Tue, 21 May 2024 00:31:53 UTC | login

Information for RPM openssh-server-7.8p1-1.0.riscv64.fc29.riscv64.rpm

ID256848
Nameopenssh-server
Version7.8p1
Release1.0.riscv64.fc29
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2018-08-26 18:56:59 GMT
Size374.77 KB
3aa3c629621c2b8c11526ab43b706f26
LicenseBSD
Buildrootf29-build-28046-14854
Provides
config(openssh-server) = 7.8p1-1.0.riscv64.fc29
openssh-server = 7.8p1-1.0.riscv64.fc29
openssh-server(riscv-64) = 7.8p1-1.0.riscv64.fc29
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 7.8p1-1.0.riscv64.fc29
crypto-policies >= 20180306-1
fipscheck-lib(riscv-64) >= 1.3.0
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.1()(64bit)
libcrypt.so.1(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libdl.so.2()(64bit)
libfipscheck.so.1()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libk5crypto.so.3()(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.27)(64bit)
libz.so.1()(64bit)
openssh = 7.8p1-1.0.riscv64.fc29
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config4.31 KB
/etc/sysconfig/sshd591.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/6c0.00 B
/usr/lib/.build-id/6c/83ba59a78a9b0408d0bf658c74636a898c6d1325.00 B
/usr/lib/.build-id/7a0.00 B
/usr/lib/.build-id/7a/5011ca0e1578a5a1f0617d56c7562fc506bcde43.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service456.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service342.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/lib64/fipscheck/sshd.hmac65.00 B
/usr/libexec/openssh/sftp-server97.09 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd735.86 KB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz14.64 KB
/usr/share/man/man8/sftp-server.8.gz2.45 KB
/usr/share/man/man8/sshd.8.gz11.03 KB
/var/empty/sshd0.00 B
Component of
1 through 13 of 13
Buildroot descending sort Created State
f31-build-94984-32515 2019-08-15 22:46:36 expired
f31-build-86306-31660 2019-08-11 00:28:17 expired
f31-build-67509-30025 2019-08-03 01:49:53 expired
f31-build-67488-30020 2019-08-03 01:33:41 expired
f31-build-59605-28588 2019-07-28 02:56:31 expired
f31-build-58188-28403 2019-07-27 16:56:38 expired
f30-build-42323-24250 2019-01-14 00:26:06 expired
f30-build-41607-23393 2018-12-10 14:00:05 expired
f30-build-38530-22231 2018-12-07 17:07:58 expired
f29-build-32795-17196 2018-11-22 21:36:24 expired
f29-build-31707-16736 2018-10-09 09:54:47 expired
f29-build-29280-15778 2018-09-23 03:26:09 expired
f29-build-28394-15053 2018-08-28 19:08:42 expired