View Git repositories
Name Status Last Modified Last Commit
lp:ubuntu/wily/openssh 1 Development 2015-05-05 16:51:10 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:ubuntu/vivid/openssh 2 Mature 2014-10-26 13:47:51 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:ubuntu/utopic/openssh 2 Mature 2014-04-26 04:24:45 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:ubuntu/trusty/openssh 2 Mature 2013-10-20 13:18:45 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:ubuntu/saucy/openssh 2 Mature 2013-04-27 19:09:40 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:~cjwatson/ubuntu/precise/openssh/precise-proposed bug 1 Development 2013-03-26 14:16:36 UTC
3258. releasing version 1:5.9p1-5ubuntu1.1

Author: Colin Watson
Revision Date: 2013-03-26 14:16:36 UTC

releasing version 1:5.9p1-5ubuntu1.1

lp:ubuntu/raring/openssh 2 Mature 2012-10-31 10:36:14 UTC
3264. releasing version 1:6.1p1-1ubuntu1

Author: Colin Watson
Revision Date: 2012-10-31 10:36:14 UTC

releasing version 1:6.1p1-1ubuntu1

lp:ubuntu/quantal/openssh 2 Mature 2012-08-30 23:48:27 UTC
3262. releasing version 1:6.0p1-3ubuntu1

Author: Colin Watson
Revision Date: 2012-08-30 23:48:27 UTC

releasing version 1:6.0p1-3ubuntu1

lp:ubuntu/precise/openssh bug 2 Mature 2012-04-02 11:40:36 UTC
3256. releasing version 1:5.9p1-5ubuntu1

Author: Colin Watson
Revision Date: 2012-04-02 11:40:36 UTC

releasing version 1:5.9p1-5ubuntu1

lp:ubuntu/oneiric/openssh 2 Mature 2011-07-29 15:59:14 UTC
3242. releasing version 1:5.8p1-7ubuntu1

Author: Colin Watson
Revision Date: 2011-07-29 15:59:14 UTC

releasing version 1:5.8p1-7ubuntu1

lp:ubuntu/natty/openssh bug 2 Mature 2011-04-02 10:06:44 UTC
3237. merge lp:~clint-fewbar/ubuntu/natty/o...

Author: Colin Watson
Revision Date: 2011-04-02 10:06:44 UTC

merge lp:~clint-fewbar/ubuntu/natty/openssh/runlevel-fix

lp:~clint-fewbar/ubuntu/natty/openssh/runlevel-fix bug(Has a merge proposal) 1 Development 2011-04-01 23:09:17 UTC
3237. Start on runlevel [2345] so that swit...

Author: Clint Byrum
Revision Date: 2011-04-01 23:08:15 UTC

Start on runlevel [2345] so that switching back to runlevel 2
from single user mode starts ssh again. (LP: #747756)

lp:~clint-fewbar/ubuntu/lucid/openssh/init.d-upstart-aware bug(Has a merge proposal) 1 Development 2011-03-09 13:37:29 UTC
3205. * debian/openssh-server.ssh.init: Add...

Author: Clint Byrum
Revision Date: 2011-03-09 13:35:08 UTC

* debian/openssh-server.ssh.init: Adding upstart awareness that will
  call /lib/init/upstart-job when script is run outside of a chroot.
  While this fixes LP: #531912, the change should be reverted when
  upstart gains chroot session support.
* Only do the above if /etc/init/ssh.conf still exists, since apparently
  some people have been removing it.

lp:~clint-fewbar/ubuntu/maverick/openssh/init.d-upstart-aware bug(Has a merge proposal) 1 Development 2011-03-09 13:18:32 UTC
3217. * debian/openssh-server.ssh.init: Add...

Author: Clint Byrum
Revision Date: 2011-03-09 13:16:13 UTC

* debian/openssh-server.ssh.init: Adding upstart awareness that will
  call /lib/init/upstart-job when script is run outside of a chroot.
  While this fixes LP: #531912, the change should be reverted when
  upstart gains chroot session support.
* Only do the above if /etc/init/ssh.conf still exists, since apparently
  some people have been removing it.

lp:~cjwatson/ubuntu/maverick/openssh/maverick-proposed bug 1 Development 2011-01-07 10:24:38 UTC
3216. releasing version 1:5.5p1-4ubuntu5

Author: Colin Watson
Revision Date: 2011-01-07 10:24:38 UTC

releasing version 1:5.5p1-4ubuntu5

lp:~cjwatson/ubuntu/lucid/openssh/lucid-proposed bug 1 Development 2011-01-07 10:20:56 UTC
3204. releasing version 1:5.3p1-3ubuntu5

Author: Colin Watson
Revision Date: 2011-01-07 10:20:56 UTC

releasing version 1:5.3p1-3ubuntu5

lp:~clint-fewbar/ubuntu/natty/openssh/upstart-noexpect bug(Has a merge proposal) 1 Development 2010-12-13 22:08:30 UTC
3221. debian/openssh-server.ssh.upstart: dr...

Author: Clint Byrum
Revision Date: 2010-12-13 22:06:37 UTC

debian/openssh-server.ssh.upstart: drop 'expect fork' and run sshd
with -D to avoid losing track on reload (LP: #687535)

lp:~smoser/ubuntu/natty/openssh/lp688574 bug(Has a merge proposal) 1 Development 2010-12-10 14:28:31 UTC
3221. add options to ssh-import-id for writ...

Author: Scott Moser
Revision Date: 2010-12-10 14:27:24 UTC

add options to ssh-import-id for writing to specified file,
being silent, and not attempting key validation (LP: #688574)

lp:~smoser/ubuntu/natty/openssh/lp-686607 bug(Has a merge proposal) 1 Development 2010-12-07 16:02:26 UTC
3220. add mention of ssh-keygen in ssh conn...

Author: Scott Moser
Revision Date: 2010-12-07 16:00:19 UTC

add mention of ssh-keygen in ssh connect warning (LP: #686607)

lp:ubuntu/maverick/openssh bug 2 Mature 2010-10-12 16:11:49 UTC
3214. releasing version 1:5.5p1-4ubuntu4

Author: Colin Watson
Revision Date: 2010-09-14 17:52:08 UTC

releasing version 1:5.5p1-4ubuntu4

lp:~garyvdm/ubuntu/hardy/openssh/hardy-lpk 1 Development 2010-07-15 13:15:47 UTC
35. Merge LDAP Public Key support.

Author: Gary van der Merwe
Revision Date: 2010-07-15 13:13:24 UTC

Merge LDAP Public Key support.

lp:ubuntu/lucid/openssh bug 1 Development 2010-03-08 16:19:37 UTC
57. Fix syntax error in openssh-server ap...

Author: Colin Watson
Revision Date: 2010-03-08 15:24:44 UTC

Fix syntax error in openssh-server apport hook (LP: #534365).

lp:~ubuntu-core-dev/ubuntu/lucid/openssh/lucid bug 1 Development 2010-03-08 15:26:00 UTC
3200. releasing version 1:5.3p1-3ubuntu3

Author: Colin Watson
Revision Date: 2010-03-08 15:26:00 UTC

releasing version 1:5.3p1-3ubuntu3

lp:~soren/ubuntu/lucid/openssh/generate-keys-on-boot bug 1 Development 2010-02-23 21:45:22 UTC
55. * Move get_config_key, host_keys_need...

Author: Soren Hansen
Revision Date: 2010-02-23 21:41:56 UTC

* Move get_config_key, host_keys_needed, create_keys, and create_key from
  openssh-server.postinst into /usr/share/openssh/config-library.sh.
* Regenerate host keys from init script if they're missing.

lp:~zulcss/ubuntu/lucid/openssh/openssh-apport-hook (Has a merge proposal) 1 Development 2010-02-08 21:32:35 UTC
54. debian/openssh-server.dirs, debian/op...

Author: Chuck Short
Revision Date: 2010-02-08 21:17:49 UTC

debian/openssh-server.dirs, debian/openssh-client.dirs, debian/rules,
debian/apport/openssh-server.py, debian/apport/openssh-client.py:
Install apport hook, apart of the server-lucid-apport-hooks specification.

lp:ubuntu/karmic/openssh 2 Mature 2009-12-02 15:36:31 UTC
48. No change rebuild to fix misbuilt bin...

Author: Loïc Minier
Revision Date: 2009-10-21 14:48:08 UTC

No change rebuild to fix misbuilt binaries on armel.

lp:ubuntu/jaunty/openssh 2 Mature 2009-12-02 15:35:59 UTC
45. * Resynchronise with Debian. Remainin...

Author: Colin Watson
Revision Date: 2009-01-28 14:34:21 UTC

* Resynchronise with Debian. Remaining changes:
  - Add support for registering ConsoleKit sessions on login.
  - Drop openssh-blacklist and openssh-blacklist-extra to Suggests; they
    take up a lot of CD space, and I suspect that rolling them out in
    security updates has covered most affected systems now.
  - Add ufw integration.

lp:ubuntu/intrepid/openssh 2 Mature 2009-12-02 15:35:35 UTC
43. * Resynchronise with Debian. Remainin...

Author: Colin Watson
Revision Date: 2008-10-13 19:40:53 UTC

* Resynchronise with Debian. Remaining changes:
  - Add support for registering ConsoleKit sessions on login.
  - Drop openssh-blacklist and openssh-blacklist-extra to Suggests; they
    take up a lot of CD space, and I suspect that rolling them out in
    security updates has covered most affected systems now.
  - Add ufw integration.

lp:ubuntu/hardy-security/openssh bug 2 Mature 2009-12-02 15:35:23 UTC
36. * Add a FILES section to ssh-vulnkey(...

Author: Jamie Strandboge
Revision Date: 2008-05-14 08:32:08 UTC

* Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
* ssh-vulnkey handles options in authorized_keys (LP: #230029), and treats
  # as introducing a comment even if it is preceded by whitespace (thanks
  Colin Watson)

lp:ubuntu/gutsy-security/openssh bug 1 Development 2009-12-02 15:35:18 UTC
30. * SECURITY UPDATE: block .ssh/rc proc...

Author: Kees Cook
Revision Date: 2008-09-29 11:29:08 UTC

* SECURITY UPDATE: block .ssh/rc processing when running ForceCommand.
* References
  CVE-2008-1657

lp:ubuntu/hardy-updates/openssh 2 Mature 2009-12-02 15:35:11 UTC
36. * Add a FILES section to ssh-vulnkey(...

Author: Jamie Strandboge
Revision Date: 2008-05-14 08:32:08 UTC

* Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
* ssh-vulnkey handles options in authorized_keys (LP: #230029), and treats
  # as introducing a comment even if it is preceded by whitespace (thanks
  Colin Watson)

lp:ubuntu/hardy/openssh 2 Mature 2009-12-02 15:34:40 UTC
34. * Resynchronise with Debian. Remainin...

Author: Colin Watson
Revision Date: 2008-04-06 12:44:11 UTC

* Resynchronise with Debian. Remaining changes:
  - Add support for registering ConsoleKit sessions on login.

lp:ubuntu/gutsy-updates/openssh 1 Development 2009-12-02 15:34:23 UTC
30. * SECURITY UPDATE: block .ssh/rc proc...

Author: Kees Cook
Revision Date: 2008-09-29 11:29:08 UTC

* SECURITY UPDATE: block .ssh/rc processing when running ForceCommand.
* References
  CVE-2008-1657

lp:ubuntu/feisty-security/openssh bug 1 Development 2009-12-02 15:34:15 UTC
24. * SECURITY UPDATE: block signal handl...

Author: Kees Cook
Revision Date: 2008-09-29 11:20:12 UTC

* SECURITY UPDATE: block signal handler crash DoS.
* log.c: backport upstream corrections, thanks to Florian Weimer.
* References
  CVE-2008-4109

lp:ubuntu/edgy-updates/openssh bug 1 Development 2009-12-02 15:34:09 UTC
18. * SECURITY UPDATE: X11 forward hijack...

Author: Kees Cook
Revision Date: 2008-04-01 10:31:42 UTC

* SECURITY UPDATE: X11 forward hijacking via alternate address families.
* channels.c: upstream fixes, patched inline. Thanks to Nicolas Valcarcel
  (LP: #210175).
* References
  CVE-2008-1483

lp:ubuntu/gutsy/openssh 1 Development 2009-12-02 15:33:54 UTC
24. Trigger rebuild for hppa

Author: LaMont Jones
Revision Date: 2007-10-04 12:17:05 UTC

Trigger rebuild for hppa

lp:ubuntu/feisty-updates/openssh 1 Development 2009-12-02 15:33:40 UTC
24. * SECURITY UPDATE: block signal handl...

Author: Kees Cook
Revision Date: 2008-09-29 11:20:12 UTC

* SECURITY UPDATE: block signal handler crash DoS.
* log.c: backport upstream corrections, thanks to Florian Weimer.
* References
  CVE-2008-4109

lp:ubuntu/dapper-security/openssh bug 2 Mature 2009-12-02 15:33:17 UTC
14. * SECURITY UPDATE: block signal handl...

Author: Kees Cook
Revision Date: 2008-09-29 11:22:43 UTC

* SECURITY UPDATE: block signal handler crash DoS.
* log.c: backport upstream corrections, thanks to Florian Weimer.
* References
  CVE-2008-4109

lp:ubuntu/feisty/openssh 1 Development 2009-12-02 15:32:44 UTC
19. * Resynchronise with Debian. Remainin...

Author: Colin Watson
Revision Date: 2007-02-19 11:18:12 UTC

* Resynchronise with Debian. Remaining changes:
  - Add /sbin, /usr/sbin, and /usr/local/sbin to the default path.
  - Use LSB init script functions.
  - Increase MAX_SESSIONS to 64.
  - Remove stop links from rc0 and rc6.
* Build position-independent executables (only for debs, not for udebs) to
  take advantage of address space layout randomisation (thanks, Kees
  Cook).
* Set Maintainer to me.

lp:ubuntu/edgy-security/openssh 1 Development 2009-12-02 15:32:12 UTC
18. * SECURITY UPDATE: X11 forward hijack...

Author: Kees Cook
Revision Date: 2008-04-01 10:31:42 UTC

* SECURITY UPDATE: X11 forward hijacking via alternate address families.
* channels.c: upstream fixes, patched inline. Thanks to Nicolas Valcarcel
  (LP: #210175).
* References
  CVE-2008-1483

lp:ubuntu/edgy/openssh 1 Development 2009-12-02 15:31:57 UTC
16. Resynchronise with Debian.

Author: Colin Watson
Revision Date: 2006-10-05 09:20:53 UTC

Resynchronise with Debian.

lp:ubuntu/dapper-updates/openssh 2 Mature 2009-12-02 15:31:36 UTC
14. * SECURITY UPDATE: block signal handl...

Author: Kees Cook
Revision Date: 2008-09-29 11:22:43 UTC

* SECURITY UPDATE: block signal handler crash DoS.
* log.c: backport upstream corrections, thanks to Florian Weimer.
* References
  CVE-2008-4109

lp:ubuntu/dapper/openssh 2 Mature 2009-12-02 15:30:48 UTC
9. On '/etc/init.d/ssh restart', create ...

Author: Colin Watson
Revision Date: 2006-05-17 23:24:18 UTC

On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
server configuration, as otherwise 'sshd -t' will complain about the
lack of /var/run/sshd (closes: Malone #45234).

lp:ubuntu/breezy-security/openssh 1 Development 2009-12-02 15:30:13 UTC
6. * SECURITY UPDATE: Remote DoS. * CVE-...

Author: Martin Pitt
Revision Date: 2006-10-02 10:07:27 UTC

* SECURITY UPDATE: Remote DoS.
* CVE-2006-4924: Fix a pre-authentication denial of service found by
  Tavis Ormandy, that would cause sshd(8) to spin until the login grace
  time expired.
  Upstream fixes:
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.c.diff?r1=1.29&r2=1.30&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.143&r2=1.144&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.h.diff?r1=1.9&r2=1.10&sortby=date&f=h
* Fix an unsafe signal hander reported by Mark Dowd. The
  signal handler was vulnerable to a race condition that could be
  exploited to perform a pre-authentication denial of service. [CVE-2006-5051]
  On portable OpenSSH, this vulnerability could theoretically lead to
  pre-authentication remote code execution if GSSAPI authentication is
  enabled, but the likelihood of successful exploitation appears remote.
  [CVE-2006-5052]
* Above patches taken from Debian's 4.3p2-4 version, thanks to Colin Watson
  for backporting them from 4.4p1.

lp:ubuntu/breezy/openssh 1 Development 2009-12-02 15:29:47 UTC
4. * Add /usr/games to the default $PATH...

Author: Colin Watson
Revision Date: 2005-10-10 20:10:01 UTC

* Add /usr/games to the default $PATH for non-privileged users.
* Explicitly tell po2debconf to use the 'popular' output encoding, to
  avoid huge automatic changes to debian/po/*.po with po-debconf 0.9.0.

lp:ubuntu/hoary-security/openssh 1 Development 2009-12-02 15:29:29 UTC
6. * SECURITY UPDATE: Remote DoS. * CVE-...

Author: Martin Pitt
Revision Date: 2006-10-02 10:17:53 UTC

* SECURITY UPDATE: Remote DoS.
* CVE-2006-4924: Fix a pre-authentication denial of service found by
  Tavis Ormandy, that would cause sshd(8) to spin until the login grace
  time expired.
  Upstream fixes:
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.c.diff?r1=1.29&r2=1.30&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.143&r2=1.144&sortby=date&f=h
  http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/deattack.h.diff?r1=1.9&r2=1.10&sortby=date&f=h
* Fix an unsafe signal hander reported by Mark Dowd. The
  signal handler was vulnerable to a race condition that could be
  exploited to perform a pre-authentication denial of service. [CVE-2006-5051]
  On portable OpenSSH, this vulnerability could theoretically lead to
  pre-authentication remote code execution if GSSAPI authentication is
  enabled, but the likelihood of successful exploitation appears remote.
  [CVE-2006-5052]
* Above patches taken from Debian's 4.3p2-4 version, thanks to Colin Watson
  for backporting them from 4.4p1.

lp:ubuntu/hoary/openssh 1 Development 2009-12-02 15:29:18 UTC
3. Don't ask unnecessary and misplaced s...

Author: Colin Watson
Revision Date: 2005-03-15 12:46:54 UTC

Don't ask unnecessary and misplaced ssh/forward_warning debconf note
(closes: Ubuntu #7363).

lp:ubuntu/warty-security/openssh 1 Development 2009-12-02 15:28:55 UTC
4. * SECURITY UPDATE: Shell code injecti...

Author: Martin Pitt
Revision Date: 2006-02-20 14:47:35 UTC

* SECURITY UPDATE: Shell code injection with crafted file names in scp.
* Ported upstream patch from 4.3p2 to replace system() call with a proper
  exec() call; this avoids expanding shell metacharacters in local-to-local
  or remote-to-remote copies.
* CVE-2006-0225

lp:ubuntu/warty/openssh 1 Development 2009-12-02 15:28:35 UTC
2. * Nathaniel McCallum: - debian/open...

Author: Colin Watson
Revision Date: 2004-10-07 18:03:06 UTC

* Nathaniel McCallum:
  - debian/openssh-server.init: pretty initscript
  - debian/control: versioned depend on lsb-base

149 of 49 results