[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#495917: marked as done (openssh-client: unable to connect to Netscreen Devices with version 1:5.1p1-2)



Your message dated Sun, 23 Nov 2008 15:02:11 +0000
with message-id <E1L4GTT-0001Qw-2r@ries.debian.org>
and subject line Bug#495917: fixed in openssh 1:5.1p1-4
has caused the Debian Bug report #495917,
regarding openssh-client: unable to connect to Netscreen Devices with version 1:5.1p1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
495917: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495917
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Subject: openssh-client: unable to connect to Netscreen Devices with version
1:5.1p1-2
Package: openssh-client
Version: 1:5.1p1-2
Severity: important

*** Please type your report below this line ***

yesterday my lenny told me to update ssh
from openssh-client_4.3p2-9etch2_i386.deb
to openssh-client_5.1p1-2_i386.deb

since then, I cannot connect to Netscreen Firewalls.
unfortunately I do not know the SSH implementation of thos Netscreen
firewalls - but I am sure about the following:
* ssh v2 is used
* PKA with DSA keys worked
* Password authentication worked

I can reproduce the problem:
when I downgrade to openssh-client_4.3p2-9etch2_i386.deb, everything works
when I install openssh-client_5.1p1-2_i386.deb, everything works

I have made logfiles of the cases "ok" and "ko" 
with the command ssh -vv UTROR@192.168.1.2 2>&1 |tee __logfile__
and replaced my username with __MYUSER__

see the included logfiles ssh_ok_4.3p2.txt and ssh_ko_5.1p1.txt

best regards
reinhold
-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.25-2-686 (SMP w/2 CPU cores)
Locale: LANG=de_DE@euro, LC_CTYPE=de (charmap=ISO-8859-15) (ignored: LC_ALL set
to de_DE@euro)
Shell: /bin/sh linked to /bin/bash


*** ssh_ok_4.3p2.txt
OpenSSH_4.3p2 Debian-9etch2, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.2 [192.168.1.2] port 22.
debug1: Connection established.
debug1: identity file /home/__MYUSER__/.ssh/identity type 0
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-----END'
debug1: identity file /home/__MYUSER__/.ssh/id_rsa type 1
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-----END'
debug1: identity file /home/__MYUSER__/.ssh/id_dsa type 2
debug1: Remote protocol version 2.0, remote software version NetScreen
debug1: no match: NetScreen
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3p2 Debian-9etch2
debug2: fd 3 setting O_NONBLOCK
debug1: Unspecified GSS failure.  Minor code may provide more information
No credentials cache found

debug1: Unspecified GSS failure.  Minor code may provide more information
No credentials cache found

debug1: Unspecified GSS failure.  Minor code may provide more information
No credentials cache found

debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code H 1

debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit:
diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit:
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit:
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-dss
debug2: kex_parse_kexinit: 3des-cbc
debug2: kex_parse_kexinit: 3des-cbc
debug2: kex_parse_kexinit: hmac-sha1
debug2: kex_parse_kexinit: hmac-sha1
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-sha1
debug1: kex: server->client 3des-cbc hmac-sha1 none
debug2: mac_init: found hmac-sha1
debug1: kex: client->server 3des-cbc hmac-sha1 none
debug2: dh_gen_key: priv key bits set: 195/384
debug2: bits set: 515/1024
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Host '192.168.1.2' is known and matches the DSA host key.
debug1: Found key in /home/__MYUSER__/.ssh/known_hosts:211
debug2: bits set: 526/1024
debug1: ssh_dss_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/__MYUSER__/.ssh/id_rsa (0x9455588)
debug2: key: /home/__MYUSER__/.ssh/id_dsa (0x94555a0)
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: /home/__MYUSER__/.ssh/id_rsa
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: /home/__MYUSER__/.ssh/id_dsa
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-dss blen 433
debug2: input_userauth_pk_ok: fp 63:0b:31:c3:9c:29:c3:e5:e6:ab:66:d7:b3:8c:eb:36
debug1: Authentication succeeded (publickey).
debug2: fd 6 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: x11_get_proto: /usr/bin/X11/xauth  list :0.0 2>/dev/null
debug1: Requesting X11 forwarding with authentication spoofing.
debug2: channel 0: request x11-req confirm 0
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 0
debug1: Sending environment.
debug1: Sending env LC_ALL = de_DE@euro
debug2: channel 0: request env confirm 0
debug1: Sending env LANG = de_DE@euro
debug2: channel 0: request env confirm 0
debug1: Sending env LC_CTYPE = de
debug2: channel 0: request env confirm 0
debug2: channel 0: request shell confirm 0
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 2048 rmax 1024
Remote Management Console
SSG140_OffLAN.FW-> exit
Configuration modified, save? [y]/n debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug2: channel 0: rcvd close
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 1 clearing O_NONBLOCK
Connection to 192.168.1.2 closed.
debug1: Transferred: stdin 0, stdout 0, stderr 35 bytes in 3.6 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 9.8
debug1: Exit status 1

*** ssh_ko_5.1p1.txt
OpenSSH_5.1p1 Debian-2, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.2 [192.168.1.2] port 22.
debug1: Connection established.
debug1: identity file /home/__MYUSER__/.ssh/identity type 0
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-----END'
debug1: identity file /home/__MYUSER__/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-----END'
debug1: identity file /home/__MYUSER__/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: Remote protocol version 2.0, remote software version NetScreen
debug1: no match: NetScreen
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-2
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit:
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit:
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit:
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-dss
debug2: kex_parse_kexinit: 3des-cbc
debug2: kex_parse_kexinit: 3des-cbc
debug2: kex_parse_kexinit: hmac-sha1
debug2: kex_parse_kexinit: hmac-sha1
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-sha1
debug1: kex: server->client 3des-cbc hmac-sha1 none
debug2: mac_setup: found hmac-sha1
debug1: kex: client->server 3des-cbc hmac-sha1 none
debug2: dh_gen_key: priv key bits set: 195/384
debug2: bits set: 478/1024
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Host '192.168.1.2' is known and matches the DSA host key.
debug1: Found key in /home/__MYUSER__/.ssh/known_hosts:211
debug2: bits set: 507/1024
debug1: ssh_dss_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/__MYUSER__/.ssh/id_rsa (0xb966c9e8)
debug2: key: /home/__MYUSER__/.ssh/id_dsa (0xb966ca00)
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: /home/__MYUSER__/.ssh/id_rsa
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: /home/__MYUSER__/.ssh/id_dsa
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-dss blen 433
debug2: input_userauth_pk_ok: fp 63:0b:31:c3:9c:29:c3:e5:e6:ab:66:d7:b3:8c:eb:36
debug1: Authentication succeeded (publickey).
debug2: fd 5 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug2: callback start
debug2: x11_get_proto: /usr/bin/X11/xauth  list :0.0 2>/dev/null
debug1: Requesting X11 forwarding with authentication spoofing.
debug2: channel 0: request x11-req confirm 0
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug1: Sending environment.
debug1: Sending env LC_ALL = de_DE@euro
debug2: channel 0: request env confirm 0
debug1: Sending env LANG = de_DE@euro
debug2: channel 0: request env confirm 0
debug1: Sending env LC_CTYPE = de
debug2: channel 0: request env confirm 0
debug2: channel 0: request shell confirm 1
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 2048 rmax 1024
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 1 clearing O_NONBLOCK
Connection to 192.168.1.2 closed by remote host.
Connection to 192.168.1.2 closed.
Transferred: sent 3096, received 1432 bytes, in 0.0 seconds
Bytes per second: sent 427745.5, received 197846.1
debug1: Exit status -1


----------------------------------------------------
This mail has been sent using Alpikom webmail system
http://www.alpikom.it




--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.1p1-4

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.1p1-4_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_5.1p1-4_i386.udeb
openssh-client_5.1p1-4_i386.deb
  to pool/main/o/openssh/openssh-client_5.1p1-4_i386.deb
openssh-server-udeb_5.1p1-4_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_5.1p1-4_i386.udeb
openssh-server_5.1p1-4_i386.deb
  to pool/main/o/openssh/openssh-server_5.1p1-4_i386.deb
openssh_5.1p1-4.diff.gz
  to pool/main/o/openssh/openssh_5.1p1-4.diff.gz
openssh_5.1p1-4.dsc
  to pool/main/o/openssh/openssh_5.1p1-4.dsc
ssh-askpass-gnome_5.1p1-4_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_5.1p1-4_i386.deb
ssh-krb5_5.1p1-4_all.deb
  to pool/main/o/openssh/ssh-krb5_5.1p1-4_all.deb
ssh_5.1p1-4_all.deb
  to pool/main/o/openssh/ssh_5.1p1-4_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 495917@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 23 Nov 2008 14:46:10 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:5.1p1-4
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 226172 495917 505330
Changes: 
 openssh (1:5.1p1-4) unstable; urgency=low
 .
   * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
     LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
     upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
   * Backport from upstream CVS (Markus Friedl):
     - Only send eow and no-more-sessions requests to openssh 5 and newer;
       fixes interop problems with broken ssh v2 implementations (closes:
       #495917).
   * Fix double-free when failing to parse a forwarding specification given
     using ~C (closes: #505330; forwarded upstream as
     https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
Checksums-Sha1: 
 56eb2414098de3c598fc0152d86c7cefd6d8fabc 1500 openssh_5.1p1-4.dsc
 09d556c0772e15bc39330312d2b7ef939c0519d0 215803 openssh_5.1p1-4.diff.gz
 ba334b7acf58316460e3a6b5e34b1e2356a12ace 1202 ssh_5.1p1-4_all.deb
 9ee8b102d55ff44bb7c0cd81495d61ae5d5d5020 115316 ssh-krb5_5.1p1-4_all.deb
 9dd317a1487bcc50fc39df0f0fbd46dcbb1c8121 815804 openssh-client_5.1p1-4_i386.deb
 b42a22d64f8214e4f83f16b4aac762a337a3d106 294982 openssh-server_5.1p1-4_i386.deb
 43c618ff8514739dc396df8f350d31a5700aa45d 122846 ssh-askpass-gnome_5.1p1-4_i386.deb
 be2955a313e2ca3f87df21c500ead5b3ae452515 177222 openssh-client-udeb_5.1p1-4_i386.udeb
 e4e83ee4496aba9992b38374283aaafd58ec2cdd 198788 openssh-server-udeb_5.1p1-4_i386.udeb
Checksums-Sha256: 
 f367771afac21a1f33089627cbeb2d7e5fcf55aeac12ddaf5c734d652e154e21 1500 openssh_5.1p1-4.dsc
 e399bd90838350cc2a0ba15f936a85a432fd75e9f5f1aeb8df3d05a0d76be043 215803 openssh_5.1p1-4.diff.gz
 935fa746ac6c7320605f7c3cf9c378dedaa53058a45af5dc5fde978ab63730cc 1202 ssh_5.1p1-4_all.deb
 e3911ab85be44f97c2d4875a84ffe9d4e26ac8e5fca45e3c2eeaa2a8276964bb 115316 ssh-krb5_5.1p1-4_all.deb
 61969b9dac1d6f9bb7c3aaffe5baf39ec3e2fb0b2ffce03c7ea7df4a52d8fcb0 815804 openssh-client_5.1p1-4_i386.deb
 ce8c408d4a9d112f6ca30c95e835fddff46bc25ab4319a6fbb3c007952ecb49f 294982 openssh-server_5.1p1-4_i386.deb
 46c6932c747b1b1eb49d3f75fe73795c717fe11503254a65a5c75a2958398bd8 122846 ssh-askpass-gnome_5.1p1-4_i386.deb
 ba7912ef93ccabb554acccdcc24bd6657771a9da8409278b0a21cbdf504f4955 177222 openssh-client-udeb_5.1p1-4_i386.udeb
 af7ee2e663f656edeb9aa146f0edb6d7355a81c76cee9e77646037c8a7c79119 198788 openssh-server-udeb_5.1p1-4_i386.udeb
Files: 
 744b60d3a77bdb2e66d9077e80af9704 1500 net standard openssh_5.1p1-4.dsc
 4ece2314205ae8e012c38382dd7aff3c 215803 net standard openssh_5.1p1-4.diff.gz
 781923a1c6484a520f04ccca8450e6ca 1202 net extra ssh_5.1p1-4_all.deb
 1ceecc544c110721dc4dc1206c523c4a 115316 net extra ssh-krb5_5.1p1-4_all.deb
 c6612644a1a0d8df4307ba7cd042767a 815804 net standard openssh-client_5.1p1-4_i386.deb
 18dc57c2b6aaffac1554f0b5a361601e 294982 net optional openssh-server_5.1p1-4_i386.deb
 513af730861cf977537633e778582dc4 122846 gnome optional ssh-askpass-gnome_5.1p1-4_i386.deb
 fe0168f27cbe343bed4cd7a41e516e59 177222 debian-installer optional openssh-client-udeb_5.1p1-4_i386.udeb
 d1a88b498e5c3043ba9e85ad07e353a6 198788 debian-installer optional openssh-server-udeb_5.1p1-4_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFJKW4t9t0zAhD6TNERAg7rAJ9wMGX8o92RYSbQ7rONpNkU6q6oNwCePy7U
P2cUat67UOkHS/Qa7CTHjmU=
=qKcl
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: