File libssh2_org.changes of Package libssh2_org

-------------------------------------------------------------------
Fri Dec 10 14:41:20 UTC 2021 - David Anes <david.anes@suse.com>

- Bump to version 1.10.0
    Enhancements and bugfixes:
      * support ECDSA certificate authentication
      * fix detailed _libssh2_error being overwritten by generic errors
      * unified error handling
      * fix _libssh2_random() silently discarding errors
      * don't error if using keys without RSA
      * avoid OpenSSL latent error in FIPS mode
      * fix EVP_Cipher interface change in openssl 3
      * fix potential overwrite of buffer when reading stdout of command
      * use string_buf in ecdh_sha2_nistp() to avoid attempting to parse malformed data
      * correct a typo which may lead to stack overflow
      * fix random big number generation to match openssl
      * added key exchange group16-sha512 and group18-sha512.
      * add support for an OSS Fuzzer fuzzing target
      * adds support for ECDSA for both key exchange and host key algorithms
      * clean up curve25519 code
      * update the min, preferred and max DH group values based on RFC 8270.
      * changed type of LIBSSH2_FX_* constants to unsigned long
      * added diffie-hellman-group14-sha256 kex
      * fix for use of uninitialized aes_ctr_cipher.key_len when using HAVE_OPAQUE_STRUCTS, regression
      * fixes memory leaks and use after free AES EVP_CIPHER contexts when using OpenSSL 1.0.x.
      * fixes crash with delayed compression option using Bitvise server.
      * adds support for PKIX key reading
      * use new API to parse data in packet_x11_open() for better bounds checking.
      * double the static buffer size when reading and writing known hosts
      * improved bounds checking in packet_queue_listener
      * improve message parsing (CVE-2019-17498)
      * improve bounds checking in kex_agree_methods() 
      * adding SSH agent forwarding.
      * fix agent forwarding message, updated example.
      * added integration test code and cmake target. Added example to cmake list.
      * don't call `libssh2_crypto_exit()` until `_libssh2_initialized` count is down to zero.
      * add an EWOULDBLOCK check for better portability
      * fix off by one error when loading public keys with no id
      * fix use-after-free crash on reinitialization of openssl backend
      * preserve error info from agent_list_identities()
      * make sure the error code is set in _libssh2_channel_open()
      * fixed misspellings
      * fix potential typecast error for `_libssh2_ecdsa_key_get_curve_type`
      * rename _libssh2_ecdsa_key_get_curve_type to _libssh2_ecdsa_get_curve_type

- Rebased patch libssh2-ocloexec.path
- Removed patch libssh2_org-CVE-2019-17498.patch: the security fix
    is already included in the latest version. 

-------------------------------------------------------------------
Thu Aug 27 12:47:32 UTC 2020 - Dominique Leuenberger <dimstar@opensuse.org>

- Drop man and groff BuildRequires: both are no longer used in
  current versions.

-------------------------------------------------------------------
Wed Oct 23 13:53:38 UTC 2019 - Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>

- Security fix: [bsc#1154862, CVE-2019-17498]
  * The SSH_MSG_DISCONNECT:packet.c logic has an integer overflow in
    a bounds check that might lead to disclose sensitive information
    or cause a denial of service
  * Add patch libssh2_org-CVE-2019-17498.patch

-------------------------------------------------------------------
Thu Jun 20 11:07:36 UTC 2019 - Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>

- Version update to 1.9.0:
   Enhancements and bugfixes:
    * adds ECDSA keys and host key support when using OpenSSL
    * adds ED25519 key and host key support when using OpenSSL 1.1.1
    * adds OpenSSH style key file reading
    * adds AES CTR mode support when using WinCNG
    * adds PEM passphrase protected file support for Libgcrypt and WinCNG
    * adds SHA256 hostkey fingerprint
    * adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path()
    * adds explicit zeroing of sensitive data in memory
    * adds additional bounds checks to network buffer reads
    * adds the ability to use the server default permissions when creating sftp directories
    * adds support for building with OpenSSL no engine flag
    * adds support for building with LibreSSL
    * increased sftp packet size to 256k
    * fixed oversized packet handling in sftp
    * fixed building with OpenSSL 1.1
    * fixed a possible crash if sftp stat gets an unexpected response
    * fixed incorrect parsing of the KEX preference string value
    * fixed conditional RSA and AES-CTR support
    * fixed a small memory leak during the key exchange process
    * fixed a possible memory leak of the ssh banner string
    * fixed various small memory leaks in the backends
    * fixed possible out of bounds read when parsing public keys from the server
    * fixed possible out of bounds read when parsing invalid PEM files
    * no longer null terminates the scp remote exec command
    * now handle errors when diffie hellman key pair generation fails
    * improved building instructions
    * improved unit tests
- Rebased patch libssh2-ocloexec.patch

-------------------------------------------------------------------
Tue Apr  9 09:10:26 UTC 2019 - Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>

- Version update to 1.8.2: [bsc#1130103]
   Bug fixes:
    * Fixed the misapplied userauth patch that broke 1.8.1
    * moved the MAX size declarations from the public header 

-------------------------------------------------------------------
Tue Mar 19 09:30:12 UTC 2019 - Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>

- Version update to 1.8.1:
  Bug Fixes:
   * [bsc#1128471, CVE-2019-3855] Integer overflow when reading a specially
     crafted packet
   * [bsc#1128493, CVE-2019-3863] Integer overflow in userauth_keyboard_interactive
     with a number of extremely long prompt strings
   * [bsc#1128472, CVE-2019-3856] Integer overflow if the server sent an extremely
     large number of keyboard prompts
   * [bsc#1128490, CVE-2019-3861] Out of bounds read when processing a specially
     crafted packet
   * [bsc#1128474, CVE-2019-3857] Integer overflow when receiving a specially
     crafted exit signal message channel packet
   * [bsc#1128492, CVE-2019-3862] Out of bounds read when receiving a specially
     crafted exit status message channel packet
   * [bsc#1128476, CVE-2019-3858] Zero byte allocation when reading a specially
     crafted SFTP packet
   * [bsc#1128481, CVE-2019-3860] Out of bounds reads when processing specially
     crafted SFTP packets
   * [bsc#1128480, CVE-2019-3859] Out of bounds reads in _libssh2_packet_require(v) 

-------------------------------------------------------------------
Tue Jan 16 18:51:36 UTC 2018 - dimstar@opensuse.org

- Drop openssh BuildRequires: this is only used for one of the
  minor self-tests.

-------------------------------------------------------------------
Thu Jun 29 18:59:13 UTC 2017 - jengelh@inai.de

- Remove --with-pic which is only for static libs

-------------------------------------------------------------------
Wed Jun 14 10:05:48 UTC 2017 - tchvatal@suse.com

- Version update to 1.8.0:
  * support openssl-1.1
  * many bugfixes
- Fixes bsc#1042660
- Remove obsolete conditionals that are no longer needed

-------------------------------------------------------------------
Tue Feb 23 13:37:02 UTC 2016 - vcizek@suse.com

- update to 1.7.0
  * Fixes CVE-2016-0787 (boo#967026)
  * Changes:
    libssh2_session_set_last_error: Add function
    mac: Add support for HMAC-SHA-256 and HMAC-SHA-512
    WinCNG: support for SHA256/512 HMAC
    kex: Added diffie-hellman-group-exchange-sha256 support
    OS/400 crypto library QC3 support
  * and many bugfixes

-------------------------------------------------------------------
Fri Jun 12 18:53:42 UTC 2015 - vcizek@suse.com

- update to 1.6.0
  Changes:
    Added CMake build system
    Added libssh2_userauth_publickey_frommemory()
  Bug fixes:
    wait_socket: wrong use of difftime()
    userauth: Fixed prompt text no longer being copied to the prompts struct
    mingw build: allow to pass custom CFLAGS
    Let mansyntax.sh work regardless of where it is called from
    Init HMAC_CTX before using it
    direct_tcpip: Fixed channel write
    WinCNG: fixed backend breakage
    OpenSSL: caused by introducing libssh2_hmac_ctx_init
    userauth.c: fix possible dereferences of a null pointer
    wincng: Added explicit clear memory feature to WinCNG backend
    openssl.c: fix possible segfault in case EVP_DigestInit fails
    wincng: fix return code of libssh2_md5_init()
    kex: do not ignore failure of libssh2_sha1_init()
    scp: fix that scp_send may transmit not initialised memory
    scp.c: improved command length calculation
    nonblocking examples: fix warning about unused tvdiff on Mac OS X
    configure: make clear-memory default but WARN if backend unsupported
    OpenSSL: Enable use of OpenSSL that doesn't have DSA
    OpenSSL: Use correct no-blowfish #define
    kex: fix libgcrypt memory leaks of bignum
    libssh2_channel_open: more detailed error message
    wincng: fixed memleak in (block) cipher destructor

-------------------------------------------------------------------
Wed Mar 11 14:00:34 UTC 2015 - vcizek@suse.com

- update to 1.5.0
  * fixes CVE-2015-1782 (bnc#921070)
- tarball verification
  * added libssh2_org.keyring
  * added libssh2-1.5.0.tar.gz.asc
Changes in 1.5.0:
  Added Windows Cryptography API: Next Generation based backend
Bug fixes:
  Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782
  missing _libssh2_error in _libssh2_channel_write
  knownhost: Fix DSS keys being detected as unknown.
  knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.
  libssh2.h: on Windows, a socket is of type SOCKET, not int
  libssh2_priv.h: a 1 bit bit-field should be unsigned
  windows build: do not export externals from static library
  Fixed two potential use-after-frees of the payload buffer
  Fixed a few memory leaks in error paths
  userauth: Fixed an attempt to free from stack on error
  agent_list_identities: Fixed memory leak on OOM
  knownhosts: Abort if the hosts buffer is too small
  sftp_close_handle: ensure the handle is always closed
  channel_close: Close the channel even in the case of errors
  docs: added missing libssh2_session_handshake.3 file
  docs: fixed a bunch of typos
  userauth_password: pass on the underlying error code
  _libssh2_channel_forward_cancel: accessed struct after free
  _libssh2_packet_add: avoid using uninitialized memory
  _libssh2_channel_forward_cancel: avoid memory leaks on error
  _libssh2_channel_write: client spins on write when window full
  windows build: fix build errors
  publickey_packet_receive: avoid junk in returned pointers
  channel_receive_window_adjust: store windows size always
  userauth_hostbased_fromfile: zero assign to avoid uninitialized use
  configure: change LIBS not LDFLAGS when checking for libs
  agent_connect_unix: make sure there's a trailing zero
  MinGW build: Fixed redefine warnings.
  sftpdir.c: added authentication method detection.
  Watcom build: added support for WinCNG build.
  configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS
  sftp_statvfs: fix for servers not supporting statfvs extension
  knownhost.c: use LIBSSH2_FREE macro instead of free
  Fixed compilation using mingw-w64
  knownhost.c: fixed that 'key_type_len' may be used uninitialized
  configure: Display individual crypto backends on separate lines
  examples on Windows: check for WSAStartup return code
  examples on Windows: check for socket return code
  agent.c: check return code of MapViewOfFile
  kex.c: fix possible NULL pointer de-reference with session->kex
  packet.c: fix possible NULL pointer de-reference within listen_state
  tests on Windows: check for WSAStartup return code
  userauth.c: improve readability and clarity of for-loops
  examples on Windows: use native SOCKET-type instead of int
  packet.c: i < 256 was always true and i would overflow to 0
  kex.c: make sure mlist is not set to NULL
  session.c: check return value of session_nonblock in debug mode
  session.c: check return value of session_nonblock during startup
  userauth.c: make sure that sp_len is positive and avoid overflows
  knownhost.c: fix use of uninitialized argument variable wrote
  openssl: initialise the digest context before calling EVP_DigestInit()
  libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET
  configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib
  configure.ac: Rework crypto library detection
  configure.ac: Reorder --with-* options in --help output
  configure.ac: Call zlib zlib and not libz in text but keep option names
  Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro
  sftp: seek: Don't flush buffers on same offset
  sftp: statvfs: Along error path, reset the correct 'state' variable.
  sftp: Add support for fsync (OpenSSH extension).
  _libssh2_channel_read: fix data drop when out of window
  comp_method_zlib_decomp: Improve buffer growing algorithm
  _libssh2_channel_read: Honour window_size_initial
  window_size: redid window handling for flow control reasons
  knownhosts: handle unknown key types

-------------------------------------------------------------------
Mon Jun 24 12:58:02 UTC 2013 - mvyskocil@suse.com

- ignore groff-full to remove factory build cycle
- add groff to build requires to make tests passing

-------------------------------------------------------------------
Wed Apr 24 07:54:17 UTC 2013 - boris@steki.net

- fix building on older kernels and older OS / SLE 

-------------------------------------------------------------------
Thu Feb 28 21:13:29 UTC 2013 - crrodriguez@opensuse.org

- Use AC_CONFIG_HEADERS instead of AM_CONFIG_HEADER, fixes 
  build with new automake

-------------------------------------------------------------------
Tue Jan  8 15:24:25 UTC 2013 - vcizek@suse.com

- update to 1.4.3
    compression: add support for zlib@openssh.com
    Bug fixes:
    sftp_read: return error if a too large package arrives
    libssh2_hostkey_hash.3: update the description of return value
    examples: use stderr for messages, stdout for data
    openssl: do not leak memory when handling errors
    improved handling of disabled MD5 algorithm in OpenSSL
    known_hosts: Fail when parsing unknown keys in known_hosts file
    configure: gcrypt doesn't come with pkg-config support
    session_free: wrong variable used for keeping state
    libssh2_userauth_publickey_fromfile_ex.3: mention publickey == NULL
    comp_method_zlib_decomp: handle Z_BUF_ERROR when inflating
    Return LIBSSH2_ERROR_SOCKET_DISCONNECT on EOF when reading banner
    userauth.c: fread() from public key file to correctly detect any errors
    configure.ac: Add option to disable build of the example applications
    Added 'Requires.private:' line to libssh2.pc
    SFTP: filter off incoming "zombie" responses
    gettimeofday: no need for a replacement under cygwin
    SSH_MSG_CHANNEL_REQUEST: default to want_reply
    win32/libssh2_config.h: Remove hardcoded #define LIBSSH2_HAVE_ZLIB
    build error with gcrypt backend
    always do "forced" window updates to avoid corner case stalls
    aes: the init function fails when OpenSSL has AES support
    transport_send: Finish in-progress key exchange before sending data
    channel_write: acknowledge transport errors
    examples/x11.c: Make sure sizeof passed to read operation is correct
    examples/x11.c:,Fix suspicious sizeof usage
    sftp_packet_add: verify the packet before accepting it
    SFTP: preserve the original error code more
    sftp_packet_read: adjust window size as necessary
    Use safer snprintf rather then sprintf in several places
    Define and use LIBSSH2_INVALID_SOCKET instead of INVALID_SOCKET
    sftp_write: cannot return acked data *and* EAGAIN
    sftp_read: avoid data *and* EAGAIN
    libssh2.h: Add missing prototype for libssh2_session_banner_set()
- dropped patches (already in the upstream)
  0004-libssh2.h-Add-missing-prototype-for-libssh2_session_.patch
  0005-Add-symbol-versioning.patch
  0006-missing-libssh2_session_banner_set.patch

-------------------------------------------------------------------
Thu Feb  2 13:36:17 UTC 2012 - crrodriguez@opensuse.org

- fix license 

-------------------------------------------------------------------
Thu Feb  2 04:27:50 UTC 2012 - crrodriguez@opensuse.org

- Update to version 1.4.0 plus git bugfixes 

-------------------------------------------------------------------
Tue Dec 27 03:41:32 UTC 2011 - crrodriguez@opensuse.org

- Refresh patches. 

-------------------------------------------------------------------
Thu Dec  1 03:41:02 UTC 2011 - jengelh@medozas.de

- Remove redundant/unwanted tags/section (cf. specfile guidelines)

-------------------------------------------------------------------
Thu Dec  1 02:43:46 UTC 2011 - crrodriguez@opensuse.org

- open library file descriptors with O_CLOEXEC 

-------------------------------------------------------------------
Fri Oct 21 18:15:49 UTC 2011 - crrodriguez@opensuse.org

- Update to version 1.3.0
* sftp_read: advance offset correctly for buffered copies
* libssh2_sftp_seek64: flush packetlist and buffered data
* _libssh2_packet_add: adjust window size when truncating
* sftp_read: a short read is not end of file


-------------------------------------------------------------------
Sat Oct  1 14:19:34 CEST 2011 - dmueller@suse.de

- document the reason for the testsuite failure

-------------------------------------------------------------------
Fri Sep 30 17:36:36 UTC 2011 - crrodriguez@opensuse.org

- Workaround qemu-arm problems. 

-------------------------------------------------------------------
Tue Sep  6 04:42:00 UTC 2011 - crrodriguez@opensuse.org

- respect user's openssl.cnf engine configuration, might 
 want to do crypto with aes-ni, intel-accell or use rdrand

-------------------------------------------------------------------
Wed Aug 17 21:08:57 UTC 2011 - crrodriguez@opensuse.org

- Update to version 1.2.9
* Added libssh2_session_set_timeout() and 
  libssh2_session_get_timeout() to make blocking calls get a timeout
* userauth_keyboard_interactive: fix buffer overflow 


-------------------------------------------------------------------
Fri Oct 29 17:09:09 UTC 2010 - cristian.rodriguez@opensuse.org

- Update 1.2.7
- Better handling of invalid key files
- inputchecks: make lots of API functions check for NULL pointers
- libssh2_session_callback_set: extended the man page
- SFTP: limit write() to not produce overly large packets
- agent: make libssh2_agent_userauth() work blocking properly
- _libssh2_userauth_publickey: reject method names longer than the data
- channel_free: ignore problems with channel_close()
- typedef: make ssize_t get typedef without LIBSSH2_WIN32
- _libssh2_wait_socket: poll needs milliseconds
- libssh2_wait_socket: reset error code to "leak" EAGAIN less
- Added include for sys/select.h to get fd.set on some platforms
- session_free: free more data to avoid memory leaks
- openssl: make use of the EVP interface
- Fix underscore typo for 64-bit printf format specifiers on Windows
- Make libssh2_debug() create a correctly terminated string
- userauth_hostbased_fromfile: packet length too short
- handshake: Compression enabled at the wrong time
- Don't overflow MD5 server hostkey- 

-------------------------------------------------------------------
Sun Aug  8 14:28:00 UTC 2010 - cristian.rodriguez@opensuse.org

- restore %build section, accidentally removed 

-------------------------------------------------------------------
Mon Aug  2 15:57:25 UTC 2010 - cristian.rodriguez@opensuse.org

- update to libssh2 1.2.6
 * Added libssh2_sftp_statvfs() and libssh2_sftp_fstatvfs()
 * Added libssh2_knownhost_checkp()
 * Added libssh2_scp_send64() 
 * fail to init SFTP if session isn't already authenticated
 * sftp_close_handle: add precaution to not access NULL pointer
 * channel_write: if data has been sent, don't return EAGAIN

-------------------------------------------------------------------
Tue Apr  6 21:51:55 UTC 2010 - crrodriguez@opensuse.org

- fix build in older products 

-------------------------------------------------------------------
Mon Feb 22 22:00:37 UTC 2010 - crrodriguez@opensuse.org

- update to version 1.2.4 

-------------------------------------------------------------------
Mon Feb  1 11:55:42 UTC 2010 - jengelh@medozas.de

- package baselibs.conf

-------------------------------------------------------------------
Sat Nov 28 17:08:10 UTC 2009 - crrodriguez@opensuse.org

- Update snapshot 

-------------------------------------------------------------------
Wed Sep 30 18:35:43 UTC 2009 - crrodriguez@opensuse.org

- add visbility support 

-------------------------------------------------------------------
Wed Sep 30 12:45:41 UTC 2009 - crrodriguez@opensuse.org

- update to version 1.2.1 see NEWS for details 

-------------------------------------------------------------------
Tue Aug 11 00:00:43 CEST 2009 - crrodriguez@suse.de

- update to version 1.2 see NEWS for details 

-------------------------------------------------------------------
Wed May 27 15:13:42 CEST 2009 - crrodriguez@suse.de

- do not provide or obsolete libssh2 [bnc#507444] 

-------------------------------------------------------------------
Sun May 10 00:20:54 CEST 2009 - crrodriguez@suse.de

- update to version 1.1, see NEWS for details 

-------------------------------------------------------------------
Mon Jan  5 21:19:43 CET 2009 - crrodriguez@suse.de

- update to version 1.0, see large list of changes in the NEWS file 

-------------------------------------------------------------------
Tue Oct 14 21:35:02 CEST 2008 - crrodriguez@suse.de

- rename package to avoid all sorts of conflicts with the other
  "libssh" package 

-------------------------------------------------------------------
Thu Aug 14 06:20:14 CEST 2008 - crrodriguez@suse.de

- update current snap , version 20080814
	* Sean Peterson fixed a key re-exchange bug:
   http://daniel.haxx.se/projects/libssh2/mail/libssh2-devel-archive-2008-06/0002.shtml

-------------------------------------------------------------------
Thu Jun 26 04:53:36 CEST 2008 - crrodriguez@suse.de

- update to version 0.19.0-20080626, two bugfixes 

-------------------------------------------------------------------
Mon Jun 23 20:47:59 CEST 2008 - crrodriguez@suse.de

- no longer needs fno-strict-aliasing 

-------------------------------------------------------------------
Mon Jun 23 02:11:56 CEST 2008 - crrodriguez@suse.de

- update to libssh2-0.19.0-20080622 

-------------------------------------------------------------------
Sun Dec 23 07:22:12 CET 2007 - crrodriguez@suse.de

- update to 0.18 final 

-------------------------------------------------------------------
Fri Aug 31 23:12:41 CEST 2007 - crrodriguez@suse.de

- update snap 

-------------------------------------------------------------------
Sat Apr 14 03:41:03 UTC 2007 - judas_iscariote@shorewall.net

- update snapshot. 

openSUSE Build Service is sponsored by