Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

openssh-8.1p1-lp152.4.3.1 RPM for aarch64

From OpenSuSE Ports Leap 15.2 updates for aarch64

Name: openssh Distribution: openSUSE Leap 15.2
Version: 8.1p1 Vendor: openSUSE
Release: lp152.4.3.1 Build date: Wed Sep 30 22:54:55 2020
Group: Productivity/Networking/SSH Build host: obs-arm-8
Size: 7195082 Source RPM: openssh-8.1p1-lp152.4.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: http://www.openssh.com/
Summary: Secure Shell Client and Server (Remote Login Program)
SSH (Secure Shell) is a program for logging into and executing commands
on a remote machine. It is intended to replace rsh (rlogin and rsh) and
provides openssl (secure encrypted communication) between two untrusted
hosts over an insecure network.

xorg-x11 (X Window System) connections and arbitrary TCP/IP ports can
also be forwarded over the secure channel.

Provides

Requires

License

BSD-2-Clause AND MIT

Changelog

* Fri Sep 25 2020 Hans Petter Jansson <hpj@suse.com>
  - Add openssh-8.1p1-ed25519-use-openssl-rng.patch (bsc#1173799).
    This uses OpenSSL's RAND_bytes() directly instead of the internal
    ChaCha20-based implementation to obtain random bytes for Ed25519
    curve computations. This is required for FIPS compliance.
* Fri Feb 28 2020 Ludwig Nussel <lnussel@suse.de>
  - Don't recommend xauth to avoid pulling in X.
* Tue Feb 18 2020 Fabian Vogt <fvogt@suse.com>
  - Add patches to fix the sandbox blocking glibc on 32bit platforms
    (boo#1164061):
    * openssh-8.1p1-seccomp-clock_nanosleep_time64.patch
    * openssh-8.1p1-seccomp-clock_gettime64.patch
* Tue Feb 11 2020 Hans Petter Jansson <hpj@suse.com>
  - Add openssh-8.1p1-use-openssl-kdf.patch (jsc#SLE-9443). This
    performs key derivation using OpenSSL's SSHKDF facility, which
    allows OpenSSH to benefit from the former's FIPS certification
    status.
* Thu Nov 21 2019 Hans Petter Jansson <hpj@suse.com>
  - Make sure ssh-keygen runs if SSHD_AUTO_KEYGEN variable is unset
    or contains an unrecognized value (bsc#1157176).
* Fri Nov 08 2019 Cristian Rodríguez <crrodriguez@opensuse.org>
  - Add openssh-8.1p1-seccomp-clock_nanosleep.patch, allow clock_nanosleep
    glibc master implements multiple functions using that syscall making
    the privsep sandbox kill the preauth process.
* Thu Oct 17 2019 Hans Petter Jansson <hpj@suse.com>
  - Update openssh-7.7p1-audit.patch to fix crash (bsc#1152730). Fix
    by Enzo Matsumiya (ematsumiya@suse.com). This was integrated in
    a separate code stream merged with the Oct. 10 update; the patch
    was also rebased and renamed to openssh-8.1p1-audit.patch.
* Mon Oct 14 2019 Hans Petter Jansson <hpj@suse.com>
  - Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574).
    This attempts to preserve the permissions of any existing
    known_hosts file when modified by ssh-keygen (for instance,
    with -R).
  - Added openssh-7.9p1-revert-new-qos-defaults.patch, which reverts
    an upstream commit that caused compatibility issues with other
    software (bsc#1136402).
* Mon Oct 14 2019 Hans Petter Jansson <hpj@suse.com>
  - Run 'ssh-keygen -A' on startup only if SSHD_AUTO_KEYGEN="yes"
    in /etc/sysconfig/ssh. This is set to "yes" by default, but
    can be changed by the system administrator (bsc#1139089).
* Mon Oct 14 2019 Hans Petter Jansson <hpj@suse.com>
  - Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574).
    This attempts to preserve the permissions of any existing
    known_hosts file when modified by ssh-keygen (for instance,
    with -R).
* Thu Oct 10 2019 Hans Petter Jansson <hpj@suse.com>
  - Version update to 8.1p1:
    * ssh-keygen(1): when acting as a CA and signing certificates with
      an RSA key, default to using the rsa-sha2-512 signature algorithm.
      Certificates signed by RSA keys will therefore be incompatible
      with OpenSSH versions prior to 7.2 unless the default is
      overridden (using "ssh-keygen -t ssh-rsa -s ...").
    * ssh(1): Allow %n to be expanded in ProxyCommand strings
    * ssh(1), sshd(8): Allow prepending a list of algorithms to the
      default set by starting the list with the '^' character, E.g.
      "HostKeyAlgorithms ^ssh-ed25519"
    * ssh-keygen(1): add an experimental lightweight signature and
      verification ability. Signatures may be made using regular ssh keys
      held on disk or stored in a ssh-agent and verified against an
      authorized_keys-like list of allowed keys. Signatures embed a
      namespace that prevents confusion and attacks between different
      usage domains (e.g. files vs email).
    * ssh-keygen(1): print key comment when extracting public key from a
      private key.
    * ssh-keygen(1): accept the verbose flag when searching for host keys
      in known hosts (i.e. "ssh-keygen -vF host") to print the matching
      host's random-art signature too.
    * All: support PKCS8 as an optional format for storage of private
      keys to disk.  The OpenSSH native key format remains the default,
      but PKCS8 is a superior format to PEM if interoperability with
      non-OpenSSH software is required, as it may use a less insecure
      key derivation function than PEM's.
  - Additional changes from 8.0p1 release:
    * scp(1): Add "-T" flag to disable client-side filtering of
      server file list.
    * sshd(8): Remove support for obsolete "host/port" syntax.
    * ssh(1), ssh-agent(1), ssh-add(1): Add support for ECDSA keys in
      PKCS#11 tokens.
    * ssh(1), sshd(8): Add experimental quantum-computing resistant
      key exchange method, based on a combination of Streamlined NTRU
      Prime 4591^761 and X25519.
    * ssh-keygen(1): Increase the default RSA key size to 3072 bits,
      following NIST Special Publication 800-57's guidance for a
      128-bit equivalent symmetric security level.
    * ssh(1): Allow "PKCS11Provider=none" to override later instances of
      the PKCS11Provider directive in ssh_config,
    * sshd(8): Add a log message for situations where a connection is
      dropped for attempting to run a command but a sshd_config
      ForceCommand=internal-sftp restriction is in effect.
    * ssh(1): When prompting whether to record a new host key, accept
      the key fingerprint as a synonym for "yes". This allows the user
      to paste a fingerprint obtained out of band at the prompt and
      have the client do the comparison for you.
    * ssh-keygen(1): When signing multiple certificates on a single
      command-line invocation, allow automatically incrementing the
      certificate serial number.
    * scp(1), sftp(1): Accept -J option as an alias to ProxyJump on
      the scp and sftp command-lines.
    * ssh-agent(1), ssh-pkcs11-helper(8), ssh-add(1): Accept "-v"
      command-line flags to increase the verbosity of output; pass
      verbose flags though to subprocesses, such as ssh-pkcs11-helper
      started from ssh-agent.
    * ssh-add(1): Add a "-T" option to allowing testing whether keys in
      an agent are usable by performing a signature and a verification.
    * sftp-server(8): Add a "lsetstat@openssh.com" protocol extension
      that replicates the functionality of the existing SSH2_FXP_SETSTAT
      operation but does not follow symlinks.
    * sftp(1): Add "-h" flag to chown/chgrp/chmod commands to request
      they do not follow symlinks.
    * sshd(8): Expose $SSH_CONNECTION in the PAM environment. This makes
      the connection 4-tuple available to PAM modules that wish to use
      it in decision-making.
    * sshd(8): Add a ssh_config "Match final" predicate Matches in same
      pass as "Match canonical" but doesn't require hostname
      canonicalisation be enabled.
    * sftp(1): Support a prefix of '@' to suppress echo of sftp batch
      commands.
    * ssh-keygen(1): When printing certificate contents using
      "ssh-keygen -Lf /path/certificate", include the algorithm that
      the CA used to sign the cert.
  - Rebased patches:
    * openssh-7.7p1-IPv6_X_forwarding.patch
    * openssh-7.7p1-X_forward_with_disabled_ipv6.patch
    * openssh-7.7p1-cavstest-ctr.patch
    * openssh-7.7p1-cavstest-kdf.patch
    * openssh-7.7p1-disable_openssl_abi_check.patch
    * openssh-7.7p1-fips.patch
    * openssh-7.7p1-fips_checks.patch
    * openssh-7.7p1-hostname_changes_when_forwarding_X.patch
    * openssh-7.7p1-ldap.patch
    * openssh-7.7p1-seed-prng.patch
    * openssh-7.7p1-sftp_force_permissions.patch
    * openssh-7.7p1-sftp_print_diagnostic_messages.patch
    * openssh-8.0p1-gssapi-keyex.patch (formerly
      openssh-7.7p1-gssapi_key_exchange.patch)
    * openssh-8.1p1-audit.patch (formerly openssh-7.7p1-audit.patch)
  - Removed patches (integrated upstream):
    * 0001-upstream-Fix-two-race-conditions-in-sshd-relating-to.patch
    * openssh-7.7p1-seccomp_ioctl_s390_EP11.patch
    * openssh-7.9p1-CVE-2018-20685.patch
    * openssh-7.9p1-brace-expansion.patch
    * openssh-CVE-2019-6109-force-progressmeter-update.patch
    * openssh-CVE-2019-6109-sanitize-scp-filenames.patch
    * openssh-CVE-2019-6111-scp-client-wildcard.patch
  - Removed patches (obsolete):
    * openssh-openssl-1_0_0-compatibility.patch
* Mon Aug 19 2019 kukuk@suse.de
  - don't install SuSEfirewall2 service on Factory, since SuSEfirewall2
    has been replaced by firewalld, see [1].
    [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html
* Mon Jul 22 2019 Fabian Vogt <fabian@ritter-vogt.de>
  - ssh-askpass: Try a fallback if the other option is not available
* Fri May 31 2019 Vítězslav Čížek <vcizek@suse.com>
  - Fix a crash with GSSAPI key exchange (bsc#1136104)
    * modify openssh-7.7p1-gssapi_key_exchange.patch
* Thu Mar 28 2019 Vítězslav Čížek <vcizek@suse.com>
  - Fix a double free() in the KDF CAVS testing tool (bsc#1065237)
    * modify openssh-7.7p1-cavstest-kdf.patch
* Tue Mar 12 2019 Vítězslav Čížek <vcizek@suse.com>
  - Minor clean-up of the fips patches, modified
    openssh-7.7p1-fips.patch
    openssh-7.7p1-fips_checks.patch
* Mon Mar 11 2019 Vítězslav Čížek <vcizek@suse.com>
  - Fix two race conditions in sshd relating to SIGHUP (bsc#1119183)
    * 0001-upstream-Fix-two-race-conditions-in-sshd-relating-to.patch
* Thu Feb 28 2019 Vítězslav Čížek <vcizek@suse.com>
  - Correctly filter out non-compliant algorithms when in FIPS mode
    (bsc#1126397)
    * A hunk was applied to a wrong place due to a patch fuzz when
      the fips patch was being ported to openssh 7.9p1
  - update openssh-7.7p1-fips.patch
* Wed Feb 27 2019 Vítězslav Čížek <vcizek@suse.com>
  - Remove the "KexDHMin" config keyword (bsc#1127180)
    It used to allow lowering of the minimal allowed DH group size,
    which was increased to 2048 by upstream in the light of the Logjam
    attack.
    The code was broken since the upgrade to 7.6p1, but nobody noticed.
    As apparently no one needs the functionality any more, let's drop
    the patch.
    It's still possible to use the fixed 1024-bit diffie-hellman-group1-sha1
    key exchange method when working with legacy systems.
  - drop openssh-7.7p1-disable_short_DH_parameters.patch
  - updated patches:
    openssh-7.7p1-fips.patch
    openssh-7.7p1-fips_checks.patch
    openssh-7.7p1-gssapi_key_exchange.patch
* Mon Feb 18 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Handle brace expansion in scp when checking that filenames sent
    by the server side match what the client requested [bsc#1125687]
    * openssh-7.9p1-brace-expansion.patch
* Thu Feb 14 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Updated security fixes:
    * [bsc#1121816, CVE-2019-6109] Sanitize scp filenames via snmprintf
      and have progressmeter force an update at the beginning and end
      of each transfer. Added patches:
    - openssh-CVE-2019-6109-sanitize-scp-filenames.patch
    - openssh-CVE-2019-6109-force-progressmeter-update.patch
    * [bsc#1121821, CVE-2019-6111] Check in scp client that filenames
      sent during remote->local directory copies satisfy the wildcard
      specified by the user. Added patch:
    - openssh-CVE-2019-6111-scp-client-wildcard.patch
    * Removed openssh-7.9p1-scp-name-validator.patch
* Thu Feb 14 2019 Tomáš Chvátal <tchvatal@suse.com>
  - Change the askpass wrapper to not use x11 interface:
    * by default we use the -gnome UI (which is gtk3 only, no gnome dep)
    * if desktop is KDE/LxQt we use ksshaskpass
* Mon Jan 28 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Remove old conditionals
* Fri Jan 25 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Move ssh-ldap* man pages into openssh-helpers [bsc#1051531]
* Thu Jan 24 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Allow root login by default [bsc#1118114, bsc#1121196]
    * Added/updated previous patch openssh-7.7p1-allow_root_password_login.patch
    * Mention the change in README.SUSE
* Thu Jan 24 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Added SLE conditionals in the spec files:
    * Keep gtk2-devel in openssh-askpass-gnome in SLE
    * Keep krb5-mini-devel in SLE
  - Removed obsolete configure options:
    * SSH protocol 1 --with-ssh1
    * Smart card --with-opensc
  - Cleaned spec file with spec-cleaner
* Wed Jan 16 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix:
    * [bsc#1121816, CVE-2019-6109] scp client spoofing via object name
    * [bsc#1121818, CVE-2019-6110] scp client spoofing via stderr
    * [bsc#1121821, CVE-2019-6111] scp client missing received object
      name validation
    * Added patch openssh-7.9p1-scp-name-validator.patch
* Fri Jan 11 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1121571, CVE-2018-20685]
    * The scp client allows remote SSH servers to bypass intended
      access restrictions
    * Added patch openssh-7.9p1-CVE-2018-20685.patch
* Thu Jan 03 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Added compatibility with SuSEfirewall2 [bsc#1118044]
* Tue Dec 11 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Update the firewall rules in Tumbleweed
* Mon Nov 26 2018 Vítězslav Čížek <vcizek@suse.com>
  - Fix build with openssl < 1.1.0
    * add openssh-openssl-1_0_0-compatibility.patch
* Wed Oct 31 2018 Cristian Rodríguez <crrodriguez@opensuse.org>
  - openssh-7.7p1-audit.patch: fix sshd fatal error in
    mm_answer_keyverify: buffer error: incomplete message [bnc#1114008]
* Mon Oct 22 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Version update to 7.9p1
    * ssh(1), sshd(8): the setting of the new CASignatureAlgorithms
      option (see below) bans the use of DSA keys as certificate
      authorities.
    * sshd(8): the authentication success/failure log message has
      changed format slightly. It now includes the certificate
      fingerprint (previously it included only key ID and CA key
      fingerprint).
    * ssh(1), sshd(8): allow most port numbers to be specified using
      service names from getservbyname(3) (typically /etc/services).
    * sshd(8): support signalling sessions via the SSH protocol.
      A limited subset of signals is supported and only for login or
      command sessions (i.e. not subsystems) that were not subject to
      a forced command via authorized_keys or sshd_config. bz#1424
    * ssh(1): support "ssh -Q sig" to list supported signature options.
      Also "ssh -Q help" to show the full set of supported queries.
    * ssh(1), sshd(8): add a CASignatureAlgorithms option for the
      client and server configs to allow control over which signature
      formats are allowed for CAs to sign certificates. For example,
      this allows banning CAs that sign certificates using the RSA-SHA1
      signature algorithm.
    * sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to
      revoke keys specified by SHA256 hash.
    * ssh-keygen(1): allow creation of key revocation lists directly
      from base64-encoded SHA256 fingerprints. This supports revoking
      keys using only the information contained in sshd(8)
      authentication log messages.
  - Removed obsolete configuration option --with-tcp-wrappers, and
    - -with-opensc for s390 and s390x.
  - Removed patch merged upstream
    * openssh-7.7p1-openssl_1.1.0.patch
  - Refreshed patches
    * openssh-7.7p1-audit.patch
    * openssh-7.7p1-disable_short_DH_parameters.patch
    * openssh-7.7p1-fips.patch
    * openssh-7.7p1-gssapi_key_exchange.patch
    * openssh-7.7p1-seccomp_ipc_flock.patch
    * openssh-7.7p1-cavstest-ctr.patch
    * openssh-7.7p1-ldap.patch
* Fri Oct 19 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Mention upstream bugs on multiple local patches
  - Adjust service to not spam restart and reload only on fails
* Fri Oct 19 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Update openssh-7.7p1-sftp_force_permissions.patch from the
    upstream bug, and mention the bug in the spec
* Fri Oct 19 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Drop patch openssh-7.7p1-allow_root_password_login.patch
    * There is no reason to set less secure default value, if
      users need the behaviour they can still set it up themselves
  - Drop patch openssh-7.7p1-blocksigalrm.patch
    * We had a bug way in past about this but it was never reproduced
      or even confirmed in the ticket, thus rather drop the patch
* Wed Oct 17 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Disable ssh1 protocol support as neither RH or Debian enable
    this protocol by default anymore either.
* Wed Oct 17 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Remove the mention of the SLE12 in the README.SUSE
  - Install firewall rules only when really needed (<SLE15)
* Tue Oct 09 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Version update to 7.8p1:
    * For most details see release notes file
    * ssh-keygen(1): write OpenSSH format private keys by default
      instead of using OpenSSL's PEM format
  - Rebase patches to apply on 7.8p1 release:
    * openssh-7.7p1-fips.patch
    * openssh-7.7p1-cavstest-kdf.patch
    * openssh-7.7p1-fips_checks.patch
    * openssh-7.7p1-gssapi_key_exchange.patch
    * openssh-7.7p1-audit.patch
    * openssh-7.7p1-openssl_1.1.0.patch
    * openssh-7.7p1-ldap.patch
    * openssh-7.7p1-IPv6_X_forwarding.patch
    * openssh-7.7p1-sftp_print_diagnostic_messages.patch
    * openssh-7.7p1-disable_short_DH_parameters.patch
    * openssh-7.7p1-hostname_changes_when_forwarding_X.patch
    * openssh-7.7p1-pam_check_locks.patch
    * openssh-7.7p1-seed-prng.patch
    * openssh-7.7p1-systemd-notify.patch
    * openssh-7.7p1-X11_trusted_forwarding.patch
  - Dropped patches:
    * openssh-7.7p1-lastlog.patch
    * openssh-7.7p1-blocksigalrm.patch
  - Do not use env in script cavs_driver-ssh.pl
  - Added pam_keyinit to pam configuration file [bsc#1081947]
* Tue Oct 09 2018 Tomáš Chvátal <tchvatal@suse.com>
  - Format with spec-cleaner
  - Reduce conditionals to support SLE12+ only
  - Split out bundled patches to be normal patches applied over
    the package (use -p1 for patches):
    * openssh-7.7p1-allow_root_password_login.patch
    * openssh-7.7p1-X11_trusted_forwarding.patch
    * openssh-7.7p1-lastlog.patch
    * openssh-7.7p1-enable_PAM_by_default.patch
    * openssh-7.7p1-eal3.patch
    * openssh-7.7p1-blocksigalrm.patch
    * openssh-7.7p1-send_locale.patch
    * openssh-7.7p1-hostname_changes_when_forwarding_X.patch
    * openssh-7.7p1-remove_xauth_cookies_on_exit.patch
    * openssh-7.7p1-pts_names_formatting.patch
    * openssh-7.7p1-pam_check_locks.patch
    * openssh-7.7p1-disable_short_DH_parameters.patch
    * openssh-7.7p1-seccomp_getuid.patch
    * openssh-7.7p1-seccomp_geteuid.patch
    * openssh-7.7p1-seccomp_stat.patch
    * openssh-7.7p1-seccomp_ipc_flock.patch
    * openssh-7.7p1-seccomp_ioctl_s390_EP11.patch
    * openssh-7.7p1-fips.patch
    * openssh-7.7p1-cavstest-ctr.patch
    * openssh-7.7p1-cavstest-kdf.patch
    * openssh-7.7p1-fips_checks.patch
    * openssh-7.7p1-seed-prng.patch
    * openssh-7.7p1-systemd-notify.patch
    * openssh-7.7p1-gssapi_key_exchange.patch
    * openssh-7.7p1-audit.patch
    * openssh-7.7p1-openssl_1.1.0.patch
    * openssh-7.7p1-disable_openssl_abi_check.patch
    * openssh-7.7p1-no_fork-no_pid_file.patch
    * openssh-7.7p1-host_ident.patch
    * openssh-7.7p1-sftp_force_permissions.patch
    * openssh-7.7p1-X_forward_with_disabled_ipv6.patch
    * openssh-7.7p1-ldap.patch
    * openssh-7.7p1-IPv6_X_forwarding.patch
    * openssh-7.7p1-sftp_print_diagnostic_messages.patch
* Tue Sep 18 2018 schwab@suse.de
  - seccomp_filter sandbox is not supported on ppc
* Mon Aug 27 2018 tchvatal@suse.com
  - Depend explicitly on zlib-devel, previously pulled in by openssl
* Mon Jun 25 2018 astieger@suse.com
  - BuildRequire pkgconfig(krb5) instead of krb5-mini-devel to ensure
    zypper si can pick a resolvable provider. Build cycle remains
    solved via project config pulling in -mini. (bsc#1099044)
* Mon May 21 2018 pcerny@suse.com
  - Upgrade to 7.7p1 (bsc#1094068)
    Most important changes (more details below):
    * Drop compatibility support for pre-2001 SSH implementations
    * sshd(1) does not load DSA keys by default
    Distilled upstream log:
    - --- Potentially-incompatible changes
    * ssh(1)/sshd(8): Drop compatibility support for some very old
      SSH implementations, including ssh.com <=2.* and OpenSSH <=
      3.*.  These versions were all released in or before 2001 and
      predate the final SSH RFCs. The support in question isn't
      necessary for RFC-compliant SSH implementations.
    - --- New Features
    * experimental support for PQC XMSS keys (Extended Hash-Based
      Signatures), not compiled in by default.
    * sshd(8): Add a "rdomain" criteria for the sshd_config Match
      keyword to allow conditional configuration that depends on
      which routing domain a connection was received on (currently
      supported on OpenBSD and Linux).
    * sshd_config(5): Add an optional rdomain qualifier to the
      ListenAddress directive to allow listening on different
      routing domains. This is supported only on OpenBSD and Linux
      at present.
    * sshd_config(5): Add RDomain directive to allow the
      authenticated session to be placed in an explicit routing
      domain. This is only supported on OpenBSD at present.
    * sshd(8): Add "expiry-time" option for authorized_keys files
      to allow for expiring keys.
    * ssh(1): Add a BindInterface option to allow binding the
      outgoing connection to an interface's address (basically a
      more usable BindAddress)
    * ssh(1): Expose device allocated for tun/tap forwarding via a
      new %T expansion for LocalCommand. This allows LocalCommand
      to be %used to prepare the interface.
    * sshd(8): Expose the device allocated for tun/tap forwarding
      via a new SSH_TUNNEL environment variable. This allows
      automatic setup of the interface and surrounding network
      configuration automatically on the server.
    * ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp,
      e.g.  ssh://user@host or sftp://user@host/path.  Additional
      connection parameters that use deporecated MD5 are not
      implemented.
    * ssh-keygen(1): Allow certificate validity intervals that
      specify only a start or stop time (instead of both or
      neither).
    * sftp(1): Allow "cd" and "lcd" commands with no explicit path
      argument. lcd will change to the local user's home directory
      as usual. cd will change to the starting directory for
      session (because the protocol offers no way to obtain the
      remote user's home directory). bz#2760
    * sshd(8): When doing a config test with sshd -T, only require
      the attributes that are actually used in Match criteria
      rather than (an incomplete list of) all criteria.
    - --- Bugfixes
    * ssh(1)/sshd(8): More strictly check signature types during
      key exchange against what was negotiated. Prevents downgrade
      of RSA signatures made with SHA-256/512 to SHA-1.
    * sshd(8): Fix support for client that advertise a protocol
      version of "1.99" (indicating that they are prepared to
      accept both SSHv1 and SSHv2). This was broken in OpenSSH 7.6
      during the removal of SSHv1 support. bz#2810
    * ssh(1): Warn when the agent returns a ssh-rsa (SHA1)
      signature when a rsa-sha2-256/512 signature was requested.
      This condition is possible when an old or non-OpenSSH agent
      is in use. bz#2799
    * ssh-agent(1): Fix regression introduced in 7.6 that caused
      ssh-agent to fatally exit if presented an invalid signature
      request message.
    * sshd_config(5): Accept yes/no flag options
      case-insensitively, as has been the case in ssh_config(5) for
      a long time. bz#2664
    * ssh(1): Improve error reporting for failures during
      connection.  Under some circumstances misleading errors were
      being shown. bz#2814
    * ssh-keyscan(1): Add -D option to allow printing of results
      directly in SSHFP format. bz#2821
    * regress tests: fix PuTTY interop test broken in last
      release's SSHv1 removal. bz#2823
    * ssh(1): Compatibility fix for some servers that erroneously
      drop the connection when the IUTF8 (RFC8160) option is sent.
    * scp(1): Disable RemoteCommand and RequestTTY in the ssh
      session started by scp (sftp was already doing this.)
    * ssh-keygen(1): Refuse to create a certificate with an
      unusable number of principals.
    * ssh-keygen(1): Fatally exit if ssh-keygen is unable to write
      all the public key during key generation. Previously it would
      silently ignore errors writing the comment and terminating
      newline.
    * ssh(1): Do not modify hostname arguments that are addresses
      by automatically forcing them to lower-case. Instead
      canonicalise them to resolve ambiguities (e.g. ::0001 => ::1)
      before they are matched against known_hosts. bz#2763
    * ssh(1): Don't accept junk after "yes" or "no" responses to
      hostkey prompts. bz#2803
    * sftp(1): Have sftp print a warning about shell cleanliness
      when decoding the first packet fails, which is usually caused
      by shells polluting stdout of non-interactive startups.
      bz#2800
    * ssh(1)/sshd(8): Switch timers in packet code from using
      wall-clock time to monotonic time, allowing the packet layer
      to better function over a clock step and avoiding possible
      integer overflows during steps.
    * Numerous manual page fixes and improvements.
* Wed May 02 2018 dimstar@opensuse.org
  - Use TIRPC on suse_version >= 1500: sunrpc is deprecated and
    should be replaced by TIRPC.
* Mon Apr 30 2018 pcerny@suse.com
  - additional rebased patches (bsc#1080779)
    * auditing support
    * LDAP integration
    * various distribution tweaks from SLE12
      (X forwarding over IPv6, sftp forced permissions
      and verbose batch mode)
* Wed Apr 04 2018 kukuk@suse.de
  - Use %license instead of %doc [bsc#1082318]
* Mon Feb 12 2018 pcerny@suse.com
  - add OpenSSL 1.0 to 1.1 shim to remove dependency on old OpenSSL
    (update tracker: bsc#1080779)
* Wed Jan 31 2018 pcerny@suse.com
  - Add missing crypto hardware enablement patches for IBM mainframes
    (FATE#323902)
* Wed Jan 24 2018 pcerny@suse.com
  - add missing part of systemd integration (unit type)
* Tue Jan 16 2018 dimstar@opensuse.org
  - BuildRequire pkgconfig(libsystemd) instead of systemd-devel:
    allow the scheduler to pick systemd-mini flavors to get build
    going.
* Fri Jan 12 2018 pcerny@suse.com
  - Replace forgotten references to /var/adm/fillup-templates
    with new %_fillupdir macro (boo#1069468)
  - tighten configuration access rights
* Thu Jan 11 2018 pcerny@suse.com
  - Update to vanilla 7.6p1
    Most important changes (more details below):
    * complete removal of the ancient SSHv1 protocol
    * sshd(8) cannot run without privilege separation
    * removal of suport for arcfourm blowfish and CAST ciphers
      and RIPE-MD160 HMAC
    * refuse RSA keys shorter than 1024 bits
    Distilled upstream log:
  - OpenSSH 7.3
    - --- Security
    * sshd(8): Mitigate a potential denial-of-service attack
      against the system's crypt(3) function via sshd(8). An
      attacker could send very long passwords that would cause
      excessive CPU use in crypt(3). sshd(8) now refuses to accept
      password authentication requests of length greater than 1024
      characters. Independently reported by Tomas Kuthan (Oracle),
      Andres Rojas and Javier Nieto.
    * sshd(8): Mitigate timing differences in password
      authentication that could be used to discern valid from
      invalid account names when long passwords were sent and
      particular password hashing algorithms are in use on the
      server. CVE-2016-6210, reported by EddieEzra.Harari at
      verint.com
    * ssh(1), sshd(8): Fix observable timing weakness in the CBC
      padding oracle countermeasures. Reported by Jean Paul
      Degabriele, Kenny Paterson, Torben Hansen and Martin
      Albrecht. Note that CBC ciphers are disabled by default and
      only included for legacy compatibility.
    * ssh(1), sshd(8): Improve operation ordering of MAC
      verification for Encrypt-then-MAC (EtM) mode transport MAC
      algorithms to verify the MAC before decrypting any
      ciphertext. This removes the possibility of timing
      differences leaking facts about the plaintext, though no such
      leakage has been observed.  Reported by Jean Paul Degabriele,
      Kenny Paterson, Torben Hansen and Martin Albrecht.
    * sshd(8): (portable only) Ignore PAM environment vars when
      UseLogin=yes. If PAM is configured to read user-specified
      environment variables and UseLogin=yes in sshd_config, then a
      hostile local user may attack /bin/login via LD_PRELOAD or
      similar environment variables set via PAM. CVE-2015-8325,
      found by Shayan Sadigh.
    - --- New Features
    * ssh(1): Add a ProxyJump option and corresponding -J
      command-line flag to allow simplified indirection through a
      one or more SSH bastions or "jump hosts".
    * ssh(1): Add an IdentityAgent option to allow specifying
      specific agent sockets instead of accepting one from the
      environment.
    * ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to
      be optionally overridden when using ssh -W. bz#2577
    * ssh(1), sshd(8): Implement support for the IUTF8 terminal
      mode as per draft-sgtatham-secsh-iutf8-00.
    * ssh(1), sshd(8): Add support for additional fixed
      Diffie-Hellman 2K, 4K and 8K groups from
      draft-ietf-curdle-ssh-kex-sha2-03.
    * ssh-keygen(1), ssh(1), sshd(8): support SHA256 and SHA512 RSA
      signatures in certificates;
    * ssh(1): Add an Include directive for ssh_config(5) files.
    * ssh(1): Permit UTF-8 characters in pre-authentication banners
      sent from the server. bz#2058
    - --- Bugfixes
    * ssh(1), sshd(8): Reduce the syslog level of some relatively
      common protocol events from LOG_CRIT. bz#2585
    * sshd(8): Refuse AuthenticationMethods="" in configurations
      and accept AuthenticationMethods=any for the default
      behaviour of not requiring multiple authentication. bz#2398
    * sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN
      ATTEMPT!" message when forward and reverse DNS don't match.
      bz#2585
    * ssh(1): Close ControlPersist background process stderr except
      in debug mode or when logging to syslog. bz#1988
    * misc: Make PROTOCOL description for
      direct-streamlocal@openssh.com channel open messages match
      deployed code. bz#2529
    * ssh(1): Deduplicate LocalForward and RemoteForward entries to
      fix failures when both ExitOnForwardFailure and hostname
      canonicalisation are enabled. bz#2562
    * sshd(8): Remove fallback from moduli to obsolete "primes"
      file that was deprecated in 2001. bz#2559.
    * sshd_config(5): Correct description of UseDNS: it affects ssh
      hostname processing for authorized_keys, not known_hosts;
      bz#2554
    * ssh(1): Fix authentication using lone certificate keys in an
      agent without corresponding private keys on the filesystem.
      bz#2550
    * sshd(8): Send ClientAliveInterval pings when a time-based
      RekeyLimit is set; previously keepalive packets were not
      being sent. bz#2252
    - --- Portability
    * ssh(1), sshd(8): Fix compilation by automatically disabling
      ciphers not supported by OpenSSL. bz#2466
    * misc: Fix compilation failures on some versions of AIX's
      compiler related to the definition of the VA_COPY macro.
      bz#2589
    * sshd(8): Whitelist more architectures to enable the
      seccomp-bpf sandbox. bz#2590
    * ssh-agent(1), sftp-server(8): Disable process tracing on
      Solaris using setpflags(__PROC_PROTECT, ...). bz#2584
    * sshd(8): On Solaris, don't call Solaris setproject() with
      UsePAM=yes it's PAM's responsibility. bz#2425
  - OpenSSH 7.4
    - --- Potentially-incompatible changes
    * ssh(1): Remove 3des-cbc from the client's default proposal.
      64-bit block ciphers are not safe in 2016 and we don't want
      to wait until attacks like SWEET32 are extended to SSH. As
      3des-cbc was the only mandatory cipher in the SSH RFCs, this
      may cause problems connecting to older devices using the
      default configuration, but it's highly likely that such
      devices already need explicit configuration for key exchange
      and hostkey algorithms already anyway.
    * sshd(8): Remove support for pre-authentication compression.
      Doing compression early in the protocol probably seemed
      reasonable in the 1990s, but today it's clearly a bad idea in
      terms of both cryptography (cf. multiple compression oracle
      attacks in TLS) and attack surface. Pre-auth compression
      support has been disabled by default for >10 years. Support
      remains in the client.
    * ssh-agent will refuse to load PKCS#11 modules outside a
      whitelist of trusted paths by default. The path whitelist may
      be specified at run-time.
    * sshd(8): When a forced-command appears in both a certificate
      and an authorized keys/principals command= restriction, sshd
      will now refuse to accept the certificate unless they are
      identical.  The previous (documented) behaviour of having the
      certificate forced-command override the other could be a bit
      confusing and error-prone.
    * sshd(8): Remove the UseLogin configuration directive and
      support for having /bin/login manage login sessions.
    - --- Security
    * ssh-agent(1): Will now refuse to load PKCS#11 modules from
      paths outside a trusted whitelist (run-time configurable).
      Requests to load modules could be passed via agent forwarding
      and an attacker could attempt to load a hostile PKCS#11
      module across the forwarded agent channel: PKCS#11 modules
      are shared libraries, so this would result in code execution
      on the system running the ssh-agent if the attacker has
      control of the forwarded agent-socket (on the host running
      the sshd server) and the ability to write to the filesystem
      of the host running ssh-agent (usually the host running the
      ssh client). Reported by Jann Horn of Project Zero.
    * sshd(8): When privilege separation is disabled, forwarded
      Unix- domain sockets would be created by sshd(8) with the
      privileges of 'root' instead of the authenticated user. This
      release refuses Unix-domain socket forwarding when privilege
      separation is disabled (Privilege separation has been enabled
      by default for 14 years).  Reported by Jann Horn of Project
      Zero.
    * sshd(8): Avoid theoretical leak of host private key material
      to privilege-separated child processes via realloc() when
      reading keys. No such leak was observed in practice for
      normal-sized keys, nor does a leak to the child processes
      directly expose key material to unprivileged users. Reported
      by Jann Horn of Project Zero.
    * sshd(8): The shared memory manager used by pre-authentication
      compression support had a bounds checks that could be elided
      by some optimising compilers. Additionally, this memory
      manager was incorrectly accessible when pre-authentication
      compression was disabled. This could potentially allow
      attacks against the privileged monitor process from the
      sandboxed privilege-separation process (a compromise of the
      latter would be required first).  This release removes
      support for pre-authentication compression from sshd(8).
      Reported by Guido Vranken using the Stack unstable
      optimisation identification tool
      (http://css.csail.mit.edu/stack/)
    * sshd(8): Fix denial-of-service condition where an attacker
      who sends multiple KEXINIT messages may consume up to 128MB
      per connection. Reported by Shi Lei of Gear Team, Qihoo 360.
    * sshd(8): Validate address ranges for AllowUser and DenyUsers
      directives at configuration load time and refuse to accept
      invalid ones. It was previously possible to specify invalid
      CIDR address ranges (e.g. user@127.1.2.3/55) and these would
      always match, possibly resulting in granting access where it
      was not intended.  Reported by Laurence Parry.
    - --- New Features
    * ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by
      the version in PuTTY by Simon Tatham. This allows a
      multiplexing client to communicate with the master process
      using a subset of the SSH packet and channels protocol over a
      Unix-domain socket, with the main process acting as a proxy
      that translates channel IDs, etc.  This allows multiplexing
      mode to run on systems that lack file- descriptor passing
      (used by current multiplexing code) and potentially, in
      conjunction with Unix-domain socket forwarding, with the
      client and multiplexing master process on different machines.
      Multiplexing proxy mode may be invoked using "ssh -O proxy
      ..."
    * sshd(8): Add a sshd_config DisableForwarding option that
      disables X11, agent, TCP, tunnel and Unix domain socket
      forwarding, as well as anything else we might implement in
      the future. Like the 'restrict' authorized_keys flag, this is
      intended to be a simple and future-proof way of restricting
      an account.
    * sshd(8), ssh(1): Support the "curve25519-sha256" key exchange
      method. This is identical to the currently-supported method
      named "curve25519-sha256@libssh.org".
    * sshd(8): Improve handling of SIGHUP by checking to see if
      sshd is already daemonised at startup and skipping the call
      to daemon(3) if it is. This ensures that a SIGHUP restart of
      sshd(8) will retain the same process-ID as the initial
      execution. sshd(8) will also now unlink the PidFile prior to
      SIGHUP restart and re-create it after a successful restart,
      rather than leaving a stale file in the case of a
      configuration error. bz#2641
    * sshd(8): Allow ClientAliveInterval and ClientAliveCountMax
      directives to appear in sshd_config Match blocks.
    * sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to
      match those supported by AuthorizedKeysCommand (key, key
      type, fingerprint, etc.) and a few more to provide access to
      the contents of the certificate being offered.
    * Added regression tests for string matching, address matching
      and string sanitisation functions.
    * Improved the key exchange fuzzer harness.
    - --- Bugfixes
    * ssh(1): Allow IdentityFile to successfully load and use
      certificates that have no corresponding bare public key.
      bz#2617 certificate id_rsa-cert.pub (and no id_rsa.pub).
    * ssh(1): Fix public key authentication when multiple
      authentication is in use and publickey is not just the first
      method attempted. bz#2642
    * regress: Allow the PuTTY interop tests to run unattended.
      bz#2639
    * ssh-agent(1), ssh(1): improve reporting when attempting to
      load keys from PKCS#11 tokens with fewer useless log messages
      and more detail in debug messages. bz#2610
    * ssh(1): When tearing down ControlMaster connections, don't
      pollute stderr when LogLevel=quiet.
    * sftp(1): On ^Z wait for underlying ssh(1) to suspend before
      suspending sftp(1) to ensure that ssh(1) restores the
      terminal mode correctly if suspended during a password
      prompt.
    * ssh(1): Avoid busy-wait when ssh(1) is suspended during a
      password prompt.
    * ssh(1), sshd(8): Correctly report errors during sending of
      ext- info messages.
    * sshd(8): fix NULL-deref crash if sshd(8) received an out-of-
      sequence NEWKEYS message.
    * sshd(8): Correct list of supported signature algorithms sent
      in the server-sig-algs extension. bz#2547
    * sshd(8): Fix sending ext_info message if privsep is disabled.
    * sshd(8): more strictly enforce the expected ordering of
      privilege separation monitor calls used for authentication
      and allow them only when their respective authentication
      methods are enabled in the configuration
    * sshd(8): Fix uninitialised optlen in getsockopt() call;
      harmless on Unix/BSD but potentially crashy on Cygwin.
    * Fix false positive reports caused by explicit_bzero(3) not
      being recognised as a memory initialiser when compiled with
    - fsanitize-memory.
    * sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet
      for configuration examples.
    - --- Portability
    * On environments configured with Turkish locales, fall back to
      the C/POSIX locale to avoid errors in configuration parsing
      caused by that locale's unique handling of the letters 'i'
      and 'I'. bz#2643
    * sftp-server(8), ssh-agent(1): Deny ptrace on OS X using
      ptrace(PT_DENY_ATTACH, ..)
    * ssh(1), sshd(8): Unbreak AES-CTR ciphers on old (~0.9.8)
      OpenSSL.
    * Fix compilation for libcrypto compiled without RIPEMD160
      support.
    * contrib: Add a gnome-ssh-askpass3 with GTK+3 support. bz#2640
    * sshd(8): Improve PRNG reseeding across privilege separation
      and force libcrypto to obtain a high-quality seed before
      chroot or sandboxing.
    * All: Explicitly test for broken strnvis. NetBSD added an
      strnvis and unfortunately made it incompatible with the
      existing one in OpenBSD and Linux's libbsd (the former having
      existed for over ten years). Try to detect this mess, and
      assume the only safe option if we're cross compiling.
  - OpenSSH 7.5
    - --- Potentially-incompatible changes
    * This release deprecates the sshd_config
      UsePrivilegeSeparation option, thereby making privilege
      separation mandatory. Privilege separation has been on by
      default for almost 15 years and sandboxing has been on by
      default for almost the last five.
    * The format of several log messages emitted by the packet code
      has changed to include additional information about the user
      and their authentication state. Software that monitors
      ssh/sshd logs may need to account for these changes. For
      example:
    Connection closed by user x 1.1.1.1 port 1234 [preauth]
    Connection closed by authenticating user x 10.1.1.1 port 1234
    [preauth] Connection closed by invalid user x 1.1.1.1 port
    1234 [preauth]
    Affected messages include connection closure, timeout, remote
    disconnection, negotiation failure and some other fatal
    messages generated by the packet code.
    * [Portable OpenSSH only] This version removes support for
      building against OpenSSL versions prior to 1.0.1. OpenSSL
      stopped supporting versions prior to 1.0.1 over 12 months ago
      (i.e. they no longer receive fixes for security bugs).
    - --- Security
    * ssh(1), sshd(8): Fix weakness in CBC padding oracle
      countermeasures that allowed a variant of the attack fixed in
      OpenSSH 7.3 to proceed.  Note that the OpenSSH client
      disables CBC ciphers by default, sshd offers them as
      lowest-preference options and will remove them by default
      entriely in the next release. Reported by Jean Paul
      Degabriele, Kenny Paterson, Martin Albrecht and Torben Hansen
      of Royal Holloway, University of London.
    * sftp-client(1): [portable OpenSSH only] On Cygwin, a client
      making a recursive file transfer could be maniuplated by a
      hostile server to perform a path-traversal attack. creating
      or modifying files outside of the intended target directory.
      Reported by Jann Horn of Google Project Zero.
    - --- New Features
    * ssh(1), sshd(8): Support "=-" syntax to easily remove methods
      from algorithm lists, e.g. Ciphers=-*cbc. bz#2671
    - --- Bugfixes
    * sshd(1): Fix NULL dereference crash when key exchange start
      messages are sent out of sequence.
    * ssh(1), sshd(8): Allow form-feed characters to appear in
      configuration files.
    * sshd(8): Fix regression in OpenSSH 7.4 support for the
      server-sig-algs extension, where SHA2 RSA signature methods
      were not being correctly advertised. bz#2680
    * ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs
      in known_hosts processing. bz#2591 bz#2685
    * ssh(1): Allow ssh to use certificates accompanied by a
      private key file but no corresponding plain *.pub public key.
      bz#2617
    * ssh(1): When updating hostkeys using the UpdateHostKeys
      option, accept RSA keys if HostkeyAlgorithms contains any RSA
      keytype.  Previously, ssh could ignore RSA keys when only the
      ssh-rsa-sha2-* methods were enabled in HostkeyAlgorithms and
      not the old ssh-rsa method. bz#2650
    * ssh(1): Detect and report excessively long configuration file
      lines. bz#2651
    * Merge a number of fixes found by Coverity and reported via
      Redhat and FreeBSD. Includes fixes for some memory and file
      descriptor leaks in error paths. bz#2687
    * ssh-keyscan(1): Correctly hash hosts with a port number.
      bz#2692
    * ssh(1), sshd(8): When logging long messages to stderr, don't
      truncate "\r\n" if the length of the message exceeds the
      buffer. bz#2688
    * ssh(1): Fully quote [host]:port in generated ProxyJump/-J
      command- line; avoid confusion over IPv6 addresses and shells
      that treat square bracket characters specially.
    * ssh-keygen(1): Fix corruption of known_hosts when running
      "ssh-keygen -H" on a known_hosts containing already-hashed
      entries.
    * Fix various fallout and sharp edges caused by removing SSH
      protocol 1 support from the server, including the server
      banner string being incorrectly terminated with only \n
      (instead of \r\n), confusing error messages from ssh-keyscan
      bz#2583 and a segfault in sshd if protocol v.1 was enabled
      for the client and sshd_config contained references to legacy
      keys bz#2686.
    * ssh(1), sshd(8): Free fd_set on connection timeout. bz#2683
    * sshd(8): Fix Unix domain socket forwarding for root
      (regression in OpenSSH 7.4).
    * sftp(1): Fix division by zero crash in "df" output when
      server returns zero total filesystem blocks/inodes.
    * ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL
      errors encountered during key loading to more meaningful
      error codes.  bz#2522 bz#2523
    * ssh-keygen(1): Sanitise escape sequences in key comments sent
      to printf but preserve valid UTF-8 when the locale supports
      it; bz#2520
    * ssh(1), sshd(8): Return reason for port forwarding failures
      where feasible rather than always "administratively
      prohibited". bz#2674
    * sshd(8): Fix deadlock when AuthorizedKeysCommand or
      AuthorizedPrincipalsCommand produces a lot of output and a
      key is matched early. bz#2655
    * Regression tests: several reliability fixes. bz#2654 bz#2658
      bz#2659
    * ssh(1): Fix typo in ~C error message for bad port forward
      cancellation. bz#2672
    * ssh(1): Show a useful error message when included config
      files can't be opened; bz#2653
    * sshd(8): Make sshd set GSSAPIStrictAcceptorCheck=yes as the
      manual page (previously incorrectly) advertised. bz#2637
    * sshd_config(5): Repair accidentally-deleted mention of %k
      token in AuthorizedKeysCommand; bz#2656
    * sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM;
      bz#2665
    * ssh-agent(1): Relax PKCS#11 whitelist to include libexec and
      common 32-bit compatibility library directories.
    * sftp-client(1): Fix non-exploitable integer overflow in
      SSH2_FXP_NAME response handling.
    * ssh-agent(1): Fix regression in 7.4 of deleting
      PKCS#11-hosted keys. It was not possible to delete them
      except by specifying their full physical path. bz#2682
    - --- Portability
    * sshd(8): Avoid sandbox errors for Linux S390 systems using an
      ICA crypto coprocessor.
    * sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox
      arg inspection.
    * ssh(1): Fix X11 forwarding on OSX where X11 was being started
      by launchd. bz#2341
    * ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for
      various that contain non-printable characters where the
      codeset in use is ASCII.
    * build: Fix builds that attempt to link a kerberised libldns.
      bz#2603
    * build: Fix compilation problems caused by unconditionally
      defining _XOPEN_SOURCE in wide character detection.
    * sshd(8): Fix sandbox violations for clock_gettime VSDO
      syscall fallback on some Linux/X32 kernels. bz#2142
  - OpenSSH 7.6
    - --- Potentially-incompatible changes
    This release includes a number of changes that may affect
    existing configurations:
    * ssh(1): delete SSH protocol version 1 support, associated
      configuration options and documentation.
    * ssh(1)/sshd(8): remove support for the hmac-ripemd160 MAC.
    * ssh(1)/sshd(8): remove support for the arcfour, blowfish and
      CAST ciphers.
    * Refuse RSA keys <1024 bits in length and improve reporting
      for keys that do not meet this requirement.
    * ssh(1): do not offer CBC ciphers by default.
    - --- Security
    * sftp-server(8): in read-only mode, sftp-server was
      incorrectly permitting creation of zero-length files.
      Reported by Michal Zalewski.
    - --- New Features
    * ssh(1): add RemoteCommand option to specify a command in the
      ssh config file instead of giving it on the client's command
      line. This allows the configuration file to specify the
      command that will be executed on the remote host.
    * sshd(8): add ExposeAuthInfo option that enables writing
      details of the authentication methods used (including public
      keys where applicable) to a file that is exposed via a
      $SSH_USER_AUTH environment variable in the subsequent
      session.
    * ssh(1): add support for reverse dynamic forwarding. In this
      mode, ssh will act as a SOCKS4/5 proxy and forward
      connections to destinations requested by the remote SOCKS
      client. This mode is requested using extended syntax for the
    - R and RemoteForward options and, because it is implemented
      solely at the client, does not require the server be updated
      to be supported.
    * sshd(8): allow LogLevel directive in sshd_config Match
      blocks; bz#2717
    * ssh-keygen(1): allow inclusion of arbitrary string or flag
      certificate extensions and critical options.
    * ssh-keygen(1): allow ssh-keygen to use a key held in
      ssh-agent as a CA when signing certificates. bz#2377
    * ssh(1)/sshd(8): allow IPQoS=none in ssh/sshd to not set an
      explicit ToS/DSCP value and just use the operating system
      default.
    * ssh-add(1): added -q option to make ssh-add quiet on success.
    * ssh(1): expand the StrictHostKeyChecking option with two new
      settings. The first "accept-new" will automatically accept
      hitherto-unseen keys but will refuse connections for changed
      or invalid hostkeys. This is a safer subset of the current
      behaviour of StrictHostKeyChecking=no. The second setting
      "off", is a synonym for the current behaviour of
      StrictHostKeyChecking=no: accept new host keys, and continue
      connection for hosts with incorrect hostkeys. A future
      release will change the meaning of StrictHostKeyChecking=no
      to the behaviour of "accept-new". bz#2400
    * ssh(1): add SyslogFacility option to ssh(1) matching the
      equivalent option in sshd(8). bz#2705
    - --- Bugfixes
    * ssh(1): use HostKeyAlias if specified instead of hostname for
      matching host certificate principal names; bz#2728
    * sftp(1): implement sorting for globbed ls; bz#2649
    * ssh(1): add a user@host prefix to client's "Permission
      denied" messages, useful in particular when using "stacked"
      connections (e.g. ssh -J) where it's not clear which host is
      denying. bz#2720
    * ssh(1): accept unknown EXT_INFO extension values that contain
      \0 characters. These are legal, but would previously cause
      fatal connection errors if received.
    * ssh(1)/sshd(8): repair compression statistics printed at
      connection exit
    * sftp(1): print '?' instead of incorrect link count (that the
      protocol doesn't provide) for remote listings. bz#2710
    * ssh(1): return failure rather than fatal() for more cases
      during session multiplexing negotiations. Causes the session
      to fall back to a non-mux connection if they occur. bz#2707
    * ssh(1): mention that the server may send debug messages to
      explain public key authentication problems under some
      circumstances; bz#2709
    * Translate OpenSSL error codes to better report incorrect
      passphrase errors when loading private keys; bz#2699
    * sshd(8): adjust compatibility patterns for WinSCP to
      correctly identify versions that implement only the legacy DH
      group exchange scheme. bz#2748
    * ssh(1): print the "Killed by signal 1" message only at
      LogLevel verbose so that it is not shown at the default
      level; prevents it from appearing during ssh -J and
      equivalent ProxyCommand configs.  bz#1906, bz#2744
    * ssh-keygen(1): when generating all hostkeys (ssh-keygen -A),
      clobber existing keys if they exist but are zero length.
      zero-length keys could previously be made if ssh-keygen
      failed or was interrupted part way through generating them.
      bz#2561
    * ssh(1): fix pledge(2) violation in the escape sequence "~&"
      used to place the current session in the background.
    * ssh-keyscan(1): avoid double-close() on file descriptors;
      bz#2734
    * sshd(8): avoid reliance on shared use of pointers shared
      between monitor and child sshd processes. bz#2704
    * sshd_config(8): document available AuthenticationMethods;
      bz#2453
    * ssh(1): avoid truncation in some login prompts; bz#2768
    * sshd(8): Fix various compilations failures, inc bz#2767
    * ssh(1): make "--" before the hostname terminate argument
      processing after the hostname too.
    * ssh-keygen(1): switch from aes256-cbc to aes256-ctr for
      encrypting new-style private keys. Fixes problems related to
      private key handling for no-OpenSSL builds. bz#2754
    * ssh(1): warn and do not attempt to use keys when the public
      and private halves do not match. bz#2737
    * sftp(1): don't print verbose error message when ssh
      disconnects from under sftp. bz#2750
    * sshd(8): fix keepalive scheduling problem: activity on a
      forwarded port from preventing the keepalive from being sent;
      bz#2756
    * sshd(8): when started without root privileges, don't require
      the privilege separation user or path to exist. Makes running
      the regression tests easier without touching the filesystem.
    * Make integrity.sh regression tests more robust against
      timeouts.  bz#2658
    * ssh(1)/sshd(8): correctness fix for channels implementation:
      accept channel IDs greater than 0x7FFFFFFF.
    - --- Portability
    * sshd(9): drop two more privileges in the Solaris sandbox:
      PRIV_DAX_ACCESS and PRIV_SYS_IB_INFO; bz#2723
    * sshd(8): expose list of completed authentication methods to
      PAM via the SSH_AUTH_INFO_0 PAM environment variable. bz#2408
    * ssh(1)/sshd(8): fix several problems in the tun/tap
      forwarding code, mostly to do with host/network byte order
      confusion. bz#2735
    * Add --with-cflags-after and --with-ldflags-after configure
      flags to allow setting CFLAGS/LDFLAGS after configure has
      completed. These are useful for setting sanitiser/fuzzing
      options that may interfere with configure's operation.
    * sshd(8): avoid Linux seccomp violations on ppc64le over the
      socketcall syscall.
    * Fix use of ldns when using ldns-config; bz#2697
    * configure: set cache variables when cross-compiling. The
      cross- compiling fallback message was saying it assumed the
      test passed, but it wasn't actually set the cache variables
      and this would cause later tests to fail.
    * Add clang libFuzzer harnesses for public key parsing and
      signature verification.
  - packaging:
    * moving patches into a separate archive
    * first round of rebased patches:
      [-X11_trusted_forwarding]
      [-allow_root_password_login]
      [-blocksigalrm]
      [-cavstest-ctr]
      [-cavstest-kdf]
      [-disable_short_DH_parameters]
      [-eal3]
      [-enable_PAM_by_default]
      [-fips]
      [-fips_checks]
      [-gssapi_key_exchange]
      [-hostname_changes_when_forwarding_X]
      [-lastlog]
      [-missing_headers]
      [-pam_check_locks]
      [-pts_names_formatting]
      [-remove_xauth_cookies_on_exit]
      [-seccomp_geteuid]
      [-seccomp_getuid]
      [-seccomp_stat]
      [-seed-prng]
      [-send_locale]
      [-systemd-notify]
    * not rebased (obsoleted) patches (so far):
      [-additional_seccomp_archs]
      [-allow_DSS_by_default]
      [-default_protocol]
      [-dont_use_pthreads_in_PAM]
      [-eal3_obsolete]
      [-gssapimitm]
      [-saveargv-fix]
    * obviously removing all standalone patch files:
      [openssh-7.2p2-allow_root_password_login.patch]
      [openssh-7.2p2-allow_DSS_by_default.patch]
      [openssh-7.2p2-X11_trusted_forwarding.patch]
      [openssh-7.2p2-lastlog.patch]
      [openssh-7.2p2-enable_PAM_by_default.patch]
      [openssh-7.2p2-dont_use_pthreads_in_PAM.patch]
      [openssh-7.2p2-eal3.patch]
      [openssh-7.2p2-blocksigalrm.patch]
      [openssh-7.2p2-send_locale.patch]
      [openssh-7.2p2-hostname_changes_when_forwarding_X.patch]
      [openssh-7.2p2-remove_xauth_cookies_on_exit.patch]
      [openssh-7.2p2-pts_names_formatting.patch]
      [openssh-7.2p2-pam_check_locks.patch]
      [openssh-7.2p2-disable_short_DH_parameters.patch]
      [openssh-7.2p2-seccomp_getuid.patch]
      [openssh-7.2p2-seccomp_geteuid.patch]
      [openssh-7.2p2-seccomp_stat.patch]
      [openssh-7.2p2-additional_seccomp_archs.patch]
      [openssh-7.2p2-fips.patch]
      [openssh-7.2p2-cavstest-ctr.patch]
      [openssh-7.2p2-cavstest-kdf.patch]
      [openssh-7.2p2-seed-prng.patch]
      [openssh-7.2p2-gssapi_key_exchange.patch]
      [openssh-7.2p2-audit.patch]
      [openssh-7.2p2-audit_fixes.patch]
      [openssh-7.2p2-audit_seed_prng.patch]
      [openssh-7.2p2-login_options.patch]
      [openssh-7.2p2-disable_openssl_abi_check.patch]
      [openssh-7.2p2-no_fork-no_pid_file.patch]
      [openssh-7.2p2-host_ident.patch]
      [openssh-7.2p2-sftp_homechroot.patch]
      [openssh-7.2p2-sftp_force_permissions.patch]
      [openssh-7.2p2-X_forward_with_disabled_ipv6.patch]
      [openssh-7.2p2-ldap.patch]
      [openssh-7.2p2-IPv6_X_forwarding.patch]
      [openssh-7.2p2-ignore_PAM_with_UseLogin.patch]
      [openssh-7.2p2-prevent_timing_user_enumeration.patch]
      [openssh-7.2p2-limit_password_length.patch]
      [openssh-7.2p2-keep_slogin.patch]
      [openssh-7.2p2-kex_resource_depletion.patch]
      [openssh-7.2p2-verify_CIDR_address_ranges.patch]
      [openssh-7.2p2-restrict_pkcs11-modules.patch]
      [openssh-7.2p2-prevent_private_key_leakage.patch]
      [openssh-7.2p2-secure_unix_sockets_forwarding.patch]
      [openssh-7.2p2-ssh_case_insensitive_host_matching.patch]
      [openssh-7.2p2-disable_preauth_compression.patch]
      [openssh-7.2p2-s390_hw_crypto_syscalls.patch]
      [openssh-7.2p2-s390_OpenSSL-ibmpkcs11_syscalls.patch]
* Thu Nov 23 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Wed Oct 25 2017 jsegitz@suse.com
  - sshd_config is has now permissions 0600 in secure mode
* Mon May 15 2017 pcerny@suse.com
  - Fix preauth seccomp separation on mainframes (bsc#1016709)
    [openssh-7.2p2-s390_hw_crypto_syscalls.patch]
    [openssh-7.2p2-s390_OpenSSL-ibmpkcs11_syscalls.patch]
  - enable case-insensitive hostname matching (bsc#1017099)
    [openssh-7.2p2-ssh_case_insensitive_host_matching.patch]
  - add CAVS tests
    [openssh-7.2p2-cavstest-ctr.patch]
    [openssh-7.2p2-cavstest-kdf.patch]
  - Adding missing pieces for user matching (bsc#1021626)
  - Properly verify CIDR masks in configuration
    (bsc#1005893)
    [openssh-7.2p2-verify_CIDR_address_ranges.patch]
  - Remove pre-auth compression support from the server to prevent
    possible cryptographic attacks.
    (CVE-2016-10012, bsc#1016370)
    [openssh-7.2p2-disable_preauth_compression.patch]
  - limit directories for loading PKCS11 modules
    (CVE-2016-10009, bsc#1016366)
    [openssh-7.2p2-restrict_pkcs11-modules.patch]
  - Prevent possible leaks of host private keys to low-privilege
    process handling authentication
    (CVE-2016-10011, bsc#1016369)
    [openssh-7.2p2-prevent_private_key_leakage.patch]
  - Do not allow unix socket forwarding when running without
    privilege separation
    (CVE-2016-10010, bsc#1016368)
    [openssh-7.2p2-secure_unix_sockets_forwarding.patch]
  - prevent resource depletion during key exchange
    (bsc#1005480, CVE-2016-8858)
    [openssh-7.2p2-kex_resource_depletion.patch]
  - fix suggested command for removing conflicting server keys from
    the known_hosts file (bsc#1006221)
  - enable geteuid{,32} syscalls on mainframes, since it may be
    called from libica/ibmica on machines with hardware crypto
    accelerator (bsc#1004258)
    [openssh-7.2p2-seccomp_geteuid.patch]
  - fix regression of (bsc#823710)
    [openssh-7.2p2-audit_fixes.patch]
  - add slogin (removed upstreams)
    [openssh-7.2p2-keep_slogin.patch]
  - require OpenSSL < 1.1 where that one is a default
* Wed Feb 22 2017 crrodriguez@opensuse.org
  - sshd.service: Set TasksMax=infinity, as there should be
    no limit on the amount of tasks sshd can run.
* Thu Sep 29 2016 pcerny@suse.com
  - remaining patches that were still missing
    since the update to 7.2p2 (FATE#319675):
  - allow X forwarding over IPv4 when IPv6 sockets is not available
    [openssh-7.2p2-X_forward_with_disabled_ipv6.patch]
  - do not write PID file when not daemonizing
    [openssh-7.2p2-no_fork-no_pid_file.patch]
  - use correct options when invoking login
    [openssh-7.2p2-login_options.patch]
  - helper application for retrieving users' public keys from
    an LDAP server
    [openssh-7.2p2-ldap.patch]
  - allow forcing permissions over sftp
    [openssh-7.2p2-sftp_force_permissions.patch]
  - do not perform run-time checks for OpenSSL API/ABI change
    [openssh-7.2p2-disable_openssl_abi_check.patch]
  - suggest commands for cleaning known hosts file
    [openssh-7.2p2-host_ident.patch]
  - sftp home chroot patch
    [openssh-7.2p2-sftp_homechroot.patch]
  - ssh sessions auditing
    [openssh-7.2p2-audit.patch]
  - enable seccomp sandbox on additional architectures
    [openssh-7.2p2-additional_seccomp_archs.patch]
  - fix forwarding with IPv6 addresses in DISPLAY (bnc#847710)
    [openssh-7.2p2-IPv6_X_forwarding.patch]
  - ignore PAM environment when using login
    (bsc#975865, CVE-2015-8325)
    [openssh-7.2p2-ignore_PAM_with_UseLogin.patch]
  - limit accepted password length (prevents possible DoS)
    (bsc#992533, CVE-2016-6515)
    [openssh-7.2p2-limit_password_length.patch]
  - Prevent user enumeration through the timing of password
    processing (bsc#989363, CVE-2016-6210)
    [openssh-7.2p2-prevent_timing_user_enumeration.patch]
  - Add auditing for PRNG re-seeding
    [openssh-7.2p2-audit_seed_prng.patch]
* Fri Sep 16 2016 pcerny@suse.com
  - FIPS compatibility (no selfchecks, only crypto restrictions)
    [openssh-7.2p2-fips.patch]
  - PRNG re-seeding
    [openssh-7.2p2-seed-prng.patch]
  - preliminary version of GSSAPI KEX
    [openssh-7.2p2-gssapi_key_exchange.patch]
* Mon Jul 25 2016 meissner@suse.com
  - added gpg signature
* Tue Jun 07 2016 pcerny@suse.com
  - enable support for SSHv1 protocol and discourage its usage
    (bsc#983307)
  - enable DSA by default for backward compatibility and discourage
    its usage (bsc#983784)
    [openssh-7.2p2-allow_DSS_by_default.patch]
* Mon May 30 2016 pcerny@suse.com
  - enable trusted X11 forwarding by default
    [openssh-7.2p2-X11_trusted_forwarding.patch]
  - set UID for lastlog properly
    [openssh-7.2p2-lastlog.patch]
  - enable use of PAM by default
    [openssh-7.2p2-enable_PAM_by_default.patch]
  - copy command line arguments properly
    [openssh-7.2p2-saveargv-fix.patch]
  - do not use pthreads in PAM code
    [openssh-7.2p2-dont_use_pthreads_in_PAM.patch]
  - fix paths in documentation
    [openssh-7.2p2-eal3.patch]
  - prevent race consitions triggered by SIGALRM
    [openssh-7.2p2-blocksigalrm.patch]
  - do send and accept locale environment variables by default
    [openssh-7.2p2-send_locale.patch]
  - handle hostnames changes during X forwarding
    [openssh-7.2p2-hostname_changes_when_forwarding_X.patch]
  - try to remove xauth cookies on exit
    [openssh-7.2p2-remove_xauth_cookies_on_exit.patch]
  - properly format pts names for ?tmp? log files
    [openssh-7.2p2-pts_names_formatting.patch]
  - check locked accounts when using PAM
    [openssh-7.2p2-pam_check_locks.patch]
  - chenge default PermitRootLogin to 'yes' to prevent unwanted
    surprises on updates from older versions.
    See README.SUSE for details
    [openssh-7.2p2-allow_root_password_login.patch]
  - Disable DH parameters under 2048 bits by default and allow
    lowering the limit back to the RFC 4419 specified minimum
    through an option (bsc#932483, bsc#948902)
    [openssh-7.2p2-disable_short_DH_parameters.patch]
  - Add getuid() and stat() syscalls to the seccomp filter
    (bsc#912436)
    [openssh-7.2p2-seccomp_getuid.patch,
    openssh-7.2p2-seccomp_stat.patch]
* Fri May 27 2016 pcerny@suse.com
  - upgrade to 7.2p2
    upstream package without any SUSE patches
    Distilled upstream log:
  - OpenSSH 6.7
    Potentially-incompatible changes:
    * sshd(8): The default set of ciphers and MACs has been
      altered to remove unsafe algorithms. In particular, CBC
      ciphers and arcfour* are disabled by default.
      The full set of algorithms remains available if configured
      explicitly via the Ciphers and MACs sshd_config options.
    * sshd(8): Support for tcpwrappers/libwrap has been removed.
    * OpenSSH 6.5 and 6.6 have a bug that causes ~0.2% of
      connections using the curve25519-sha256@libssh.org KEX
      exchange method to fail when connecting with something that
      implements the specification correctly. OpenSSH 6.7 disables
      this KEX method when speaking to one of the affected
      versions.
    New Features:
    * ssh(1), sshd(8): Add support for Unix domain socket
      forwarding. A remote TCP port may be forwarded to a local
      Unix domain socket and vice versa or both ends may be a Unix
      domain socket.
    * ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for
      ED25519 key types.
    * sftp(1): Allow resumption of interrupted uploads.
    * ssh(1): When rekeying, skip file/DNS lookups of the hostkey
      if it is the same as the one sent during initial key exchange
    * sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind
      addresses when GatewayPorts=no; allows client to choose
      address family
    * sshd(8): Add a sshd_config PermitUserRC option to control
      whether ~/.ssh/rc is executed, mirroring the no-user-rc
      authorized_keys option
    * ssh(1): Add a %C escape sequence for LocalCommand and
      ControlPath that expands to a unique identifer based on a
      hash of the tuple of (local host, remote user, hostname,
      port). Helps avoid exceeding miserly pathname limits for Unix
      domain sockets in multiplexing control paths
    * sshd(8): Make the "Too many authentication failures" message
      include the user, source address, port and protocol in a
      format similar to the authentication success / failure
      messages
    Bugfixes:
    * sshd(8): Fix remote forwarding with the same listen port but
      different listen address.
    * ssh(1): Fix inverted test that caused PKCS#11 keys that were
      explicitly listed in ssh_config or on the commandline not to
      be preferred.
    * ssh-keygen(1): Fix bug in KRL generation: multiple
      consecutive revoked certificate serial number ranges could be
      serialised to an invalid format. Readers of a broken KRL
      caused by this bug will fail closed, so no
      should-have-been-revoked key will be accepted.
    * ssh(1): Reflect stdio-forward ("ssh -W host:port ...")
      failures in exit status. Previously we were always returning 0
    * ssh(1), ssh-keygen(1): Make Ed25519 keys' title fit properly
      in the randomart border
    * ssh-agent(1): Only cleanup agent socket in the main agent
      process and not in any subprocesses it may have started (e.g.
      forked askpass). Fixes agent sockets being zapped when
      askpass processes fatal()
    * ssh-add(1): Make stdout line-buffered; saves partial output
      getting lost when ssh-add fatal()s part-way through (e.g.
      when listing keys from an agent that supports key types that
      ssh-add doesn't)
    * ssh-keygen(1): When hashing or removing hosts, don't choke on
      @revoked markers and don't remove @cert-authority markers
    * ssh(1): Don't fatal when hostname canonicalisation fails and
      a ProxyCommand is in use; continue and allow the ProxyCommand
      to connect anyway (e.g. to a host with a name outside the DNS
      behind a bastion)
    * scp(1): When copying local->remote fails during read, don't
      send uninitialised heap to the remote end.
    * sftp(1): Fix fatal "el_insertstr failed" errors when
      tab-completing filenames with  a single quote char somewhere
      in the string
    * ssh-keyscan(1): Scan for Ed25519 keys by default.
    * ssh(1): When using VerifyHostKeyDNS with a DNSSEC resolver,
      down-convert any certificate keys to plain keys and attempt
      SSHFP resolution.  Prevents a server from skipping SSHFP
      lookup and forcing a new-hostkey dialog by offering only
      certificate keys.
  - OpenSSH 6.8
    Potentially-incompatible changes:
    * sshd(8): UseDNS now defaults to 'no'. Configurations that
      match against the client host name (via sshd_config or
      authorized_keys) may need to re-enable it or convert to
      matching against addresses.
    New Features:
    * Add FingerprintHash option to ssh(1) and sshd(8), and
      equivalent command-line flags to the other tools to control
      algorithm used for key fingerprints. The default changes from
      MD5 to SHA256 and format from hex to base64.
      Fingerprints now have the hash algorithm prepended. An
      example of the new format:
      SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE Please
      note that visual host keys will also be different.
    * ssh(1), sshd(8): Experimental host key rotation support. Add
      a protocol extension for a server to inform a client of all
      its available host keys after authentication has completed.
      The client may record the keys in known_hosts, allowing it to
      upgrade to better host key algorithms and a server to
      gracefully rotate its keys.
      The client side of this is controlled by a UpdateHostkeys
      config option (default off).
    * ssh(1): Add a ssh_config HostbasedKeyType option to control
      which host public key types are tried during host-based
      authentication.
    * ssh(1), sshd(8): fix connection-killing host key mismatch
      errors when sshd offers multiple ECDSA keys of different
      lengths.
    * ssh(1): when host name canonicalisation is enabled, try to
      parse host names as addresses before looking them up for
      canonicalisation. fixes bz#2074 and avoiding needless DNS
      lookups in some cases.
    * ssh-keygen(1), sshd(8): Key Revocation Lists (KRLs) no longer
      require OpenSSH to be compiled with OpenSSL support.
    * ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
      authentication.
    * sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
      Bleichenbacher Side Channel Attack. Fake up a bignum key
      before RSA decryption.
    * sshd(8): Remember which public keys have been used for
      authentication and refuse to accept previously-used keys.
      This allows AuthenticationMethods=publickey,publickey to
      require that users authenticate using two _different_ public
      keys.
    * sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
      PubkeyAcceptedKeyTypes options to allow sshd to control what
      public key types will be accepted. Currently defaults to all.
    * sshd(8): Don't count partial authentication success as a
      failure against MaxAuthTries.
    * ssh(1): Add RevokedHostKeys option for the client to allow
      text-file or KRL-based revocation of host keys.
    * ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates
      by serial number or key ID without scoping to a particular
      CA.
    * ssh(1): Add a "Match canonical" criteria that allows
      ssh_config Match blocks to trigger only in the second config
      pass.
    * ssh(1): Add a -G option to ssh that causes it to parse its
      configuration and dump the result to stdout, similar to
      "sshd -T".
    * ssh(1): Allow Match criteria to be negated.
      E.g. "Match !host".
    * The regression test suite has been extended to cover more
      OpenSSH features. The unit tests have been expanded and now
      cover key exchange.
    Bugfixes:
    * ssh-keyscan(1): ssh-keyscan has been made much more robust
      again servers that hang or violate the SSH protocol.
    * ssh(1), ssh-keygen(1): Fix regression: Key path names were
      being lost as comment fields.
    * ssh(1): Allow ssh_config Port options set in the second
      config parse phase to be applied (they were being ignored).
    * ssh(1): Tweak config re-parsing with host canonicalisation - make
      the second pass through the config files always run when host name
      canonicalisation is enabled (and not whenever the host name
      changes)
    * ssh(1): Fix passing of wildcard forward bind addresses when
      connection multiplexing is in use
    * ssh-keygen(1): Fix broken private key conversion from
      non-OpenSSH formats.
    * ssh-keygen(1): Fix KRL generation bug when multiple CAs are
      in use.
    * Various fixes to manual pages
  - OpenSSH 6.9
    Security:
    * ssh(1): when forwarding X11 connections with
      ForwardX11Trusted=no, connections made after
      ForwardX11Timeout expired could be permitted and no longer
      subject to XSECURITY restrictions because of an ineffective
      timeout check in ssh(1) coupled with "fail open" behaviour in
      the X11 server when clients attempted connections with
      expired credentials. This problem was reported by Jann Horn.
    * ssh-agent(1): fix weakness of agent locking (ssh-add -x) to
      password guessing by implementing an increasing failure
      delay, storing a salted hash of the password rather than the
      password itself and using a timing-safe comparison function
      for verifying unlock attempts. This problem was reported by
      Ryan Castellucci.
    New Features:
    * ssh(1), sshd(8): promote chacha20-poly1305@openssh.com to be
      the default cipher
    * sshd(8): support admin-specified arguments to
      AuthorizedKeysCommand
    * sshd(8): add AuthorizedPrincipalsCommand that allows
      retrieving authorized principals information from a
      subprocess rather than a file.
    * ssh(1), ssh-add(1): support PKCS#11 devices with external PIN
      entry devices
    * sshd(8): allow GSSAPI host credential check to be relaxed for
      multihomed hosts via GSSAPIStrictAcceptorCheck option
    * ssh-keygen(1): support "ssh-keygen -lF hostname" to search
      known_hosts and print key hashes rather than full keys.
    * ssh-agent(1): add -D flag to leave ssh-agent in foreground
      without enabling debug mode
    Bugfixes:
    * ssh(1), sshd(8): deprecate legacy
      SSH2_MSG_KEX_DH_GEX_REQUEST_OLD message and do not try to use
      it against some 3rd-party SSH implementations that use it
      (older PuTTY, WinSCP).
    * Many fixes for problems caused by compile-time deactivation
      of SSH1 support (including bz#2369)
    * ssh(1), sshd(8): cap DH-GEX group size at 4Kbits for Cisco
      implementations as some would fail when attempting to use
      group sizes >4K
    * ssh(1): fix out-of-bound read in EscapeChar configuration
      option parsing
    * sshd(8): fix application of PermitTunnel, LoginGraceTime,
      AuthenticationMethods and StreamLocalBindMask options in
      Match blocks
    * ssh(1), sshd(8): improve disconnection message on TCP reset;
      bz#2257
    * ssh(1): remove failed remote forwards established by
      muliplexing from the list of active forwards
    * sshd(8): make parsing of authorized_keys "environment="
      options independent of PermitUserEnv being enabled
    * sshd(8): fix post-auth crash with permitopen=none
    * ssh(1), ssh-add(1), ssh-keygen(1): allow new-format private
      keys to be encrypted with AEAD ciphers
    * ssh(1): allow ListenAddress, Port and AddressFamily
      configuration options to appear in any order
    * sshd(8): check for and reject missing arguments for
      VersionAddendum and ForceCommand
    * ssh(1), sshd(8): don't treat unknown certificate extensions
      as fatal
    * ssh-keygen(1): make stdout and stderr output consistent
    * ssh(1): mention missing DISPLAY environment in debug log when
      X11 forwarding requested
    * sshd(8): correctly record login when UseLogin is set
    * sshd(8): Add some missing options to sshd -T output and fix
      output of VersionAddendum and HostCertificate. bz#2346
    * Document and improve consistency of options that accept a
      "none" argument" TrustedUserCAKeys, RevokedKeys (bz#2382),
      AuthorizedPrincipalsFile (bz#2288)
    * ssh(1): include remote username in debug output
    * sshd(8): avoid compatibility problem with some versions of
      Tera Term, which would crash when they received the hostkeys
      notification message (hostkeys-00@openssh.com)
    * sshd(8): mention ssh-keygen -E as useful when comparing
      legacy MD5 host key fingerprints
    * ssh(1): clarify pseudo-terminal request behaviour and use
      make manual language consistent
    * ssh(1): document that the TERM environment variable is not
      subject to SendEnv and AcceptEnv
  - OpenSSH 7.0:
    This focuses primarily on deprecating weak, legacy and/or
    unsafe cryptography.
    Security:
    * sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
      world- writable. Local attackers may be able to write
      arbitrary messages to logged-in users, including terminal
      escape sequences.  Reported by Nikolay Edigaryev.
    * sshd(8): Portable OpenSSH only: Fixed a privilege separation
      weakness related to PAM support. Attackers who could
      successfully compromise the pre-authentication process for
      remote code execution and who had valid credentials on the
      host could impersonate other users.  Reported by Moritz
      Jodeit.
    * sshd(8): Portable OpenSSH only: Fixed a use-after-free bug
      related to PAM support that was reachable by attackers who
      could compromise the pre-authentication process for remote
      code execution. Also reported by Moritz Jodeit.
    * sshd(8): fix circumvention of MaxAuthTries using keyboard-
      interactive authentication. By specifying a long, repeating
      keyboard-interactive "devices" string, an attacker could
      request the same authentication method be tried thousands of
      times in a single pass. The LoginGraceTime timeout in sshd(8)
      and any authentication failure delays implemented by the
      authentication mechanism itself were still applied. Found by
      Kingcope.
    Potentially-incompatible Changes:
    * Support for the legacy SSH version 1 protocol is disabled by
      default at compile time.
    * Support for the 1024-bit diffie-hellman-group1-sha1 key
      exchange is disabled by default at run-time. It may be
      re-enabled using the instructions in README.legacy or
      http://www.openssh.com/legacy.html
    * Support for ssh-dss, ssh-dss-cert-* host and user keys is
      disabled by default at run-time. These may be re-enabled
      using the instructions at http://www.openssh.com/legacy.html
    * Support for the legacy v00 cert format has been removed.
    * The default for the sshd_config(5) PermitRootLogin option has
      changed from "yes" to "prohibit-password".
    * PermitRootLogin=without-password/prohibit-password now bans
      all interactive authentication methods, allowing only
      public-key, hostbased and GSSAPI authentication (previously
      it permitted keyboard-interactive and password-less
      authentication if those were enabled).
    New Features:
    * ssh_config(5): add PubkeyAcceptedKeyTypes option to control
      which public key types are available for user authentication.
    * sshd_config(5): add HostKeyAlgorithms option to control which
      public key types are offered for host authentications.
    * ssh(1), sshd(8): extend Ciphers, MACs, KexAlgorithms,
      HostKeyAlgorithms, PubkeyAcceptedKeyTypes and
      HostbasedKeyTypes options to allow appending to the default
      set of algorithms instead of replacing it. Options may now be
      prefixed with a '+' to append to the default, e.g.
      "HostKeyAlgorithms=+ssh-dss".
    * sshd_config(5): PermitRootLogin now accepts an argument of
      'prohibit-password' as a less-ambiguous synonym of 'without-
      password'.
    Bugfixes:
    * ssh(1), sshd(8): add compatability workarounds for Cisco and
      more PuTTY versions.
    * Fix some omissions and errors in the PROTOCOL and
      PROTOCOL.mux documentation relating to Unix domain socket
      forwarding
    * ssh(1): Improve the ssh(1) manual page to include a better
      description of Unix domain socket forwarding
    * ssh(1), ssh-agent(1): skip uninitialised PKCS#11 slots,
      fixing failures to load keys when they are present.
    * ssh(1), ssh-agent(1): do not ignore PKCS#11 hosted keys that
      wth empty CKA_ID
    * sshd(8): clarify documentation for UseDNS option
  - OpenSSH 7.1:
    Security:
    * sshd(8): OpenSSH 7.0 contained a logic error in
      PermitRootLogin= prohibit-password/without-password that
      could, depending on compile-time configuration, permit
      password authentication to root while preventing other forms
      of authentication. This problem was reported by Mantas
      Mikulenas.
    Bugfixes:
    * ssh(1), sshd(8): add compatability workarounds for FuTTY
    * ssh(1), sshd(8): refine compatability workarounds for WinSCP
    * Fix a number of memory faults (double-free, free of
      uninitialised memory, etc) in ssh(1) and ssh-keygen(1).
      Reported by Mateusz Kocielski.
  - OpenSSH 7.1p2:
    * SECURITY: ssh(1): The OpenSSH client code between 5.4 and 7.1
      contains experimential support for resuming SSH-connections
      (roaming).
      The matching server code has never been shipped, but the
      client code was enabled by default and could be tricked by a
      malicious server into leaking client memory to the server,
      including private client user keys.
      The authentication of the server host key prevents
      exploitation by a man-in-the-middle, so this information leak
      is restricted to connections to malicious or compromised
      servers.
      MITIGATION: For OpenSSH >= 5.4 the vulnerable code in the
      client can be completely disabled by adding 'UseRoaming no'
      to the gobal ssh_config(5) file, or to user configuration in
      ~/.ssh/config, or by passing -oUseRoaming=no on the command
      line.
      PATCH: See below for a patch to disable this feature
      (Disabling Roaming in the Source Code).
      This problem was reported by the Qualys Security Advisory
      team.
    * SECURITY: Eliminate the fallback from untrusted
      X11-forwarding to trusted forwarding for cases when the X
      server disables the SECURITY extension. Reported by Thomas
      Hoger.
    * SECURITY: Fix an out of-bound read access in the packet
      handling code. Reported by Ben Hawkes.
    * PROTOCOL: Correctly interpret the 'first_kex_follows' option
      during the intial key exchange. Reported by Matt Johnston.
    * Further use of explicit_bzero has been added in various
      buffer handling code paths to guard against compilers
      aggressively doing dead-store removal.
    Potentially-incompatible changes:
    * This release disables a number of legacy cryptographic
      algorithms by default in ssh:
      + Several ciphers blowfish-cbc, cast128-cbc, all arcfour
      variants and the rijndael-cbc aliases for AES.
      + MD5-based and truncated HMAC algorithms.
  - OpenSSH 7.2:
    Security:
    * ssh(1), sshd(8): remove unfinished and unused roaming code
      (was already forcibly disabled in OpenSSH 7.1p2).
    * ssh(1): eliminate fallback from untrusted X11 forwarding to
      trusted forwarding when the X server disables the SECURITY
      extension.
    * ssh(1), sshd(8): increase the minimum modulus size supported
      for diffie-hellman-group-exchange to 2048 bits.
    * sshd(8): pre-auth sandboxing is now enabled by default
      (previous releases enabled it for new installations via
      sshd_config).
    New Features:
    * all: add support for RSA signatures using SHA-256/512 hash
      algorithms based on draft-rsa-dsa-sha2-256-03.txt and
      draft-ssh-ext-info-04.txt.
    * ssh(1): Add an AddKeysToAgent client option which can be set
      to 'yes', 'no', 'ask', or 'confirm', and defaults to 'no'.
      When enabled, a private key that is used during
      authentication will be added to ssh-agent if it is running
      (with confirmation enabled if set to 'confirm').
    * sshd(8): add a new authorized_keys option "restrict" that
      includes all current and future key restrictions
      (no-*-forwarding, etc.).  Also add permissive versions of the
      existing restrictions, e.g.  "no-pty" -> "pty". This
      simplifies the task of setting up restricted keys and ensures
      they are maximally-restricted, regardless of any permissions
      we might implement in the future.
    * ssh(1): add ssh_config CertificateFile option to explicitly
      list certificates. bz#2436
    * ssh-keygen(1): allow ssh-keygen to change the key comment for
      all supported formats.
    * ssh-keygen(1): allow fingerprinting from standard input, e.g.
      "ssh-keygen -lf -"
    * ssh-keygen(1): allow fingerprinting multiple public keys in a
      file, e.g. "ssh-keygen -lf ~/.ssh/authorized_keys" bz#1319
    * sshd(8): support "none" as an argument for sshd_config
      Foreground and ChrootDirectory. Useful inside Match blocks to
      override a global default. bz#2486
    * ssh-keygen(1): support multiple certificates (one per line)
      and reading from standard input (using "-f -") for
      "ssh-keygen -L"
    * ssh-keyscan(1): add "ssh-keyscan -c ..." flag to allow
      fetching certificates instead of plain keys.
    * ssh(1): better handle anchored FQDNs (e.g. 'cvs.openbsd.org')
      in hostname canonicalisation - treat them as already
      canonical and remove the trailing '.' before matching
      ssh_config.
    Bugfixes:
    * sftp(1): existing destination directories should not
      terminate recursive uploads (regression in openssh 6.8)
    * ssh(1), sshd(8): correctly send back SSH2_MSG_UNIMPLEMENTED
      replies to unexpected messages during key exchange.
    * ssh(1): refuse attempts to set ConnectionAttempts=0, which
      does not make sense and would cause ssh to print an
      uninitialised stack variable.
    * ssh(1): fix errors when attempting to connect to scoped IPv6
      addresses with hostname canonicalisation enabled.
    * sshd_config(5): list a couple more options usable in Match
      blocks.
    * sshd(8): fix "PubkeyAcceptedKeyTypes +..." inside a Match
      block.
    * ssh(1): expand tilde characters in filenames passed to -i
      options before checking whether or not the identity file
      exists. Avoids confusion for cases where shell doesn't expand
      (e.g. "-i ~/file" vs. "-i~/file").
    * ssh(1): do not prepend "exec" to the shell command run by
      "Match exec" in a config file, which could cause some
      commands to fail in certain environments.
    * ssh-keyscan(1): fix output for multiple hosts/addrs on one
      line when host hashing or a non standard port is in use
    * sshd(8): skip "Could not chdir to home directory" message
      when ChrootDirectory is active.
    * ssh(1): include PubkeyAcceptedKeyTypes in ssh -G config dump.
    * sshd(8): avoid changing TunnelForwarding device flags if they
      are already what is needed; makes it possible to use tun/tap
      networking as non-root user if device permissions and
      interface flags are pre-established
    * ssh(1), sshd(8): RekeyLimits could be exceeded by one packet.
    * ssh(1): fix multiplexing master failure to notice client
      exit.
    * ssh(1), ssh-agent(1): avoid fatal() for PKCS11 tokens that
      present empty key IDs.
    * sshd(8): avoid printf of NULL argument.
    * ssh(1), sshd(8): allow RekeyLimits larger than 4GB.
    * ssh-keygen(1): sshd(8): fix several bugs in (unused) KRL
      signature support.
    * ssh(1), sshd(8): fix connections with peers that use the key
      exchange guess feature of the protocol.
    * sshd(8): include remote port number in log messages.
    * ssh(1): don't try to load SSHv1 private key when compiled
      without SSHv1 support.
    * ssh-agent(1), ssh(1): fix incorrect error messages during key
      loading and signing errors.
    * ssh-keygen(1): don't leave empty temporary files when
      performing known_hosts file edits when known_hosts doesn't
      exist.
    * sshd(8): correct packet format for tcpip-forward replies for
      requests that don't allocate a port
    * ssh(1), sshd(8): fix possible hang on closed output.
    * ssh(1): expand %i in ControlPath to UID.
    * ssh(1), sshd(8): fix return type of openssh_RSA_verify.
    * ssh(1), sshd(8): fix some option parsing memory leaks.
    * ssh(1): add a some debug output before DNS resolution; it's a
      place where ssh could previously silently stall in cases of
      unresponsive DNS servers.
    * ssh(1): remove spurious newline in visual hostkey.
    * ssh(1): fix printing (ssh -G ...) of HostKeyAlgorithms=+...
    * ssh(1): fix expansion of HostkeyAlgorithms=+...
    Documentation:
    * ssh_config(5), sshd_config(5): update default algorithm lists
      to match current reality.
    * ssh(1): mention -Q key-plain and -Q key-cert query options.
    * sshd_config(8): more clearly describe what
      AuthorizedKeysFile=none does.
    * ssh_config(5): better document ExitOnForwardFailure.
    * sshd(5): mention internal DH-GEX fallback groups in manual.
    * sshd_config(5): better description for MaxSessions option.
    Portability:
    * sshd(8): fix multiple authentication using S/Key.
  - OpenSSH 7.2p2:
    Security:
    * sshd(8): sanitise X11 authentication credentials to avoid
      xauth command injection when X11Forwarding is enabled.
    (removing patches from previous version:
    * CVE-2016-0777_CVE-2016-0778.patch
    * openssh-6.6p1-X11-forwarding.patch
    * openssh-6.6p1-X_forward_with_disabled_ipv6.patch
    * openssh-6.6p1-audit1-remove_duplicit_audit.patch
    * openssh-6.6p1-audit2-better_audit_of_user_actions.patch
    * openssh-6.6p1-audit3-key_auth_usage-fips.patch
    * openssh-6.6p1-audit3-key_auth_usage.patch
    * openssh-6.6p1-audit4-kex_results-fips.patch
    * openssh-6.6p1-audit4-kex_results.patch
    * openssh-6.6p1-audit5-session_key_destruction.patch
    * openssh-6.6p1-audit6-server_key_destruction.patch
    * openssh-6.6p1-audit7-libaudit_compat.patch
    * openssh-6.6p1-audit8-libaudit_dns_timeouts.patch
    * openssh-6.6p1-blocksigalrm.patch
    * openssh-6.6p1-curve25519-6.6.1p1.patch
    * openssh-6.6p1-default-protocol.patch
    * openssh-6.6p1-disable-openssl-abi-check.patch
    * openssh-6.6p1-eal3.patch
    * openssh-6.6p1-fingerprint_hash.patch
    * openssh-6.6p1-fips-checks.patch
    * openssh-6.6p1-fips.patch
    * openssh-6.6p1-gssapi_key_exchange.patch
    * openssh-6.6p1-gssapimitm.patch
    * openssh-6.6p1-host_ident.patch
    * openssh-6.6p1-key-converter.patch
    * openssh-6.6p1-lastlog.patch
    * openssh-6.6p1-ldap.patch
    * openssh-6.6p1-login_options.patch
    * openssh-6.6p1-no_fork-no_pid_file.patch
    * openssh-6.6p1-pam-check-locks.patch
    * openssh-6.6p1-pam-fix2.patch
    * openssh-6.6p1-pam-fix3.patch
    * openssh-6.6p1-pts.patch
    * openssh-6.6p1-saveargv-fix.patch
    * openssh-6.6p1-seccomp_getuid.patch
    * openssh-6.6p1-seccomp_stat.patch
    * openssh-6.6p1-seed-prng.patch
    * openssh-6.6p1-send_locale.patch
    * openssh-6.6p1-sftp_force_permissions.patch
    * openssh-6.6p1-sftp_homechroot.patch
    * openssh-6.6p1-xauth.patch
    * openssh-6.6p1-xauthlocalhostname.patch)
* Fri Apr 29 2016 pcerny@suse.com
  - update seccomp sandbox that broke after OpenSSL update
    (bsc#912436, bsc#977812)
    [openssh-6.6p1-seccomp_stat.patch]
* Wed Apr 06 2016 kukuk@suse.com
  - openssh-6.6p1-ldap.patch: replace TRUE/FALSE with 1/0, since
    this defines did come via an indirect header inclusion and are
    not everywhere defined.
* Thu Jan 14 2016 astieger@suse.com
  - CVE-2016-0777, bsc#961642, CVE-2016-0778, bsc#961645
    Add CVE-2016-0777_CVE-2016-0778.patch to disable the roaming code
    to prevent information leak and buffer overflow
* Mon Jan 12 2015 meissner@suse.com
  - gpg signature and keyring added.
    pub  3200R/6D920D30 2013-12-10 [expires: 2021-01-01]
    uid                            Damien Miller <djm@mindrot.org>
    sub  3200R/672A1105 2013-12-10 [expires: 2021-01-01]
* Sat Dec 27 2014 Led <ledest@gmail.com>
  - fix bashisms in sshd.init script

Files

/etc/pam.d/sshd
/etc/slp.reg.d
/etc/slp.reg.d/ssh.reg
/etc/ssh
/etc/ssh/moduli
/etc/ssh/ssh_config
/etc/ssh/sshd_config
/etc/sysconfig/SuSEfirewall2.d
/etc/sysconfig/SuSEfirewall2.d/services
/etc/sysconfig/SuSEfirewall2.d/services/sshd
/usr/bin/scp
/usr/bin/sftp
/usr/bin/ssh
/usr/bin/ssh-add
/usr/bin/ssh-agent
/usr/bin/ssh-copy-id
/usr/bin/ssh-keygen
/usr/bin/ssh-keyscan
/usr/lib/ssh
/usr/lib/ssh/sftp-server
/usr/lib/ssh/ssh-askpass
/usr/lib/ssh/ssh-keysign
/usr/lib/ssh/ssh-pkcs11-helper
/usr/lib/systemd/system/sshd.service
/usr/sbin/rcsshd
/usr/sbin/sshd
/usr/sbin/sshd-gen-keys-start
/usr/share/doc/packages/openssh
/usr/share/doc/packages/openssh/CREDITS
/usr/share/doc/packages/openssh/ChangeLog
/usr/share/doc/packages/openssh/OVERVIEW
/usr/share/doc/packages/openssh/README
/usr/share/doc/packages/openssh/README.FIPS
/usr/share/doc/packages/openssh/README.SUSE
/usr/share/doc/packages/openssh/README.kerberos
/usr/share/doc/packages/openssh/TODO
/usr/share/fillup-templates/sysconfig.ssh
/usr/share/licenses/openssh
/usr/share/licenses/openssh/LICENCE
/usr/share/man/man1/scp.1.gz
/usr/share/man/man1/sftp.1.gz
/usr/share/man/man1/ssh-add.1.gz
/usr/share/man/man1/ssh-agent.1.gz
/usr/share/man/man1/ssh-copy-id.1.gz
/usr/share/man/man1/ssh-keygen.1.gz
/usr/share/man/man1/ssh-keyscan.1.gz
/usr/share/man/man1/ssh.1.gz
/usr/share/man/man5/moduli.5.gz
/usr/share/man/man5/ssh_config.5.gz
/usr/share/man/man5/sshd_config.5.gz
/usr/share/man/man8/sftp-server.8.gz
/usr/share/man/man8/ssh-keysign.8.gz
/usr/share/man/man8/ssh-pkcs11-helper.8.gz
/usr/share/man/man8/sshd.8.gz
/var/lib/sshd


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 13:02:15 2024