Commit Graph

440 Commits

Author SHA1 Message Date
Kamil Dudka
3ad2894efb disable brp-ldconfig to make RemovePathPostfixes work
... with shared libraries again

Suggested at:
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/54Y4DZXHYSDXJDHJTBTBYLXC7OJ73JDU/
2018-01-31 14:44:06 +01:00
Andreas Schneider
cbbefe6fb9 Resolves: #1531483 - use libssh (instead of libssh2)
... to implement SCP/SFTP in libcurl
2018-01-24 18:06:50 +01:00
Kamil Dudka
93c55561d3 new upstream release - 7.58.0
Resolves: CVE-2018-1000005 - curl: HTTP/2 trailer out-of-bounds read
Resolves: CVE-2018-1000007 - curl: HTTP authentication leak in redirects
2018-01-24 11:55:14 +01:00
Kamil Dudka
ed352e927e new upstream release - 7.57.0
Resolves: CVE-2017-8816 - curl: NTLM buffer overflow via integer overflow
Resolves: CVE-2017-8817 - curl: FTP wildcard out of bounds read
Resolves: CVE-2017-8818 - curl: SSL out of buffer access
2017-11-29 14:03:21 +01:00
Kamil Dudka
5d4a9257c3 new upstream release - 7.56.1 (fixes CVE-2017-1000257) 2017-10-23 10:13:16 +02:00
Kamil Dudka
c4a2596b22 re-enable temporarily disabled IDN2 test-cases
test2033 is now marked flaky by upstream, so it does not need
to explicitly disabled any more
2017-10-04 10:00:50 +02:00
Kamil Dudka
46c8abb050 new upstream release - 7.56.0 (fixes CVE-2017-1000254) 2017-10-04 09:36:05 +02:00
Kamil Dudka
b2dab7f315 Resolves: #1485702 - apply the patch for the previous commit and fix its name 2017-08-28 13:40:42 +02:00
Bastien Nocera
57a73689a9 + curl-7.55.1-4
Fix NetworkManager connectivity check not working (#1485702)
2017-08-28 13:26:23 +02:00
Kamil Dudka
0480ac07c5 Resolves: #1483972 - utilize system wide crypto policies for TLS 2017-08-22 17:39:58 +02:00
Kamil Dudka
8eae4647c3 make zsh completion work again 2017-08-15 12:34:08 +02:00
Kamil Dudka
019e1c424c new upstream release - 7.55.1 2017-08-14 09:39:22 +02:00
Kamil Dudka
a12eed4ad5 avoid int overflow on arches with 32bit long
Bug: https://github.com/curl/curl/pull/1748
2017-08-09 14:34:27 +02:00
Kamil Dudka
46ef14b039 add BR for gnutls-utils to increase test coverage 2017-08-09 13:48:21 +02:00
Kamil Dudka
8e0d8e3815 add tests/{dictserver,negtelnetserver}.py
... not included in EXTRA_DIST: https://github.com/curl/curl/pull/1744
2017-08-09 12:36:41 +02:00
Kamil Dudka
ffdd721180 explicitly install libcurl man pages 2017-08-09 11:47:30 +02:00
Kamil Dudka
574639b8f6 drop multilib fix for libcurl header files no longer needed 2017-08-09 11:34:32 +02:00
Kamil Dudka
46042daf78 new upstream release - 7.55.0
Resolves: CVE-2017-1000099 - FILE buffer read out of bounds
Resolves: CVE-2017-1000100 - TFTP sends more than buffer size
Resolves: CVE-2017-1000101 - URL globbing out of bounds read
2017-08-09 10:52:10 +02:00
Fedora Release Engineering
0aa4c628e2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild 2017-08-02 19:22:27 +00:00
Florian Weimer
4af228aa7a Rebuild with fixed binutils (#1475636) 2017-07-28 21:15:25 +02:00
Igor Gnatenko
6ec12398a3 Enable separate debuginfo back
Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-07-28 19:43:57 +02:00
Kamil Dudka
a042788c8a rebuild to fix broken linkage of cmake on ppc64le 2017-07-27 10:02:53 +02:00
Kamil Dudka
03b8614ff6 avoid build failure caused broken RPM code
... that produces debuginfo packages

Bug: https://github.com/rpm-software-management/rpm/issues/280
2017-07-26 16:48:08 +02:00
Fedora Release Engineering
44f7d8692a - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild 2017-07-26 05:48:14 +00:00
Kamil Dudka
18e7a55066 Resolves: #1462184 - enforce versioned openssl-libs dependency for libcurl 2017-06-19 14:28:19 +02:00
Kamil Dudka
0aa20e6c92 new upstream release - 7.54.1 2017-06-14 10:50:24 +02:00
Kamil Dudka
e4d662f774 add *-full provides for curl and libcurl
... to make them explicitly installable
2017-05-16 13:28:03 +02:00
Kamil Dudka
f7041f17bf make curl-minimal require a new enough version of libcurl
At the same time relax the dependency of curl on libcurl to support
running old curl on top of new libcurl but not vice versa.
2017-05-04 12:42:41 +02:00
Kamil Dudka
3be7c46fde Resolves: #1445153 - switch the TLS backend back to OpenSSL 2017-04-27 10:42:34 +02:00
Kamil Dudka
9549974a4c nss: use libnssckbi.so as the default source of trust
See https://github.com/curl/curl/pull/1414 for details.
2017-04-25 18:47:15 +02:00
Kamil Dudka
1e77c47734 Resolves: #1444860 - nss: do not leak PKCS #11 slot while loading a key 2017-04-25 18:37:35 +02:00
Kamil Dudka
0f99fceebe new upstream release - 7.54.0 (fixes CVE-2017-7468) 2017-04-20 09:09:40 +02:00
Paul Howarth
db1a758364 add %post and %postun scriptlets for libcurl-minimal
also:
- libcurl-minimal provides both libcurl and libcurl%{?_isa}
- remove some legacy spec file cruft
2017-04-13 11:59:46 +01:00
Kamil Dudka
9b62c3eaeb provide (lib)curl-minimal subpackages with lightweight build of (lib)curl
Discussed at:
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/CBIGRS63BCULMZBU7O4KBIKDWZZKA7OV/
2017-04-13 08:15:22 +02:00
Kamil Dudka
0d44d984ff bump release number 2017-04-10 13:55:52 +02:00
Kamil Dudka
a5dd610a20 disable upstream test 2033 (flaky test for HTTP/1 pipelining) 2017-04-10 13:32:42 +02:00
Kamil Dudka
d469b84593 Resolves: CVE-2017-7407 - fix out of bounds read in curl --write-out 2017-04-07 12:13:07 +02:00
Kamil Dudka
4832a02ce4 Resolves: #1428550 - make the dependency on nss-pem arch-specific 2017-03-06 10:30:12 +01:00
Kamil Dudka
c870f5feb8 Related: #1428286 - re-enable valgrind on ix86 because sqlite is fixed 2017-03-02 16:54:10 +01:00
Kamil Dudka
c1fbf35cce new upstream release - 7.53.1 2017-02-24 10:51:31 +01:00
Kamil Dudka
efea9223f3 do not use valgrind on i686 until sqlite is rebuilt
... by patched GCC (#1423434)
2017-02-22 12:17:41 +01:00
Kamil Dudka
8afeb9390f new upstream release - 7.53.0 (fixes CVE-2017-2629) 2017-02-22 10:32:55 +01:00
Fedora Release Engineering
9ec0774d38 - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild 2017-02-10 08:05:00 +00:00
Kamil Dudka
00369df034 new upstream release - 7.52.1 (fixes CVE-2016-9586) 2016-12-23 10:06:25 +01:00
Kamil Dudka
c38149da81 Resolves: #1396719 - map CURL_SSLVERSION_DEFAULT to NSS default, add support for TLS 1.3 2016-11-21 09:54:16 +01:00
Kamil Dudka
40b1d9916f stricter host name checking for file:// URLs 2016-11-15 18:40:23 +01:00
Kamil Dudka
2856bdf841 ssh: check md5 fingerprints case insensitively 2016-11-15 18:34:21 +01:00
Kamil Dudka
c8e1922952 temporarily disable failing libidn2 test-cases 2016-11-02 11:14:11 +01:00
Kamil Dudka
5169cd3899 new upstream release - 7.51.0
Resolves: CVE-2016-8615 - Cookie injection for other servers
Resolves: CVE-2016-8616 - Case insensitive password comparison
Resolves: CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
Resolves: CVE-2016-8618 - Double-free in curl_maprintf
Resolves: CVE-2016-8619 - Double-free in krb5 code
Resolves: CVE-2016-8620 - Glob parser write/read out of bounds
Resolves: CVE-2016-8621 - curl_getdate out-of-bounds read
Resolves: CVE-2016-8622 - URL unescape heap overflow via integer truncation
Resolves: CVE-2016-8623 - Use-after-free via shared cookies
Resolves: CVE-2016-8624 - Invalid URL parsing with '#'
Resolves: CVE-2016-8625 - IDNA 2003 makes curl use wrong host
2016-11-02 11:12:40 +01:00
Kamil Dudka
837f1f0f4e drop 0103-curl-7.50.0-stunnel.patch no longer needed
It paralyzes the test-suite on systems with ancient versions of stunnel.
2016-10-20 13:39:29 +02:00
Kamil Dudka
6aadc8e2a0 use the just built version of libcurl while generating zsh completion 2016-10-07 12:23:18 +02:00
Kamil Dudka
b552e5528d new upstream release - 7.50.3 (fixes CVE-2016-7167) 2016-09-14 10:50:47 +02:00
Kamil Dudka
1db8ad8d42 new upstream release - 7.50.2 2016-09-07 10:33:38 +02:00
Kamil Dudka
165cb33f0a work around race condition in PK11_FindSlotByName()
Bug: https://bugzilla.mozilla.org/1297397
2016-08-26 15:48:18 +02:00
Kamil Dudka
0f6a97db34 Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file 2016-08-26 15:48:07 +02:00
Kamil Dudka
2fd0a39aee new upstream release - 7.50.1
Resolves: CVE-2016-5419 CVE-2016-5420 CVE-2016-5421
2016-08-03 10:10:39 +02:00
Kamil Dudka
1b9369d1bf run HTTP/2 tests on all arches (#1360319 worked around in nghttp2)
Revert "run HTTP/2 tests only on Intel for now"

This reverts commit 99b64f5ec2.
2016-07-26 17:12:54 +02:00
Kamil Dudka
99b64f5ec2 run HTTP/2 tests only on Intel for now
... to work around #1358845
2016-07-21 17:21:41 +02:00
Kamil Dudka
9b1375c118 require nss-pem no longer included in the nss package (#1347336) 2016-07-21 16:36:33 +02:00
Kamil Dudka
518559f4a0 fix HTTPS and FTPS tests (work around stunnel bug #1358810) 2016-07-21 16:33:22 +02:00
Kamil Dudka
f4e76c10cd add BR for nghttp2 used by the upstream test-suite 2016-07-21 14:09:11 +02:00
Kamil Dudka
90cc80745a import needed files missing in the upstream tarball 2016-07-21 14:08:30 +02:00
Kamil Dudka
bed70046cf new upstream release - 7.50.0 2016-07-21 11:32:21 +02:00
Kamil Dudka
83e65ab057 use multilib-rpm-config to install arch-dependent header files 2016-06-17 17:49:49 +02:00
Kamil Dudka
81483e8ea1 drop a test-suite quirk already applied upstream
https://github.com/curl/curl/commit/effa575f
2016-06-15 14:50:58 +02:00
Kamil Dudka
ed398dec4b Resolves: #1340757 - fix SIGSEGV of the curl tool
... while parsing URL with too many globs
2016-06-03 13:27:18 +02:00
Kamil Dudka
baeb46456e new upstream release - 7.49.1 2016-05-30 09:28:06 +02:00
Kamil Dudka
84382c927b prevent test1140 from failing
... by locally creating docs/libcurl/curl_multi_socket_all.3
2016-05-18 19:29:28 +02:00
Kamil Dudka
1e7c2958aa include manpage-scan.pl nroff-scan.pl to fix tests 1139 and 1140
Upstream-commit: 54e4c6c396a9987f4232c73b5b4d31c01b16f8ae
2016-05-18 19:29:28 +02:00
Kamil Dudka
9a03eb6087 new upstream release - 7.49.0 2016-05-18 19:29:26 +02:00
Kamil Dudka
b041400317 new upstream release - 7.48.0 2016-03-23 13:11:48 +01:00
Kamil Dudka
e2daf98253 Resolves: #1308791 - do not refuse cookies for localhost 2016-03-03 00:42:56 +01:00
Kamil Dudka
e57a741556 make SCP and SFTP test-cases work with up2date OpenSSH 2016-02-17 13:08:22 +01:00
Kamil Dudka
1e7ba88548 Resolves: #1305701 - enable support for Public Suffix List 2016-02-10 18:54:34 +01:00
Kamil Dudka
127274be95 new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00
Dennis Gilmore
5af23e27ef - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild 2016-02-03 18:21:15 +00:00
Paul Howarth
ec00e90a49 Prefer %global over %define 2016-02-02 11:32:20 +00:00
Kamil Dudka
40933f3c05 new upstream release - 7.47.0 (fixes CVE-2016-0755) 2016-01-27 09:20:36 +01:00
Kamil Dudka
92a4396c47 Resolves: #1288529 - own /usr/share/zsh/site-functions
... instead of requiring zsh
2015-12-04 15:41:44 +01:00
Kamil Dudka
7c41b922e3 disable silent builds
Suggested-by: Paul Howarth
2015-12-02 13:37:59 +01:00
Kamil Dudka
7ee26673d3 use default port numbers when running the upstream test-suite 2015-12-02 13:17:27 +01:00
Kamil Dudka
638c8f1abc install zsh completion script 2015-12-02 12:43:14 +01:00
Kamil Dudka
62fef86fa4 new upstream release - 7.46.0 2015-12-02 10:51:11 +01:00
Paul Howarth
b1cf0d53ef new upstream release - 7.45.0 2015-10-07 14:43:06 +01:00
Kamil Dudka
1dcbbd628a Resolves: #1104597 - prevent NSS from incorrectly re-using a session 2015-09-18 18:13:13 +02:00
Kamil Dudka
8b89049610 better explain the conditional BR on valgrind 2015-08-27 16:06:46 +02:00
Kamil Dudka
bfaeb9dd10 new upstream release - 7.44.0 2015-08-12 12:05:13 +02:00
Kamil Dudka
c6f2e7c0fe Resolves: #1248389 - prevent dnf from crashing when using both FTP and HTTP 2015-07-30 15:27:33 +02:00
Kamil Dudka
cdae22a40d test1801: completely disable the test-case
Bug: https://github.com/bagder/curl/commit/21e82bd6#commitcomment-12226582
2015-07-17 16:36:36 +02:00
Kamil Dudka
ad3e87c230 test1801: temporarily disable failing data check 2015-07-17 14:48:53 +02:00
Kamil Dudka
e40065e6ae build support for the HTTP/2 protocol 2015-07-16 13:31:08 +02:00
Kamil Dudka
712c550596 new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
Dennis Gilmore
a21f0d7f44 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild 2015-06-17 03:33:56 +00:00
Kamil Dudka
88ed685bb7 Resolves: #1228363 - curl-config --libs now works on x86_64
... without libcurl-devel.x86_64
2015-06-05 13:23:20 +02:00
Kamil Dudka
d60ef0c155 new upstream release - 7.42.1 (fixes CVE-2015-3153) 2015-04-29 09:51:18 +02:00
Kamil Dudka
1307476790 do not run flaky test-cases in %check 2015-04-22 15:45:07 +02:00
Kamil Dudka
54e48b0348 Resolves: #1195771 - implement public key pinning for NSS backend 2015-04-22 15:01:09 +02:00
Kamil Dudka
167643f9ce new upstream release - 7.42.0
Fixes CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, and CVE-2015-3148.
2015-04-22 12:40:08 +02:00
Kamil Dudka
094e8186a4 drop 0106-curl-7.36.0-libssh2-valgrind.patch
... which is already included upstream since curl-7_35_0-269-g02bba0c
2015-02-25 14:00:41 +01:00
Kamil Dudka
e286d38a5f include extern-scan.pl to make test1135 succeed
Upstream-commit: 1514b718e3e5ea08acd1816464809de49a211f38
2015-02-25 12:23:44 +01:00