[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Processed: categorisation



Processing commands for control@bugs.debian.org:

> user openssh@packages.debian.org
Setting user to openssh@packages.debian.org (was cjwatson@debian.org).
> reassign 63460 openssh-server
Bug #63460 [ssh] ssh calls pam_open_session in defferent process than setuid
Bug reassigned from package 'ssh' to 'openssh-server'.
> usertags 63460 sshd
Bug#63460: ssh calls pam_open_session in defferent process than setuid
There were no usertags set.
Usertags are now: sshd.
> usertags 70560 sshd
Bug#70560: sshd ignores ListenAddress for X11Forwarding
There were no usertags set.
Usertags are now: sshd.
> reassign 73611 openssh-server 1:2.2.0p1-1
Bug #73611 [ssh] sshd segfault if the pam_issue module is used
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:2.2.0p1-1.
Bug #73611 [openssh-server] sshd segfault if the pam_issue module is used
There is no source info for the package 'openssh-server' at version '1:2.2.0p1-1' with architecture ''
Unable to make a source version for version '1:2.2.0p1-1'
Bug Marked as found in versions 1:2.2.0p1-1.
> usertags 73611 sshd
Bug#73611: sshd segfault if the pam_issue module is used
There were no usertags set.
Usertags are now: sshd.
> usertags 91378 ssh
Bug#91378: ssh: ssh_config should contain UsePrivilegedPort
There were no usertags set.
Usertags are now: ssh.
> reassign 117318 openssh-server 1:2.9p2-6
Bug #117318 [ssh] ssh: Enabling IPv6 in sshd breaks IPv4 tunnels
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:2.9p2-6.
Bug #117318 [openssh-server] ssh: Enabling IPv6 in sshd breaks IPv4 tunnels
There is no source info for the package 'openssh-server' at version '1:2.9p2-6' with architecture ''
Unable to make a source version for version '1:2.9p2-6'
Bug Marked as found in versions 1:2.9p2-6.
> usertags 117318 sshd
Bug#117318: ssh: Enabling IPv6 in sshd breaks IPv4 tunnels
There were no usertags set.
Usertags are now: sshd.
> reassign 118615 openssh-client 1:2.9p2-6
Bug #118615 [ssh] ssh: ssh-add doesn't check validity of file
Bug reassigned from package 'ssh' to 'openssh-client'.
Bug No longer marked as found in versions 1:2.9p2-6.
Bug #118615 [openssh-client] ssh: ssh-add doesn't check validity of file
There is no source info for the package 'openssh-client' at version '1:2.9p2-6' with architecture ''
Unable to make a source version for version '1:2.9p2-6'
Bug Marked as found in versions 1:2.9p2-6.
> usertags 118615 ssh-add
Bug#118615: ssh: ssh-add doesn't check validity of file
There were no usertags set.
Usertags are now: ssh-add.
> reassign 133634 openssh-server 1:3.0.2p1-6
Bug #133634 [ssh] ssh: PAMAuthenticationViaKbdInt bypass PasswordAuthentication
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.0.2p1-6.
Bug #133634 [openssh-server] ssh: PAMAuthenticationViaKbdInt bypass PasswordAuthentication
There is no source info for the package 'openssh-server' at version '1:3.0.2p1-6' with architecture ''
Unable to make a source version for version '1:3.0.2p1-6'
Bug Marked as found in versions 1:3.0.2p1-6.
> usertags 133634 sshd
Bug#133634: ssh: PAMAuthenticationViaKbdInt bypass PasswordAuthentication
There were no usertags set.
Usertags are now: sshd.
> reassign 147201 openssh-server 1:3.0.2p1-9
Bug #147201 [ssh] ssh: superfluous default settings in sshd_config
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.0.2p1-9.
Bug #147201 [openssh-server] ssh: superfluous default settings in sshd_config
There is no source info for the package 'openssh-server' at version '1:3.0.2p1-9' with architecture ''
Unable to make a source version for version '1:3.0.2p1-9'
Bug Marked as found in versions 1:3.0.2p1-9.
> usertags 147201 packaging
Bug#147201: ssh: superfluous default settings in sshd_config
There were no usertags set.
Usertags are now: packaging.
> reassign 151719 openssh-server 1:3.4p1-0.0woody1
Bug #151719 [ssh] ssh: Clear text issues about PasswordAuthentication in sshd_config could be made clearer
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.4p1-0.0woody1.
Bug #151719 [openssh-server] ssh: Clear text issues about PasswordAuthentication in sshd_config could be made clearer
There is no source info for the package 'openssh-server' at version '1:3.4p1-0.0woody1' with architecture ''
Unable to make a source version for version '1:3.4p1-0.0woody1'
Bug Marked as found in versions 1:3.4p1-0.0woody1.
> usertags 151719 sshd
Bug#151719: ssh: Clear text issues about PasswordAuthentication in sshd_config could be made clearer
There were no usertags set.
Usertags are now: sshd.
> usertags 184250 sshd
Bug#184250: ssh: export key id to environment, please!
There were no usertags set.
Usertags are now: sshd.
> usertags 197037 packaging
Bug#197037: please remove rlogin/rsh/rcp alternatives
There were no usertags set.
Usertags are now: packaging.
> reassign 211424 openssh-client 1:3.6.1p2-7
Bug #211424 [ssh] sftp ignores .ssh/config settings
Bug reassigned from package 'ssh' to 'openssh-client'.
Bug No longer marked as found in versions 1:3.6.1p2-7.
Bug #211424 [openssh-client] sftp ignores .ssh/config settings
There is no source info for the package 'openssh-client' at version '1:3.6.1p2-7' with architecture ''
Unable to make a source version for version '1:3.6.1p2-7'
Bug Marked as found in versions 1:3.6.1p2-7.
> usertags 211424 sftp
Bug#211424: sftp ignores .ssh/config settings
There were no usertags set.
Usertags are now: sftp.
> reassign 212787 openssh-server 1:3.6.1p2-9
Bug #212787 [ssh] sshd hangs on NIS account when using authorized_keys
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.6.1p2-9.
Bug #212787 [openssh-server] sshd hangs on NIS account when using authorized_keys
There is no source info for the package 'openssh-server' at version '1:3.6.1p2-9' with architecture ''
Unable to make a source version for version '1:3.6.1p2-9'
Bug Marked as found in versions 1:3.6.1p2-9.
> usertags 212787 sshd
Bug#212787: sshd hangs on NIS account when using authorized_keys
There were no usertags set.
Usertags are now: sshd.
> usertags 222839 ssh
Bug#222839: the ability to enable or disable "verbose" output while ssh is already running
There were no usertags set.
Usertags are now: ssh.
> reassign 224405 openssh-server 1:3.6.1p2-10
Bug #224405 [ssh] sshd hang when problem allocating pty
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.6.1p2-10.
Bug #224405 [openssh-server] sshd hang when problem allocating pty
There is no source info for the package 'openssh-server' at version '1:3.6.1p2-10' with architecture ''
Unable to make a source version for version '1:3.6.1p2-10'
Bug Marked as found in versions 1:3.6.1p2-10.
> usertags 224405 sshd
Bug#224405: sshd hang when problem allocating pty
There were no usertags set.
Usertags are now: sshd.
> reassign 236306 openssh-server 1:3.4p1-1.woody.3
Bug #236306 [ssh] Segmentation fault during keyboard-interactive authentication in sshd
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 3.4p1-1.woody.3.
Bug #236306 [openssh-server] Segmentation fault during keyboard-interactive authentication in sshd
There is no source info for the package 'openssh-server' at version '1:3.4p1-1.woody.3' with architecture ''
Unable to make a source version for version '1:3.4p1-1.woody.3'
Bug Marked as found in versions 1:3.4p1-1.woody.3.
> usertags 236306 sshd
Bug#236306: Segmentation fault during keyboard-interactive authentication in sshd
There were no usertags set.
Usertags are now: sshd.
> reassign 237272 openssh-server 1:3.8p1-1
Bug #237272 [ssh] ssh: PAM session optional modules are not called if UsePrivilegeSeparation is off
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.8p1-1.
Bug #237272 [openssh-server] ssh: PAM session optional modules are not called if UsePrivilegeSeparation is off
There is no source info for the package 'openssh-server' at version '1:3.8p1-1' with architecture ''
Unable to make a source version for version '1:3.8p1-1'
Bug Marked as found in versions 1:3.8p1-1.
> usertags 237272 sshd
Bug#237272: ssh: PAM session optional modules are not called if UsePrivilegeSeparation is off
There were no usertags set.
Usertags are now: sshd.
> reassign 241119 openssh-client 1:3.6.1p2-10
Bug #241119 [ssh] ssh-keyscan exits upon failure of single acquisition
Bug reassigned from package 'ssh' to 'openssh-client'.
Bug No longer marked as found in versions 1:3.6.1p2-10.
Bug #241119 [openssh-client] ssh-keyscan exits upon failure of single acquisition
There is no source info for the package 'openssh-client' at version '1:3.6.1p2-10' with architecture ''
Unable to make a source version for version '1:3.6.1p2-10'
Bug Marked as found in versions 1:3.6.1p2-10.
> usertags 241119 ssh-keyscan
Bug#241119: ssh-keyscan exits upon failure of single acquisition
There were no usertags set.
Usertags are now: ssh-keyscan.
> reassign 265348 openssh-server 1:3.8.1p1-8
Bug #265348 [ssh] Segmentation fault in 'sshd'
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 3.8.1p1-8.
Bug #265348 [openssh-server] Segmentation fault in 'sshd'
There is no source info for the package 'openssh-server' at version '1:3.8.1p1-8' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8'
Bug Marked as found in versions 1:3.8.1p1-8.
> usertags 265348 sshd
Bug#265348: Segmentation fault in 'sshd'
There were no usertags set.
Usertags are now: sshd.
> reassign 298427 openssh-server 1:3.8.1p1-8.sarge.4
Bug #298427 [ssh] sshd on user-mode-linux segfaults with "UsePAM yes"
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.8.1p1-8.sarge.4.
Bug #298427 [openssh-server] sshd on user-mode-linux segfaults with "UsePAM yes"
There is no source info for the package 'openssh-server' at version '1:3.8.1p1-8.sarge.4' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8.sarge.4'
Bug Marked as found in versions 1:3.8.1p1-8.sarge.4.
> usertags 298427 sshd
Bug#298427: sshd on user-mode-linux segfaults with "UsePAM yes"
There were no usertags set.
Usertags are now: sshd.
> usertags 303168 ssh
Bug#303168: ssh has poor -h|--help option parsing
There were no usertags set.
Usertags are now: ssh.
> reassign 317777 openssh-server 1:3.8.1p1-8.sarge.4
Bug #317777 [ssh] Avoid thread support in ssh
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions 1:3.8.1p1-8.sarge.4.
Bug #317777 [openssh-server] Avoid thread support in ssh
There is no source info for the package 'openssh-server' at version '1:3.8.1p1-8.sarge.4' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8.sarge.4'
Bug Marked as found in versions 1:3.8.1p1-8.sarge.4.
> # thread support was disabled in 1:4.1p1-1, so the old title no longer
> # makes sense; borrow the upstream bug title instead
> retitle 317777 PAM modules relying on module-private data (pam_dhkeys, pam_krb5, AFS) fail
Bug #317777 [openssh-server] Avoid thread support in ssh
Changed Bug title to 'PAM modules relying on module-private data (pam_dhkeys, pam_krb5, AFS) fail' from 'Avoid thread support in ssh'
> forwarded 317777 https://bugzilla.mindrot.org/show_bug.cgi?id=688
Bug #317777 [openssh-server] PAM modules relying on module-private data (pam_dhkeys, pam_krb5, AFS) fail
Set Bug forwarded-to-address to 'https://bugzilla.mindrot.org/show_bug.cgi?id=688'.
> usertags 317777 sshd
Bug#317777: PAM modules relying on module-private data (pam_dhkeys, pam_krb5, AFS) fail
There were no usertags set.
Usertags are now: sshd.
> reassign 321523 openssh-client 1:3.8.1p1-8.sarge.4
Bug #321523 [ssh] ssh.1.gz: no password bootstrap example
Bug reassigned from package 'ssh' to 'openssh-client'.
Bug No longer marked as found in versions ssh/1:3.8.1p1-8.sarge.4.
Bug #321523 [openssh-client] ssh.1.gz: no password bootstrap example
There is no source info for the package 'openssh-client' at version '1:3.8.1p1-8.sarge.4' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8.sarge.4'
Bug Marked as found in versions 1:3.8.1p1-8.sarge.4.
> usertags 321523 ssh
Bug#321523: ssh.1.gz: no password bootstrap example
There were no usertags set.
Usertags are now: ssh.
> reassign 326027 openssh-server 1:3.8.1p1-8.sarge.4
Bug #326027 [ssh] ssh: sshd server does not encode banner in ISO-10646
Bug reassigned from package 'ssh' to 'openssh-server'.
Bug No longer marked as found in versions ssh/1:3.8.1p1-8.sarge.4.
Bug #326027 [openssh-server] ssh: sshd server does not encode banner in ISO-10646
There is no source info for the package 'openssh-server' at version '1:3.8.1p1-8.sarge.4' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8.sarge.4'
Bug Marked as found in versions 1:3.8.1p1-8.sarge.4.
> usertags 326027 sshd
Bug#326027: ssh: sshd server does not encode banner in ISO-10646
There were no usertags set.
Usertags are now: sshd.
> usertags 350825 ssh
Bug#350825: ssh --line-buffering
There were no usertags set.
Usertags are now: ssh.
> usertags 350826 ssh
Bug#350826: ssh.1.gz: users just want to copy key to login without passwd
There were no usertags set.
Usertags are now: ssh.
> usertags 352508 sshd
Bug#352508: authorized_keys handling doesn't canonicalise IP address
There were no usertags set.
Usertags are now: sshd.
> reassign 357469 openssh-client 1:3.8.1p1-8.sarge.4
Bug #357469 [ssh] ssh-agent does not honor $TMPDIR
Bug reassigned from package 'ssh' to 'openssh-client'.
Bug No longer marked as found in versions ssh/1:3.8.1p1-8.sarge.4.
Bug #357469 [openssh-client] ssh-agent does not honor $TMPDIR
There is no source info for the package 'openssh-client' at version '1:3.8.1p1-8.sarge.4' with architecture ''
Unable to make a source version for version '1:3.8.1p1-8.sarge.4'
Bug Marked as found in versions 1:3.8.1p1-8.sarge.4.
> usertags 357469 ssh-agent
Bug#357469: ssh-agent does not honor $TMPDIR
There were no usertags set.
Usertags are now: ssh-agent.
> usertags 365884 ssh
Bug#365884: openssh-client: please offer the possibility to execute a shell command before initiating the connection
There were no usertags set.
Usertags are now: ssh.
> usertags 389338 packaging
Bug#389338: openssh-server: Please add a service file for avahi
There were no usertags set.
Usertags are now: packaging.
> usertags 390344 ssh-copy-id
Bug#390344: ssh-copy-id: Should specify that the remote command must be ran with /bin/sh
There were no usertags set.
Usertags are now: ssh-copy-id.
> usertags 398789 packaging
Bug#398789: please make installable, even if no PRNG exists
There were no usertags set.
Usertags are now: packaging.
> usertags 419574 packaging
Bug#419574: openssh-server: Doesn't update sshd_config on upgrade
There were no usertags set.
Usertags are now: packaging.
> usertags 428082 sftp
Bug#428082: openssh-client: mget/mput sftp commands not documented
There were no usertags set.
Usertags are now: sftp.
> usertags 429243 packaging
Bug#429243: special syslogd configuration required in order to log messages from network child
There were no usertags set.
Usertags are now: packaging.
> usertags 448589 scp
Bug#448589: scp: Segfaults when recursivly transfering files from a La Fonera (running dropbear)
There were no usertags set.
Usertags are now: scp.
> usertags 465104 packaging
Bug#465104: openssh-server: mention /etc/ssh/sshd_not_to_be_run in /etc/ssh/sshd_config 
There were no usertags set.
Usertags are now: packaging.
> usertags 475107 ssh-keygen
Bug#475107: /usr/bin/ssh-keygen: -h generates key pair
There were no usertags set.
Usertags are now: ssh-keygen.
> usertags 481133 sshd
Bug#481133: openssh-server: Would like to disable DSA entirely
There were no usertags set.
Usertags are now: sshd.
> usertags 481238 ssh
Bug#481238: host key fingerprints in .ssh/config
There were no usertags set.
Usertags are now: ssh.
> usertags 481250 ssh
Bug#481250: support for .ssh/known_hosts.d
There were no usertags set.
Usertags are now: ssh.
> usertags 481251 sshd
Bug#481251: support for .ssh/authorized_keys.d
There were no usertags set.
Usertags are now: sshd.
> usertags 482806 packaging
Bug#482806: [openssh] openssh-pki packages creation and state of the art for a more secure OpenSSH
There were no usertags set.
Usertags are now: packaging.
> usertags 486287 scp
Bug#486287: openssh-client: no progress bar shown when using scp remote to remote
There were no usertags set.
Usertags are now: scp.
> usertags 500192 sshd
Bug#500192: openssh-server: support generation of ssh keys if none are present
There were no usertags set.
Usertags are now: sshd.
> usertags 500573 ssh
Bug#500573: openssh-client: ControlTimeout option
There were no usertags set.
Usertags are now: ssh.
> usertags 505293 packaging
Bug#505293: openssh-server: sshd should AcceptEnv COLORFGBG
There were no usertags set.
Usertags are now: packaging.
> usertags 505657 ssh
Bug#505657: PreCommand option to run a hook before session is set up
There were no usertags set.
Usertags are now: ssh.
> usertags 509443 ssh
Bug#509443: runtime control of maximum bandwidth
There were no usertags set.
Usertags are now: ssh.
> usertags 517641 ssh-copy-id
Bug#517641: ssh-copy-id: option to replace specified key with a newly created key
There were no usertags set.
Usertags are now: ssh-copy-id.
> usertags 531070 sshd
Bug#531070: mention if decoding known_hosts is possible
There were no usertags set.
Usertags are now: sshd.
> usertags 531561 sftp
Bug#531561: openssh-client: sftp segfaults with command '-'
There were no usertags set.
Usertags are now: sftp.
> usertags 543683 sshd
Bug#543683: openssh-server: allow blank PermitOpen
There were no usertags set.
Usertags are now: sshd.
> usertags 546923 sshd
Bug#546923: openssh-server: no way to unset forcecommand
There were no usertags set.
Usertags are now: sshd.
> reassign 550260 openssh-server 1:5.1p1-8
Bug #550260 [openssh-client] add reference to control master to environment of slave sessions
Bug reassigned from package 'openssh-client' to 'openssh-server'.
Bug No longer marked as found in versions openssh/1:5.1p1-8.
Bug #550260 [openssh-server] add reference to control master to environment of slave sessions
Bug Marked as found in versions openssh/1:5.1p1-8.
> usertags 550260 sshd
Bug#550260: add reference to control master to environment of slave sessions
There were no usertags set.
Usertags are now: sshd.
> --
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


Reply to: