Thu, 19 Sep 2024 21:02:33 CST | login

Information for RPM pam_ssh_agent_auth-0.10.4-5.30.el9_2.i686.rpm

ID420073
Namepam_ssh_agent_auth
Version0.10.4
Release5.30.el9_2
Epoch
Archi686
SummaryPAM module for authentication with ssh-agent
DescriptionThis package contains a PAM module which can be used to authenticate users using ssh keys stored in a ssh-agent. Through the use of the forwarding of ssh-agent connection it also allows to authenticate with remote ssh-agent instance. The module is most useful for su and sudo service stacks.
Build Time2023-08-02 07:21:07 GMT
Size68.15 KB
9fc9df09453c332d7f4ca5c1387b2786
LicenseBSD
Buildrootdist-circle9_2-updates-build-103276-53372
Provides
pam_ssh_agent_auth = 0.10.4-5.30.el9_2
pam_ssh_agent_auth(x86-32) = 0.10.4-5.30.el9_2
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
libc.so.6
libc.so.6(GLIBC_2.0)
libc.so.6(GLIBC_2.1)
libc.so.6(GLIBC_2.1.3)
libc.so.6(GLIBC_2.25)
libc.so.6(GLIBC_2.26)
libc.so.6(GLIBC_2.28)
libc.so.6(GLIBC_2.3)
libc.so.6(GLIBC_2.3.4)
libc.so.6(GLIBC_2.33)
libc.so.6(GLIBC_2.34)
libc.so.6(GLIBC_2.4)
libc.so.6(GLIBC_2.8)
libcrypto.so.3
libcrypto.so.3(OPENSSL_3.0.0)
libpam.so.0
libpam.so.0(LIBPAM_1.0)
libselinux.so.1
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 6 of 6
Name ascending sort Size
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/0b/84b82ca7522892a9d66d2d2bfa55ab5f53ddab50.00 B
/usr/lib/security/pam_ssh_agent_auth.so103.34 KB
/usr/share/licenses/pam_ssh_agent_auth0.00 B
/usr/share/licenses/pam_ssh_agent_auth/OPENSSH_LICENSE15.62 KB
/usr/share/man/man8/pam_ssh_agent_auth.8.gz4.80 KB
Component of No Buildroots