Fri, 17 May 2024 14:22:50 UTC | login

Information for RPM openssh-server-8.1p1-2.0.riscv64.fc32.riscv64.rpm

ID487236
Nameopenssh-server
Version8.1p1
Release2.0.riscv64.fc32
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2019-11-15 07:51:28 GMT
Size428.45 KB
d5ca22ddc647dab94ba5228cde7375a1
LicenseBSD
Buildrootf32-build-118024-35325
Provides
config(openssh-server) = 8.1p1-2.0.riscv64.fc32
openssh-server = 8.1p1-2.0.riscv64.fc32
openssh-server(riscv-64) = 8.1p1-2.0.riscv64.fc32
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 8.1p1-2.0.riscv64.fc32
crypto-policies >= 20180306-1
fipscheck-lib(riscv-64) >= 1.3.0
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
libdl.so.2()(64bit)
libfipscheck.so.1()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.27)(64bit)
libz.so.1()(64bit)
openssh = 8.1p1-2.0.riscv64.fc32
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 23 of 23
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config4.34 KB
/etc/sysconfig/sshd434.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/130.00 B
/usr/lib/.build-id/13/632704994de6904c0445b2ff76191a1184dd2943.00 B
/usr/lib/.build-id/cc0.00 B
/usr/lib/.build-id/cc/515fd3a25e788c3f0cd2d97a25387dfd8126de25.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service526.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service412.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/lib64/fipscheck/sshd.hmac65.00 B
/usr/libexec/openssh/sftp-server104.03 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd725.12 KB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz14.68 KB
/usr/share/man/man8/sftp-server.8.gz2.45 KB
/usr/share/man/man8/sshd.8.gz11.03 KB
/var/empty/sshd0.00 B
Component of
1 through 8 of 8
Buildroot descending sort Created State
f32-build-120643-36949 2020-01-16 07:40:43 expired
f32-build-119941-36856 2020-01-15 15:02:00 expired
f32-build-119913-36832 2020-01-15 12:02:58 expired
f32-build-119328-36512 2019-12-26 11:19:40 expired
f32-build-119324-36512 2019-12-26 10:22:29 expired
f32-build-119321-36508 2019-12-26 09:52:11 expired
f32-build-119086-36408 2019-12-22 13:07:27 expired
f32-build-119059-36386 2019-12-22 09:27:32 expired