Tue, 21 May 2024 08:45:04 UTC | login

Information for RPM openssh-server-8.0p1-8.0.riscv64.fc31.1.riscv64.rpm

ID477293
Nameopenssh-server
Version8.0p1
Release8.0.riscv64.fc31.1
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2019-09-19 07:04:05 GMT
Size423.48 KB
1a4c5296a75afb25ac1acf25da2b8559
LicenseBSD
Buildrootf31-build-107396-33706
Provides
config(openssh-server) = 8.0p1-8.0.riscv64.fc31.1
openssh-server = 8.0p1-8.0.riscv64.fc31.1
openssh-server(riscv-64) = 8.0p1-8.0.riscv64.fc31.1
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 8.0p1-8.0.riscv64.fc31.1
crypto-policies >= 20180306-1
fipscheck-lib(riscv-64) >= 1.3.0
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
libdl.so.2()(64bit)
libfipscheck.so.1()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.27)(64bit)
libz.so.1()(64bit)
openssh = 8.0p1-8.0.riscv64.fc31.1
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config4.34 KB
/etc/sysconfig/sshd434.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/ce0.00 B
/usr/lib/.build-id/ce/5a7e33b4c67d2f37e88adc8766f1fe06963f2443.00 B
/usr/lib/.build-id/fb0.00 B
/usr/lib/.build-id/fb/cf9a3950b804224a953c459e80925ab56f45fe25.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service526.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service412.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/lib64/fipscheck/sshd.hmac65.00 B
/usr/libexec/openssh/sftp-server120.13 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd823.59 KB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz14.64 KB
/usr/share/man/man8/sftp-server.8.gz2.45 KB
/usr/share/man/man8/sshd.8.gz11.03 KB
/var/empty/sshd0.00 B
Component of
1 through 2 of 2
Buildroot descending sort Created State
f31-build-117335-34273 2019-09-24 05:33:58 expired
f31-build-109974-33969 2019-09-20 19:58:48 expired