Mon, 20 May 2024 23:34:33 UTC | login

Information for RPM openssh-server-9.0p1-10.fc38.1.riscv64.rpm

ID938828
Nameopenssh-server
Version9.0p1
Release10.fc38.1
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2023-03-01 09:06:38 GMT
Size458.83 KB
64570b30dc19bcf855c0bc562c6dd97a
LicenseBSD
Buildrootf38-build-687218-81668
Provides
config(openssh-server) = 9.0p1-10.fc38.1
group(sshd) = 74
openssh-server = 9.0p1-10.fc38.1
openssh-server(riscv-64) = 9.0p1-10.fc38.1
user(sshd) = 74
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 9.0p1-10.fc38.1
crypto-policies >= 20220824-1
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libc.so.6(GLIBC_2.33)(64bit)
libc.so.6(GLIBC_2.34)(64bit)
libc.so.6(GLIBC_2.36)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.3()(64bit)
libcrypto.so.3(OPENSSL_3.0.0)(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libselinux.so.1()(64bit)
libselinux.so.1(LIBSELINUX_1.0)(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libz.so.1()(64bit)
openssh = 9.0p1-10.fc38.1
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 24 of 24
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config3.58 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/50-redhat.conf719.00 B
/etc/sysconfig/sshd344.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/4d0.00 B
/usr/lib/.build-id/4d/c052b384427f8e282bba92a389ed18a9f8c83743.00 B
/usr/lib/.build-id/7d0.00 B
/usr/lib/.build-id/7d/dcc10663f9b352fa802c397f7ce7a316ebded225.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service372.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service258.00 B
/usr/lib/sysusers.d/openssh-server.conf134.00 B
/usr/libexec/openssh/sftp-server77.67 KB
/usr/libexec/openssh/sshd-keygen713.00 B
/usr/sbin/sshd823.70 KB
/usr/share/empty.sshd0.00 B
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.78 KB
/usr/share/man/man8/sftp-server.8.gz2.49 KB
/usr/share/man/man8/sshd.8.gz11.13 KB
Component of No Buildroots