Sat, 20 Apr 2024 01:14:12 UTC | login

Information for RPM openssh-8.6p1-5.el9.1.src.rpm

ID213432
Buildopenssh-8.6p1-5.el9.1
Nameopenssh
Version8.6p1
Release5.el9.1
Epoch
Archsrc
DraftFalse
SummaryAn open source implementation of SSH protocol version 2
DescriptionSSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both.
Build Time2021-06-16 03:48:03 GMT
Size2.20 MB
d3d389c38ce84cce858742a932b2d026
LicenseBSD
Buildrootc9s-build-ssl-stack-gate-48747-8174
Provides
openssh = 8.6p1-5.el9.1
openssh-askpass = 8.6p1-5.el9.1
openssh-clients = 8.6p1-5.el9.1
openssh-debuginfo = 8.6p1-5.el9.1
openssh-debugsource = 8.6p1-5.el9.1
openssh-keycat = 8.6p1-5.el9.1
openssh-server = 8.6p1-5.el9.1
pam_ssh_agent_auth = 0.10.4-3.5.el9.1
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
audit-libs >= 1.0.8
audit-libs-devel >= 2.0.5
autoconf
automake
gcc
gnupg2
groff
gtk2-devel
krb5-devel
libX11-devel
libedit-devel
libfido2-devel
libselinux-devel >= 2.3-5
make
ncurses-devel
openssl-devel >= 0.9.8j
p11-kit-devel
pam-devel
perl-generators
perl-interpreter
perl-podlators
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
systemd-devel
systemd-rpm-macros
util-linux
xauth
zlib-devel
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 67 >>>
Name ascending sort Size
gpgkey-736060BA.gpg2.64 KB
openssh-4.3p2-askpass-grab-info.patch1011.00 B
openssh-5.1p1-askpass-progress.patch2.65 KB
openssh-5.8p2-sigpipe.patch463.00 B
openssh-5.9p1-ipv6man.patch1.18 KB
openssh-6.3p1-ctr-evp-fast.patch2.66 KB
openssh-6.4p1-fromto-remote.patch502.00 B
openssh-6.6.1p1-log-in-chroot.patch8.48 KB
openssh-6.6.1p1-scp-non-existing-directory.patch316.00 B
openssh-6.6.1p1-selinux-contexts.patch3.55 KB
openssh-6.6p1-GSSAPIEnablek5users.patch5.88 KB
openssh-6.6p1-allow-ip-opts.patch1.18 KB
openssh-6.6p1-force_krb.patch8.21 KB
openssh-6.6p1-keycat.patch13.71 KB
openssh-6.6p1-keyperm.patch1022.00 B
openssh-6.6p1-kuserok.patch13.48 KB
openssh-6.6p1-privsep-selinux.patch3.98 KB
openssh-6.7p1-coverity.patch19.11 KB
openssh-6.7p1-sftp-force-permission.patch3.43 KB
openssh-6.8p1-sshdT-output.patch645.00 B
openssh-7.1p2-audit-race-condition.patch5.66 KB
openssh-7.2p2-k5login_directory.patch2.54 KB
openssh-7.2p2-s390-closefrom.patch1.59 KB
openssh-7.2p2-x11.patch1.61 KB
openssh-7.3p1-x11-max-displays.patch8.56 KB
openssh-7.4p1-systemd.patch2.59 KB
openssh-7.5p1-sandbox.patch2.48 KB
openssh-7.6p1-audit.patch70.03 KB
openssh-7.6p1-cleanup-selinux.patch9.78 KB
openssh-7.7p1-fips.patch15.16 KB
openssh-7.7p1-gssapi-new-unique.patch19.43 KB
openssh-7.7p1-redhat.patch4.94 KB
openssh-7.8p1-UsePAM-warning.patch1.19 KB
openssh-7.8p1-role-mls.patch25.90 KB
openssh-7.8p1-scp-ipv6.patch522.00 B
openssh-8.0p1-crypto-policies.patch17.30 KB
openssh-8.0p1-gssapi-keyex.patch120.79 KB
openssh-8.0p1-keygen-strip-doseol.patch528.00 B
openssh-8.0p1-openssl-evp.patch20.06 KB
openssh-8.0p1-openssl-kdf.patch3.12 KB
openssh-8.0p1-pkcs11-uri.patch93.60 KB
openssh-8.0p1-preserve-pam-errors.patch1.58 KB
openssh-8.0p1-restore-nonblock.patch8.47 KB
openssh-8.2p1-visibility.patch1.32 KB
openssh-8.2p1-x11-without-ipv6.patch836.00 B
openssh-8.4p1-debian-compat.patch1.68 KB
openssh-8.6p1.tar.gz1.70 MB
openssh-8.6p1.tar.gz.asc833.00 B
openssh.spec112.83 KB
pam_ssh_agent-rmheaders318.00 B
Component of No Buildroots