Fri, 17 May 2024 14:52:43 UTC | login

Information for RPM openssh-server-9.0p1-15.fc38.riscv64.rpm

ID997639
Nameopenssh-server
Version9.0p1
Release15.fc38
Epoch
Archriscv64
SummaryAn open source SSH server daemon
DescriptionOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains the secure shell daemon (sshd). The sshd daemon allows SSH clients to securely connect to your SSH server.
Build Time2023-04-20 15:44:54 GMT
Size463.00 KB
8e3959323948a3f6f1eb60156fc9cd33
LicenseBSD
Buildrootf38-build-708794-92349
Provides
config(openssh-server) = 9.0p1-15.fc38
group(sshd) = 74
openssh-server = 9.0p1-15.fc38
openssh-server(riscv-64) = 9.0p1-15.fc38
user(sshd) = 74
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/bin/sh
/usr/bin/bash
/usr/sbin/useradd
config(openssh-server) = 9.0p1-15.fc38
crypto-policies >= 20220824-1
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaudit.so.1()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libc.so.6(GLIBC_2.33)(64bit)
libc.so.6(GLIBC_2.34)(64bit)
libc.so.6(GLIBC_2.36)(64bit)
libcom_err.so.2()(64bit)
libcrypt.so.2()(64bit)
libcrypt.so.2(XCRYPT_2.0)(64bit)
libcrypto.so.3()(64bit)
libcrypto.so.3(OPENSSL_3.0.0)(64bit)
libgssapi_krb5.so.2()(64bit)
libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libpam.so.0()(64bit)
libpam.so.0(LIBPAM_1.0)(64bit)
libselinux.so.1()(64bit)
libselinux.so.1(LIBSELINUX_1.0)(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libz.so.1()(64bit)
openssh = 9.0p1-15.fc38
pam >= 1.0.1-3
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 27 of 27
Name ascending sort Size
/etc/pam.d/sshd727.00 B
/etc/ssh/sshd_config3.58 KB
/etc/ssh/sshd_config.d0.00 B
/etc/ssh/sshd_config.d/50-redhat.conf719.00 B
/etc/sysconfig/sshd344.00 B
/usr/lib/.build-id0.00 B
/usr/lib/.build-id/0c0.00 B
/usr/lib/.build-id/0c/115d2594a7e4c309d4439ddc7e0d4e1d04530325.00 B
/usr/lib/.build-id/da0.00 B
/usr/lib/.build-id/da/372f919d12e14add551fc438659252f8aea9d443.00 B
/usr/lib/systemd/system/ssh-host-keys-migration.service411.00 B
/usr/lib/systemd/system/sshd-keygen.target123.00 B
/usr/lib/systemd/system/sshd-keygen@.service247.00 B
/usr/lib/systemd/system/sshd.service555.00 B
/usr/lib/systemd/system/sshd.socket181.00 B
/usr/lib/systemd/system/sshd@.service441.00 B
/usr/lib/sysusers.d/openssh-server.conf134.00 B
/usr/libexec/openssh/sftp-server77.43 KB
/usr/libexec/openssh/ssh-host-keys-migration.sh1.67 KB
/usr/libexec/openssh/sshd-keygen713.00 B
/usr/sbin/sshd822.34 KB
/usr/share/empty.sshd0.00 B
/usr/share/man/man5/moduli.5.gz1.76 KB
/usr/share/man/man5/sshd_config.5.gz15.78 KB
/usr/share/man/man8/sftp-server.8.gz2.49 KB
/usr/share/man/man8/sshd.8.gz11.13 KB
/var/lib/.ssh-host-keys-migration0.00 B
Component of
1 through 3 of 3
Buildroot descending sort Created State
f40-build-753086-117039 2023-12-03 15:03:07 expired
f40-build-748959-114095 2023-11-27 08:11:10 expired
f40-build-731279-103675 2023-10-24 18:12:17 expired