Fri, 26 Apr 2024 05:14:04 UTC | login

Information for RPM openssh-server-8.7p1-22.4.hs+fb.el8.aarch64.rpm

ID398487
Nameopenssh-server
Version8.7p1
Release22.4.hs+fb.el8
Epoch
Archaarch64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2022-09-22 19:21:19 GMT
Size544.84 KB
dd9c17d4d7aad8a3a970d5c8c8f98d37
LicenseBSD
Buildroothyperscale8s-packages-facebook-el8-build-157768-964255
Provides
config(openssh-server) = 8.7p1-22.4.hs+fb.el8
openssh-server = 8.7p1-22.4.hs+fb.el8
openssh-server(aarch-64) = 8.7p1-22.4.hs+fb.el8
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/bash
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/sbin/useradd
config(openssh-server) = 8.7p1-22.4.hs+fb.el8
crypto-policies >= 20200610-1
ld-linux-aarch64.so.1()(64bit)
ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.17)(64bit)
libc.so.6(GLIBC_2.25)(64bit)
libc.so.6(GLIBC_2.26)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.1()(64bit)
libcrypt.so.1(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
libdl.so.2()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libk5crypto.so.3()(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.17)(64bit)
libz.so.1()(64bit)
openssh = 8.7p1-22.4.hs+fb.el8
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config4.06 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/50-redhat.conf719.00 B
/etc/sysconfig/sshd344.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/680.00 B
/usr/lib/.build-id/68/ee2bed6b099be5ab05f98cafade01857e915fe25.00 B
/usr/lib/.build-id/ac0.00 B
/usr/lib/.build-id/ac/f534b25e62f775f90b4ca96cb6bb28c27b669243.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service372.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service258.00 B
/usr/libexec/openssh/sftp-server200.23 KB
/usr/libexec/openssh/sshd-keygen738.00 B
/usr/sbin/sshd1.02 MB
/usr/share/empty.sshd0.00 B
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.85 KB
/usr/share/man/man8/sftp-server.8.gz2.49 KB
/usr/share/man/man8/sshd.8.gz11.10 KB
Component of No Buildroots