Fri, 26 Apr 2024 20:34:41 UTC | login

Information for RPM openssh-server-8.0p1-3.el8.x86_64.rpm

ID82919
Nameopenssh-server
Version8.0p1
Release3.el8
Epoch
Archx86_64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2019-11-08 21:28:59 GMT
Size483.10 KB
6a2a3340779594c35a85e900fe2b1c53
LicenseBSD
Buildrootdist-c8-build-26918-2250
Provides
config(openssh-server) = 8.0p1-3.el8
openssh-server = 8.0p1-3.el8
openssh-server(x86-64) = 8.0p1-3.el8
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/bash
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/sbin/useradd
config(openssh-server) = 8.0p1-3.el8
crypto-policies >= 20180306-1
fipscheck-lib(x86-64) >= 1.3.0
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.14)(64bit)
libc.so.6(GLIBC_2.16)(64bit)
libc.so.6(GLIBC_2.17)(64bit)
libc.so.6(GLIBC_2.2.5)(64bit)
libc.so.6(GLIBC_2.25)(64bit)
libc.so.6(GLIBC_2.26)(64bit)
libc.so.6(GLIBC_2.3)(64bit)
libc.so.6(GLIBC_2.3.4)(64bit)
libc.so.6(GLIBC_2.4)(64bit)
libc.so.6(GLIBC_2.6)(64bit)
libc.so.6(GLIBC_2.8)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.1()(64bit)
libcrypt.so.1(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libdl.so.2()(64bit)
libfipscheck.so.1()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libk5crypto.so.3()(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.2.5)(64bit)
libz.so.1()(64bit)
openssh = 8.0p1-3.el8
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config4.32 KB
/etc/sysconfig/sshd434.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/190.00 B
/usr/lib/.build-id/19/f94eb99dad442636475226c458fcc3f38a502a43.00 B
/usr/lib/.build-id/3b0.00 B
/usr/lib/.build-id/3b/ede10e34358c9dbff9c6ffda41a835b95302bb25.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service456.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service342.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/lib64/fipscheck/sshd.hmac65.00 B
/usr/libexec/openssh/sftp-server184.15 KB
/usr/libexec/openssh/sshd-keygen738.00 B
/usr/sbin/sshd1.17 MB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz14.64 KB
/usr/share/man/man8/sftp-server.8.gz2.45 KB
/usr/share/man/man8/sshd.8.gz11.03 KB
/var/empty/sshd0.00 B
Component of No Buildroots