Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libcurl4-7.66.0-lp152.3.24.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.2 updates for armv7hl

Name: libcurl4 Distribution: openSUSE Leap 15.2
Version: 7.66.0 Vendor: openSUSE
Release: lp152.3.24.1 Build date: Fri Oct 15 15:37:13 2021
Group: Productivity/Networking/Web/Utilities Build host: armbuild01
Size: 504696 Source RPM: curl-7.66.0-lp152.3.24.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://curl.haxx.se/
Summary: Library for transferring data from URLs
The cURL shared library for accessing data using different
network protocols.

Provides

Requires

License

curl

Changelog

* Wed Sep 22 2021 Pedro Monreal <pmonreal@suse.com>
  - MIME: Properly check Content-Type even if it has parameters
    * Add curl-check-content-type.patch [bsc#1190153]
* Mon Sep 13 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1190374, CVE-2021-22947]
    * STARTTLS protocol injection via MITM
    * Add curl-CVE-2021-22947.patch
* Mon Sep 13 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1190373, CVE-2021-22946]
    * Protocol downgrade required TLS bypassed
    * Add curl-CVE-2021-22946.patch
* Tue Jul 13 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1188220, CVE-2021-22925]
    * TELNET stack contents disclosure again
    * Add curl-CVE-2021-22925.patch
* Mon Jul 12 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1188219, CVE-2021-22924]
    * Bad connection reuse due to flawed path name checks
    * Add curl-CVE-2021-22924.patch
* Mon Jul 12 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: Disable the metalink feature:
    * Insufficiently Protected Credentials [bsc#1188218, CVE-2021-22923]
    * Wrong content via metalink not discarded [bsc#1188217, CVE-2021-22922]
* Mon May 17 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1186114, CVE-2021-22898]
    * TELNET stack contents disclosure
  - Add curl-CVE-2021-22898.patch
* Thu May 13 2021 Pedro Monreal <pmonreal@suse.com>
  - Allow partial chain verification [jsc#SLE-17956]
    * Have intermediate certificates in the trust store be treated
      as trust-anchors, in the same way as self-signed root CA
      certificates are. This allows users to verify servers using
      the intermediate cert only, instead of needing the whole chain.
    * Set FLAG_TRUSTED_FIRST unconditionally.
    * Do not check partial chains with CRL check.
  - Add curl-X509_V_FLAG_PARTIAL_CHAIN.patch
* Fri Mar 26 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1183934, CVE-2021-22890]
    * When using a HTTPS proxy and TLS 1.3, libcurl can confuse
      session tickets arriving from the HTTPS proxy but work as
      if they arrived from the remote server and then wrongly
      "short-cut" the host handshake.
  - Add curl-CVE-2021-22890.patch
* Wed Mar 24 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1183933, CVE-2021-22876]
    * The automatic referer leaks credentials
  - Add curl-CVE-2021-22876.patch
* Mon Dec 07 2020 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1179593, CVE-2020-8286]
    * Inferior OCSP verification: libcurl offers "OCSP stapling" via
      the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies
      the OCSP response that a server responds with as part of the TLS
      handshake. It then aborts the TLS negotiation if something is
      wrong with the response. The same feature can be enabled with
      '--cert-status' using the curl tool.
    * As part of the OCSP response verification, a client should verify
      that the response is indeed set out for the correct certificate.
      This step was not performed by libcurl when built or told to use
      OpenSSL as TLS backend.
  - Add curl-CVE-2020-8286.patch
* Mon Dec 07 2020 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1179399, CVE-2020-8285]
    * FTP wildcard stack overflow: The wc_statemach() internal
      function has been rewritten to use an ordinary loop instead of
      the recursive approach.
  - Add curl-CVE-2020-8285.patch
* Mon Dec 07 2020 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1179398, CVE-2020-8284]
    * Trusting FTP PASV responses: When curl performs a passive FTP
      transfer, it first tries the 'EPSV' command and if that is not
      supported, it falls back to using 'PASV'. A malicious server
      can use the 'PASV' response to trick curl into connecting
      back to a given IP address and port, and this way potentially
      make curl extract information about services that are otherwise
      private and not disclosed.
    * The IP address part of the response is now ignored by default,
      by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same
      goes for the command line tool, which then might need
      '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the
      address in the server response.
  - Add curl-CVE-2020-8284.patch
* Thu Aug 13 2020 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1175109, CVE-2020-8231]
    * An application that performs multiple requests with libcurl's
      multi API and sets the 'CURLOPT_CONNECT_ONLY' option, might in
      rare circumstances experience that when subsequently using the
      setup connect-only transfer, libcurl will pick and use the wrong
      connection and instead pick another one the application has
      created since then.
  - Add curl-CVE-2020-8231.patch
* Wed Jun 17 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1173027, CVE-2020-8177]
    * curl can be tricked my a malicious server to overwrite a local
      file when using '-J' ('--remote-header-name') and '-i' ('--head')
      in the same command line.
  - Add curl-CVE-2020-8177.patch
* Wed Jun 17 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1173026, CVE-2020-8169]
    * Partial password leak over DNS on HTTP redirect
  - Add curl-CVE-2020-8169.patch
* Thu Nov 14 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Fix segfault in zypper ref: [bsc#1156481]
    * remove_handle: clear expire timers after multi_done()
    * Add patch curl-expire-clear.patch
* Wed Sep 11 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to 7.66.0 [bsc#1149496, CVE-2019-5482][bsc#1149495, CVE-2019-5481]
    [bsc#1149604, bsc#1149572, jsc#SLE-9295]
    * Changes:
    - CURLINFO_RETRY_AFTER: parse the Retry-After header value
    - HTTP3: initial (experimental still not working) support
    - curl: --sasl-authzid added to support CURLOPT_SASL_AUTHZID from the tool
    - curl: support parallel transfers with -Z
    - curl_multi_poll: a sister to curl_multi_wait() that waits more
    - sasl: Implement SASL authorisation identity via CURLOPT_SASL_AUTHZID
    * Bugfixes:
    - CVE-2019-5481: FTP-KRB double-free
    - CVE-2019-5482: TFTP small blocksize heap buffer overflow
    - CMake: remove needless newlines at end of gss variables
    - CMake: use platform dependent name for dlopen() library
    - CURLINFO docs: mention that in redirects times are added
    - CURLOPT_ALTSVC.3: use a "" file name to not load from a file
    - CURLOPT_ALTSVC_CTRL.3: remove CURLALTSVC_ALTUSED
    - CURLOPT_HEADERFUNCTION.3: clarify
    - CURLOPT_HTTP_VERSION: seting this to 3 forces HTTP/3 use directly
    - CURLOPT_READFUNCTION.3: provide inline example
    - CURLOPT_SSL_VERIFYHOST: treat the value 1 as 2
    - Curl_addr2string: take an addrlen argument too
    - Curl_fillreadbuffer: avoid double-free trailer buf on error
    - HTTP: use chunked Transfer-Encoding for HTTP_POST if size unknown
    - alt-svc: add protocol version selection masking
    - alt-svc: fix removal of expired cache entry
    - alt-svc: make it use h3-22 with ngtcp2 as well
    - alt-svc: more liberal ALPN name parsing
    - alt-svc: send Alt-Used: in redirected requests
    - alt-svc: with quiche, use the quiche h3 alpn string
    - asyn-thread: create a socketpair to wait on
    - cleanup: move functions out of url.c and make them static
    - cleanup: remove the 'numsocks' argument used in many places
    - configure: avoid undefined check_for_ca_bundle
    - curl.h: add CURL_HTTP_VERSION_3 to the version enum
    - curl: cap the maximum allowed values for retry time arguments
    - curl: handle a libcurl build without netrc support
    - curl: make use of CURLINFO_RETRY_AFTER when retrying
    - curl: use CURLINFO_PROTOCOL to check for HTTP(s)
    - curl_global_init_mem.3: mention it was added in 7.12.0
    - curl_version: bump string buffer size to 250
    - curl_version_info.3: mentioned ALTSVC and HTTP3
    - curl_version_info: offer quic (and h3) library info
    - curl_version_info: provide nghttp2 details
    - defines: avoid underscore-prefixed defines
    - docs/ALTSVC: remove what works and the experimental explanation
    - docs/EXPERIMENTAL: explain what it means and what's experimental now
    - docs/MANUAL.md: converted to markdown from plain text
    - docs/examples/curlx: fix errors
    - docs: s/curl_debug/curl_dbg_debug in comments and docs
    - easy: resize receive buffer on easy handle reset
    - examples: Avoid reserved names in hiperfifo examples
    - examples: add http3.c, altsvc.c and http3-present.c
    - http09: disable HTTP/0.9 by default in both tool and library
    - http2: when marked for closure and wanted to close == OK
    - http2_recv: trigger another read when the last data is returned
    - http: fix use of credentials from URL when using HTTP proxy
    - http_negotiate: improve handling of gss_init_sec_context() failures
    - md4: Use our own MD4 when no crypto libraries are available
    - multi: call detach_connection before Curl_disconnect
    - nss: use TLSv1.3 as default if supported
    - openssl: build warning free with boringssl
    - openssl: use SSL_CTX_set__proto_version() when available
    - plan9: add support for running on Plan 9
    - progress: reset download/uploaded counter between transfers
    - readwrite_data: repair setting the TIMER_STARTTRANSFER stamp
    - scp: fix directory name length used in memcpy
    - smb: init *msg to NULL in smb_send_and_recv()
    - smtp: check for and bail out on too short EHLO response
    - source: remove names from source comments
    - spnego_sspi: add typecast to fix build warning
    - src/makefile: fix uncompressed hugehelp.c generation
    - ssh-libssh: do not specify O_APPEND when not in append mode
    - ssh: move code into vssh for SSH backends
    - sspi: fix memory leaks
    - tests: Replace outdated test case numbering documentation
    - tftp: return error when packet is too small for options
    - timediff: make it 64 bit (if possible) even with 32 bit time_t
    - travis: reduce number of torture tests in 'coverage'
    - url: make use of new HTTP version if alt-svc has one
    - urlapi: verify the IPv6 numerical address
    - urldata: avoid 'generic', use dedicated pointers
    - vauth: Use CURLE_AUTH_ERROR for auth function errors
    * Removed patches:
    - curl-CVE-2018-0500.patch
    - curl-CVE-2018-14618.patch
    - curl-CVE-2018-16839.patch
    - curl-CVE-2018-16840.patch
    - curl-CVE-2018-16842.patch
    - curl-CVE-2018-16890.patch
    - curl-CVE-2019-3822.patch
    - curl-CVE-2019-3823.patch
    - curl-CVE-2019-5436.patch
    - curl-CVE-2019-5481.patch
    - curl-CVE-2019-5482.patch
* Thu Sep 05 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1149496,CVE-2019-5482]
    * TFTP small blocksize heap buffer overflow
    * Added curl-CVE-2019-5482.patch
* Thu Sep 05 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1149495,CVE-2019-5481]
    * FTP-KRB: double-free during kerberos FTP data transfer
    * Added curl-CVE-2019-5481.patch
* Fri Jul 19 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to 7.65.3
    * progress: make the progress meter appear again
* Wed Jul 17 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to 7.65.2
    * Bugfixes:
    - CIPHERS.md: Explain Schannel error SEC_E_ALGORITHM_MISMATCH
    - CMake: Fix finding Brotli on case-sensitive file systems
    - CURLOPT_RANGE.3: Caution against using it for HTTP PUT
    - CURLOPT_SEEKDATA.3: fix variable name
    - bindlocal: detect and avoid IP version mismatches in bind()
    - build: fix Codacy warnings
    - c-ares: honor port numbers in CURLOPT_DNS_SERVERS
    - config-os400: add getpeername and getsockname defines
    - configure: --disable-progress-meter
    - configure: fix --disable-code-coverage
    - configure: more --disable switches to toggle off individual features
    - configure: remove CURL_DISABLE_TLS_SRP
    - conn_maxage: move the check to prune_dead_connections()
    - curl: skip CURLOPT_PROXY_CAPATH for disabled-proxy builds
    - docs: Explain behavior change in --tlsv1. options since 7.54
    - docs: Fix links to OpenSSL docs
    - docs: fix string suggesting HTTP/2 is not the default
    - headers: Remove no longer exported functions
    - http2: call done_sending on end of upload
    - http2: don't call stream-close on already closed streams
    - http2: remove CURL_DISABLE_TYPECHECK define
    - http: allow overriding timecond with custom header
    - http: clarify header buffer size calculation
    - krb5: fix compiler warning
    - lib: Use UTF-8 encoding in comments
    - libcurl: Restrict redirect schemes to HTTP, HTTPS, FTP and FTPS
    - multi: enable multiplexing by default (again)
    - multi: fix the transfer hashes in the socket hash entries
    - multi: make sure 'data' can present in several sockhash entries
    - netrc: Return the correct error code when out of memory
    - nss: don't set unused parameter
    - nss: inspect returnvalue of token check
    - nss: only cache valid CRL entries
    - openssl: define HAVE_SSL_GET_SHUTDOWN based on version number
    - openssl: disable engine if OPENSSL_NO_UI_CONSOLE is defined
    - openssl: fix pubkey/signature algorithm detection in certinfo
    - os400: make vsetopt() non-static as Curl_vsetopt() for os400 support
    - quote.d: asterisk prefix works for SFTP as well
    - runtests: keep logfiles around by default
    - runtests: report single test time + total duration
    - test1165: verify that CURL_DISABLE_ symbols are in sync
    - test1521: adapt to SLISTPOINT
    - test1523: test CURLOPT_LOW_SPEED_LIMIT
    - test153: fix content-length to avoid occasional hang
    - test188/189: fix Content-Length
    - tests: have runtests figure out disabled features
    - tests: support non-localhost HOSTIP for dict/smb servers
    - tests: update fixed IP for hostip/clientip split
    - tool_cb_prg: Fix integer overflow in progress bar
    - typecheck: CURLOPT_CONNECT_TO takes an slist too
    - typecheck: add 3 missing strings and a callback data pointer
    - unit1654: cleanup on memory failure
    - unpause: trigger a timeout for event-based transfers
    - url: Fix CURLOPT_MAXAGE_CONN time comparison
  - Rebased patch curl-use_OPENSSL_config.patch
  - Disable new added failing test1165
* Wed Jun 05 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to 7.65.1
    * Bugfixes:
    - CURLOPT_LOW_SPEED_* repaired
    - NTLM: reset proxy "multipass" state when CONNECT request is done
    - PolarSSL: deprecate support step 1. Removed from configure
    - cmake: check for if_nametoindex()
    - cmake: support CMAKE_OSX_ARCHITECTURES when detecting SIZEOF variables
    - conncache: Remove the DEBUGASSERT on length check
    - conncache: make "bundles" per host name when doing proxy tunnels
    - curl_share_setopt.3: improve wording
    - dump-header.d: spell out that no headers == empty file
    - example/http2-download: fix format specifier
    - examples: cleanups and compiler warning fixes
    - http2: Stop drain from being permanently set
    - http: don't parse body-related headers in bodyless responses
    - md4: build correctly with openssl without MD4
    - md4: include the mbedtls config.h to get the MD4 info
    - multi: track users of a socket better
    - nss: allow to specify TLS 1.3 ciphers if supported by NSS
    - parse_proxy: make sure portptr is initialized
    - parse_proxy: use the IPv6 zone id if given
    - sectransp: handle errSSLPeerAuthCompleted from SSLRead()
    - singlesocket: use separate variable for inner loop
    - ssl: Update outdated "openssl-only" comments for supported backends
    - tests: add HAProxy keywords
    - tests: make test 1420 and 1406 work with rtsp-disabled libcurl
    - tls13-docs: mention it is only for OpenSSL >= 1.1.1
    - tool_setopt: for builds with disabled-proxy, skip all proxy setopts()
    - url: fix bad feature-disable #ifdef
    - url: use correct port in ConnectionExists()
* Wed May 22 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to 7.65.0 [bsc#1135176, CVE-2019-5435][bsc#1135170, CVE-2019-5436]
    * Changes:
    - CURLOPT_DNS_USE_GLOBAL_CACHE: removed
    - CURLOPT_MAXAGE_CONN: set the maximum allowed age for conn reuse
    - pipelining: removed
    * Bugfixes:
    - CVE-2019-5435: Integer overflows in curl_url_set
    - CVE-2019-5436: tftp: use the current blksize for recvfrom()
    - --config: clarify that initial : and = might need quoting
    - CURLMOPT_TIMERFUNCTION.3: warn about the recursive risk
    - CURLOPT_ADDRESS_SCOPE: fix range check and more
    - CURLOPT_CHUNK_BGN_FUNCTION.3: document the struct and time value
    - CURLOPT_READFUNCTION.3: see also CURLOPT_UPLOAD_BUFFERSIZE
    - CURL_MAX_INPUT_LENGTH: largest acceptable string input size
    - Curl_disconnect: treat all CONNECT_ONLY connections as "dead"
    - OS400/ccsidcurl: replace use of Curl_vsetopt
    - OpenSSL: Report -fips in version if OpenSSL is built with FIPS
    - WRITEFUNCTION: add missing set_in_callback around callback
    - altsvc: Fix building with cookies disabled
    - auth: Rename the various authentication clean up functions
    - base64: build conditionally if there are users
    - cmake: avoid linking executable for some tests with cmake 3.6+
    - cmake: clear CMAKE_REQUIRED_LIBRARIES after each use
    - cmake: set SSL_BACKENDS
    - configure: avoid unportable '==' test(1) operator
    - configure: error out if OpenSSL wasn't detected when asked for
    - configure: fix default location for fish completions
    - cookie: Guard against possible NULL ptr deref
    - curl: make code work with protocol-disabled libcurl
    - curl: report error for "--no-" on non-boolean options
    - curlver.h: use parenthesis in CURL_VERSION_BITS macro
    - docs/INSTALL: fix broken link
    - doh: acknowledge CURL_DISABLE_DOH
    - doh: disable DOH for the cases it doesn't work
    - examples: remove unused variables
    - ftplistparser: fix LGTM alert "Empty block without comment"
    - hostip: acknowledge CURL_DISABLE_SHUFFLE_DNS
    - http: Ignore HTTP/2 prior knowledge setting for HTTP proxies
    - http: acknowledge CURL_DISABLE_HTTP_AUTH
    - http: mark bundle as not for multiuse on < HTTP/2 response
    - http_digest: Don't expose functions when HTTP and Crypto Auth are disabled
    - http_negotiate: do not treat failure of gss_init_sec_context() as fatal
    - http_ntlm: Corrected the name of the include guard
    - http_ntlm_wb: Handle auth for only a single request
    - http_ntlm_wb: Return the correct error on receiving an empty auth message
    - lib509: add missing include for strdup
    - lib557: initialize variables
    - mbedtls: enable use of EC keys
    - mime: acknowledge CURL_DISABLE_MIME
    - multi: improved HTTP_1_1_REQUIRED handling
    - netrc: acknowledge CURL_DISABLE_NETRC
    - nss: allow fifos and character devices for certificates
    - nss: provide more specific error messages on failed init
    - ntlm: Fix misaligned function comments for Curl_auth_ntlm_cleanup
    - ntlm: Support the NT response in the type-3 when OpenSSL doesn't include MD4
    - openssl: mark connection for close on TLS close_notify
    - openvms: Remove pre-processor for SecureTransport
    - parse_proxy: use the URL parser API
    - parsedate: disabled on CURL_DISABLE_PARSEDATE
    - pingpong: disable more when no pingpong protocols are enabled
    - polarssl_threadlock: remove conditionally unused code
    - progress: acknowledge CURL_DISABLE_PROGRESS_METER
    - proxy: acknowledge DISABLE_PROXY more
    - resolve: apply Happy Eyeballs philosophy to parallel c-ares queries
    - revert "multi: support verbose conncache closure handle"
    - sasl: Don't send authcid as authzid for the PLAIN mechanism as per RFC 4616
    - sasl: only enable if there's a protocol enabled using it
    - singleipconnect: show port in the verbose "Trying ..." message
    - socks5: user name and passwords must be shorter than 256
    - socks: fix error message
    - socksd: new SOCKS 4+5 server for tests
    - spnego_gssapi: fix return code on gss_init_sec_context() failure
    - ssh-libssh: remove unused variable
    - ssh: define USE_SSH if SSH is enabled (any backend)
    - ssh: move variable declaration to where it's used
    - test1002: correct the name
    - test2100: Fix typos in test description
    - tests: Run global cleanup at end of tests
    - tests: make Impacket (SMB server) Python 3 compatible
    - tool_cb_wrt: fix bad-function-cast warning
    - tool_formparse: remove redundant assignment
    - tool_help: Warn if curl and libcurl versions do not match
    - tool_help: include for strcasecmp
    - url: always clone the CUROPT_CURLU handle
    - url: convert the zone id from a IPv6 URL to correct scope id
    - urlapi: add CURLUPART_ZONEID to set and get
    - urlapi: increase supported scheme length to 40 bytes
    - urlapi: require a non-zero host name length when parsing URL
    - urlapi: stricter CURLUPART_PORT parsing
    - urlapi: strip off zone id from numerical IPv6 addresses
    - urlapi: urlencode characters above 0x7f correctly
    - vauth/cleartext: update the PLAIN login to match RFC 4616
    - vauth/oauth2: Fix OAUTHBEARER token generation
    - vauth: Fix incorrect function description for Curl_auth_user_contains_domain
    - vtls: fix potential ssl_buffer stack overflow
    - wildcard: disable from build when FTP isn't present
    - xattr: skip unittest on unsupported platforms
* Thu May 16 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1135170, CVE-2019-5436]
    * A heap buffer overflow exists in tftp_receive_packet that
      receives data from a TFTP server
    * Added curl-CVE-2019-5436.patch
* Tue Apr 09 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Install curl.fish completions file from curl rather than from the fish package
* Tue Apr 09 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - update to version 7.64.1
    * Changes:
    - alt-svc: experiemental support added
    - configure: add --with-amissl
    * Bugfixes:
    - AppVeyor: switch VS 2015 builds to VS 2017 image
    - CURLU: fix NULL dereference when used over proxy
    - Curl_easy: remove req.maxfd - never used!
    - Curl_resolv: fix a gcc -Werror=maybe-uninitialized warning
    - DoH: inherit some SSL options from user's easy handle
    - Secure Transport: no more "darwinssl"
    - Secure Transport: tvOS 11 is required for ALPN support
    - cirrus: Added FreeBSD builds using Cirrus CI
    - cleanup: make local functions static
    - cli tool: do not use mime.h private structures
    - cmdline-opts/proxytunnel.d: the option tunnnels all protocols
    - configure: add additional libraries to check for LDAP support
    - configure: remove the unused fdopen macro
    - configure: show features as well in the final summary
    - conncache: use conn->data to know if a transfer owns it
    - connection: never reuse CONNECT_ONLY connections
    - connection_check: restore original conn->data after the check
    - connection_check: set ->data to the transfer doing the check
    - cookie: Add support for cookie prefixes
    - cookies: dotless names can set cookies again
    - cookies: fix NULL dereference if flushing cookies with no CookieInfo set
    - curl.1: --user and --proxy-user are hidden from ps output
    - curl.1: mark the argument to --cookie as
    - curl.h: use __has_declspec_attribute for shared builds
    - curl: display --version features sorted alphabetically
    - curl: fix FreeBSD compiler warning in the --xattr code
    - curl: remove MANUAL from -M output
    - curl_easy_duphandle.3: clarify that a duped handle has no shares
    - curl_multi_remove_handle.3: use at any time, just not from within callbacks
    - curl_url.3: this API is not experimental anymore
    - dns: release sharelock as soon as possible
    - docs: update max-redirs.d phrasing
    - examples/10-at-a-time.c: improve readability and simplify
    - examples/cacertinmem.c: use multiple certificates for loading CA-chain
    - examples/crawler: Fix the Accept-Encoding setting
    - examples/ephiperfifo.c: various fixes
    - examples/externalsocket: add missing close socket calls
    - examples/http2-download: cleaned up
    - examples/http2-serverpush: add some sensible error checks
    - examples/http2-upload: cleaned up
    - examples/httpcustomheader: Value stored to 'res' is never read
    - examples/postinmemory: Potential leak of memory pointed to by 'chunk.memory'
    - examples/sftpuploadresume: Value stored to 'result' is never read
    - examples: only include
    - examples: remove recursive calls to curl_multi_socket_action
    - examples: remove superfluous null-pointer checks
    - file: fix "Checking if unsigned variable 'readcount' is less than zero."
    - fnmatch: disable if FTP is disabled
    - gnutls: remove call to deprecated gnutls_compression_get_name
    - gopher: remove check for path == NULL
    - gssapi: fix deprecated header warnings
    - hostip: make create_hostcache_id avoid alloc + free
    - http2: multi_connchanged() moved from multi.c, only used for h2
    - http2: verify :athority in push promise requests
    - http: make adding a blank header thread-safe
    - http: send payload when (proxy) authentication is done
    - http: set state.infilesize when sending multipart formposts
    - makefile: make checksrc and hugefile commands "silent"
    - mbedtls: make it build even if MBEDTLS_VERSION_C isn't set
    - mbedtls: release sessionid resources on error
    - memdebug: log pointer before freeing its data
    - memdebug: make debug-specific functions use curl_dbg_ prefix
    - mime: put the boundary buffer into the curl_mime struct
    - multi: call multi_done on connect timeouts, fixes CURLINFO_TOTAL_TIME
    - multi: remove verbose "Expire in" ... messages
    - multi: removed unused code for request retries
    - multi: support verbose conncache closure handle
    - negotiate: fix for HTTP POST with Negotiate
    - openssl: add support for TLS ASYNC state
    - openssl: if cert type is ENG and no key specified, key is ENG too
    - pretransfer: don't strlen() POSTFIELDS set for GET requests
    - rand: Fix a mismatch between comments in source and header
    - runtests: detect "schannel" as an alias for "winssl"
    - schannel: be quiet - remove verbose output
    - schannel: close TLS before removing conn from cache
    - schannel: support CALG_ECDH_EPHEM algorithm
    - scripts/completion.pl: also generate fish completion file
    - singlesocket: fix the 'sincebefore' placement
    - source: fix two 'nread' may be used uninitialized warnings
    - ssh: fix Condition '!status' is always true
    - ssh: loop the state machine if not done and not blocking
    - strerror: make the strerror function use local buffers
    - test578: make it read data from the correct test
    - tests: Fixed XML validation errors in some test files
    - tests: add stderr comparison to the test suite
    - tests: fix multiple may be used uninitialized warnings
    - threaded-resolver: shutdown the resolver thread without error message
    - tool_cb_wrt: fix writing to Windows null device NUL
    - tool_getpass: termios.h is present on AmigaOS 3, but no tcgetattr/tcsetattr
    - tool_operate: build on AmigaOS
    - tool_operate: fix typecheck warning
    - transfer.c: do not compute length of undefined hex buffer
    - travis: add build using gnutls
    - travis: add scan-build
    - travis: bump the used wolfSSL version to 4.0.0
    - travis: enable valgrind for the iconv tests
    - travis: use updated compiler versions: clang 7 and gcc 8
    - unit1307: require FTP support
    - unit1651: survive curl_easy_init() fails
    - url/idnconvert: remove scan for <= 32 ascii values
    - url: change conn shutdown order to ensure SOCKETFUNCTION callbacks
    - urlapi: reduce variable scope, remove unreachable 'break'
    - urldata: convert bools to bitfields and move to end
    - urldata: simplify bytecounters
    - urlglob: Argument with 'nonnull' attribute passed null
    - version.c: silent scan-build even when librtmp is not enabled
    - vtls: rename some of the SSL functions
    - wolfssl: stop custom-adding curves
    - x509asn1: "Dereference of null pointer"
    - x509asn1: cleanup and unify code layout
    - zsh.pl: escape ':' character
    - zsh.pl: update regex to better match curl -h output
  - Dropped patches fixed upstream:
    * 0001-connection_check-set-data-to-the-transfer-doing-the-.patch
    * 0002-connection_check-restore-original-conn-data-after-th.patch
    * curl-singlesocket-sincebefore-placement.patch
* Mon Mar 18 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Fix variable placement that wasn't properly reset within a loop
    missing to notify sockets. [bsc#1129083, bsc#1129470]
    * Added curl-singlesocket-sincebefore-placement.patch
* Fri Mar 08 2019 Fabian Vogt <fvogt@suse.com>
  - Add patches to fix use-after-free (boo#1127849):
    * 0001-connection_check-set-data-to-the-transfer-doing-the-.patch
    * 0002-connection_check-restore-original-conn-data-after-th.patch
* Wed Feb 27 2019 Stephan Kulow <coolo@suse.com>
  - BuildRequire libcurl4-mini for !bootstrap to avoid build cycles
    due to cmake pulling libcurl4
* Wed Feb 06 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - update to version 7.64.0
    [bcs#1123371, CVE-2018-16890][bcs#1123377, CVE-2019-3822]
    [bcs#1123378, CVE-2019-3823]
    * Changes:
    - cookies: leave secure cookies alone
    - hostip: support wildcard hosts
    - http: Implement trailing headers for chunked transfers
    - http: added options for allowing HTTP/0.9 responses
    - timeval: Use high resolution timestamps on Windows
    * Bugfixes:
    - CVE-2018-16890: NTLM type-2 out-of-bounds buffer read
    - CVE-2019-3822: NTLMv2 type-3 header stack buffer overflow
    - CVE-2019-3823: SMTP end-of-response out-of-bounds read
    - FAQ: remove mention of sourceforge for github
    - OS400: handle memory error in list conversion
    - OS400: upgrade ILE/RPG binding.
    - README: add codacy code quality badge
    - Revert http_negotiate: do not close connection
    - THANKS: added several missing names from year <= 2000
    - build: make 'tidy' target work for metalink builds
    - cmake: added checks for variadic macros
    - cmake: updated check for HAVE_POLL_FINE to match autotools
    - cmake: use lowercase for function name like the rest of the code
    - configure: detect xlclang separately from clang
    - configure: fix recv/send/select detection on Android
    - configure: rewrite --enable-code-coverage
    - conncache_unlock: avoid indirection by changing input argument type
    - cookie: fix comment typo
    - cookies: allow secure override when done over HTTPS
    - cookies: extend domain checks to non psl builds
    - cookies: skip custom cookies when redirecting cross-site
    - curl --xattr: strip credentials from any URL that is stored
    - curl -J: refuse to append to the destination file
    - curl/urlapi.h: include "curl.h" first
    - curl_multi_remove_handle() don't block terminating c-ares requests
    - darwinssl: accept setting max-tls with default min-tls
    - disconnect: separate connections and easy handles better
    - disconnect: set conn->data for protocol disconnect
    - docs/version.d: mention MultiSSL
    - docs: fix the --tls-max description
    - docs: use $(INSTALL_DATA) to install man page
    - docs: use meaningless port number in CURLOPT_LOCALPORT example
    - gopher: always include the entire gopher-path in request
    - http2: clear pause stream id if it gets closed
    - if2ip: remove unused function Curl_if_is_interface_name
    - libssh: do not let libssh create socket
    - libssh: enable CURLOPT_SSH_KNOWNHOSTS and CURLOPT_SSH_KEYFUNCTION for libssh
    - libssh: free sftp_canonicalize_path() data correctly
    - libtest/stub_gssapi: use "real" snprintf
    - mbedtls: use VERIFYHOST
    - multi: multiplexing improvements
    - multi: set the EXPIRE_*TIMEOUT timers at TIMER_STARTSINGLE time
    - ntlm: fix NTMLv2 compliance
    - ntlm_sspi: add support for channel binding
    - openssl: adapt to 3.0.0, OpenSSL_version_num() is deprecated
    - openssl: fix the SSL_get_tlsext_status_ocsp_resp call
    - openvms: fix OpenSSL discovery on VAX
    - openvms: fix typos in documentation
    - os400: add a missing closing bracket
    - os400: fix extra parameter syntax error
    - pingpong: change default response timeout to 120 seconds
    - pingpong: ignore regular timeout in disconnect phase
    - printf: fix format specifiers
    - runtests.pl: Fix perl call to include srcdir
    - schannel: fix compiler warning
    - schannel: preserve original certificate path parameter
    - schannel: stop calling it "winssl"
    - sigpipe: if mbedTLS is used, ignore SIGPIPE
    - smb: fix incorrect path in request if connection reused
    - ssh: log the libssh2 error message when ssh session startup fails
    - test1558: verify CURLINFO_PROTOCOL on file:// transfer
    - test1561: improve test name
    - test1653: make it survive torture tests
    - tests: allow tests to pass by 2037-02-12
    - tests: move objnames-* from lib into tests
    - timediff: fix math for unsigned time_t
    - timeval: Disable MSVC Analyzer GetTickCount warning
    - tool_cb_prg: avoid integer overflow
    - travis: added cmake build for osx
    - urlapi: Fix port parsing of eol colon
    - urlapi: distinguish possibly empty query
    - urlapi: fix parsing ipv6 with zone index
    - urldata: rename easy_conn to just conn
    - winbuild: conditionally use /DZLIB_WINAPI
    - wolfssl: fix memory-leak in threaded use
    - spnego_sspi: add support for channel binding
* Tue Jan 29 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1123378, CVE-2019-3823]
    * SMTP end-of-response out-of-bounds read
    * Added patch curl-CVE-2019-3823.patch
* Tue Jan 29 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1123377, CVE-2019-3822]
    * NTLMv2 type-3 header stack buffer overflow
    * Added patch curl-CVE-2019-3822.patch
* Mon Jan 28 2019 Jan Engelhardt <jengelh@inai.de>
  - Fix wrong summary, curl is at version 7, not 4.
* Mon Jan 28 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1123371, CVE-2018-16890]
    * NTLM type-2 out-of-bounds buffer read
    * Added patch curl-CVE-2018-16890.patch
* Fri Jan 18 2019 Vítězslav Čížek <vcizek@suse.com>
  - Provide libcurl4 = %version in the mini library package
* Thu Dec 27 2018 sean@suspend.net
  - Update to version 7.63.0
    Changes:
    * curl: add %{stderr} and %{stdout} for --write-out
    * curl: add undocumented option --dump-module-paths for w32
    * setopt: add CURLOPT_CURLU
    Bugfixes:
    * (lib)curl.rc: fixup for minor bugs
    * CURLINFO_REDIRECT_URL: extract the Location: header field unvalidated
    * CURLOPT_HEADERFUNCTION.3: match 'nitems' name in synopsis/desc
    * CURLOPT_WRITEFUNCTION.3: spell out that it gets called many times
    * Curl_follow: accept non-supported schemes for "fake" redirects
    * KNOWN_BUGS: add --proxy-any connection issue
    * NTLM: Remove redundant ifdef USE_OPENSS
    * NTLM: force the connection to HTTP/1.1
    * OS400: add URL API ccsid wrappers and sync ILE/RPG bindings
    * SECURITY-PROCESS: bountygraph shuts down again
    * TODO: Have the URL API offer IDN decoding
    * ares: remove fd from multi fd set when ares is about to close the fd
    * axtls: removed
    * checksrc: add COPYRIGHTYEAR check
    * cmake: fix MIT/Heimdal Kerberos detection
    * configure: include all libraries in ssl-libs fetch
    * configure: show CFLAGS, LDFLAGS etc in summary
    * connect: fix building for recent versions of Minix
    * cookies: create the cookiejar even if no cookies to save
    * cookies: expire "Max-Age=0" immediately
    * curl: --local-port range was not "including"
    * curl: fix --local-port integer overflow
    * curl: fix memory leak reading --writeout from file
    * curl: fixed UTF-8 in current console code page (Win)
    * curl_easy_perform: fix timeout handling
    * curl_global_sslset(): id == -1 is not necessarily an error
    * curl_multibyte: fix a malloc overcalculation
    * curle: move deprecated error code to ifndef block
    * docs: curl_formadd field and file names are now escaped
    * docs: escape "\n" codes
    * doh: fix memory leak in OOM situation
    * doh: make it work for h2-disabled builds too
    * examples/ephiperfifo: report error when epoll_ctl fails
    * ftp: avoid unsigned int overflows in FTP listing parser
    * host names: allow trailing dot in name resolve, then strip it
    * http2: Upon HTTP_1_1_REQUIRED, retry the request with HTTP/1.1
    * http: don't set CURLINFO_CONDIITON_UNMET for http status code 204
    * http: fix HTTP DIgest auth to include query in URI
    * http_negotiate: do not close connection until negotiation is completed
    * impacket: add LICENSE
    * infof: clearly indicate truncation
    * ldap: fix LDAP URL parsing regressions
    * libcurl: stop reading from paused transfers
    * mprintf: avoid unsigned integer overflow warning
    * netrc: don't ignore the login name specified with "--user"
    * nss: Fall back to latest supported SSL version
    * nss: Fix compatibility with nss versions 3.14 to 3.15
    * nss: fix fallthrough comment to fix picky compiler warning
    * nss: remove version selecting dead code
    * nss: set default max-tls to 1.3/1.2
    * openssl: Remove SSLEAY leftovers
    * openssl: do not log excess "TLS app data" lines for TLS 1.3
    * openssl: do not use file BIOs if not requested
    * openssl: fix unused variable compiler warning with old openssl
    * openssl: support session resume with TLS 1.3
    * openvms: fix example name
    * os400: Add curl_easy_conn_upkeep() to ILE/RPG binding
    * os400: add CURLOPT_CURLU to ILE/RPG binding
    * os400: fix return type of curl_easy_pause() in ILE/RPG binding
    * packages: remove old leftover files and dirs
    * pop3: only do APOP with a valid timestamp
    * runtests: use the local curl for verifying
    * schannel: be consistent in Schannel capitalization
    * schannel: better CURLOPT_CERTINFO support
    * schannel: use Curl_prefix for global private symbols
    * snprintf: renamed and now we only use msnprintf()
    * ssl: fix compilation with OpenSSL 0.9.7
    * ssl: replace all internal uses of CURLE_SSL_CACERT
    * symbols-in-versions: add missing CURLU_symbols
    * test328: verify Content-Encoding: none
    * tests: disable SO_EXCLUSIVEADDRUSE for stunnel/Win
    * tests: drop http_pipe.py script no longer used
    * tests: drop http_pipe.py script no longer used
    * tool_cb_wrt: Silence function cast compiler warning
    * tool_doswin: Fix uninitialized field warning
    * travis: build with clang sanitizers
    * travis: remove curl before a normal build
    * url: a short host name + port is not a scheme
    * url: fix IPv6 numeral address parser
    * urlapi: only skip encoding the first '=' with APPENDQUERY set
  - refreshed curl-disabled-redirect-protocol-message.patch
* Wed Oct 31 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update to version 7.62.0
    Changes:
    * multiplex: enable by default
    * url: default to CURL_HTTP_VERSION_2TLS if built h2-enabled
    * setopt: add CURLOPT_DOH_URL
    * curl: --doh-url added
    * setopt: add CURLOPT_UPLOAD_BUFFERSIZE: set upload buffer size
    * imap: change from "FETCH" to "UID FETCH"
    * configure: add option to disable automatic OpenSSL config loading
    * upkeep: add a connection upkeep API: curl_easy_upkeep()
    * URL-API: added five new functions
    * vtls: MesaLink is a new TLS backend
    Bugfixes:
    * CVE-2018-16839: SASL password overflow via integer overflow [bsc#1112758]
    * CVE-2018-16840: use-after-free in handle close [bsc#1113029]
    * CVE-2018-16842: warning message out-of-buffer read [bsc#1113660]
    * CURLOPT_DNS_USE_GLOBAL_CACHE: deprecated
    * Curl_dedotdotify(): always nul terminate returned string
    * Curl_follow: Always free the passed new URL
    * Curl_http2_done: fix memleak in error path
    * Curl_retry_request: fix memory leak
    * Curl_saferealloc: Fixed typo in docblock
    * FILE: fix CURLOPT_NOBODY and CURLOPT_HEADER output
    * GnutTLS: TLS 1.3 support
    * SECURITY-PROCESS: mention the bountygraph program
    * VS projects: add USE_IPV6:
    * certs: generate tests certs with sha256 digest algorithm
    * checksrc: enable strict mode and warnings
    * checksrc: handle zero scoped ignore commands
    * cmake: Backport to work with CMake 3.0 again
    * cmake: Improve config installation
    * cmake: add support for transitive ZLIB target
    * cmake: disable -Wpedantic-ms-format
    * cmake: don't require OpenSSL if USE_OPENSSL=OFF
    * cmake: fixed path used in generation of docs/tests
    * cmake: remove unused *SOCKLEN_T variables
    * cmake: suppress MSVC warning C4127 for libtest
    * cmake: test and set missed defines during configuration
    * config: Remove unused SIZEOF_VOIDP
    * configure: force-use -lpthreads on HPUX
    * configure: remove CURL_CONFIGURE_CURL_SOCKLEN_T
    * configure: s/AC_RUN_IFELSE/CURL_RUN_IFELSE
    * cookies: Remove redundant expired check
    * cookies: fix leak when writing cookies to file
    * curl-config.in: remove dependency on bc
    * curl.1: --ipv6 mutexes ipv4 (fixed typo)
    * curl: update the documentation of --tlsv1.0
    * curl_multi_wait: call getsock before figuring out timeout
    * curl_ntlm_wb: check aprintf() return codes
    * data-binary.d: clarify default content-type is x-www-form-urlencoded
    * docs/CIPHERS: Mention the options used to set TLS 1.3 ciphers
    * docs/CIPHERS: fix the TLS 1.3 cipher names
    * docs/CIPHERS: mention the colon separation for OpenSSL
    * docs/examples: URL updates
    * docs: add "see also" links for SSL options
    * example/asiohiper: insert warning comment about its status
    * example/htmltidy: fix include paths of tidy libraries
    * examples/http2-pushinmemory: receive HTTP/2 pushed files in memory
    * examples/parseurl.c: show off the URL API
    * examples: Fix memory leaks from realloc errors
    * examples: do not wait when no transfers are running
    * ftp: include command in Curl_ftpsend sendbuffer
    * gskit: make sure to terminate version string
    * gtls: Values stored to but never read
    * hostip: fix check on Curl_shuffle_addr return value
    * http2: fix memory leaks on error-path
    * http: fix memleak in rewind error path
    * krb5: fix memory leak in krb_auth
    * memory: add missing curl_printf header
    * memory: ensure to check allocation results
    * multi: Fix error handling in the SENDPROTOCONNECT state
    * multi: fix memory leak in content encoding related error path
    * multi: make the closure handle "inherit" CURLOPT_NOSIGNAL
    * netrc: free temporary strings if memory allocation fails
    * nss: try to connect even if libnssckbi.so fails to load
    * ntlm_wb: Fix memory leaks in ntlm_wb_response
    * ntlm_wb: bail out if the response gets overly large
    * openssl: assume engine support in 0.9.8 or later
    * openssl: enable TLS 1.3 post-handshake auth
    * openssl: fix gcc8 warning
    * openssl: load built-in engines too
    * openssl: make 'done' a proper boolean
    * openssl: output the correct cipher list on TLS 1.3 error
    * openssl: return CURLE_PEER_FAILED_VERIFICATION on failure to parse issuer
    * openssl: show "proper" version number for libressl builds
    * pipelining: deprecated
    * rand: add comment to skip a clang-tidy false positive
    * rtmp: fix for compiling with lwIP
    * runtests: ignore disabled even when ranges are given
    * schannel: unified error code handling
    * sendf: Fix whitespace in infof/failf concatenation
    * ssh: free the session on init failures
    * ssl: deprecate CURLE_SSL_CACERT in favour of a unified error code
    * system.h: use proper setting with Sun C++ as well
    * test1299: use single quotes around asterisk
    * test1452: mark as flaky
    * test1651: unit test Curl_extract_certinfo()
    * test320: strip out more HTML when comparing
    * tests/negtelnetserver.py: fix Python2-ism in neg TELNET server
    * tests: add unit tests for url.c
    * tool_cb_hdr: handle failure of rename()
    * travis: add a "make tidy" build that runs clang-tidy
    * travis: add build for "configure --disable-verbose"
    * travis: bump the Secure Transport build to use xcode
    * travis: make distcheck scan for BOM markers
    * unit1300: fix stack-use-after-scope AddressSanitizer warning
    * urldata: Fix "connecting" comment
    * urlglob: improve error message on bad globs
    * vtls: fix ssl version "or later" behavior change for many backends
    * x509asn1: Fix SAN IP address verification
    * x509asn1: always check return code from getASN1Element()
    * x509asn1: return CURLE_PEER_FAILED_VERIFICATION on failure to parse cert
    * x509asn1: suppress left shift on signed value
  - Rebased patches after update:
    * curl-disabled-redirect-protocol-message.patch
    * curl-use_OPENSSL_config.patch
* Mon Oct 29 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1113660, CVE-2018-16842]
    * Fixed Out-of-bounds Read in tool_msgs.c
    * Added curl-CVE-2018-16842.patch
* Wed Oct 24 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1113029, CVE-2018-16840]
    * use-after-free in handle close
    * Added curl-CVE-2018-16840.patch
* Wed Oct 24 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix [bsc#1112758, CVE-2018-16839]
    * SASL password overflow via integer overflow
    * Added curl-CVE-2018-16839.patch
* Wed Sep 05 2018 pmonrealgonzalez@suse.com
  - Security fix [CVE-2018-14618, bsc#1106019]
    * NTLM password overflow via integer overflow
    * Added patch curl-CVE-2018-14618.patch
* Wed Sep 05 2018 Karol Babioch <kbabioch@suse.com>
  - Update to version 7.61.1
    Bugfixes:
    * CVE-2018-14618: NTLM password overflow via integer overflow (bsc#1106019)
    * CURLINFO_SIZE_UPLOAD: fix missing counter update
    * CURLOPT_ACCEPT_ENCODING.3: list them comma-separated
    * CURLOPT_SSL_CTX_FUNCTION.3: might cause accidental connection reuse
    * Curl_getoff_all_pipelines: improved for multiplexed
    * DEPRECATE: remove release date from 7.62.0
    * HTTP: Don't attempt to needlessly decompress redirect body
    * INTERNALS: require GnuTLS >= 2.11.3
    * README.md: add LGTM.com code quality grade for C/C++
    * SSLCERTS: improve the openssl command line
    * Silence GCC 8 cast-function-type warnings
    * ares: check for NULL in completed-callback
    * asyn-thread: Remove unused macro
    * auth: only pick CURLAUTH_BEARER if we *have* a Bearer token
    * auth: pick Bearer authentication whenever a token is available
    * cmake: CMake config files are defining CURL_STATICLIB for static builds
    * cmake: Respect BUILD_SHARED_LIBS
    * cmake: Update scripts to use consistent style
    * cmake: bumped minimum version to 3.4
    * cmake: link curl to the OpenSSL targets instead of lib absolute paths
    * configure: conditionally enable pedantic-errors
    * configure: fix for -lpthread detection with OpenSSL and pkg-config
    * conn: remove the boolean 'inuse' field
    * content_encoding: accept up to 4 unknown trailer bytes after raw deflate data
    * cookie tests: treat files as text
    * cookies: support creation-time attribute for cookies
    * curl: Fix segfault when -H @headerfile is empty
    * curl: add http code 408 to transient list for --retry
    * curl: fix time-of-check, time-of-use race in dir creation
    * curl: use Content-Disposition before the "URL end" for -OJ
    * curl: warn the user if a given file name looks like an option
    * curl_threads: silence bad-function-cast warning
    * darwinssl: add support for ALPN negotiation
    * docs/CURLOPT_URL: fix indentation
    * docs/CURLOPT_WRITEFUNCTION: size is always 1
    * docs/SECURITY-PROCESS: mention bounty, drop pre-notify
    * docs/examples: add hiperfifo example using linux epoll/timerfd
    * docs: add disallow-username-in-url.d and haproxy-protocol.d to dist
    * docs: clarify NO_PROXY env variable functionality
    * docs: improved the manual pages of some callbacks
    * docs: mention NULL is fine input to several functions
    * formdata: Remove unused macro HTTPPOST_CONTENTTYPE_DEFAULT
    * gopher: Do not translate `?' to `%09'
    * header output: switch off all styles, not just unbold
    * hostip: fix unused variable warning
    * http2: Use correct format identifier for stream_id
    * http2: abort the send_callback if not setup yet
    * http2: avoid set_stream_user_data() before stream is assigned
    * http2: check nghttp2_session_set_stream_user_data return code
    * http2: clear the drain counter in Curl_http2_done
    * http2: make sure to send after RST_STREAM
    * http2: separate easy handle from connections better
    * http: fix for tiny "HTTP/0.9" response
    * http_proxy: Remove unused macro SELECT_TIMEOUT
    * lib/Makefile: only do symbol hiding if told to
    * lib1502: fix memory leak in torture test
    * lib1522: fix curl_easy_setopt argument type
    * libcurl-thread.3: expand somewhat on the NO_SIGNAL motivation
    * mime: check Curl_rand_hex's return code
    * multi: always do the COMPLETED procedure/state
    * openssl: assume engine support in 1.0.0 or later
    * openssl: fix debug messages
    * projects: Improve Windows perl detection in batch scripts
    * retry: return error if rewind was necessary but didn't happen
    * reuse_conn(): memory leak - free old_conn->options
    * schannel: client certificate store opening fix
    * schannel: enable CALG_TLS1PRF for w32api >= 5.1
    * schannel: fix MinGW compile break
    * sftp: don't send post-qoute sequence when retrying a connection
    * smb: fix memory leak on early failure
    * smb: fix memory-leak in URL parse error path
    * smb_getsock: always wait for write socket too
    * ssh-libssh: fix infinite connect loop on invalid private key
    * ssh-libssh: reduce excessive verbose output about pubkey auth
    * ssh-libssh: use FALLTHROUGH to silence gcc8
    * ssl: set engine implicitly when a PKCS#11 URI is provided
    * sws: handle EINTR when calling select()
    * system_win32: fix version checking
    * telnet: Remove unused macros TELOPTS and TELCMDS
    * test1143: disable MSYS2's POSIX path conversion
    * test1148: disable if decimal separator is not point
    * test1307: (fnmatch testing) disabled
    * test1422: add required file feature
    * test1531: Add timeout
    * test1540: Remove unused macro TEST_HANG_TIMEOUT
    * test214: disable MSYS2's POSIX path conversion for URL
    * test320: treat curl320.out file as binary
    * tests/http_pipe.py: Use /usr/bin/env to find python
    * tests: Don't use Windows path %PWD for SSH tests
    * tests: fixes for Windows line endlings
    * tool_operate: Fix setting proxy TLS 1.3 ciphers
    * travis: build darwinssl on macos 10.12 to fix linker errors
    * travis: execute "set -eo pipefail" for coverage build
    * travis: run a 'make checksrc' too
    * travis: update to GCC-8
    * travis: verify that man pages can be regenerated
    * upload: allocate upload buffer on-demand
    * upload: change default UPLOAD_BUFSIZE to 64KB
    * urldata: remove unused pipe_broke struct field
    * vtls: reinstantiate engine on duplicated handles
    * windows: implement send buffer tuning
    * wolfSSL/CyaSSL: Fix memory leak in Curl_cyassl_random
  - Remove patch included upstream:
    * curl-switch-off-all-styles.patch
* Wed Aug 22 2018 kbabioch@suse.com
  - Added curl-switch-off-all-styles.patch: Fix output of wrong escape sequences,
    which might mess up the terminal (bsc#1105624)
* Wed Jul 18 2018 pgajdos@suse.com
  - security update
    * CVE-2018-0500 [bsc#1099793]
      + curl-CVE-2018-0500.patch
* Tue Jul 17 2018 pgajdos@suse.com
  - Update to version 7.61.0
    [bsc#1099793, CVE-2018-0500]
    Changes:
    * getinfo: add microsecond precise timers for seven intervals
    * curl: show headers in bold, switch off with --no-styled-output
    * httpauth: add support for Bearer tokens
    * Add CURLOPT_TLS13_CIPHERS and CURLOPT_PROXY_TLS13_CIPHERS
    * curl: --tls13-ciphers and --proxy-tls13-ciphers
    * Add CURLOPT_DISALLOW_USERNAME_IN_URL
    * curl: --disallow-username-in-url
    Bugfixes:
    * CVE-2018-0500: smtp: fix SMTP send buffer overflow
    * schannel: disable client cert option if APIs not available
    * schannel: disable manual verify if APIs not available
    * tests/libtest/Makefile: Do not unconditionally add gcc-specific flags
    * openssl: acknowledge --tls-max for default version too
    * stub_gssapi: fix 'unused parameter' warnings
    * examples/progressfunc: make it build on both new and old libcurls
    * docs: mention it is HA Proxy protocol "version 1"
    * curl_fnmatch: only allow two asterisks for matching
    * docs: clarify CURLOPT_HTTPGET
    * configure: replace a AC_TRY_RUN with CURL_RUN_IFELSE
    * configure: do compile-time SIZEOF checks instead of run-time
    * checksrc: make sure sizeof() is used *with* parentheses
    * CURLOPT_ACCEPT_ENCODING.3: add brotli and clarify a bit
    * schannel: make CAinfo parsing resilient to CR/LF
    * tftp: make sure error is zero terminated before printfing it
    * http resume: skip body if http code 416 (range error) is ignored
    * configure: add basic test of --with-ssl prefix
    * cmake: set -d postfix for debug builds
    * multi: provide a socket to wait for in Curl_protocol_getsock
    * content_encoding: handle zlib versions too old for Z_BLOCK
    * winbuild: only delete OUTFILE if it exists
    * winbuild: In MakefileBuild.vc fix typo DISTDIR->DIRDIST
    * schannel: add failf calls for client certificate failures
    * cmake: Fix the test for fsetxattr and strerror_r
    * curl.1: Fix cmdline-opts reference errors
    * cmdline-opts/gen.pl: warn if mutexes: or see-also: list non-existing options
    * cmake: check for getpwuid_r
    * configure: fix ssh2 linking when built with a static mbedtls
    * psl: use latest psl and refresh it periodically
    * fnmatch: insist on escaped bracket to match
    * KNOWN_BUGS: restore text regarding #2101
    * INSTALL: LDFLAGS=-Wl,-R/usr/local/ssl/lib
    * configure: override AR_FLAGS to silence warning
    * os400: implement mime api EBCDIC wrappers
    * curl.rc: embed manifest for correct Windows version detection
    * strictness: correct {infof, failf} format specifiers
    * tests: update .gitignore for libtests
    * configure: check for declaration of getpwuid_r
    * fnmatch: use the system one if available
    * CURLOPT_RESOLVE: always purge old entry first
    * multi: remove a potentially bad DEBUGF()
    * curl_addrinfo: use same #ifdef conditions in source as header
    * build: remove the Borland specific makefiles
    * axTLS: not considered fit for use
    * cmdline-opts/cert-type.d: mention "p12" as a recognized type
    * system.h: add support for IBM xlc C compiler
    * tests/libtest: Add lib1521 to nodist_SOURCES
    * mk-ca-bundle.pl: leave certificate name untouched
    * boringssl + schannel: undef X509_NAME in lib/schannel.h
    * openssl: assume engine support in 1.0.1 or later
    * cppcheck: fix warnings
    * test 46: make test pass after year 2025
    * schannel: support selecting ciphers
    * Curl_debug: remove dead printhost code
    * test 1455: unflakified
    * Curl_init_do: handle NULL connection pointer passed in
    * progress: remove a set of unused defines
    * mk-ca-bundle.pl: make -u delete certdata.txt if found not changed
    * GOVERNANCE.md: explains how this project is run
    * configure: use pkg-config for c-ares detection
    * configure: enhance ability to build with static openssl
    * maketgz: fix sed issues on OSX
    * multi: fix memory leak when stopped during name resolve
    * CURLOPT_INTERFACE.3: interface names not supported on Windows
    * url: fix dangling conn->data pointer
    * cmake: allow multiple SSL backends
    * system.h: fix for gcc on 32 bit OpenServer
    * ConnectionExists: make sure conn->data is set when "taking" a connection
    * multi: fix crash due to dangling entry in connect-pending list
    * CURLOPT_SSL_VERIFYPEER.3: Add performance note
    * netrc: use a larger buffer to support longer passwords
    * url: check Curl_conncache_add_conn return code
    * configure: Add dependent libraries after crypto
    * easy_perform: faster local name resolves by using *multi_timeout()
    * getnameinfo: not used, removed all configure checks
    * travis: add a build using the synchronous name resolver
    * CURLINFO_TLS_SSL_PTR.3: improve the example
    * openssl: allow TLS 1.3 by default
    * openssl: make the requested TLS version the *minimum* wanted
    * openssl: Remove some dead code
    * telnet: fix clang warnings
    * DEPRECATE: new doc describing planned item removals
    * example/crawler.c: simple crawler based on libxml2
    * libssh: goto DISCONNECT state on error, not SESSION_FREE
    * CMake: Remove unused functions
    * darwinssl: allow High Sierra users to build the code using GCC
    * scripts: include _curl as part of CLEANFILES
    * examples: fix -Wformat warnings
    * curl_setup: include <winerror.h> before <windows.h>
    * schannel: make more cipher options conditional
    * CMake: remove redundant and old end-of-block syntax
    * post303.d: clarify that this is an RFC violation
  - refreshed libcurl-ocloexec.patch
* Fri May 18 2018 vcizek@suse.com
  - Use OPENSSL_config instead of CONF_modules_load_file() to avoid
    crashes due to openssl engines conflicts (bsc#1086367)
    * add curl-use_OPENSSL_config.patch
* Wed May 16 2018 pmonrealgonzalez@suse.com
  - Update to version 7.60.0
    [bsc#1092094, CVE-2018-1000300][bsc#1092098, CVE-2018-1000301]
    Changes:
    * Add CURLOPT_HAPROXYPROTOCOL, support for the HAProxy PROXY protocol
    * Add --haproxy-protocol for the command line tool
    * Add CURLOPT_DNS_SHUFFLE_ADDRESSES, shuffle returned IP addresses
    Bugfixes:
    * FTP: shutdown response buffer overflow CVE-2018-1000300
    * RTSP: bad headers buffer over-read CVE-2018-1000301
    * FTP: fix typo in recursive callback detection for seeking
    * test1208: marked flaky
    * HTTP: make header-less responses still count correct body size
    * user-agent.d:: mention --proxy-header as well
    * http2: fixes typo
    * cleanup: misc typos in strings and comments
    * rate-limit: use three second window to better handle high speeds
    * examples/hiperfifo.c: improved
    * pause: when changing pause state, update socket state
    * multi: improved pending transfers handling => improved performance
    * curl_version_info.3: fix ssl_version description
    * add_handle/easy_perform: clear errorbuffer on start if set
    * cmake: add support for brotli
    * parsedate: support UT timezone
    * vauth/ntlm.h: fix the #ifdef header guard
    * lib/curl_path.h: added #ifdef header guard
    * vauth/cleartext: fix integer overflow check
    * CURLINFO_COOKIELIST.3: made the example not leak memory
    * cookie.d: mention that "-" as filename means stdin
    * CURLINFO_SSL_VERIFYRESULT.3: fixed the example
    * http2: read pending frames (including GOAWAY) in connection-check
    * timeval: remove compilation warning by casting
    * cmake: avoid warn-as-error during config checks
    * travis-ci: enable -Werror for CMake builds
    * openldap: fix for NULL return from ldap_get_attribute_ber()
    * threaded resolver: track resolver time and set suitable timeout values
    * cmake: Add advapi32 as explicit link library for win32
    * docs: fix CURLINFO_*_T examples use of CURL_FORMAT_CURL_OFF_T
    * test1148: set a fixed locale for the test
    * cookies: when reading from a file, only remove_expired once
    * cookie: store cookies per top-level-domain-specific hash table
    * openssl: fix build with LibreSSL 2.7
    * tls: fix mbedTLS 2.7.0 build + handle sha256 failures
    * openssl: RESTORED verify locations when verifypeer==0
    * file: restore old behavior for file:////foo/bar URLs
    * FTP: allow PASV on IPv6 connections when a proxy is being used
    * build-openssl.bat: allow custom paths for VS and perl
    * winbuild: make the clean target work without build-type
    * build-openssl.bat: Refer to VS2017 as VC14.1 instead of VC15
    * curl: retry on FTP 4xx, ignore other protocols
    * configure: detect (and use) sa_family_t
    * examples/sftpuploadresume: Fix Windows large file seek
    * build: cleanup to fix clang warnings/errors
    * winbuild: updated the documentation
    * lib: silence null-dereference warnings
    * travis: bump to clang 6 and gcc 7
    * travis: build libpsl and make builds use it
    * proxy: show getenv proxy use in verbose output
    * duphandle: make sure CURLOPT_RESOLVE is duplicated
    * all: Refactor malloc+memset to use calloc
    * checksrc: Fix typo
    * system.h: Add sparcv8plus to oracle/sunpro 32-bit detection
    * vauth: Fix typo
    * ssh: show libSSH2 error code when closing fails
    * test1148: tolerate progress updates better
    * urldata: make service names unconditional
    * configure: keep LD_LIBRARY_PATH changes local
    * ntlm_sspi: fix authentication using Credential Manager
    * schannel: add client certificate authentication
    * winbuild: Support custom devel paths for each dependency
    * schannel: add support for CURLOPT_CAINFO
    * http2: handle on_begin_headers() called more than once
    * openssl: support OpenSSL 1.1.1 verbose-mode trace messages
    * openssl: fix subjectAltName check on non-ASCII platforms
    * http2: avoid strstr() on data not zero terminated
    * http2: clear the "drain counter" when a stream is closed
    * http2: handle GOAWAY properly
    * tool_help: clarify --max-time unit of time is seconds
    * curl.1: clarify that options and URLs can be mixed
    * http2: convert an assert to run-time check
    * curl_global_sslset: always provide available backends
    * ftplistparser: keep state between invokes
    * Curl_memchr: zero length input can't match
    * examples/sftpuploadresume: typecast fseek argument to long
    * examples/http2-upload: expand buffer to avoid silly warning
    * ctype: restore character classification for non-ASCII platforms
    * mime: avoid NULL pointer dereference risk
    * cookies: ensure that we have cookies before writing jar
    * os400.c: fix checksrc warnings
    * configure: provide --with-wolfssl as an alias for --with-cyassl
    * cyassl: adapt to libraries without TLS 1.0 support built-in
    * http2: get rid of another strstr
    * checksrc: force indentation of lines after an else
    * cookies: remove unused macro
    * CURLINFO_PROTOCOL.3: mention the existing defined names
    * tests: provide 'manual' as a feature to optionally require
    * travis: enable libssh2 on both macos and Linux
    * CURLOPT_URL.3: added ENCODING section
    * wolfssl: Fix non-blocking connect
    * vtls: don't define MD5_DIGEST_LENGTH for wolfssl
    * docs: remove extraneous commas in man pages
    * URL: fix ASCII dependency in strcpy_url and strlen_url
    * ssh-libssh.c: fix left shift compiler warning
    * configure: only check for CA bundle for file-using SSL backends
    * travis: add an mbedtls build
    * http: don't set the "rewind" flag when not uploading anything
    * configure: put CURLDEBUG and DEBUGBUILD in lib/curl_config.h
    * transfer: don't unset writesockfd on setup of multiplexed conns
    * vtls: use unified "supports" bitfield member in backends
    * URLs: fix one more http url
    * travis: add a build using WolfSSL
    * openssl: change FILE ops to BIO ops
    * travis: add build using NSS
    * smb: reject negative file sizes
    * cookies: accept parameter names as cookie name
    * http2: getsock fix for uploads
    * all over: fixed format specifiers
    * http2: use the correct function pointer typedef
* Wed Mar 14 2018 pmonrealgonzalez@suse.com
  - Added message about protocol redirection not supported or
    disabled to the function findprotocol() [bsc#1076446]
    * Added curl-disabled-redirect-protocol-message.patch
* Wed Mar 14 2018 pmonrealgonzalez@suse.com
  - Update to version 7.59.0
    [bsc#1084521, CVE-2018-1000120][bsc#1084524, CVE-2018-1000121]
    [bsc#1084532, CVE-2018-1000122]
    Changes:
    * curl: add --proxy-pinnedpubkey
    * added: CURLOPT_TIMEVALUE_LARGE and CURLINFO_FILETIME_T
    * CURLOPT_RESOLVE: Add support for multiple IP addresses per entry
    * Add option CURLOPT_HAPPY_EYEBALLS_TIMEOUT_MS
    * Add new tool option --happy-eyeballs-timeout-ms
    * Add CURLOPT_RESOLVER_START_FUNCTION and CURLOPT_RESOLVER_START_DATA
    Bugfixes:
    * openldap: check ldap_get_attribute_ber() results for NULL before using
    * FTP: reject path components with control codes
    * readwrite: make sure excess reads don't go beyond buffer end
    * lib555: drop text conversion and encode data as ascii codes
    * lib517: make variable static to avoid compiler warning
    * lib544: sync ascii code data with textual data
    * GSKit: restore pinnedpubkey functionality
    * darwinssl: Don't import client certificates into Keychain on macOS
    * parsedate: fix date parsing for systems with 32 bit long
    * openssl: fix pinned public key build error in FIPS mode
    * SChannel/WinSSL: Implement public key pinning
    * cookies: remove verbose "cookie size:" output
    * progress-bar: don't use stderr explicitly, use bar->out
    * build: open VC15 projects with VS 2017
    * curl_ctype: private is*() type macros and functions
    * configure: set PATH_SEPARATOR to colon for PATH w/o separator
    * curl_easy_reset: clear digest auth state
    * curl/curl.h: fix comment typo for CURLOPT_DNS_LOCAL_IP6
    * range: commonize FTP and FILE range handling
    * progress-bar docs: update to match implementation
    * fnmatch: do not match the empty string with a character set
    * fnmatch: accept an alphanum to be followed by a non-alphanum in char set
    * build: fix termios issue on android cross-compile
    * getdate: return -1 for out of range
    * formdata: use the mime-content type function
    * openssl: Don't add verify locations when verifypeer==0
    * fnmatch: optimize processing of consecutive *s and ?s pattern characters
    * schannel: fix compiler warnings
    * content_encoding: Add "none" alias to "identity"
    * get_posix_time: only check for overflows if they can happen
    * http_chunks: don't write chunks twice with CURLOPT_HTTP_TRANSFER_DECODING
    * README: language fix
    * sha256: build with OpenSSL < 0.9.8
    * smtp: fix processing of initial dot in data
    * --tlsauthtype: works only if libcurl is built with TLS-SRP support
    * tests: new tests for http raw mode
    * libcurl-security.3: man page discussion security concerns when using libcurl
    * curl_gssapi: make sure this file too uses our *printf()
    * BINDINGS: fix curb link (and remove ruby-curl-multi)
    * nss: use PK11_CreateManagedGenericObject() if available
    * travis: add build with iconv enabled
    * ssh: add two missing state names
    * CURLOPT_HEADERFUNCTION.3: mention folded headers
    * http: fix the max header length detection logic
    * header callback: don't chop headers into smaller pieces
    * CURLOPT_HEADER.3: clarify problems with different data sizes
    * curl --version: show PSL if the run-time lib has it enabled
    * examples/sftpuploadresume: resume upload via CURLOPT_APPEND
    * Return error if called recursively from within callbacks
    * sasl: prefer PLAIN mechanism over LOGIN
    * winbuild: Use CALL to run batch scripts
    * curl_share_setopt.3: connection cache is shared within multi handles
    * projects/README: remove reference to dead IDN link/package
    * lib655: silence compiler warning
    * configure: Fix version check for OpenSSL 1.1.1
    * docs/MANUAL: formfind.pl is not accessible on the site anymore
    * unit1307: proper cleanup on OOM to fix torture tests
    * curl_ctype: fix macro redefinition warnings
    * build: get CFLAGS (including -werror) used for examples and tests
    * NO_PROXY: fix for IPv6 numericals in the URL
    * krb5: use nondeprecated functions
    * http2: mark the connection for close on GOAWAY
    * limit-rate: kick in even before "limit" data has been received
    * HTTP: allow "header;" to replace an internal header with a blank one
    * http2: verbose output new MAX_CONCURRENT_STREAMS values
    * SECURITY: distros' max embargo time is 14 days
    * curl tool: accept --compressed also if Brotli is enabled and zlib is not
    * WolfSSL: adding TLSv1.3
    * checksrc.pl: add -i and -m options
    * CURLOPT_COOKIEFILE.3: "-" as file name means stdin
  - Refreshed patch libcurl-ocloexec.patch
* Tue Feb 20 2018 tchvatal@suse.com
  - Sort a bit with spec-cleaner
  - Install license with the library
* Thu Jan 25 2018 normand@linux.vnet.ibm.com
  - ignore all test failures for PowerPC as bypass boo#1075219
    (not only the 1501 previously skipped)
    * Added patch ignore_runtests_failure.patch
* Wed Jan 24 2018 asn@cryptomilk.org
  - Build curl with libssh.org
    libssh offers a lot more features than libssh2, for example:
    * Key Exchange Methods: curve25519-sha256@libssh.org
    * Hostkey Types: ssh-ed25519
    * Authentication: gssapi-with-mic
* Wed Jan 24 2018 pmonrealgonzalez@suse.com
  - Update to version 7.58.0
    [bsc#1076360,CVE-2018-1000005][bsc#1077001,CVE-2018-1000007]
    Changes:
    * new libssh-powered SSH SCP/SFTP back-end
    * curl-config: add --ssl-backends
    Bugfixes:
    * http2: fix incorrect trailer buffer size
    * http: prevent custom Authorization headers in redirects
    * travis: add boringssl build
    * examples/xmlstream.c: don't switch off CURL_GLOBAL_SSL
    * SSL: Avoid magic allocation of SSL backend specific data
    * lib: don't export all symbols, just everything curl_*
    * libssh2: send the correct CURLE error code on scp file not found
    * libssh2: return CURLE_UPLOAD_FAILED on failure to upload
    * openssl: enable pkcs12 in boringssl builds
    * libssh2: remove dead code from SSH_SFTP_QUOTE
    * sasl_getmesssage: make sure we have a long enough string to pass
    * conncache: fix several lock issues
    * threaded-shared-conn.c: new example
    * conncache: only allow multiplexing within same multi handle
    * configure: check for netinet/in6.h
    * URL: tolerate backslash after drive letter for FILE:
    * openldap: add commented out debug possibilities
    * include: get netinet/in.h before linux/tcp.h
    * CONNECT: keep close connection flag in http_connect_state struct
    * BINDINGS: another PostgreSQL client
    * curl: limit -# update frequency for unknown total size
    * configure: add AX_CODE_COVERAGE only if using gcc
    * curl.h: remove incorrect comment about ERRORBUFFER
    * openssl: improve data-pending check for https proxy
    * curl: remove __EMX__ #ifdefs
    * CURLOPT_PRIVATE.3: fix grammar
    * sftp: allow quoted commands to use relative paths
    * CURLOPT_DNS_CACHE_TIMEOUT.3: see also CURLOPT_RESOLVE
    * RESOLVE: output verbose text when trying to set a duplicate name
    * multi_done: prune DNS cache
    * tests: update .gitignore for libtests
    * tests: mark data files as non-executable in git
    * CURLOPT_DNS_LOCAL_IP4.3: fixed the "SEE ALSO" to not self-reference
    * curl.1: documented two missing valid exit codes
    * curl.1: mention http:// and https:// as valid proxy prefixes
    * vtls: replaced getenv() with curl_getenv()
    * setopt: less *or equal* than INT_MAX/1000 should be fine
    * examples/smtp-mail.c: use separate defines for options and mail
    * curl: support >256 bytes warning messsages
    * conncache: fix a return code
    * krb5: fix a potential access of uninitialized memory
    * rand: add a clang-analyzer work-around
    * CURLOPT_READFUNCTION.3: refer to argument with correct name
    * brotli: allow compiling with version 0.6.0
    * content_encoding: rework zlib_inflate
    * curl_easy_reset: release mime-related data
    * examples/rtsp: fix error handling macros
    * curl: Support size modifiers for --max-filesize
    * examples/cacertinmem: ignore cert-already-exists error
    * brotli: data at the end of content can be lost
    * curl_version_info.3: call the argument 'age'
    * openssl: fix memory leak of SSLKEYLOGFILE filename
    * build: remove HAVE_LIMITS_H check
    * --mail-rcpt: fix short-text description
    * scripts: allow all perl scripts to be run directly
    * progress: calculate transfer speed on milliseconds if possible
    * system.h: check __LONG_MAX__ for defining curl_off_t
    * easy: fix connection ownership in curl_easy_pause
    * setopt: reintroduce non-static Curl_vsetopt() for OS400 support
    * setopt: fix SSLVERSION to allow CURL_SSLVERSION_MAX_ values
    * configure.ac: append extra linker flags instead of prepending them
    * HTTP: bail out on negative Content-Length: values
    * docs: comment about CURLE_READ_ERROR returned by curl_mime_filedata
    * mime: clone mime tree upon easy handle duplication
    * openssl: enable SSLKEYLOGFILE support by default
    * smtp/pop3/imap_get_message: decrease the data length too...
    * CURLOPT_TCP_NODELAY.3: fix typo
    * SMB: fix numeric constant suffix and variable types
    * ftp-wildcard: fix matching an empty string with "*[^a]"
    * curl_fnmatch: only allow 5 '*' sections in a single pattern
    * openssl: fix potential memory leak in SSLKEYLOGFILE logic
    * SSH: Fix state machine for ssh-agent authentication
    * examples/url2file.c: add missing curl_global_cleanup() call
    * http2: don't close connection when single transfer is stopped
    * libcurl-env.3: first version
    * curl: progress bar refresh, get width using ioctl()
    * CONNECT_TO: fail attempt to set an IPv6 numerical without IPv6 support
* Tue Jan 09 2018 normand@linux.vnet.ibm.com
  - disable 1501 test for PowerPC as byass boo#1075219
* Wed Nov 29 2017 pmonrealgonzalez@suse.com
  - Update to version 7.57.0  [bsc#1069226, CVE-2017-8816]
    [bsc#1069222, CVE-2017-8817] [bsc#1069714, CVE-2017-8818]
    Changes:
    * auth: add support for RFC7616 - HTTP Digest access authentication
    * share: add support for sharing the connection cache
    * HTTP: implement Brotli content encoding
    Bugfixes:
    * CVE-2017-8816: NTLM buffer overflow via integer overflow
    * CVE-2017-8817: FTP wildcard out of bounds read
    * CVE-2017-8818: SSL out of buffer access
    * curl_mime_filedata.3: fix typos
    * libtest: Add required test libraries for lib1552 and lib1553
    * fix time diffs for systems using unsigned time_t
    * ftplistparser: memory leak fix: free temporary memory always
    * multi: allow table handle sizes to be overridden
    * wildcards: don't use with non-supported protocols
    * curl_fnmatch: return error on illegal wildcard pattern
    * transfer: Fix chunked-encoding upload too early exit
    * resolvers: only include anything if needed
    * setopt: fix CURLOPT_SSH_AUTH_TYPES option read
    * Curl_timeleft: change return type to timediff_t
    * cmake: Export libcurl and curl targets to use by other cmake projects
    * curl: in -F option arg, comma is a delimiter for files only
    * curl: improved ";type=" handling in -F option arguments
    * timeval: use mach_absolute_time() on MacOS
    * curlx: the timeval functions are no longer provided as curlx_*
    * mkhelp.pl: do not generate comment with current date
    * memdebug: use send/recv signature for curl_dosend/curl_dorecv
    * cookie: avoid NULL dereference
    * url: fix CURLOPT_POSTFIELDSIZE arg value check to allow -1
    * include: remove conncache.h inclusion from where its not needed
    * CURLOPT_MAXREDIRS: allow -1 as a value
    * tests: Fixed torture tests on tests 556 and 650
    * http2: Fixed OOM handling in upgrade request
    * url: fix CURLOPT_DNS_CACHE_TIMEOUT arg value check to allow -1
    * CURLOPT_INFILESIZE: accept -1
    * curl: pass through [] in URLs instead of calling globbing error
    * curl: speed up handling of many URLs
    * ntlm: avoid malloc(0) for zero length passwords
    * url: remove faulty arg value check from CURLOPT_SSH_AUTH_TYPES
    * HTTP: support multiple Content-Encodings
    * travis: add a job with brotli enabled
    * url: remove unncessary NULL-check
    * fnmatch: remove dead code
    * connect: store IPv6 connection status after valid connection
    * imap: deal with commands case insensitively
    * --interface: add support for Linux VRF
    * content_encoding: fix inflate_stream for no bytes available
    * cmake: Add missing setmode check
    * connect.c: remove executable bit on file
    * SMB: fix uninitialized local variable
    * zlib/brotli: only include header files in modules needing them
    * URL: return error on malformed URLs with junk after IPv6 bracket
    * openssl: fix too broad use of HAVE_OPAQUE_EVP_PKEY
    * macOS: Fix missing connectx function with Xcode version older than 9.0
    * --resolve: allow IP address within [] brackets
    * examples/curlx: Fix code style
    * ntlm: remove unnecessary NULL-check to please scan-build
    * Curl_llist_remove: fix potential NULL pointer deref
    * mime: fix "Value stored to 'sz' is never read" scan-build error
    * openssl: fix "Value stored to 'rc' is never read" scan-build error
    * http2: fix "Value stored to 'hdbuf' is never read" scan-build error
    * http2: fix "Value stored to 'end' is never read" scan-build error
    * Curl_open: fix OOM return error correctly
    * url: reject ASCII control characters and space in host names
    * examples/rtsp: clear RANGE again after use
    * connect: improve the bind error message
    * make: fix "make distclean"
    * connect: add support for new TCP Fast Open API on Linux
    * metalink: fix memory-leak and NULL pointer dereference
    * URL: update "file:" URL handling
    * ssh: remove check for a NULL pointer
    * global_init: ignore CURL_GLOBAL_SSL's absense
* Mon Oct 23 2017 pmonrealgonzalez@suse.com
  - Update to version 7.56.1 [bsc#1063824]
    Bugfixes:
    * imap: if a FETCH response has no size, don't call write
      callback [CVE-2017-1000257]
    * ftp: UBsan fixup 'pointer index expression overflowed
    * failf: skip the sprintf() if there are no consumers
    * fuzzer: move to using external curl-fuzzer
    * lib/Makefile.m32: allow customizing dll suffixes
    * docs: fix typo in curl_mime_data_cb man page
    * darwinssl: add support for TLSv1.3
    * build: fix --disable-crypto-auth
    * openssl: fix build without HAVE_OPAQUE_EVP_PKEY
    * strtoofft: Remove extraneous null check
    * multi_cleanup: call DONE on handles that never got that
    * tests: added flaky keyword to tests 587 and 644
    * pingpong: return error when trying to send without connection
    * remove_handle: call multi_done() first, then clear dns cache pointer
    * mime: be tolerant about setting the same header list twice in a part
    * mime: improve unbinding top multipart from easy handle
    * mime: avoid resetting a part's encoder when part's contents change
    * mime: refuse to add subparts to one of their own descendants
    * RTSP: avoid integer overflow on funny RTSP responses
    * curl: don't pass semicolons when parsing Content-Disposition
    * openssl: enable PKCS12 support for !BoringSSL
    * FAQ: s/CURLOPT_PROGRESSFUNCTION/CURLOPT_XFERINFOFUNCTION
    * CURLOPT_NOPROGRESS.3: also refer to xferinfofunction
    * CURLOPT_XFERINFODATA.3: fix duplicate see also
    * test298: verify --ftp-method nowcwd with URL encoded path
    * FTP: URL decode path for dir listing in nocwd mode
    * smtp_done: fix memory leak on send failure
    * ftpserver: support case insensitive commands
    * test950; verify SMTP with custom request
    * openssl: don't use old BORINGSSL_YYYYMM macros
    * setopt: update current connection SSL verify params
    * curl: reimplement stdin buffering in -F option
    * mime: keep "text/plain" content type if user-specified
    * mime: fix the content reader to handle >16K data properly
    * configure: remove the C++ compiler check
    * memdebug: trace send, recv and socket
    * runtests: use valgrind for torture as well
    * ldap: silence clang warning
    * makefile.m32: allow to override gcc, ar and ranlib
    * setopt: avoid integer overflows when setting millsecond values
    * setopt: range check most long options
    * ftp: reject illegal IP/port in PASV 227 response
    * mime: do not reuse previously computed multipart size
    * vtls: change struct Curl_ssl `close' field name to `close_one'
    * os400: add missing symbols in config file
    * mime: limit bas64-encoded lines length to 76 characters
    * mk-ca-bundle: Remove URL for aurora
    * mk-ca-bundle: Fix URL for NSS
* Thu Oct 05 2017 pmonrealgonzalez@suse.com
  - Update to 7.56.0 [bsc#1061876, CVE-2017-1000254]
    Changes:
    * curl: enable compression for SCP/SFTP with --compressed-ssh
    * libcurl: enable compression for SCP/SFTP with CURLOPT_SSH_COMPRESSION
    * vtls: added dynamic changing SSL backend with curl_global_sslset()
    * new MIME API, curl_mime_init() and friends
    * openssl: initial SSLKEYLOGFILE implementation
    Security fixes:
    * CVE-2017-1000254 FTP PWD response parser out of bounds read
    Bugfixes:
    * FTP: zero terminate the entry path even on bad input
    * examples/ftpuploadresume.c: use portable code
    * runtests: match keywords case insensitively
    * strtoofft: reduce integer overflow risks globally
    * zsh.pl: produce a working completion script again
    * cmake: remove dead code for CURL_DISABLE_RTMP
    * progress: Track total times following redirects
    * configure: fix --disable-threaded-resolver
    * configure: fix clang version detection
    * darwinssi: fix error: variable length array used
    * configure: check for __builtin_available() availability
    * http_proxy: fix build error for CURL_DOES_CONVERSIONS
    * examples/ftpuploadresume: checksrc compliance
    * ftp: fix CWD when doing multicwd then nocwd on same connection
    * system.h: remove all CURL_SIZEOF_* defines
    * http: Don't wait on CONNECT when there is no proxy
    * system.h: check for __ppc__ as well
    * http2_recv: return error better on fatal h2 errors
    * tftp: fix memory leak on too long filename
    * system.h: fix build for hppa
    * cmake: enable picky compiler options with clang and gcc
    * makefile.m32: add support for libidn2
    * curl: shorten and clean up CA cert verification error message
    * imap: support PREAUTH
    * CURLOPT_USERPWD.3: see also CURLOPT_PROXYUSERPWD
    * examples/threaded-ssl: mention that this is for openssl before 1.1
    * tests: Make sure libtests & unittests call curl_global_cleanup()
    * system.h: include sys/poll.h for AIX
    * darwinssl: handle long strings in TLS certs
    * strtooff: fix build for systems with long long but no strtoll
    * asyn-thread: Improved cleanup after OOM situations
    * curl.h: CURLSSLBACKEND_WOLFSSL used wrong value
    * unit1301: fix error message on first test
    * ossfuzz: moving towards the ideal integration
    * http: fix a memory leakage in checkrtspprefix()
    * examples/post-callback: stop returning one byte at a time
    * schannel: return CURLE_SSL_CACERT on failed verification
    * http-proxy: treat all 2xx as CONNECT success
    * openssl: use OpenSSL's default ciphers by default
    * runtests.pl: support attribute "nonewline" in part verify/upload
    * configure: remove --enable-soname-bump and SONAME_BUMP
    * vtls: fix WolfSSL 3.12 build problems
    * http-proxy: when not doing CONNECT, that phase is done immediately
    * configure: fix curl_off_t check's include order
    * configure: use -Wno-varargs on clang 3.9[.X] debug builds
    * rtsp: do not call fwrite() with NULL pointer FILE *
    * mbedtls: enable CA path processing
    * checksrc: verify more code style rules
    * HTTP proxy: on connection re-use, still use the new remote port
    * tests: add initial gssapi test using stub implementation
    * rtsp: Segfault when using WRITEDATA
    * docs: clarify the CURLOPT_INTERLEAVE* options behavior
    * non-ascii: use iconv() with 'char **' argument
    * server/getpart: provide dummy function to build conversion enabled
    * conversions: fix several compiler warnings
    * openssl: add missing includes
    * schannel: Support partial send for when data is too large
    * socks: fix incorrect port number in SOCKS4 error message
    * curl: fix integer overflow in timeout options
    * cookies: reject oversized cookies instead of truncating
    * cookies: use lock when using CURLINFO_COOKIELIST
    * curl: check fseek() return code and bail on error
    * examples/post-callback: use long for CURLOPT_POSTFIELDSIZE
    * openssl: only verify RSA private key if supported
    * tests: make the imap server not verify user+password
    * imap: quote atoms properly when escaping characters
    * tests: fix a compiler warning in test 643
    * file_range: avoid integer overflow when figuring out byte range
    * reuse_conn: don't copy flags that are known to be equal
    * http: fix adding custom empty headers to repeated requests
    * docs: link CURLOPT_CONNECTTIMEOUT and CURLOPT_CONNECTTIMEOUT_MS
    * connect: fix race condition with happy eyeballs timeout
    * cookie: fix memory leak if path was set twice in header
    * vtls: compare and clone ssl configs properly
    * proxy: read the "no_proxy" variable only if necessary
  - Refreshed patches:
    * libcurl-ocloexec.patch
  - Removed patches fixed upstream:
    * curl-man3.patch
    * ppc-build.patch
    * curl-http-Don-t-wait-on-CONNECT-when-there-is-no-proxy.patch
    * curl-disable-test1427-i586.patch
* Tue Aug 29 2017 zaitor@opensuse.org
  - Add curl-http-Don-t-wait-on-CONNECT-when-there-is-no-proxy.patch:
    Fix NetworkManagers connectivity test.
* Mon Aug 28 2017 schwab@suse.de
  - ppc-build.patch: Fix build for powerpc
* Thu Aug 10 2017 pmonrealgonzalez@suse.com
  - Upstream fix to build libcurl man3 pages
    * Added patch curl-man3.patch
* Thu Aug 10 2017 pmonrealgonzalez@suse.com
  - Disabled test1425 that fails in i586 architecture
    * Added patch curl-disable-test1427-i586.patch
* Wed Aug 09 2017 pmonrealgonzalez@suse.com
  - Update to 7.55.0
    Changes:
    * curl: allow --header and --proxy-header read from file
    * getinfo: provide sizes as curl_off_t
    * curl: prevent binary output spewed to terminal
    * curl: added --request-target
    * curl: added --socks5-{basic,gssapi}: control socks5 auth
    * libcurl: added CURLOPT_REQUEST_TARGET
    * libcurl: added CURLOPT_SOCKS5_AUTH
    Bugfixes:
    * Security Fixes:
    - glob: do not parse after a strtoul() overflow range
      (CVE-2017-1000101, bsc#1051643)
    - tftp: reject file name lengths that don't fit
      (CVE-2017-1000100, bsc#1051644)
    - file: output the correct buffer to the user
      (CVE-2017-1000099, bsc#1051645)
    * includes: remove curl/curlbuild.h and curl/curlrules.h
    * dist: make the hugehelp.c not get regenerated unnecessarily
    * timers: store internal time stamps as time_t instead of doubles
    * progress: let "current speed" be UL + DL speeds combined
    * http-proxy: do the HTTP CONNECT process entirely non-blocking
    * lib/curl_setup.h: remove CURL_WANTS_CA_BUNDLE_ENV
    * fuzz: bring oss-fuzz initial code converted to C89
    * configure: disable nghttp2 too if HTTP has been disabled
    * mk-ca-bundle.pl: Check curl's exit code after certdata download
    * test1148: verify the -# progressbar
    * tests: stabilize test 2032 and 2033
    * HTTPS-Proxy: don't offer h2 for https proxy connections
    * http-proxy: only attempt FTP over HTTP proxy
    * curl-compilers.m4: enable vla warning for clang
    * curl-compilers.m4: enable double-promotion warning
    * curl-compilers.m4: enable missing-variable-declarations clang
      warning
    * curl-compilers.m4: enable comma clang warning
    * CURLOPT_PREQUOTE: not supported for SFTP
    * http2: fix OOM crash
    * PIPELINING_SERVER_BL: cleanup the internal list use
    * mkhelp.pl: fix script name in usage text
    * lib1521: add curl_easy_getinfo calls to the test set
    * travis: do the distcheck test build out-of-tree as well
    * if2ip: fix compiler warning in ISO C90 mode
    * lib: fix the djgpp build
    * typecheck-gcc: add support for CURLINFO_OFF_T
    * travis: enable typecheck-gcc warnings
    * maketgz: switch to xz instead of lzma
    * CURLINFO_REDIRECT_URL.3: mention the CURLOPT_MAXREDIRS case
    * curl/system.h: add check for XTENSA for 32bit gcc
    * test1537: fixed memory leak on OOM
    * test1521: fix compiler warnings
    * curl: fix memory leak on test 1147 OOM
    * libtest/make: generate lib1521.c dynamically at build-time
    * curl_strequal.3: fix typo in SYNOPSIS
    * progress: prevent resetting t_starttransfer
    * openssl: improve fallback seed of PRNG with a time based hash
    * http2: improved PING frame handling
    * test1450: add simple testing for DICT
    * make: build the docs subdir only from within src
    * gtls: fix build when sizeof(long) < sizeof(void *)
    * url: make the original string get used on subsequent transfers
    * timeval.c: Use long long constant type for timeval assignment
    * tool_sleep: typecast to avoid macos compiler warning
    * travis.yml: use --enable-werror on debug builds
    * test1451: add SMB support to the testbed
    * configure: remove checks for 5 functions never used
    * configure: try ldap/lber in reversed order first
    * smb: fix build for djgpp/MSDOS
    * travis: install nghttp2 on linux builds
    * smb: add support for CURLOPT_FILETIME
    * select.h: avoid macro redefinition harder
    * runtests: support "threaded-resolver" as a feature
    * test506: skip if threaded-resolver
    * cmake: remove spurious "-l" from linker flags
    * cmake: add CURL_WERROR for enabling "warning as errors"
    * memdebug: don't setbuf() if the file open failed
    * curl_easy_escape.3: mention the (lack of) encoding
    * test1452: add telnet negotiation
    * CURLOPT_POSTFIELDS.3: explain the 100-continue magic better
    * cmake: offer CMAKE_DEBUG_POSTFIX when building with MSVC
    * tests/valgrind.supp: supress OpenSSL false positive seen on
      travis
    * curl_setup_once: Remove ERRNO/SET_ERRNO macros
    * rtspd: fix MSVC level 4 warning
    * sockfilt: suppress conversion warning with explicit cast
    * libtest: fix MSVC warning C4706
    * tests/server/resolve.c: fix deprecation warning
    * nss: fix a possible use-after-free in SelectClientCert()
    * checksrc: escape open brace in regex
    * multi: mention integer overflow risk if using > 500 million
      sockets
    * timeval: struct curltime is a struct timeval replacement
    * curl_rtmp: fix a compiler warning
    * include.d: clarify that it concerns the response headers
    * cmake: support make uninstall
    * include.d: clarify --include is only for response headers
    * libcurl: Stop using error codes defined under CURL_NO_OLDIES
    * http: fix response code parser to avoid integer overflow
    * configure: fix the check for IdnToUnicode
    * multi: fix request timer management
    * curl_threads: fix MSVC compiler warning
    * cmake: set MSVC warning level to 4
    * netrc: skip lines starting with '#'
    * FTP: skip unnecessary CWD when in nocwd mode
    * gssapi: fix memory leak of output token in multi round context
    * getparameter: avoid returning uninitialized 'usedarg'
    * curl (debug build) easy_events: make event data static
    * curl: detect and bail out early on parameter integer overflows
  - Removed patch curl-invalid-free.patch
* Wed Jun 28 2017 dimstar@opensuse.org
  - Update License to 'curl' as per review on OBS sr#505976.
* Fri Jun 23 2017 dimstar@opensuse.org
  - Have the -mini packages conflict the real ones.
* Tue Jun 20 2017 idonmez@suse.com
  - Add curl-invalid-free.patch to fix an invalid free in
    curl_multi_setopt function.
* Wed Jun 14 2017 idonmez@suse.com
  - Update to 7.54.1
    Changes:
    * curl now shows release date in --version output
    Bugfixes:
    * Fixes CVE-2017-9502: default protocol drive letter
      buffer overflow bsc#1044243
    * openssl: fix memory leak in servercert
    * curl: set a 100K buffer size by default
    * nss: do not leak PKCS #11 slot while loading a key
    * nss: load libnssckbi.so if no other trust is specified
    * curl: use utimes instead of obsolescent utime when available
    * url: fixed a memory leak on OOM while setting CURLOPT_BUFFERSIZE
    * CURLOPT_BUFFERSIZE: 1024 bytes is now the minimum size
    * curl: non-boolean command line args reject --no- prefixes
    * telnet: Write full buffer instead of byte-by-byte
    * curl: remove --environment and tool_writeenv.c
    * curl: generate the --help output
    * curl.1: clarify --config
    * curl.1: mention --oauth2-bearer's argument
    * ssh: fix memory leak in disconnect due to timeout
    * redirect: store the "would redirect to" URL when max redirs is reached
    * file: make speedcheck use current time for checks
    * urlglob: fix division by zero
* Tue Jun 13 2017 lnussel@suse.de
  - Create curl-mini for bootstrapping (boo#1042919)
* Wed Apr 19 2017 idonmez@suse.com
  - Update to 7.54.0
    Changes:
    * Add CURL_SSLVERSION_MAX_* constants to CURLOPT_SSLVERSION
    * Add --max-tls
    * Add CURLOPT_SUPPRESS_CONNECT_HEADERS
    * Add --suppress-connect-headers
    Bugfixes:
    * CVE-2017-7468: switch off SSL session id when client cert is used
    * bsc#1033413
    * tests: use consistent environment variables for setting charset
    * proxy: fixed a memory leak on OOM
    * ftp: removed an erroneous free in an OOM path
    * ftp: fixed a NULL pointer dereference on OOM
    * gopher: fixed detection of an error condition from Curl_urldecode
    * url: fix unix-socket support for proxy-disabled builds
    * fix potential use of uninitialized variables
    * ares: return error at once if timed out before name resolve starts
    * URL: return error on malformed URLs with junk after port number
    * http2: Fix assertion error on redirect with CL=0
    * --insecure: clarify that this option is for server connections
    * authneg: clear auth.multi flag at http_done
    * curl_easy_reset: Also reset the authentication state
    * proxy: skip SSL initialization for closed connections
    * http_proxy: ignore TE and CL in CONNECT 2xx responses
    * multi: fix streamclose() crash in debug mode
    * openssl: fall back on SSL_ERROR_* string when no error detail
    * asiohiper: make sure socket is open in event_cb
    * curl: check for end of input in writeout backslash handling
    * openssl: exclude DSA code when OPENSSL_NO_DSA is defined
    * http: Fix proxy connection reuse with basic-auth
    * pause: handle mixed types of data when paused
    * http: do not treat FTPS over CONNECT as HTTPS
    * conncache: make hashkey avoid malloc
    * multi: fix queueing of pending easy handles
    * low_speed_limit: improved function for longer time periods
    * nss: load CA certificates even with --insecure
    * Curl_expire_latest: ignore already expired timers
    * http2: fix handle leak in error path
    * openssl: make SSL_ERROR_to_str more future-proof
    * openssl: fix thread-safety bugs in error-handling
    * openssl: don't try to print nonexistant peer private keys
* Fri Feb 24 2017 idonmez@suse.com
  - Update to 7.53.1
    Bugfixes:
    * url: Improve CURLOPT_PROXY_CAPATH error handling
    * urldata: include curl_sspi.h when Windows SSPI is enabled
    * formdata: check for EOF when reading from stdin
    * tests: Set CHARSET & LANG to UTF-8 in 1035, 2046 and 2047
    * url: Default the proxy CA bundle location to CURL_CA_BUNDLE
    * rand: added missing #ifdef HAVE_FCNTL_H around fcntl.h header
* Wed Feb 22 2017 idonmez@suse.com
  - Update to 7.53.0
    Changes:
    * unix_socket: added --abstract-unix-socket and
      CURLOPT_ABSTRACT_UNIX_SOCKET
    * CURLOPT_BUFFERSIZE: support enlarging receive buffer
    Bugfixes:
    * CVE-2017-2629: make SSL_VERIFYSTATUS work again
    * gnutls-random: check return code for failed random
    * openssl-random: check return code when asking for random
    * http: remove "Curl_http_done: called premature" message
    * cyassl: use time_t instead of long for timeout
    * build-wolfssl: Sync config with wolfSSL 3.10
    * ftp-gss: check for init before use
    * configure: accept --with-libidn2 instead
    * ftp: failure to resolve proxy should return that error code
    * curl.1: add three more exit codes
    * docs/ciphers: link to our own new page about ciphers
    * vtls: s/SSLEAY/OPENSSL - fixes multi_socket timeouts with openssl
    * darwinssl: fix iOS build
    * darwinssl: fix CFArrayRef leak
    * cmake: use crypt32.lib when building with OpenSSL on windows
    * curl_formadd.3: CURLFORM_CONTENTSLENGTH not needed when chunked
    * digest_sspi: copy terminating NUL as well
    * curl: fix --remote-time incorrect times on Windows
    * curl.1: several updates and corrections
    * content_encoding: change return code on a failure
    * curl.h: CURLE_FUNCTION_NOT_FOUND is no longer in use
    * docs: TCP_KEEPALIVE start and interval default to 60
    * darwinssl: --insecure overrides --cacert if both settings are in use
    * TheArtOfHttpScripting: grammar
    * CIPHERS.md: document GSKit ciphers
    * wolfssl: support setting cipher list
    * wolfssl: display negotiated SSL version and cipher
    * lib506: fix build for Open Watcom
    * asiohiper: improved socket handling
    * examples: make the C++ examples follow our code style too
    * tests/sws: retry send() on EWOULDBLOCK
    * cmake: Fix passing _WINSOCKAPI_ macro to compiler
    * smtp: Fix STARTTLS denied error message
    * imap/pop3: don't print response character in STARTTLS denied messages
    * rand: make it work without TLS backing
    * url: fix parsing for when 'file' is the default protocol
    * url: allow file://X:/path URLs on windows again
    * gnutls: check for alpn and ocsp in configure
    * IDN: Use TR46 'non-transitional' for toASCII translations
    * url: Fix NO_PROXY env var to work properly with --proxy option
    * CURLOPT_PREQUOTE.3: takes a struct curl_slist*, not a char*
    * docs: Add note about libcurl copying strings to CURLOPT_* manpages
    * curl: reset the easy handle at --next
    * --next docs: --trace and --trace-ascii are also global
    * --write-out docs: 'time_total' is not always shown with ms precision
    * http: print correct HTTP string in verbose output when using HTTP/2
    * docs: improved language in README.md HISTORY.md CONTRIBUTE.md
    * http2: disable server push if not requested
    * nss: use the correct lock in nss_find_slot_by_name()
    * usercertinmem.c: improve the short description
    * CURLOPT_CONNECT_TO: Fix compile warnings
    * docs: non-blocking SSL handshake is now supported with NSS
    * *.rc: escape non-ASCII/non-UTF-8 character for clarity
    * mbedTLS: fix multi interface non-blocking handshake
    * PolarSSL: fix multi interface non-blocking handshake
    * VC: remove the makefile.vc6 build infra
    * telnet: fix windows compiler warnings
    * cookies: do not assume a valid domain has a dot
    * polarssl: fix hangs
    * gnutls: disable TLS session tickets
    * mbedtls: disable TLS session tickets
    * mbedtls: implement CTR-DRBG and HAVEGE random generators
    * openssl: Don't use certificate after transferring ownership
    * cmake: Support curl --xattr when built with cmake
    * OS400: Fix symbols
    * docs: Add more HTTPS proxy documentation
    * docs: use more HTTPS links
    * cmdline-opts: Fixed build and test in out of source tree builds
    * CHANGES.0: removed
    * schannel: Remove incorrect SNI disabled message
    * darwinssl: Avoid parsing certificates when not in verbose mode
    * test552: Fix typos
    * telnet: Fix typos
    * transfer: only retry nobody-requests for HTTP
    * http2: reset push header counter fixes crash
    * nss: make FTPS work with --proxytunnel
    * test1139: Added the --manual keyword since the manual is required
    * polarssl, mbedtls: Fix detection of pending data
    * http_proxy: Fix tiny memory leak upon edge case connecting to proxy
    * URL: only accept ";options" in SMTP/POP3/IMAP URL schemes
    * curl.1: ftp.sunet.se is no longer an FTP mirror
    * tool_operate: Show HTTPS-Proxy options on CURLE_SSL_CACERT
    * http2: fix memory-leak when denying push streams
    * configure: Allow disabling pthreads, fall back on Win32 threads
    * curl: fix typo in time condition warning message
    * axtls: adapt to API changes
    * tool_urlglob: Allow a glob range with the same start and stop
    * winbuild: add note on auto-detection of MACHINE in Makefile.vc
    * http: fix missing 'Content-Length: 0' while negotiating auth
    * proxy: fix hostname resolution and IDN conversion
    * docs: fix timeout handling in multi-uv example
    * digest_sspi: Fix nonce-count generation in HTTP digest
    * sftp: improved checks for create dir failures
    * smb: use getpid replacement for windows UWP builds
    * digest_sspi: Handle 'stale=TRUE' directive in HTTP digest
  - Remove curl-7.52.1-idn-fixes.patch, fixed upstream.
* Sun Feb 05 2017 astieger@suse.com
  - build with libidn2 for IDNA2008 support
    FATE#321897 CVE-2016-8625 bsc#1005649
    add curl-7.52.1-idn-fixes.patch to fix test, among other things
  - re-enable tests that are no longer failing,
    remove curl-disable_failing_tests.patch
* Fri Dec 23 2016 idonmez@suse.com
  - Update to 7.52.1
    Bugfixes:
    * CVE-2016-9594: unititialized random bsc#1016738
* Wed Dec 21 2016 idonmez@suse.com
  - Update to 7.52.0
    Changes:
    * nss: map CURL_SSLVERSION_DEFAULT to NSS default
    * vtls: support TLS 1.3 via CURL_SSLVERSION_TLSv1_3
    * curl: introduce the --tlsv1.3 option to force TLS 1.3
    * curl: Add --retry-connrefused
    * proxy: Support HTTPS proxy and SOCKS+HTTP(s)
    * add CURLINFO_SCHEME, CURLINFO_PROTOCOL, and %{scheme}
    * curl: add --fail-early
    Bugfixes:
    * CVE-2016-9586: printf floating point buffer overflow
    * curl -w: added more decimal digits to timing counters
    * easy: Initialize info variables on easy init and duphandle
    * http2: Don't send header fields prohibited by HTTP/2 spec
    * ssh: check md5 fingerprints case insensitively (regression)
    * openssl: initial TLS 1.3 adaptions
    * SPNEGO: Fix memory leak when authentication fails
    * realloc: use Curl_saferealloc to avoid common mistakes
    * openssl: make sure to fail in the unlikely event that PRNG
      seeding fails
    * URL-parser: for file://[host]/ URLs, the [host] must be localhost
    * timeval: prefer time_t to hold seconds instead of long
    * glob: fix [a-c] globbing regression
    * curl.1: Clarify --dump-header only writes received headers
    * http2: Fix address sanitizer memcpy warning
    * http2: Use huge HTTP/2 windows
    * connects: Don't mix unix domain sockets with regular ones
    * url: Fix conn reuse for local ports and interfaces
    * x509: Limit ASN.1 structure sizes to 256K
    * http2: check nghttp2_session_set_local_window_size exists
    * http2: Fix crashes when parent stream gets aborted
    * CURLOPT_CONNECT_TO: Skip non-matching "connect-to" entries
    * URL parser: reject non-numerical port numbers
    * CONNECT: reject TE or CL in 2xx responses
    * CONNECT: read responses one byte at a time
    * curl: support zero-length argument strings in config files
    * openssl: don't use OpenSSL's ERR_PACK
    * curl.1: generated with the new man page system
    * curl_easy_recv: Improve documentation and example program
    * Curl_getconnectinfo: avoid checking if the connection is closed
    * CIPHERS.md: attempt to document TLS cipher names
* Wed Nov 02 2016 idonmez@suse.com
  - Update to 7.51.0
    Changes:
    * nss: additional cipher suites are now accepted by
      CURLOPT_SSL_CIPHER_LIST
    * New option: CURLOPT_KEEP_SENDING_ON_ERROR
    Bugfixes:
    * CVE-2016-8615: cookie injection for other servers
    * CVE-2016-8616: case insensitive password comparison
    * CVE-2016-8617: OOB write via unchecked multiplication
    * CVE-2016-8618: double-free in curl_maprintf
    * CVE-2016-8619: double-free in krb5 code
    * CVE-2016-8620: glob parser write/read out of bounds
    * CVE-2016-8621: curl_getdate read out of bounds
    * CVE-2016-8622: URL unescape heap overflow via integer truncation
    * CVE-2016-8623: Use-after-free via shared cookies
    * CVE-2016-8624: invalid URL parsing with '#'
    * CVE-2016-8625: IDNA 2003 makes curl use wrong host
    * openssl: fix per-thread memory leak using 1.0.1 or 1.0.2
    * http: accept "Transfer-Encoding: chunked" for HTTP/2 as well
    * LICENSE-MIXING.md: update with mbedTLS dual licensing
    * examples/imap-append: Set size of data to be uploaded
    * test2048: fix url
    * darwinssl: disable RC4 cipher-suite support
    * CURLOPT_PINNEDPUBLICKEY.3: fix the AVAILABILITY formatting
    * openssl: don’t call CRYTPO_cleanup_all_ex_data
    * libressl: fix version output
    * easy: Reset all statistical session info in curl_easy_reset
    * curl_global_cleanup.3: don't unload the lib with sub threads running
    * dist: add CurlSymbolHiding.cmake to the tarball
    * docs: Remove that --proto is just used for initial retrieval
    * configure: Fixed builds with libssh2 in a custom location
    * curl.1: --trace supports % for sending to stderr!
    * cookies: same domain handling changed to match browser behavior
    * formpost: trying to attach a directory no longer crashes
    * CURLOPT_DEBUGFUNCTION.3: fixed unused argument warning
    * formpost: avoid silent snprintf() truncation
    * ftp: fix Curl_ftpsendf
    * mprintf: return error on too many arguments
    * smb: properly check incoming packet boundaries
    * GIT-INFO: remove the Mac 10.1-specific details
    * resolve: add error message when resolving using SIGALRM
    * cmake: add nghttp2 support
    * dist: remove PDF and HTML converted docs from the releases
    * configure: disable poll() in macOS builds
    * vtls: only re-use session-ids using the same scheme
    * pipelining: skip to-be-closed connections when pipelining
    * win: fix Universal Windows Platform build
    * curl: do not set CURLOPT_SSLENGINE to DEFAULT automatically
    * maketgz: make it support "only" generating version info
    * Curl_socket_check: add extra check to avoid integer overflow
    * gopher: properly return error for poll failures
    * curl: set INTERLEAVEDATA too
    * polarssl: clear thread array at init
    * polarssl: fix unaligned SSL session-id lock
    * polarssl: reduce #ifdef madness with a macro
    * curl_multi_add_handle: set timeouts in closure handles
    * configure: set min version flags for builds on mac
    * INSTALL: converted to markdown => INSTALL.md
    * curl_multi_remove_handle: fix a double-free
    * multi: fix inifinte loop in curl_multi_cleanup()
    * nss: fix tight loop in non-blocking TLS handhsake over proxy
    * mk-ca-bundle: Change URL retrieval to HTTPS-only by default
    * mbedtls: stop using deprecated include file
    * docs: fix req->data in multi-uv example
    * configure: Fix test syntax for monotonic clock_gettime
    * CURLMOPT_MAX_PIPELINE_LENGTH.3: Clarify it's not for HTTP/2
  - Refresh libcurl-ocloexec.patch
* Wed Sep 14 2016 idonmez@suse.com
  - update to 7.50.3
    Bugfixes:
    * CVE-2016-7167: escape and unescape integer overflows
    * mk-ca-bundle.pl: use SHA256 instead of SHA1
    * checksrc: detect strtok() use
    * errors: new alias CURLE_WEIRD_SERVER_REPLY
    * http2: support > 64bit sized uploads
    * openssl: fix bad memory free (regression)
    * CMake: hide private library symbols
    * http: refuse to pass on response body when NO_NODY is set
    * cmake: fix curl-config --static-libs
    * mbedtls: switch off NTLM in build if md4 isn't available
    * curl: --create-dirs on windows groks both forward and
      backward slashes
* Thu Sep 08 2016 idonmez@suse.com
  - update to 7.50.2
    Bugfixes:
    * mbedtls: Added support for NTLM
    * SSH: fixed SFTP/SCP transfer problems
    * multi: make Curl_expire() work with 0 ms timeouts
    * mk-ca-bundle.pl: -m keeps ca cert meta data in output
    * TFTP: Fix upload problem with piped input
    * CURLOPT_TCP_NODELAY: now enabled by default
    * mbedtls: set verbose TLS debug when MBEDTLS_DEBUG is defined
    * http2: always wait for readable socket
    * cmake: Enable win32 large file support by default
    * cmake: Enable win32 threaded resolver by default
    * winbuild: Avoid setting redundant CFLAGS to compile commands
    * curl.h: make CURL_NO_OLDIES define CURL_STRICTER
    * docs: make more markdown files use .md extension
    * docs: CONTRIBUTE and LICENSE-MIXING were converted to markdown
    * winbuild: Allow changing C compiler via environment variable CC
    * rtsp: accept any RTSP session id
    * HTTP: retry failed HEAD requests on reused connections too
    * configure: add zlib search with pkg-config
    * openssl: accept subjectAltName iPAddress if no dNSName match
    * MANUAL: Remove invalid link to LDAP documentation
    * socks: improved connection procedure
    * proxy: reject attempts to use unsupported proxy schemes
    * proxy: bring back use of "Proxy-Connection:"
    * curl: allow "pkcs11:" prefix for client certificates
    * spnego_sspi: fix memory leak in case *outlen is zero
    * SOCKS: improve verbose output of SOCKS5 connection sequence
    * SOCKS: display the hostname returned by the SOCKS5 proxy server
    * http/sasl: Query authentication mechanism supported by SSPI before using
    * sasl: Don't use GSSAPI authentication when domain name not specified
    * win: Basic support for Universal Windows Platform apps
    * nss: fix incorrect use of a previously loaded certificate from file,
      https://curl.haxx.se/docs/adv_20160907.html
    * nss: work around race condition in PK11_FindSlotByName()
    * ftp: fix wrong poll on the secondary socket
    * openssl: build warning-free with 1.1.0 (again)
    * HTTP: stop parsing headers when switching to unknown protocols
    * test219: Add http as a required feature
    * TLS: random file/egd doesn't have to match for conn reuse
    * schannel: Disable ALPN for Wine since it is causing problems
    * http2: make sure stream errors don't needlessly close the connection
    * http2: return CURLE_HTTP2_STREAM for unexpected stream close
    * darwinssl: --cainfo is intended for backward compatibility only
    * speed caps: not based on average speeds anymore
    * configure: make the cpp -P detection not clobber CPPFLAGS
    * http2: use named define instead of magic constant in read callback
    * http2: skip the content-length parsing, detect unknown size
    * http2: return EOF when done uploading without known size
    * darwinssl: test for errSecSuccess in PKCS12 import rather than noErr
    * openssl: fix CURLINFO_SSL_VERIFYRESULT
* Fri Aug 05 2016 pjanouch@suse.de
  - update to 7.50.1
    Bugfixes:
    * TLS: switch off SSL session id when client cert is used
    * TLS: only reuse connections with the same client cert
    * curl_multi_cleanup: clear connection pointer for easy handles
    * include the CURLINFO_HTTP_VERSION man page into the release tarball
    * include the http2-server.pl script in the release tarball
    * test558: fix test by stripping file paths from FD lines
    * spnego: Corrected miss-placed * in Curl_auth_spnego_cleanup() declaration
    * tests: Fix for http/2 feature
    * cmake: Fix for schannel support
    * curl.h: make public types void * again
    * win32: fix a potential memory leak in Curl_load_library
    * travis: fix OSX build by re-installing libtool
    * mbedtls: Fix debug function name
  - removed 0001-tests-distribute-the-http2-server.pl-script-too.patch
* Thu Jul 21 2016 vcizek@suse.com
  - update to 7.50.0
    Changes:
    * http: add CURLINFO_HTTP_VERSION and %{http_version}
    Bugfixes:
    * openssl: fix build with OPENSSL_NO_COMP
    * cmake: Added missing mbedTLS support
    * URL parser: allow URLs to use one, two or three slashes
    * curl: fix -q [regression]
    * openssl: Use correct buffer sizes for error messages
    * curl: fix SIGSEGV while parsing URL with too many globs
    * vtls: fix ssl session cache race condition
    * http: Fix HTTP/2 connection reuse [regression]
    * checksrc: Add LoadLibrary to the banned functions list
    * configure: occasional ignorance of --enable-symbol-hiding with GCC
    * http2: test17xx are the first real HTTP/2 tests
    * resolve: add support for IPv6 DNS64/NAT64 Networks on OS X + iOS
    * curl_multi_socket_action.3: rewording
    * CURLOPT_POSTFIELDS.3: Clarify what happens when set empty
    * cmake: Fix build with winldap
    * openssl: fix cert check with non-DNS name fields present
    * curl.1: mention the units for the progress meter
    * openssl: use more 'const' to fix build warnings with 1.1.0 branch
    * cmake: now using BUILD_TESTING=ON/OFF
    * vtls: Only call add/getsession if session id is enabled
    * headers: forward declare CURL, CURLM and CURLSH as structs
    * configure: improve detection of CA bundle path on FreeBSD
    * SFTP: set a generic error when no SFTP one exists
    * curl_global_init.3: expand on the SSL and WIN32 bits purpose
    * conn: don't free easy handle data in handler->disconnect
    * cookie.c: Fix misleading indentation
    * library: Fix memory leaks found during static analysis
    * CURLMOPT_SOCKETFUNCTION.3: fix typo
    * curl_global_init: moved the "IPv6 works" check here
    * connect: disable TFO on Linux when using SSL
    * vauth: Fixed memory leak due to function returning without free
  - refresh libcurl-ocloexec.patch
  - disable tests 1139 and 1140 which fail due to missing manpage
    * add curl-disable_failing_tests.patch
  - ship http2_server.pl for testing
    * add 0001-tests-distribute-the-http2-server.pl-script-too.patch
* Tue Jun 14 2016 astieger@suse.com
  - curl 7.49.1:
    * http2: use HTTP/2 in the HTTP/1.1-alike response
    * ssh: fix build for libssh2 before 1.2.6
    * a number of bug and build fixes
  - curl 7.49.0:
    * schannel: Add ALPN support
    * SSH: support CURLINFO_FILETIME
    * SSH: new CURLOPT_QUOTE command "statvfs"
    * wolfssl: Add ALPN support
    * http2: added --http2-prior-knowledge
    * http2: added CURL_HTTP_VERSION_2_PRIOR_KNOWLEDGE
    * libcurl: added CURLOPT_CONNECT_TO
    * curl: added --connect-to
    * libcurl: added CURLOPT_TCP_FASTOPEN
    * curl: added --tcp-fastopen
    * curl: remove support for --ftpport, -http-request and --socks
    * a number of bug and build fixes
  - update upstream signing key and download URLs
  - 0001-Fix-invalid-Network-is-unreachable-errors.patch is upstream
* Mon Jun 06 2016 idonmez@suse.com
  - Depend on libssh2 >= 1.6.0 since curl depends on the
    libssh2_scp_recv2 symbol now. Fixes boo#983170
* Thu May 05 2016 alarrosa@suse.com
  - Add 0001-Fix-invalid-Network-is-unreachable-errors.patch.
    Fixes "Network is unreachable" errors in valid situations when ipv6
    is not available but ipv4 is working fine. This also fixes the same
    error from happening in applications using libcurl4 (like zypper).
    (bsc#915846)
* Thu Mar 31 2016 idonmez@suse.com
  - Update to 7.48.0
    * configure: --with-ca-fallback: use built-in TLS CA fallback
    * TFTP: add --tftp-no-options to expose CURLOPT_TFTP_NO_OPTIONS
    * getinfo: CURLINFO_TLS_SSL_PTR supersedes CURLINFO_TLS_SESSION
    * Lots of bugfixes, see https://curl.haxx.se/changes.html#7_48_0
  - Drop curl-7.41.0-use-openssl-s-built-in-verify-path-as-fallback.diff,
    superseded by --with-ca-fallback configure option.
* Thu Mar 17 2016 astieger@suse.com
  - curl 7.47.1:
    * getredirect.c: fix variable name
    * tool_doswin: silence unused function warning
    * curl.1: Explain remote-name behavior if file already exists
    * sasl_sspi: Fix memory leak in domain populate
    * openssl: Fix signed/unsigned mismatch warning in X509V3_ext
* Fri Jan 29 2016 mpluskal@suse.com
  - Enable PSL (Publix Suffix List)
  - Make building more verbose
* Wed Jan 27 2016 vcizek@suse.com
  - update to 7.47.0
    * fixes CVE-2016-0755 (bsc#962983)
      (NTLM credentials not-checked for proxy connection re-use)
    * drop curl-fix-zsh-completion.patch (upstream)
    Changes:
    * version: Add flag CURL_VERSION_PSL for libpsl
    * http: added CURL_HTTP_VERSION_2TLS to do HTTP/2 for HTTPS only
    * curl: use 2TLS by default
    * curl --expect100-timeout: added
    * Add .dir-locals and set c-basic-offset to 2 (for emacs)
* Wed Jan 06 2016 idonmez@suse.com
  - Fix path to curl in zsh.pl to unbreak _curl completion
    * curl-fix-zsh-completion.patch
* Wed Dec 02 2015 idonmez@suse.com
  - Update to 7.46.0
    * Added CURLOPT_STREAM_DEPENDS
    * Added CURLOPT_STREAM_DEPENDS_E
    * Added CURLOPT_STREAM_WEIGHT
    * Added CURLFORM_CONTENTLEN
    * oauth2: Added support for OAUTHBEARER SASL mechanism to IMAP,
      POP3 and SNMP
    * Many bugfixes, see http://curl.haxx.se/changes.html#7_46_0 for the
    complete list.
* Mon Oct 19 2015 vcizek@suse.com
  - revert the curl-config change for bsc#900419 until we have a better
    fix, because it was breaking builds of other packages
* Sun Oct 18 2015 crrodriguez@opensuse.org
  - Enable HTTP/2 support, buildrequires pkgconfig(libnghttp2)
* Sat Oct 10 2015 mpluskal@suse.com
  - Update to 7.45.0
    * added CURLOPT_DEFAULT_PROTOCOL
    * added new tool option --proto-default
    * getinfo: added CURLINFO_ACTIVESOCKET
    * turned CURLINFO_* option docs as stand-alone man pages
    * curl: point out unnecessary uses of -X in verbose mode
  - Drop curl-disable_failing_tests.patch as it is now part of
    upstream
* Wed Aug 26 2015 vcizek@suse.com
  - drop a hack that made curl-config print only -lcurl (bsc#900419)
    * --as-needed is used by default now
* Fri Aug 14 2015 vcizek@suse.com
  - update to 7.44.0
      http2: added CURLMOPT_PUSHFUNCTION and CURLMOPT_PUSHDATA
      examples: added http2-serverpush.c
      http2: added curl_pushheader_byname() and curl_pushheader_bynum()
      docs: added CODE_OF_CONDUCT.md
      curl: Add --ssl-no-revoke to disable certificate revocation checks
      libcurl: New value CURLSSLOPT_NO_REVOKE for CURLOPT_SSL_OPTIONS
      makefile: Added support for VC14
  - dropped unexpire-test46.patch (upstream)
* Tue Aug 11 2015 schwab@suse.de
  - unexpire-test46.patch: Unexpire test 46
* Fri Jul 31 2015 normand@linux.vnet.ibm.com
  - do not run flaky tests for any architecture (bnc#940009)
    at least test 1510 do fail for i586 and ppc64le
* Fri Jul 03 2015 vcizek@suse.com
  - fix a typo in curl-secure-getenv.patch (bsc#936676)
* Fri Jun 19 2015 mpluskal@suse.com
  - Update to 7.43.0
    * Added CURLOPT_PROXY_SERVICE_NAME
    * Added CURLOPT_SERVICE_NAME
    * New curl option: --proxy-service-name
    * Mew curl option: --service-name
    * New curl option: --data-raw
    * Added CURLOPT_PIPEWAIT
    * Added support for multiplexing transfers using HTTP/2, enable
      this with the new CURLPIPE_MULTIPLEX bit for
      CURLMOPT_PIPELINING
    * HTTP/2: requires nghttp2 1.0.0 or later
    * scripts: add zsh.pl for generating zsh completion
    * curl.h: add CURL_HTTP_VERSION_2
    * CVE-2015-3236: lingering HTTP credentials in connection re-use
    * CVE-2015-3237: SMB send off unrelated memory contents
  - Disable HTTP/2 as it would create build cycle
* Wed May 20 2015 vcizek@suse.com
  - enable HTTP/2 support
  - make the testsuite failure fatal
    * added curl-disable_failing_tests.patch
    * added groff to BuildRequires to enable builtin manual (test 1026)
* Wed Apr 29 2015 vcizek@suse.com
  - update to 7.42.1
    * fixes CVE-2015-3153 (bnc#928533)
    - sensitive HTTP server headers also sent to proxies
  - rename curl-devel to libcurl-devel in baselibs.conf
* Wed Apr 22 2015 vcizek@suse.com
  - update to 7.42.0
    * refresh libcurl-ocloexec.patch
  - fixes security vulnerabilities:
    * CVE-2015-3143 (bnc#927556)
    - Re-using authenticated connection when unauthenticated
    * CVE-2015-3144 (bnc#927608)
    - host name out of boundary memory access
    * CVE-2015-3145 (bnc#927607)
    - cookie parser out of boundary memory access
    * CVE-2015-3148 (bnc#927746)
    - Negotiate not treated as connection-oriented
* Tue Mar 24 2015 lnussel@suse.de
  - don't hardcode /etc/ssl/certs. Use openssl's default instead
    (curl-7.41.0-use-openssl-s-built-in-verify-path-as-fallback.diff)
* Thu Feb 26 2015 sor.alexei@meowr.ru
  - update to 7.41.0:
    * Changes:
      NetWare build: added TLS-SRP enabled build
      winbuild: Added option to build with c-ares
      Added --cert-status
      Added CURLOPT_SSL_VERIFYSTATUS
      sasl: implement EXTERNAL authentication mechanism
* Sat Feb 14 2015 mpluskal@suse.com
  - Re-enable metalink supoort
  - Use pkgconfig() style dependencies
* Thu Jan 08 2015 vcizek@suse.com
  - update to 7.40.0:
    * fixes CVE-2014-8150 (bnc#911363)
    * Changes:
      http_digest: Added support for Windows SSPI based authentication
      version info: Added Kerberos V5 to the supported features
      Makefile: Added VC targets for WinIDN
      config-win32: Introduce build targets for VS2012+
      SSL: Add PEM format support for public key pinning
      smtp: Added support for the conversion of Unix newlines during mail send
      smb: Added initial support for the SMB/CIFS protocol
      Added support for HTTP over unix domain sockets,
      via CURLOPT_UNIX_SOCKET_PATH and --unix-socket
      sasl: Added support for GSS-API based Kerberos V5 authentication
* Thu Jan 01 2015 meissner@suse.com
  - build with PIE
* Fri Nov 14 2014 vcizek@suse.com
  - update to 7.39.0:
  - changes:
      SSLv3 is disabled by default
      CURLOPT_COOKIELIST: Added "RELOAD" command
      build: Added WinIDN build configuration options to Visual Studio projects
      ssh: improve key file search
      SSL: public key pinning. Use CURLOPT_PINNEDPUBLICKEY and --pinnedpubkey
      vtls: remove QsoSSL support, use gskit!
      mk-ca-bundle: added SHA-384 signature algorithm
      docs: added many examples for libcurl opts and other doc improvements
      build: Added VC ssh2 target to main Makefile
      MinGW: Added support to build with nghttp2
      NetWare: Added support to build with nghttp2
      build: added Watcom support to build with WinSSL
      build: Added optional specific version generation of VC project files
      ... and a bunch of bugfixes
  - refreshed libcurl-ocloexec.patch
  - removed gpg-offline verification
  - spec-cleaned curl.spec
* Thu Oct 23 2014 crrodriguez@opensuse.org
  - Ensure the curl command line tool always require
    the same libcurl it was used for build, even expert users
    got confused.

Files

/usr/lib/libcurl.so.4
/usr/lib/libcurl.so.4.6.0
/usr/share/licenses/libcurl4
/usr/share/licenses/libcurl4/COPYING


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 13:08:34 2024