A Tool for Transferring Data from URLs

Edit Package curl

Curl is a client to get documents and files from or send documents to a
server using any of the supported protocols (HTTP, HTTPS, FTP, FTPS,
TFTP, DICT, TELNET, LDAP, or FILE). The command is designed to work
without user interaction or any kind of interactivity.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000188 188 Bytes
curl-7.51.0.tar.lzma 0002061223 1.97 MB
curl-7.51.0.tar.lzma.asc 0000000455 455 Bytes
curl-disable_failing_tests.patch 0000000476 476 Bytes
curl-secure-getenv.patch 0000001258 1.23 KB
curl.changes 0000069398 67.8 KB
curl.keyring 0000004741 4.63 KB
curl.spec 0000005929 5.79 KB
dont-mess-with-rpmoptflags.diff 0000000539 539 Bytes
libcurl-ocloexec.patch 0000004161 4.06 KB
Revision 119 (latest revision is 198)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 438231 from Ismail Dönmez's avatar Ismail Dönmez (namtrac) (revision 119)
- Update to 7.51.0
  Changes:
  * nss: additional cipher suites are now accepted by
    CURLOPT_SSL_CIPHER_LIST
  * New option: CURLOPT_KEEP_SENDING_ON_ERROR 
  Bugfixes:
  * CVE-2016-8615: cookie injection for other servers
  * CVE-2016-8616: case insensitive password comparison
  * CVE-2016-8617: OOB write via unchecked multiplication
  * CVE-2016-8618: double-free in curl_maprintf
  * CVE-2016-8619: double-free in krb5 code
  * CVE-2016-8620: glob parser write/read out of bounds
  * CVE-2016-8621: curl_getdate read out of bounds
  * CVE-2016-8622: URL unescape heap overflow via integer truncation
  * CVE-2016-8623: Use-after-free via shared cookies
  * CVE-2016-8624: invalid URL parsing with '#'
  * CVE-2016-8625: IDNA 2003 makes curl use wrong host
  * openssl: fix per-thread memory leak using 1.0.1 or 1.0.2
  * http: accept "Transfer-Encoding: chunked" for HTTP/2 as well
  * LICENSE-MIXING.md: update with mbedTLS dual licensing
  * examples/imap-append: Set size of data to be uploaded
  * test2048: fix url
  * darwinssl: disable RC4 cipher-suite support
  * CURLOPT_PINNEDPUBLICKEY.3: fix the AVAILABILITY formatting
  * openssl: don’t call CRYTPO_cleanup_all_ex_data
  * libressl: fix version output
  * easy: Reset all statistical session info in curl_easy_reset
  * curl_global_cleanup.3: don't unload the lib with sub threads running
  * dist: add CurlSymbolHiding.cmake to the tarball
  * docs: Remove that --proto is just used for initial retrieval
Comments 1

Johnson's avatar

Hello, can aarch64 build be enabled for this package? It's almost a necessity for so many things.

openSUSE Build Service is sponsored by