aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl
AgeCommit message (Collapse)Author
2018-02-24curl: upgrade to 7.58.0Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-01-26curl: 7.54.1 -> 7.57.0Huang Qiyu
1.Upgrade curl from 7.54.1 to 7.57.0. 2.Delete CVE-2017-1000099.patch, CVE-2017-1000100.patch, CVE-2017-1000101.patch, CVE-2017-1000254.patch, reproducible-mkhelp.patch, since it is integrated upstream. 3.Remove "do_install_append()" from curl_7.57.0.bb, since curl/curlbuild.h has been removed. Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-11-08curl_7.54.1.bb: improve reproducibilityJuro Bystricky
Improve reproducible build of curl-dev and curl-dbg packages. curl-dev: Correctly remove build host references from curl-config curl-dbg: Do not generate time stamps in files generated by mkhelp.pl Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-11-05curl: Security Advisory - curl - CVE-2017-1000254Li Zhou
Porting patch from <https://github.com/curl/curl/commit/ 5ff2c5ff25750aba1a8f64fbcad8e5b891512584> to solve CVE-2017-1000254. Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-11-05curl: add 'enable-ares' packageconfig optionJavier Viguera
This build time option is needed to use the '--dns-interface' runtime parameter to instruct 'curl' to use a specific interface for DNS resolution. Not enabled by default, as it depends on 'c-ares' package from meta-openembedded (meta-networking). Signed-off-by: Javier Viguera <javier.viguera@digi.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-09-26curl: Added option to enable http2 protocol.baali
With default --without-nghttp2 flag set there was no way to get http2 protocol support using nghttp2 library. Instead moved it to PACKAGECONFIG options Signed-off-by: baali <shantanu@senic.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-05curl: fix CVE-2017-1000099, 1000100, 1000101Wenzong Fan
Backport upstream commits to fix: - CVE-2017-1000099 https://curl.haxx.se/docs/adv_20170809C.html https://curl.haxx.se/CVE-2017-1000099.patch - CVE-2017-1000100 https://curl.haxx.se/docs/adv_20170809B.html https://curl.haxx.se/CVE-2017-1000100.patch - CVE-2017-1000101 https://curl.haxx.se/docs/adv_20170809A.html https://curl.haxx.se/CVE-2017-1000101.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-05curl: enable threaded resolverAndré Draszik
Multi-threaded applications using libcurl crash on DNS timeouts when built using OE. The reason is as follows: By default, libcurl implements DNS timeouts using a timer (alarm()) and a pair of setjmp()/longjmp(). This approach is unsafe in multi-threaded applications for various reasons, as e.g. explained in the relevant man-pages. To avoid this, libcurl can be compiled with a built-in threaded resolver, or against the c-ares asynchronous resolver library. To keep extra dependencies to a minimum, and to mimic other distributions (debian at least), and because c-ares is not available in OE-core, add a PACKAGECONFIG to be able to enable use of of the built-in threaded resolver and enable it by default. Signed-off-by: André Draszik <adraszik@tycoint.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-06-28curl: update to 7.54.1Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-05-12curl: upgrade to 7.54.0Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-11curl: upgrade to 7.53.1Fan Xin
Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-01curl: upgrade to 7.53.0Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-01-09curl: upgrade to 7.52.1Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-12-13curl: set CVE_PRODUCTRoss Burton
This is 'libcurl' in NVD. Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-11-15curl: Update to version 7.51.0Fabio Berton
CVE fixed in 7.51.0: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host To see complete log access link bellow: https://curl.haxx.se/changes.html#7_51_0 Signed-off-by: Fabio Berton <fabio.berton@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-08-17curl: upgrade to 7.50.1Ross Burton
This fixes 3 CVES: CVE-2016-5419 CVE-2016-5420 CVE-2016-5421 Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-08-10curl: upgrade to 7.50.0Fan Xin
Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-06-14curl: upgrade to 7.49.1Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-05-06curl: add krb5 to PACKAGECONFIGRoy Li
krb5 is needed to enables GSS-Negotiate authentication Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-04-11meta: remove redundant ac_cv_sizeof_off_t assignmentsRoss Burton
ac_cv_sizeof_off_t was previously in the site cache files, which was breaking large file support and required a workaround in each recipe that actually wanted to use large files. Now that the entry has been removed from the site cache, we can remove the workarounds. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-18curl: re-enable proxy support by defaultAndre McCurdy
Proxy support is a feature, so should not have been disabled in the previous commit (which disabled support for legacy protocols): http://git.openembedded.org/openembedded-core/commit/?id=b26634900d487a22eef41e9e077d35fb347d4c29 Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-11curl: add PACKAGECONFIG options for less common / legacy protocolsAndre McCurdy
As a result of this commit, the following protocols will now be disabled by default: DICT GOPHER IMAP IMAPS POP3 POP3S RTSP SMTP SMTPS TELNET TFTP Also add a PACKAGECONFIG option for libidn (previously disabled unconditionally). Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-11curl: drop obsolete pkgconfig_fix.patchAndre McCurdy
This patch has been carried around in oe-core for a long time. It contains two unrelated changes and neither seem to be required any more. Drop the patch. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-02-11curl: update 7.47.0 -> 7.47.1Andre McCurdy
Adjust LIC_FILES_CHKSUM beginline due to changes to the Copyright to acknowledge additional contributors. No change to the license text. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-29curl: update 7.46.0 -> 7.47.0 ( CVE-2016-0754 CVE-2016-0755 )Andre McCurdy
Full changelog: http://curl.haxx.se/changes.html#7_47_0 Security fixes: http://curl.haxx.se/docs/vulnerabilities.html CVE-2016-0754 : remote file name path traversal in curl tool for Windows CVE-2016-0755 : NTLM credentials not-checked for proxy connection re-use Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-13curl: upgrade to 7.46Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-16curl: upgrade to 7.45Fan Xin
Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-01curl: cleanup buildpaths from curl-configWenzong Fan
curl-config will be installed to target, cleanup buildpaths in it: * remove ${STAGING_DIR_HOST} from CC, CFLAGS ... Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-16curl: upgrade to 7.44Maxin B. John
Bump to version 7.44 Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-07-01curl: upgrade to 7.43.0Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-07curl: upgrade to 7.42.1Roy Li
Upgrade to include a security fixes for CVE-2015-3153 Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-30curl: Fix wrong assumption about sizeof off_t on largefile systemsKhem Raj
This issue was reported on poky ml as well see https://lists.yoctoproject.org/pipermail/poky/2013-December/009435.html Change-Id: Iedf22467889893111fde0433e411fd0546a38546 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-27curl: upgrade to 7.42.0Maxin B. John
Upgrade include these security fixes: 1. CVE-2015-3143 2. CVE-2015-3144 3. CVE-2015-3145 4. CVE-2015-3148 Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-21curl: remove extra dev and staticdev from PACKAGESRobert Yang
There should be only one dev and dbg package. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-09curl: upgrade to 7.41.0Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
2015-03-16curl: remove samba from PACKAGECONFIG[smb] DEPENDSAndre McCurdy
Enabling support for the smb protocol does not create a build time dependency on samba. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-01-23curl: Add PACKAGECONFIG for sambaMaxin B. John
curl 7.40.0 added support for the SMB/CIFS protocol. So provide a PACKAGECONFIG option for smb. Reported-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-01-16curl: upgrade to 7.40Maxin B. John
Bump to version 7.40 Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-12-03curl: Ugrade to 7.38Saul Wold
Remove backported CVE patches Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-11-05curl: Security Advisory - curl - CVE-2014-3620Chong Lu
libcurl wrongly allows cookies to be set for Top Level Domains (TLDs), thus making them apply broader than cookies are allowed. This can allow arbitrary sites to set cookies that then would get sent to a different and unrelated site or domain. Signed-off-by: Chong Lu <Chong.Lu@windriver.com>
2014-11-04curl: Security Advisory - curl - CVE-2014-3613Chong Lu
By not detecting and rejecting domain names for partial literal IP addresses properly when parsing received HTTP cookies, libcurl can be fooled to both sending cookies to wrong sites and into allowing arbitrary sites to set cookies for others. Signed-off-by: Chong Lu <Chong.Lu@windriver.com>
2014-10-10curl: add PACKAGECONFIG option to use libssh2Fabrice Coulon
The user can enable libssh2 via conf/local.conf or custom distro configuration, this will pull in libssh2, which is not used by default. For example, a curl_x.y.z.bbappend file containing the following line: PACKAGECONFIG += "libssh2" Signed-off-by: Fabrice Coulon <fabrice.coulon@axis.com> Signed-off-by: Olof Johansson <olof.johansson@axis.com>
2014-09-29curl: add a PACKAGECONFIG for librtmpRoss Burton
Otherwise this is a non-deterministic build dependency. Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-08-15curl: --with-random is only applicable with opensslAndre McCurdy
Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-15curl: let configure find gnutls via pkg-configAndre McCurdy
Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-15curl: add zlib PACKAGECONFIG and remove hardcoded DEPENDSAndre McCurdy
Add a zlib PACKAGECONFIG control and update PACKAGECONFIG[ssl] to include the openssl dependency. Older hardcoded DEPENDS can then be removed. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11curl: add ssl to PACKAGECONFIGJoão Henrique Ferreira de Freitas
This will allow curl run as nativesdk and fixes the following: fatal: unable to access 'https://...': Protocol https not supported or disabled in libcurl Signed-off-by: João Henrique Ferreira de Freitas <joaohf@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-06curl: remove unused patchMaxin B. John
Remove unused "remove_inappropriate_file_from_rel.patch" Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-25curl: Upgrade to 7.37.1Saul Wold
Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>