Tue, 23 Apr 2024 13:40:25 UTC | login

Information for RPM openssh-server-8.3p1-3.0.riscv64.fc33.riscv64.rpm

ID643139
Nameopenssh-server
Version8.3p1
Release3.0.riscv64.fc33
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2020-07-23 16:14:41 GMT
Size444.94 KB
382d75f16c5664544aa2c62a1c7221a2
LicenseBSD
Buildrootf33-build-286520-53530
Provides
config(openssh-server) = 8.3p1-3.0.riscv64.fc33
openssh-server = 8.3p1-3.0.riscv64.fc33
openssh-server(riscv-64) = 8.3p1-3.0.riscv64.fc33
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 8.3p1-3.0.riscv64.fc33
crypto-policies >= 20200610-1
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)
libdl.so.2()(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libresolv.so.2()(64bit)
libselinux.so.1()(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libutil.so.1()(64bit)
libutil.so.1(GLIBC_2.27)(64bit)
libz.so.1()(64bit)
openssh = 8.3p1-3.0.riscv64.fc33
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 24 of 24
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config3.59 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/50-redhat.conf1002.00 B
/etc/sysconfig/sshd434.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/6e0.00 B
/usr/lib/.build-id/6e/d1baa4ae57c0575c99644400e72d1ed9b77c0743.00 B
/usr/lib/.build-id/ab0.00 B
/usr/lib/.build-id/ab/961b58c17354e3bfcdb9bb12cf5576a7b871fa25.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service442.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service328.00 B
/usr/lib/tmpfiles.d/openssh.conf34.00 B
/usr/libexec/openssh/sftp-server108.05 KB
/usr/libexec/openssh/sshd-keygen742.00 B
/usr/sbin/sshd757.67 KB
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.24 KB
/usr/share/man/man8/sftp-server.8.gz2.46 KB
/usr/share/man/man8/sshd.8.gz11.09 KB
/var/empty/sshd0.00 B
Component of
1 through 4 of 4
Buildroot descending sort Created State
f33-build-342560-58762 2020-11-26 16:54:31 expired
f33-build-300221-56512 2020-08-15 04:02:54 expired
f33-build-294094-55236 2020-08-14 08:27:48 expired
f33-build-294079-55238 2020-08-14 08:24:57 expired