Sun, 29 Sep 2024 12:23:09 CST | login

Information for RPM openssh-server-8.7p1-10.el9_0.ppc64le.rpm

ID296211
Nameopenssh-server
Version8.7p1
Release10.el9_0
Epoch
Archppc64le
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2022-09-25 06:55:40 GMT
Size471.23 KB
f40fc08160b706cf23415e3dec50d802
LicenseBSD
Buildrootdist-circle9_0-updates-build-83889-26846
Provides
config(openssh-server) = 8.7p1-10.el9_0
openssh-server = 8.7p1-10.el9_0
openssh-server(ppc-64) = 8.7p1-10.el9_0
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 8.7p1-10.el9_0
crypto-policies >= 20200610-1
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.17)(64bit)
libc.so.6(GLIBC_2.25)(64bit)
libc.so.6(GLIBC_2.26)(64bit)
libc.so.6(GLIBC_2.33)(64bit)
libc.so.6(GLIBC_2.34)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.3()(64bit)
libcrypto.so.3(OPENSSL_3.0.0)(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libk5crypto.so.3()(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libselinux.so.1()(64bit)
libselinux.so.1(LIBSELINUX_1.0)(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libz.so.1()(64bit)
openssh = 8.7p1-10.el9_0
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config3.58 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/50-redhat.conf719.00 B
/etc/sysconfig/sshd344.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/220.00 B
/usr/lib/.build-id/22/63bf928e1944e8e606926eb0c8f4ed9845665a43.00 B
/usr/lib/.build-id/c10.00 B
/usr/lib/.build-id/c1/3a1e68b9a0d323609cb36bba80b41b5c9d75db25.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service372.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service258.00 B
/usr/libexec/openssh/sftp-server132.14 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd1.08 MB
/usr/share/empty.sshd0.00 B
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.74 KB
/usr/share/man/man8/sftp-server.8.gz2.49 KB
/usr/share/man/man8/sshd.8.gz11.10 KB
Component of No Buildroots