View Git repositories
Name Status Last Modified Last Commit
lp:ubuntu/wily/dropbear 1 Development 2015-05-05 19:30:12 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/trusty-updates/dropbear 2 Mature 2015-02-25 22:53:13 UTC
25. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/utopic-updates/dropbear 2 Mature 2015-02-25 22:48:14 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/utopic-proposed/dropbear bug 2 Mature 2015-02-13 08:59:19 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/trusty-proposed/dropbear bug 1 Development 2015-02-13 08:59:17 UTC
25. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:~rhansen/ubuntu/trusty/dropbear/bug1409798 bug(Has a merge proposal) 1 Development 2015-02-08 09:03:07 UTC
25. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-08 09:02:41 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:~rhansen/ubuntu/utopic/dropbear/bug1409798 bug(Has a merge proposal) 1 Development 2015-02-08 08:53:57 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-08 08:51:12 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/vivid-proposed/dropbear bug 1 Development 2015-02-04 22:34:41 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/vivid/dropbear 2 Mature 2015-02-04 16:11:03 UTC
26. Enable hmac-sha2-256 and hmac-sha2-51...

Author: Richard Hansen
Revision Date: 2015-02-04 16:11:03 UTC

Enable hmac-sha2-256 and hmac-sha2-512 MAC algorithms (LP: #1409798)

lp:ubuntu/utopic/dropbear bug 1 Development 2014-08-20 22:26:19 UTC
25. * Merge from Debian unstable. (LP: #1...

Author: Mattia Rizzolo
Revision Date: 2014-08-12 11:04:21 UTC

* Merge from Debian unstable. (LP: #1355670) Remaining changes:
  + debian/initramfs/premount-devpts, debian/rules: drop the script, this is
    handled by initramfs-tools.
  + debian/initramfs/dropbear-hook: do not install dropbear in the initramfs
    if there's no uncommented line in /etc/crypttab.
  + debian/initramfs/premout-dropbear: fix so that the network configuration
    happens before dropbear takes hold of the network card.

lp:ubuntu/trusty/dropbear 1 Development 2014-02-19 16:26:26 UTC
24. * Fix initramfs hooks so that the net...

Author: Margarita Manterola
Revision Date: 2014-02-19 16:26:26 UTC

* Fix initramfs hooks so that the network configuration happens before
  dropbear takes hold of the network card. (LP: #363958)
* Drop premount-devpts script, this is handled by initramfs-tools.
  (LP: #1070992)
* Do not install dropbear in the initramfs if there's no uncommented line in
  /etc/crypttab.

lp:ubuntu/saucy/dropbear 2 Mature 2013-04-27 10:44:09 UTC
21. * Merge from Debian unstable. Remain...

Author: Luke Yelavich
Revision Date: 2012-11-14 11:47:41 UTC

* Merge from Debian unstable. Remaining changes: (LP: #834174)
  - Update config.guess,sub for aarch634
  - If /dev/pts is already mounted, don't re-mount.

lp:ubuntu/raring-proposed/dropbear bug 2 Mature 2012-11-14 01:12:37 UTC
21. * Merge from Debian unstable. Remain...

Author: Luke Yelavich
Revision Date: 2012-11-14 11:47:41 UTC

* Merge from Debian unstable. Remaining changes: (LP: #834174)
  - Update config.guess,sub for aarch634
  - If /dev/pts is already mounted, don't re-mount.

lp:ubuntu/raring/dropbear 1 Development 2012-11-14 01:12:37 UTC
21. * Merge from Debian unstable. Remain...

Author: Luke Yelavich
Revision Date: 2012-11-14 11:47:41 UTC

* Merge from Debian unstable. Remaining changes: (LP: #834174)
  - Update config.guess,sub for aarch634
  - If /dev/pts is already mounted, don't re-mount.

lp:ubuntu/quantal/dropbear bug 2 Mature 2012-10-01 12:56:40 UTC
20. Update config.guess,sub for aarch64

Author: Wookey
Revision Date: 2012-10-01 12:56:40 UTC

Update config.guess,sub for aarch64

lp:ubuntu/precise-proposed/dropbear bug 2 Mature 2012-06-19 04:12:21 UTC
19. If /dev/pts is already mounted, don't...

Author: Chris J Arges
Revision Date: 2012-06-08 15:30:28 UTC

If /dev/pts is already mounted, don't re-mount. (LP: #933903)

lp:ubuntu/precise-updates/dropbear 2 Mature 2012-06-08 15:30:28 UTC
19. If /dev/pts is already mounted, don't...

Author: Chris J Arges
Revision Date: 2012-06-08 15:30:28 UTC

If /dev/pts is already mounted, don't re-mount. (LP: #933903)

lp:ubuntu/precise-security/dropbear bug 2 Mature 2012-04-28 16:10:28 UTC
18. * SECURITY UPDATE: remote execution v...

Author: Julian Taylor
Revision Date: 2012-04-24 22:54:41 UTC

* SECURITY UPDATE: remote execution via use after free (LP: #976360)
  - debian/diff/0004-Fix-use-after-free-bug-CVE-2012-0920.diff
    pulled from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
    Thanks to Matt Johnston
  - CVE-2012-0920

lp:ubuntu/lucid-updates/dropbear bug 2 Mature 2012-04-28 16:09:25 UTC
14. * SECURITY UPDATE: remote execution v...

Author: Julian Taylor
Revision Date: 2012-04-24 22:54:41 UTC

* SECURITY UPDATE: remote execution via use after free (LP: #976360)
  - debian/diff/0003-Fix-use-after-free-bug-CVE-2012-0920.diff
    backported from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
    Thanks to Gerrit Pape
  - CVE-2012-0920

lp:ubuntu/oneiric-security/dropbear bug 2 Mature 2012-04-28 16:09:17 UTC
17. * SECURITY UPDATE: remote execution v...

Author: Julian Taylor
Revision Date: 2012-04-24 22:54:41 UTC

* SECURITY UPDATE: remote execution via use after free (LP: #976360)
  - debian/diff/0005-Fix-use-after-free-bug-CVE-2012-0920.diff
    pulled from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
    Thanks to Matt Johnston
  - CVE-2012-0920

lp:ubuntu/oneiric-updates/dropbear 2 Mature 2012-04-28 16:09:05 UTC
17. * SECURITY UPDATE: remote execution v...

Author: Julian Taylor
Revision Date: 2012-04-24 22:54:41 UTC

* SECURITY UPDATE: remote execution via use after free (LP: #976360)
  - debian/diff/0005-Fix-use-after-free-bug-CVE-2012-0920.diff
    pulled from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
    Thanks to Matt Johnston
  - CVE-2012-0920

lp:ubuntu/natty-updates/dropbear 2 Mature 2012-04-28 16:08:55 UTC
15. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2012-04-26 06:43:53 UTC

fake sync from Debian

lp:ubuntu/natty-security/dropbear 2 Mature 2012-04-28 16:08:51 UTC
15. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2012-04-26 06:43:53 UTC

fake sync from Debian

lp:ubuntu/lucid-security/dropbear 2 Mature 2012-04-28 16:08:42 UTC
14. * SECURITY UPDATE: remote execution v...

Author: Julian Taylor
Revision Date: 2012-04-24 22:54:41 UTC

* SECURITY UPDATE: remote execution via use after free (LP: #976360)
  - debian/diff/0003-Fix-use-after-free-bug-CVE-2012-0920.diff
    backported from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
    Thanks to Gerrit Pape
  - CVE-2012-0920

lp:ubuntu/precise/dropbear 2 Mature 2011-11-16 12:36:03 UTC
17. [ Matt Johnston ] * new upstream rele...

Author: Gerrit Pape
Revision Date: 2011-11-16 12:36:03 UTC

[ Matt Johnston ]
* new upstream release.
  * Added ALLOW_BLANK_PASSWORD option. Dropbear also now allows public
    key logins to accounts with a blank password. Thanks to Rob
    Landley (closes: #555889).
  * Bind to sockets with IPV6_V6ONLY so that it works properly on
    systems regardless of the system-wide setting (closes: #636696).

[ Gerrit Pape ]
* debian/control: Standards-Version: 3.9.2.0.

lp:ubuntu/oneiric/dropbear 2 Mature 2011-06-27 21:08:33 UTC
16. * debian/diff/0004-fix-ftbfs-with-bin...

Author: Angel Abad
Revision Date: 2011-06-27 21:08:33 UTC

* debian/diff/0004-fix-ftbfs-with-binutils-gold.diff:
  - Add -lcrypt to fix ftbfs with binutils gold (Closes: #631858).

lp:ubuntu/natty/dropbear 2 Mature 2010-10-13 07:35:27 UTC
14. [ debian@x.ray.net ] * debian/dropbea...

Author: Gerrit Pape
Revision Date: 2010-04-18 23:04:36 UTC

[ debian@x.ray.net ]
* debian/dropbear.postinst: initramfs-tools uses a conf-hooks.d/
  directory for mkinitramfs ('compiletime') configuration, so to be
  sure to read the whole/correct config we need to source the files
  in there too, additionally to initramfs.conf (closes: #575504).
* debian/initramfs/dropbear-conf: set UMASK=0077 (closes: #578117).

[ Gerrit Pape ]
* debian/control: Standards-Version: 3.8.4.0.

lp:ubuntu/maverick/dropbear 2 Mature 2010-04-30 22:36:47 UTC
14. [ debian@x.ray.net ] * debian/dropbea...

Author: Gerrit Pape
Revision Date: 2010-04-18 23:04:36 UTC

[ debian@x.ray.net ]
* debian/dropbear.postinst: initramfs-tools uses a conf-hooks.d/
  directory for mkinitramfs ('compiletime') configuration, so to be
  sure to read the whole/correct config we need to source the files
  in there too, additionally to initramfs.conf (closes: #575504).
* debian/initramfs/dropbear-conf: set UMASK=0077 (closes: #578117).

[ Gerrit Pape ]
* debian/control: Standards-Version: 3.8.4.0.

lp:ubuntu/lucid/dropbear 1 Development 2009-10-30 16:47:43 UTC
13. debian/initramfs/dropbear-hook: allow...

Author: Gerrit Pape
Revision Date: 2009-10-06 01:51:42 UTC

debian/initramfs/dropbear-hook: allow more than one public key in
initramfs (thx Chris for the patch; closes: #548309).

lp:ubuntu/jaunty/dropbear 2 Mature 2009-08-05 15:49:43 UTC
11. [ Matt Johnston ] * New upstream rele...

Author: Gerrit Pape
Revision Date: 2008-11-19 20:58:59 UTC

[ Matt Johnston ]
* New upstream release.
  * dbclient.1: mention optional 'command' argument (closes: #495823).

[ Gerrit Pape ]
* debian/diff/0001-dbclient.1-dbclient-uses-compression-if...diff:
  new; dbclient.1: dbclient uses compression if compiled with zlib
  support (thx Luca Capello, closes: #495825).
* debian/initramfs/*: new; cryptroot remote unlocking on boot feature
  (thx debian@x.ray.net).
* debian/rules: install debian/initramfs/* (thx debian@x.ray.net).
* debian/control: Suggests: udev (for cryptroot support, thx
  debian@x.ray.net).
* debian/dropbear.postinst: conditionally run update-initramfs -u
  (for cryptroot support, thx debian@x.ray.net. closes: #465903).
* debian/diff/0002-dropbearkey.8-mention-y-option-add-example.diff:
  new; mention -y option, add example (thx debian@x.ray.net).

lp:ubuntu/intrepid/dropbear 2 Mature 2009-08-05 15:49:24 UTC
10. [ Matt Johnston ] * New upstream rele...

Author: Gerrit Pape
Revision Date: 2008-03-27 20:08:06 UTC

[ Matt Johnston ]
* New upstream release.
  - Wait until a process exits before the server closes a connection,
    so that an exit code can be sent. This fixes problems with exit
    codes not being returned, which could cause scp to fail (closes:
    #448397, #472483).

[ Gerrit Pape ]
* debian/dropbear.postinst: don't print an error message if the
  update-service program is not installed (thx Matt).

lp:ubuntu/hardy/dropbear 2 Mature 2009-08-05 15:49:02 UTC
9. debian/dropbear.README.Debian: no lon...

Author: Gerrit Pape
Revision Date: 2007-09-24 16:49:17 UTC

debian/dropbear.README.Debian: no longer talk about entropy from
/dev/random, /dev/urandom is now used by default (thx Joey Hess,
closes: #441515).

lp:ubuntu/gutsy/dropbear 1 Development 2009-08-05 15:48:41 UTC
8. * debian/rules: apply diffs from debi...

Author: Gerrit Pape
Revision Date: 2007-06-09 08:59:59 UTC

* debian/rules: apply diffs from debian/diff/ with patch -p1 instead of
  -p0.
* debian/diff/0001-options.h-use-dev-urandom-instead-of-dev-random-a.diff:
  new; options.h: use /dev/urandom instead of /dev/random as
  DROPBEAR_RANDOM_DEV (closes: #386976).
* debian/rules: target clean: remove libtomcrypt/Makefile,
  libtommath/Makefile.

lp:ubuntu/feisty/dropbear 1 Development 2009-08-05 15:48:17 UTC
7. * new upstream release, fixes * CVE...

Author: Gerrit Pape
Revision Date: 2007-03-02 20:48:18 UTC

* new upstream release, fixes
  * CVE-2007-1099: dropbear dbclient insufficient warning on hostkey
    mismatch (closes: #412899).
  * dbclient uses static "Password:" prompt instead of using the server's
    prompt (closes: #394996).
* debian/control: Suggests: openssh-client, not ssh (closes: #405686);
  Standards-Version: 3.7.2.2.
* debian/README.Debian: ssh -> openssh-server, openssh-client; remove
  'Replacing OpenSSH "sshd" with Dropbear' part, this is simply done by not
  installing the openssh-server package.
* debian/README.runit: runsvstat -> sv status.

lp:ubuntu/edgy/dropbear 1 Development 2009-08-05 15:47:46 UTC
6. * new upstream point release. * Com...

Author: Gerrit Pape
Revision Date: 2006-04-16 16:16:40 UTC

* new upstream point release.
  * Compile fix for scp
* debian/diff/dbclient.1.diff: new: document -R option to dbclient
  accurately (thx Markus Schaber; closes: #351882).
* debian/dropbear.README.Debian: document a workaround for systems with
  possibly blocking /dev/random device (closes: #355414)..

lp:ubuntu/dapper/dropbear 2 Mature 2009-08-05 15:46:54 UTC
6. * new upstream point release. * Com...

Author: Gerrit Pape
Revision Date: 2006-04-16 16:16:40 UTC

* new upstream point release.
  * Compile fix for scp
* debian/diff/dbclient.1.diff: new: document -R option to dbclient
  accurately (thx Markus Schaber; closes: #351882).
* debian/dropbear.README.Debian: document a workaround for systems with
  possibly blocking /dev/random device (closes: #355414)..

lp:ubuntu/breezy-security/dropbear 1 Development 2009-08-05 15:46:21 UTC
5. * SECURITY: - svr-chansession.c:add...

Author: Daniel T Chen
Revision Date: 2005-12-21 01:46:34 UTC

* SECURITY:
  - svr-chansession.c:addchildpid(): Fix incorrect expression
    evaluation order that results in a buffer overflow, leading to
    arbitrary code execution. Patch adapted from:
    http://security.debian.org/pool/updates/main/d/dropbear/dropbear_0.45-2sarge0.diff.gz
* Reference: CVE-2005-4178

lp:ubuntu/breezy/dropbear 1 Development 2009-08-05 15:45:41 UTC
4. * debian/dropbear.init: init script p...

Author: Gerrit Pape
Revision Date: 2005-05-25 22:38:17 UTC

* debian/dropbear.init: init script prints human readable message in case
  it's disabled (closes: #309099).
* debian/dropbear.postinst: configure: restart service through init script
  instead of start.
* debian/dropbear.prerm: set -u -> set -e.

lp:ubuntu/warty-security/dropbear 1 Development 2009-08-05 15:42:09 UTC
3. * SECURITY: - chansession.c:addchil...

Author: Daniel T Chen
Revision Date: 2005-12-21 02:10:00 UTC

* SECURITY:
  - chansession.c:addchildpid(): Fix incorrect expression evaluation
    order that results in a buffer overflow, leading to arbitrary
    code execution. Patch adapted from:
    http://security.debian.org/pool/updates/main/d/dropbear/dropbear_0.45-2sarge0.diff.gz
    + Reference: CVE-2005-4178
  - dss.c:buf_dss_verify(), rsa.c:buf_rsa_verify(): Don't attempt to
    free uninitialised buffers. Patch adapted from diff between
    upstream versions 0.42 and 0.43.
    + Reference:
      http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2004q3/000065.html

lp:ubuntu/warty/dropbear 1 Development 2009-08-05 15:41:38 UTC
2. * New upstream release 0.42. * debian...

Author: Matt Johnston
Revision Date: 2004-06-16 12:44:54 UTC

* New upstream release 0.42.
* debian/diff/cvs-20040520.diff: remove; obsolete.
* debian/rules: disable target patch.

lp:ubuntu/karmic/dropbear 1 Development 2009-08-05 15:36:07 UTC
12. * debian/initramfs/premount-dropbear:...

Author: Gerrit Pape
Revision Date: 2009-06-28 23:22:39 UTC

* debian/initramfs/premount-dropbear: run configure_networking in the
  background (thx debian@x.ray.net, closes: #514213, #524728).
* debian/control: Standards-Version: 3.8.2.0.

141 of 41 results