Tue, 21 May 2024 07:48:15 UTC | login

Information for RPM openssh-server-8.2p1-2.0.riscv64.fc33.riscv64.rpm

ID512950
Nameopenssh-server
Version8.2p1
Release2.0.riscv64.fc33
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2020-03-26 11:25:10 GMT
Size445.96 KB
21cff0548157132295500da3899db5ff
LicenseBSD
Buildrootf33-build-123671-38959
Provides
config(openssh-server) = 8.2p1-2.0.riscv64.fc33
openssh-server = 8.2p1-2.0.riscv64.fc33
openssh-server(riscv-64) = 8.2p1-2.0.riscv64.fc33
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 8.2p1-2.0.riscv64.fc33
crypto-policies >= 20180306-1
fipscheck-lib(riscv-64) >= 1.3.0
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
libdl.so.2()(64bit)
libfipscheck.so.1()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.27)(64bit)
libz.so.1()(64bit)
openssh = 8.2p1-2.0.riscv64.fc33
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 25 of 25
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config3.59 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/05-redhat.conf1.03 KB
/etc/sysconfig/sshd434.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/370.00 B
/usr/lib/.build-id/37/f65efb50829b1a2d031a3fd25fe040bc68482725.00 B
/usr/lib/.build-id/af0.00 B
/usr/lib/.build-id/af/5f2bc6a81f93add3c658bc33ead7d1f2b65e1843.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service526.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service412.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/lib64/fipscheck/sshd.hmac65.00 B
/usr/libexec/openssh/sftp-server108.05 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd757.66 KB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.16 KB
/usr/share/man/man8/sftp-server.8.gz2.46 KB
/usr/share/man/man8/sshd.8.gz11.09 KB
/var/empty/sshd0.00 B
Component of
1 through 4 of 4
Buildroot descending sort Created State
f33-build-141029-42537 2020-03-28 22:49:32 expired
f33-build-139746-42366 2020-03-28 20:16:53 expired
f33-build-137095-41969 2020-03-28 14:18:46 expired
f33-build-127695-40292 2020-03-27 14:49:59 expired