معرفی شرکت ها


openssh-server-8.0p1-12.el8.x86_64.rpm


Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر

توضیحات

An open source SSH server daemon
ویژگی مقدار
سیستم عامل Linux
توزیع CentOS 8-stream
مخزن Centos BaseOS x86_64
نام بسته openssh-server
نام فایل بسته openssh-server-8.0p1-12.el8.x86_64.rpm
نسخه بسته 8.0p1
انتشار بسته 12.el8
معماری بسته x86_64
نگهدارنده -
تاریخ ساخت Tue 26 Oct 2021 04
هاست سازنده x86-02.mbox.centos.org
نوع بسته .rpm
آدرس صفحه اصلی http://www.openssh.com/portable.html
مجوز BSD
حجم دانلود 491K
حجم نصب 1018.488K
OpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.


جایگزین ها

بسته نسخه معماری مخزن
openssh-server-8.0p1-12.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-12.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-16.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-16.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-16.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-17.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-17.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-17.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-19.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-19.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-19.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-21.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-21.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-21.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-23.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-23.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-23.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-24.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-24.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-24.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-5.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-5.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-5.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-7.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-7.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-7.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-8.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-8.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-8.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.0p1-9.el8.aarch64.rpm 8.0p1 aarch64 CentOS BaseOS
openssh-server-8.0p1-9.el8.ppc64le.rpm 8.0p1 ppc64le CentOS BaseOS
openssh-server-8.0p1-9.el8.x86_64.rpm 8.0p1 x86_64 CentOS BaseOS
openssh-server-8.7p1-19.3.hs+fb.el8.aarch64.rpm 8.7p1 aarch64 CentOS hyperscale
openssh-server-8.7p1-19.3.hs+fb.el8.x86_64.rpm 8.7p1 x86_64 CentOS hyperscale
openssh-server-8.7p1-22.4.hs+fb.el8.aarch64.rpm 8.7p1 aarch64 CentOS hyperscale
openssh-server-8.7p1-22.4.hs+fb.el8.x86_64.rpm 8.7p1 x86_64 CentOS hyperscale


نیازمندی

مقدار نام
- /bin/bash
- /bin/sh
- /bin/sh
- /bin/sh
- /bin/sh
- /usr/sbin/useradd
= 8.0p1-12.el8 config(openssh-server)
>= 20180306-1 crypto-policies
- libaudit.so.1()(64bit)
- libc.so.6()(64bit)
- libc.so.6(GLIBC_2.14)(64bit)
- libc.so.6(GLIBC_2.16)(64bit)
- libc.so.6(GLIBC_2.17)(64bit)
- libc.so.6(GLIBC_2.2.5)(64bit)
- libc.so.6(GLIBC_2.25)(64bit)
- libc.so.6(GLIBC_2.26)(64bit)
- libc.so.6(GLIBC_2.3)(64bit)
- libc.so.6(GLIBC_2.3.4)(64bit)
- libc.so.6(GLIBC_2.4)(64bit)
- libc.so.6(GLIBC_2.6)(64bit)
- libc.so.6(GLIBC_2.8)(64bit)
- libcom_err.so.2()(64bit)
- libcrypt.so.1()(64bit)
- libcrypt.so.1(XCRYPT_2.0)(64bit)
- libcrypto.so.1.1()(64bit)
- libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
- libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
- libdl.so.2()(64bit)
- libgssapi_krb5.so.2()(64bit)
- libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
- libk5crypto.so.3()(64bit)
- libkrb5.so.3()(64bit)
- libkrb5.so.3(krb5_3_MIT)(64bit)
- libpam.so.0()(64bit)
- libpam.so.0(LIBPAM_1.0)(64bit)
- libresolv.so.2()(64bit)
- libselinux.so.1()(64bit)
- libsystemd.so.0()(64bit)
- libsystemd.so.0(LIBSYSTEMD_209)(64bit)
- libutil.so.1()(64bit)
- libutil.so.1(GLIBC_2.2.5)(64bit)
- libz.so.1()(64bit)
= 8.0p1-12.el8 openssh
>= 1.0.1-3 pam
- rtld(GNU_HASH)
- systemd
- systemd
- systemd


ارائه دهنده

مقدار نام
= 8.0p1-12.el8 config(openssh-server)
= 8.0p1-12.el8 openssh-server
= 8.0p1-12.el8 openssh-server(x86-64)


نحوه نصب


نصب پکیج rpm openssh-server:

    sudo dnf install openssh-server-8.0p1-12.el8.x86_64.rpm


فایل ها

مسیرها
/etc/pam.d/sshd
/etc/ssh/sshd_config
/etc/sysconfig/sshd
/usr/lib/.build-id
/usr/lib/.build-id/b6
/usr/lib/.build-id/b6/c61680b300eacec83a63e4bc9a20e526962b64
/usr/lib/.build-id/b9
/usr/lib/.build-id/b9/9605e1d992a82ab4ab67a067ea86a6bb5f9f2b
/usr/lib/systemd/system/sshd-keygen.target
/usr/lib/systemd/system/sshd-keygen@.service
/usr/lib/systemd/system/sshd.service
/usr/lib/systemd/system/sshd.socket
/usr/lib/systemd/system/sshd@.service
/usr/lib/tmpfiles.d/openssh.conf
/usr/libexec/openssh/sftp-server
/usr/libexec/openssh/sshd-keygen
/usr/sbin/sshd
/usr/share/man/man5/moduli.5.gz
/usr/share/man/man5/sshd_config.5.gz
/usr/share/man/man8/sftp-server.8.gz
/usr/share/man/man8/sshd.8.gz


گزارش تغییرات

تاریخ آخرین تغییر جزئیات
2021-10-20

Add support for "Include" directive in sshd_config file (#1926103)

2021-10-01

CVE-2021-41617 upstream fix (#2008885)

2021-06-21

sshd -T requires -C when "Match" is used in sshd_config (#1836277)

2021-06-02

CVE-2020-14145 openssh: Observable Discrepancy leading to an information
Hostbased ssh authentication fails if session ID contains a '/' (#1944125)

2021-04-26

ssh doesn't restore the blocking mode on standard output (#1942901)

2021-04-09

SFTP sort upon the modification time (#1909988)
ssh-keygen printing fingerprint issue with Windows keys (#1901518)
PIN is lost when iterating over tokens when adding pkcs11 keys to ssh-agent (#1843372)
ssh-agent segfaults during ssh-add -s pkcs11 (#1868996)
ssh-copy-id could not resolve ipv6 address ends with colon (#1933517)
sshd provides PAM an incorrect error code (#1879503)

2021-03-16

Openssh client window fix (#1913041)

2020-03-24

Do not print "no slots" warning by default (#1744220)
Unbreak connecting using gssapi through proxy commands (#1749862)
Document in manual pages that CASignatureAlgorithms are handled by crypto policies (#1790604)
Use SHA2-based signature algorithms by default for signing certificates (#1790610)
Prevent simple ProxyJump loops in configuration files (#1804099)
Teach ssh-keyscan to use SHA2 RSA variants (#1744108)
Do not fail hard if getrandom() is not available and no SSH_USE_STRONG_RNG is specified (#1812120)
Improve wording of crypto policies references in manual pages (#1812854)
Do not break X11 forwarding if IPv6 is disabled (#1662189)
Enable SHA2-based GSSAPI key exchange algorithms by default (#1816226)
Mark RDomain server configuration option unsupported in RHEL (#1807686)
Clarify crypto policies defaults in manual pages (#1724195)
Mention RSA SHA2 variants in ssh-keygen manual page (#1665900)

2020-01-08

Restore entropy patch for CC certification (#1785655)

2019-07-23

Fix typos in manual pages (#1668325)
Use the upstream support for PKCS#8 PEM files alongside with the legacy PEM files (#1712436)
Unbreak ssh-keygen -A in FIPS mode (#1732424)
Add missing RSA certificate types to offered hostkey types in FIPS mode (#1732449)

2019-06-12

Allow specifying a pin-value in PKCS #11 URI in ssh-add (#1639698)
Whitelist another syscall variant for s390x cryptographic module (ibmca engine) (#1714915)

2019-05-14

New upstream release (#1691045)
Remove support for unused VendorPatchLevel configuration option
Fix kerberos cleanup procedures (#1683295)
Do not negotiate arbitrary primes with DH GEX in FIPS (#1685096)
Several GSSAPI key exchange improvements and sync with Debian
Allow to use labels in PKCS#11 URIs even if they do not match on private key (#1671262)
Do not fall back to sshd_net_t SELinux context (#1678695)
Use FIPS compliant high-level signature OpenSSL API and KDF
Mention crypto-policies in manual pages
Do not fail if non-FIPS approved algorithm is enabled in FIPS
Generate the PEM files in new PKCS#8 format without the need of MD5 (#1712436)

2018-11-26

Unbreak PKCS#11 URI tests (#1648262)
Allow to disable RSA signatures with SHA1 (#1648898)
Dump missing GSS options from client configuration (#1649505)
Minor fixes from Fedora related to GSSAPI and keberos
Follow the system-wide PATH settings

2018-09-24

Disable OpenSSH hardening flags and use the ones provided by system (#1630615)
Ignore unknown parts of PKCS#11 URI (#1631478)
Do not fail with GSSAPI enabled in match blocks (#1580017)
Fix the segfaulting cavs test (#1629692)

2018-08-31

New upstream release fixing CVE 2018-15473
Remove unused patches
Remove reference to unused enviornment variable SSH_USE_STRONG_RNG
Address coverity issues
Unbreak scp between two IPv6 hosts (#1620333)
Unbreak GSSAPI key exchange (#1624323)
Unbreak rekeying with GSSAPI key exchange (#1624344)

2018-08-09

Fix listing of kex algoritms in FIPS mode
Allow aes-gcm cipher modes in FIPS mode
Coverity fixes