Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
Name: openssh-server | Distribution: Mageia |
Version: 9.8p1 | Vendor: Mageia.Org |
Release: 4.mga10 | Build date: Sun Jul 7 14:00:35 2024 |
Group: System/Servers | Build host: localhost |
Size: 2520902 | Source RPM: openssh-9.8p1-4.mga10.src.rpm |
Packager: wally <wally> | |
Url: https://www.openssh.com/ | |
Summary: OpenSSH Secure Shell protocol server (sshd) |
OpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
BSD
* Sun Jul 07 2024 wally <wally> 9.8p1-4.mga10 + Revision: 2080193 - move crypto-policies post install requires to clients and server pkg for better pkg install ordering - add crypto-policies requires to clients and server pkgs to ensure our policies are used - simplify build as position-independent executables are enabled by default via our build time flags * Sat Jul 06 2024 mokraemer <mokraemer> 9.8p1-3.mga10 + Revision: 2080109 - added requires crypto-policies * Tue Jul 02 2024 mokraemer <mokraemer> 9.8p1-2.mga10 + Revision: 2078820 - reenable some patches * Tue Jul 02 2024 mokraemer <mokraemer> 9.8p1-1.mga10 + Revision: 2078766 - updated to 9.8p1; removed/deactivated some (old) patches * Mon Jul 01 2024 ns80 <ns80> 9.3p1-5.mga10 + Revision: 2078502 - add a patch from Debian for CVE-2024-6387 (mga#33346) * Thu Jan 11 2024 ns80 <ns80> 9.3p1-4.mga10 + Revision: 2029934 - add patches for CVE-2023-38408, CVE-2023-48795, CVE-2023-5138[45] (mga#31001, 32671, 32704) * Thu Nov 02 2023 daviddavid <daviddavid> 9.3p1-3.mga10 + Revision: 2003664 - rebuild for openssl 3.1.4 * Tue Jun 13 2023 guillomovitch <guillomovitch> 9.3p1-2.mga9 + Revision: 1961893 - revert changes to sshd pam file * Mon Jun 12 2023 guillomovitch <guillomovitch> 9.3p1-1.mga9 + Revision: 1961877 - new version 9.3 - sync patches with Fedora * Fri Mar 10 2023 ns80 <ns80> 9.1p1-2.mga9 + Revision: 1948542 - add an upstream patch for CVE-2023-25136 (mga#31503) * Tue Nov 22 2022 bcornec <bcornec> 9.1p1-1.mga9 + Revision: 1909947 - Update to upstream openssh 9.1 * Thu Aug 18 2022 guillomovitch <guillomovitch> 9.0p1-1.mga9 + Revision: 1878532 - new version 9.0p1
/etc/avahi/services/openssh.service /etc/pam.d/sshd /etc/ssh/denyusers /etc/ssh/moduli /etc/ssh/sshd_config /etc/ssh/sshd_config.d /etc/ssh/sshd_config.d/50-mageia.conf /etc/sysconfig/sshd /etc/xinetd.d/sshd-xinetd /usr/lib/.build-id /usr/lib/.build-id/44/9eba29b377d86837c42c84e1265eb88c9fce22 /usr/lib/.build-id/5b /usr/lib/.build-id/5b/d0170254dab1e201cdc1bf55aac4619de51e57 /usr/lib/.build-id/c9 /usr/lib/.build-id/c9/5dca69f604132a033eee09dbc402eb6be84c83 /usr/lib/systemd/system/sshd-keygen.target /usr/lib/systemd/system/sshd-keygen@.service /usr/lib/systemd/system/sshd.service /usr/lib/systemd/system/sshd.socket /usr/lib/systemd/system/sshd@.service /usr/libexec/openssh/sftp-server /usr/libexec/openssh/sshd-keygen /usr/libexec/openssh/sshd-session /usr/sbin/sshd /usr/share/empty.sshd /usr/share/man/man5/moduli.5.xz /usr/share/man/man5/sshd_config.5.xz /usr/share/man/man8/sftp-server.8.xz /usr/share/man/man8/sshd.8.xz
Generated by rpm2html 1.8.1
Fabrice Bellet, Sat Dec 21 12:43:43 2024