09-18 18:13:13 +02:00
Kamil Dudka 8b89049610 better explain the conditional BR on valgrind 2015-08-27 16:06:46 +02:00
Kamil Dudka bfaeb9dd10 new upstream release - 7.44.0 2015-08-12 12:05:13 +02:00
Kamil Dudka c6f2e7c0fe Resolves: #1248389 - prevent dnf from crashing when using both FTP and HTTP 2015-07-30 15:27:33 +02:00
Kamil Dudka cdae22a40d test1801: completely disable the test-case
Bug: https://github.com/bagder/curl/commit/21e82bd6#commitcomment-12226582
2015-07-17 16:36:36 +02:00
Kamil Dudka ad3e87c230 test1801: temporarily disable failing data check 2015-07-17 14:48:53 +02:00
Kamil Dudka e40065e6ae build support for the HTTP/2 protocol 2015-07-16 13:31:08 +02:00
Kamil Dudka 712c550596 new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
Dennis Gilmore a21f0d7f44 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild 2015-06-17 03:33:56 +00:00
Kamil Dudka 88ed685bb7 Resolves: #1228363 - curl-config --libs now works on x86_64
... without libcurl-devel.x86_64
2015-06-05 13:23:20 +02:00
Kamil Dudka d60ef0c155 new upstream release - 7.42.1 (fixes CVE-2015-3153) 2015-04-29 09:51:18 +02:00
Kamil Dudka 1307476790 do not run flaky test-cases in %check 2015-04-22 15:45:07 +02:00
Kamil Dudka 54e48b0348 Resolves: #1195771 - implement public key pinning for NSS backend 2015-04-22 15:01:09 +02:00
Kamil Dudka 167643f9ce new upstream release - 7.42.0
Fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, and CVE-2015-3148.
2015-04-22 12:40:08 +02:00
Kamil Dudka 094e8186a4 drop 0106-curl-7.36.0-libssh2-valgrind.patch
... which is already included upstream since curl-7_35_0-269-g02bba0c
2015-02-25 14:00:41 +01:00
Kamil Dudka e286d38a5f include extern-scan.pl to make test1135 succeed
Upstream-commit: 1514b718e3e5ea08acd1816464809de49a211f38
2015-02-25 12:23:44 +01:00
Kamil Dudka 012235acc8 new upstream release - 7.41.0 2015-02-25 10:39:43 +01:00
Kamil Dudka 8357e0ea3e Resolves: #1187531 - fix a spurious connect failure on dual-stacked hosts 2015-02-23 13:46:07 +01:00
Till Maas 75e18c5969 Rebuilt for Fedora 23 Change
https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
2015-02-21 21:22:45 +01:00
Kamil Dudka 352eca18a1 add BR for python to enable tests 1900 - 1903 2015-01-08 12:44:54 +01:00
Kamil Dudka 29b64c7221 new upstream release - 7.40.0 (fixes CVE-2014-8150) 2015-01-08 11:28:17 +01:00
Kamil Dudka 5cb97168a8 new upstream release - 7.39.0 (fixes CVE-2014-3707) 2014-11-05 10:58:01 +01:00
Kamil Dudka 724cf4a6d4 fix a connection failure when FTPS handle is reused 2014-10-21 12:18:12 +02:00
Kamil Dudka 0d94c479b6 new upstream release - 7.38.0 (fixes CVE-2014-3613 and CVE-2014-3620) 2014-09-10 15:35:01 +02:00
Peter Robinson acdb7eec10 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild 2014-08-16 01:56:30 +00:00
Rex Dieter 6ee86949ea include arch'd Requires/Provides 2014-08-13 08:15:17 -05:00
Kamil Dudka 8490cd97fe Resolves: #1118751 - fix endless loop with GSSAPI proxy auth 2014-07-16 18:17:54 +02:00
Kamil Dudka d996cc7137 new upstream release - 7.37.1 2014-07-16 17:53:43 +02:00
Tom Callaway 2aebfc699c fix license handling 2014-07-11 17:11:42 -04:00
Kamil Dudka ff02afad2f various SSL-related fixes (mainly crash on connection failure) 2014-07-04 16:27:42 +02:00
Dennis Gilmore 0a86866820 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild 2014-06-07 01:30:59 -05:00
Kamil Dudka 69703f0045 new upstream release - 7.37.0 2014-05-21 10:42:01 +02:00
Kamil Dudka 8b3cb24b84 Resolves: #1093348 - auth failure on duplicated 'WWW-Authenticate: Negotiate' header 2014-05-09 23:43:40 +02:00
Kamil Dudka 0f6b1efb14 nss: implement non-blocking SSL handshake 2014-04-25 17:36:51 +02:00
Kamil Dudka 3f180252f8 extend URL parser to support IPv6 zone identifiers (#680996) 2014-04-02 15:25:45 +02:00
Kamil Dudka e4d3e72cd6 adapt tests 815 and 816 such that they work with the fix for CVE-2014-0138 2014-03-26 23:43:07 +01:00
Kamil Dudka 4bddb2814c new upstream release - 7.36.0 (fixes CVE-2014-0138) 2014-03-26 08:55:38 +01:00
Paul Howarth e9708b37b5 add all perl build requirements for the test suite, in a portable way 2014-03-17 18:33:11 +00:00
Kamil Dudka 381114ce83 add BR for perl-Digest-MD5, which is required by the test-suite 2014-03-17 15:32:33 +01:00
Kamil Dudka 1128c2bd9a Resolves: #1072273 - avoid spurious failure of test1086 on s390(x) koji builders 2014-03-05 15:17:57 +01:00
Kamil Dudka dee4c8342e Resolves: #1068967 - refresh expired cookie in test172 from upstream test-suite 2014-02-25 12:50:11 +01:00
Kamil Dudka 65da26b4ab new upstream release - 7.35.0 (fixes CVE-2014-0015) 2014-01-29 10:27:37 +01:00
Kamil Dudka 6ad1a46051 use --enable-symbol-hiding instead of --enable-hidden-symbols
... which is said to be deprecated
2014-01-14 14:46:12 +01:00
Kamil Dudka a16bdb8ecc new upstream release - 7.34.0 2013-12-18 16:49:47 +01:00
Kamil Dudka 4a73ffdc43 allow to use TLS > 1.0 if built against recent NSS 2013-12-02 16:24:33 +01:00
Kamil Dudka 0831955018 fix missing initialization in SSH code
... causing test 619 to fail
2013-10-21 19:34:24 +02:00
Kamil Dudka 787e73101d fix missing initialization in NTLM code
... causing test 906 to fail
2013-10-18 18:37:29 +02:00
Kamil Dudka b98b240818 test906: Fixed failing test on some platforms 2013-10-16 19:37:22 +02:00
Kamil Dudka 7b8437e3a1 new upstream release - 7.33.0
FIXME: test906 fails if compiled against NSS
2013-10-15 00:09:48 +02:00
Kamil Dudka 4ae7271a09 do not limit the speed of SCP upload on a fast connection 2013-10-11 14:17:13 +02:00
Kamil Dudka d26889345a avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686) 2013-09-09 13:40:57 +02:00
Paul Howarth 159ba1a770 no need to remove manpage for mk-ca-bundle as it's no longer installed 2013-08-12 15:22:55 +01:00
Kamil Dudka 1e8099ab00 nss: make sure that NSS is initialized
... prior to calling PK11_GenerateRandom()
2013-08-12 15:24:36 +02:00
Kamil Dudka c12a28f9b8 new upstream release - 7.32.0 2013-08-12 14:01:19 +02:00
Dennis Gilmore 786f95d7bd - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild 2013-08-03 01:25:16 -05:00
Kamil Dudka 233f010767 mention all option listed in 'curl --help' in curl.1 man page 2013-07-09 16:05:20 +02:00
Kamil Dudka ad17697486 restore the functionality of 'curl -u :' 2013-07-01 11:42:49 +02:00
Kamil Dudka 05df56af61 make the curl tool link SSL libraries also used by src/tool_metalink.c 2013-06-26 18:09:08 +02:00
Kamil Dudka 82daaf7e98 build the curl tool with metalink support 2013-06-26 18:09:08 +02:00
Kamil Dudka c5085749c3 rename patches to reflect the curl version they apply to 2013-06-26 18:05:26 +02:00
Kamil Dudka 5ebb52d092 test1230: avoid using hard-wired port number 2013-06-22 22:19:59 +02:00
Kamil Dudka 104dece0d5 new upstream release (fixes CVE-2013-2174) 2013-06-22 21:40:32 +02:00
Kamil Dudka 97702c76cc prevent an artificial timeout event due to stale speed-check data (#906031) 2013-04-26 16:45:33 +02:00
Kamil Dudka 8fe6215904 limit the excessive use of sed in %prep 2013-04-26 16:35:17 +02:00
Kamil Dudka eae5353202 rename 0109-curl-7.30.0-tests-port-range.patch
... such that it is clear that it is an upstream patch
2013-04-12 15:12:46 +02:00
Kamil Dudka b7ba0b7452 prevent test-suite failure due to using non-default port ranges in tests 2013-04-12 14:51:13 +02:00
Kamil Dudka 57f6d9d6a1 new upstream release (fixes CVE-2013-1944) 2013-04-12 12:13:50 +02:00
Kamil Dudka 8dc3914699 curl_global_init() now accepts the CURL_GLOBAL_ACK_EINTR flag (#919127) 2013-03-12 11:36:55 +01:00
Kamil Dudka 590edc3b22 do not ignore poll() failures other than EINTR (#919127) 2013-03-12 11:35:18 +01:00
Kamil Dudka 920074f0fc drop the hide_selinux.c hack no longer needed in %check 2013-03-06 16:24:25 +01:00
Kamil Dudka 1b38b7c587 switch SSL socket into non-blocking mode after handshake 2013-03-06 16:22:56 +01:00
Kamil Dudka a141f7cc41 fix a SIGSEGV when closing an unused multi handle (#914411) 2013-02-22 21:59:28 +01:00
Kamil Dudka 6896522e35 new upstream release (fixes CVE-2013-0249) 2013-02-06 15:00:19 +01:00
Kamil Dudka 32b2d061e9 require valgrind only on i386 and x86_64 (#886891) 2013-01-15 15:04:10 +01:00
Kamil Dudka 3d7539f03f fix error messages for CURLE_SSL_{CACERT,CRL}_BADFILE 2013-01-15 13:51:30 +01:00
Kamil Dudka 513526c871 clear session cache if a client cert from file is used 2013-01-15 13:50:16 +01:00
Kamil Dudka a5f3441ddf prevent NSS from crashing on client auth hook failure 2013-01-15 13:48:21 +01:00
Paul Howarth a4b7e93f2e Fix more bogus dates in spec changelog 2012-11-20 15:58:07 +00:00
Paul Howarth 5fa32b9fb8 Fix bogus dates in spec changelog 2012-11-20 14:42:55 +00:00
Kamil Dudka 83db90f0ad new upstream release - 7.28.1 2012-11-20 10:56:13 +01:00
Kamil Dudka 0f5dbc27da new upstream release - 7.28.0 2012-10-31 11:45:28 +01:00
Kamil Dudka 7151fdb83e do not crash if MD5 fingerprint is not provided by libssh2 2012-10-01 13:27:06 +02:00
Kamil Dudka ae93943914 use the upstream facility to disable problematic tests 2012-08-06 15:44:36 +02:00
Kamil Dudka ed338dc3f0 remember to apply patch for #844385
Thanks to Paul Howarth for spotting the mistake!
2012-08-01 10:09:57 +02:00
Kamil Dudka 4e2353e082 eliminate unnecessary inotify events on upload via file protocol (#844385) 2012-08-01 09:51:15 +02:00
Kamil Dudka c9fa3c1968 new upstream release - 7.27.0 2012-07-28 09:19:54 +02:00
Kamil Dudka 20e0756c88 print reason phrase from HTTP status line on error (#676596) 2012-07-23 09:25:19 +02:00
Dennis Gilmore 06bb57a2b0 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild 2012-07-18 15:06:27 -05:00
Kamil Dudka e6d221c603 fix duplicated SSL handshake with multi interface and proxy (#788526) 2012-06-09 12:52:25 +02:00
Karsten Hopp 4d9cd30381 disable test 1319 on ppc64, server times out 2012-05-30 13:39:27 +02:00
Kamil Dudka 78288ca25b use human-readable error messages provided by NSS
upstream commit 72f4b534
2012-05-28 11:56:16 +02:00
Kamil Dudka bd36ff8a8c drop man page for a script we do not distribute 2012-05-25 10:06:22 +02:00
Kamil Dudka 23fcdc59a1 new upstream release 2012-05-25 09:17:42 +02:00
Karsten Hopp 7302a82c4c valgrind on ppc64 works fine, disable ppc32 only 2012-04-25 16:47:12 +02:00
Karsten Hopp 9c3e5dbef8 drop BR valgrind on PPC(64) until bugzilla #810992 gets fixed 2012-04-25 16:06:36 +02:00
Kamil Dudka 4f79e80dc1 fix a typo in naming of patches 2012-04-17 12:14:35 +02:00
Kamil Dudka 045ad4ccac provide human-readable names for NSS errors (upstream commit a60edcc6) 2012-04-13 12:55:59 +02:00
Kamil Dudka 828454f996 use NSS_InitContext() to initialize NSS if available (#738456) 2012-04-13 12:55:58 +02:00
Paul Howarth 60afc952d9 new upstream release - 7.25.0
- new upstream release (#806264)
- fix character encoding of docs with a patch rather than just iconv
- update debug and multilib patches
- don't use macros for commands
- reduce size of %prep output for readability
2012-03-23 15:13:31 +00:00
Kamil Dudka 51012c0f12 curl.spec: fix a typo in the ChangeLog 2012-01-24 12:12:34 +01:00
Kamil Dudka f28824c4c6 new upstream release (fixes CVE-2012-0036) 2012-01-24 12:10:59 +01:00
Paul Howarth 37907ea2de rebuild for gcc 4.7 2012-01-05 15:50:22 +00:00
Kamil Dudka 58407a0a11 upstream patch that allows to run FTPS tests with nss-3.13 (#760060) 2012-01-02 15:03:06 +01:00
Kamil Dudka 4baedf3240 allow to run FTPS tests with nss-3.13 (#760060) 2011-12-27 14:44:41 +01:00
Kamil Dudka 6322c91ccc avoid unnecessary timeout event when waiting for 100-continue (#767490) 2011-12-25 23:38:33 +01:00
Kamil Dudka 09f474b4c2 curl -JO now uses -O name if no C-D header comes
upstream commit c532604
2011-11-21 18:02:55 +01:00
Kamil Dudka 87bfeb1dcc new upstream release - curl-7.23.0 (#754391) 2011-11-16 14:14:34 +01:00
Kamil Dudka 95558f1c9d nss: select client certificates by DER (#733657) 2011-09-19 14:00:00 +02:00
Kamil Dudka eaba136aa1 new upstream release
- new upstream release
- curl-config now provides dummy --static-libs option (#733956)
2011-09-13 20:48:12 +02:00
Paul Howarth 8b6f7828aa actually fix SIGSEGV of curl -O -J given more than one URL 2011-08-21 13:23:56 +01:00
Kamil Dudka 7293378155 fixes for #723075, #730444, and #728562
- fix SIGSEGV of curl -O -J given more than one URLs (#723075)
- introduce the --delegation option of curl (#730444)
- initialize NSS with no database if the selected database is broken (#728562)
2011-08-15 22:27:26 +02:00
Kamil Dudka 40c3093ba5 add a new option CURLOPT_GSSAPI_DELEGATION (#719939) 2011-08-03 17:19:42 +02:00
Kamil Dudka 11b552f8cf new upstream release - 7.21.7 (fixes CVE-2011-2192) 2011-06-23 15:29:41 +02:00
Kamil Dudka a80b6c3aa4 avoid an invalid timeout event on a reused handle (#679709) 2011-06-08 00:43:11 +02:00
Paul Howarth 39828449b7 new upstream release - 7.21.6 2011-04-23 18:56:50 +01:00
Kamil Dudka fb945ca026 fix the output of curl-config --version (upstream commit 82ecc85) 2011-04-18 16:38:06 +02:00
Kamil Dudka 5ea227a2d7 new upstream release - 7.21.5 2011-04-18 08:52:55 +02:00
Peter Robinson bc4fc6eacb fix last changelog 2011-04-16 12:46:16 +01:00
Peter Robinson c49625d4cf no valgrind on ARMv5 arches 2011-04-16 12:41:27 +01:00
Dennis Gilmore 0fa65fb125 no valgrind on sparc arches 2011-03-05 00:37:38 -06:00
Kamil Dudka e0ab81d1c1 do not ignore failure of SSL handshake
(upstream commit 7aa2d10)
2011-02-22 14:34:40 +01:00
Kamil Dudka 65e324d678 work around valgrind bug (#678518) 2011-02-18 17:54:16 +01:00
Kamil Dudka 579095349b nss: avoid memory leak on SSL connection failure 2011-02-17 17:58:19 +01:00
Kamil Dudka 4fddd46419 new upstream release - 7.21.4 2011-02-17 15:07:01 +01:00
Dennis Gilmore abe6f10c1e - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild 2011-02-08 06:21:36 -06:00
Kamil Dudka f6ba54655d build libcurl with --enable-hidden-symbols 2011-01-12 15:52:26 +01:00
Kamil Dudka dd545452bb drop 0004-curl-7.21.3-bz650255.patch
This has been already fixed upstream (commits 5c7c9a7 and 5965d45).
2010-12-16 18:10:25 +01:00
Paul Howarth 0a2e77997c Update to 7.21.3
- New upstream release 7.21.3:
  - added --noconfigure switch to testcurl.pl
  - added --xattr option
  - added CURLOPT_RESOLVE and --resolve
  - added CURLAUTH_ONLY
  - added version-check.pl to the examples dir
  - check for libcurl features for some command line options
  - Curl_setopt: disallow CURLOPT_USE_SSL without SSL support
  - http_chunks: remove debug output
  - URL-parsing: consider ? a divider
  - SSH: avoid using the libssh2_ prefix
  - SSH: use libssh2_session_handshake() to work on win64
  - ftp: prevent server from hanging on closed data connection when stopping
    a transfer before the end of the full transfer (ranges)
  - LDAP: detect non-binary attributes properly
  - ftp: treat server's response 421 as CURLE_OPERATION_TIMEDOUT
  - gnutls->handshake: improved timeout handling
  - security: pass the right parameter to init
  - krb5: use GSS_ERROR to check for error
  - TFTP: resend the correct data
  - configure: fix autoconf 2.68 warning: no AC_LANG_SOURCE call detected
  - GnuTLS: now detects socket errors on Windows
  - symbols-in-versions: updated en masse
  - added a couple of examples that were missing from the tarball
  - Curl_send/recv_plain: return errno on failure
  - Curl_wait_for_resolv (for c-ares): correct timeout
  - ossl_connect_common: detect connection re-use
  - configure: prevent link errors with --librtmp
  - openldap: use remote port in URL passed to ldap_init_fd()
  - url: provide dead_connection flag in Curl_handler::disconnect
  - lots of compiler warning fixes
  - ssh: fix a download resume point calculation
  - fix getinfo CURLINFO_LOCAL* for reused connections
  - multi: the returned running handles counter could turn negative
  - multi: only ever consider pipelining for connections doing HTTP(S)
- Drop upstream patches now in tarball
- Update bz650255 and disable-test1112 patches to apply against new codebase
- Add workaround for false-positive glibc-detected buffer overflow in tftpd
  test server with FORTIFY_SOURCE (similar to #515361)
2010-12-16 16:33:11 +00:00
Kamil Dudka 451e44f944 ftp: fix for #650255, not yet applied upstream
- do not send QUIT to a dead FTP control connection (#650255)
- pull back glibc's implementation of str[n]casecmp(), #626470 appears
  fixed
2010-11-12 17:45:37 +01:00
Kamil Dudka e8de0ee342 ftp: fixes for #649347 and #650255 2010-11-09 17:55:44 +01:00
Kamil Dudka 3ae3f6ea19 prevent FTP server from hanging on closed data connection (#643656) 2010-10-29 12:21:37 +02:00
Paul Howarth d12630e4ca enforce versioned libssh2 dependency for libcurl (#642796) 2010-10-14 15:26:16 +01:00
Kamil Dudka 5be6d627b3 new upstream release - 7.21.2 2010-10-13 00:37:41 +02:00
Jesse Keating 8e7aa28b79 - Rebuilt for gcc bug 634757 2010-09-29 14:04:23 -07:00
Kamil Dudka 9c24c2b172 make it possible to run SCP/SFTP tests on x86_64 (#632914) 2010-09-11 23:39:36 +02:00
Kamil Dudka 140d1b61f0 do not use strncasecmp() from glibc (#631449) 2010-09-07 22:14:34 +02:00
Paul Howarth 204dcb1cd0 Don't need autotools for rpm build
- Drop buildreq automake
- Drop dependency on automake for devel package from F-14, where
  %{_datadir}/aclocal is included in the filesystem package
- Drop dependency on pkgconfig for devel package from F-11, where
  pkgconfig dependencies are auto-generated
2010-08-24 23:03:39 +01:00
Kamil Dudka 35531a08e1 work around glibc/valgrind problem on x86_64 (#626470) 2010-08-23 20:45:54 +02:00
Kamil Dudka 9a0cdd1368 fix kerberos proxy authentization for https (#625676) 2010-08-23 14:45:15 +02:00
Paul Howarth 98764465be Rename patches to reflect the curl version they apply to 2010-08-19 15:17:41 +01:00
Kamil Dudka ec7f823e5f fixes for rhbz #617757 and #622520
Both of them are already pushed upstream.
2010-08-19 15:59:54 +02:00
Kamil Dudka e3cb81845c new upstream release - 7.21.1 2010-08-12 10:45:38 +02:00
Dan Horák 1fee048808 - disable test 575 on s390(x) 2010-07-12 10:17:19 +00:00
Kamil Dudka d616d7a60a - add support for NTLM authentication (#603783) 2010-06-28 11:29:02 +00:00
Kamil Dudka 00534f73d9 - disable valgrind for certain test-cases (libssh2 problem) 2010-06-16 14:18:49 +00:00
Kamil Dudka b6c55cc3b0 - update of %%description 2010-06-16 13:51:10 +00:00