Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

RPM of Group Productivity/Networking/Security

amavisd-new-2.11.1-lp152.2.5 High-Performance E-Mail Virus Scanner linux/x86_64
apparmor-parser-2.13.4-lp152.1.2 AppArmor userlevel parser utility linux/x86_64
argon2-0.0+git20171227.670229c-lp152.4.5 The reference C implementation of Argon2 linux/x86_64
arp-scan-1.9.6-lp152.1.3 ARP scanning and fingerprinting tool linux/x86_64
arptables-0.0.4-lp152.4.5 User Space Tool to Set Up and Maintain ARP Filtering Tables linux/x86_64
conntrack-tools-1.4.5-lp152.1.5 Userspace tools for interacting with the Connection Tracking System linux/x86_64
conntrackd-1.4.5-lp152.1.5 Connection tracking daemon linux/x86_64
cttop-0.3.g26-lp152.3.5 top-like program showing Netfilter connection tracking entries linux/x86_64
dante-1.4.1-lp152.3.6 A Free Socks v4 and v5 Client Implementation linux/x86_64
ebtables-2.0.10.4-lp152.7.5 Ethernet Bridge Tables linux/x86_64
enchive-3.5-lp152.1.3 Long-term archive encryption tool linux/x86_64
fwbuilder-5.3.7-lp152.5.9 Firewall Builder linux/x86_64
fwknop-2.6.10-lp152.2.6 The fwknop Client linux/x86_64
fwknop-gui-1.3-lp152.2.7 FireWall KNock OPerator Graphical User Interface linux/x86_64
fwknopd-2.6.10-lp152.2.6 The fwknop Server linux/x86_64
gnutls-3.6.7-lp152.8.1 The GNU Transport Layer Security Library linux/x86_64
gpg2-2.2.5-lp152.8.8 File encryption, decryption, signature creation and verification utility linux/x86_64
icmptunnel-1.0.0~alpha-lp152.1.3 A tunnel for wrapping IP traffic in ICMP linux/x86_64
iprange-1.0.4-lp152.3.5 IP range management tool for FireHOL linux/x86_64
ipsec-tools-0.8.2-lp152.6.25 IPsec Utilities linux/x86_64
ipset-6.36-lp152.4.6 Netfilter ipset administration utility linux/x86_64
iptables-1.8.3-lp152.1.4 IP packet filter administration utilities linux/x86_64
iptables-backend-nft-1.8.3-lp152.1.4 Metapackage to make nft the default backend for iptables/arptables/ebtables linux/x86_64
knock-0.7-lp152.3.5 A Port-Knocking Client linux/x86_64
knockd-0.7-lp152.3.5 A port-knocking server linux/x86_64
krb5-1.16.3-lp152.4.6 MIT Kerberos5 implementation linux/x86_64
krb5-32bit-1.16.3-lp152.4.6 MIT Kerberos5 implementation linux/x86_64
krb5-client-1.16.3-lp152.4.6 Client programs of the MIT Kerberos5 implementation linux/x86_64
krb5-plugin-kdb-ldap-1.16.3-lp152.4.6 LDAP database plugin for MIT Kerberos5 linux/x86_64
krb5-plugin-preauth-otp-1.16.3-lp152.4.6 OTP preauthentication plugin for MIT Kerberos5 linux/x86_64
krb5-plugin-preauth-pkinit-1.16.3-lp152.4.6 PKINIT preauthentication plugin for MIT Kerberos5 linux/x86_64
krb5-server-1.16.3-lp152.4.6 Server program of the MIT Kerberos5 implementation linux/x86_64
libheimdal-7.7.0-lp152.1.5 The Heimdal implementation of the Kerberos 5 protocol linux/x86_64
libnl-tools-3.3.0-lp152.3.6 Command line utilities to directly work with Netlink linux/x86_64
liboath0-2.6.2-lp152.3.7 Library for Open AuTHentication (OATH) HOTP support linux/x86_64
libopenssl1_0_0-1.0.2p-lp152.7.37 Secure Sockets and Transport Layer Security linux/x86_64
libopenssl1_0_0-32bit-1.0.2p-lp152.7.37 Secure Sockets and Transport Layer Security linux/x86_64
libopenssl1_0_0-hmac-1.0.2p-lp152.7.37 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/x86_64
libopenssl1_0_0-hmac-32bit-1.0.2p-lp152.7.37 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/x86_64
libopenssl1_0_0-steam-1.0.2p-lp152.7.37 Secure Sockets and Transport Layer Security for steam linux/x86_64
libopenssl1_0_0-steam-32bit-1.0.2p-lp152.7.37 Secure Sockets and Transport Layer Security for steam linux/x86_64
libopenssl1_1-1.1.1d-lp152.6.22 Secure Sockets and Transport Layer Security linux/x86_64
libopenssl1_1-32bit-1.1.1d-lp152.6.22 Secure Sockets and Transport Layer Security linux/x86_64
libopenssl1_1-hmac-1.1.1d-lp152.6.22 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/x86_64
libopenssl1_1-hmac-32bit-1.1.1d-lp152.6.22 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/x86_64
libpreludedb-mysql-5.1.0-lp152.1.3 Plugin to use prelude with a mysql database linux/x86_64
libpreludedb-pgsql-5.1.0-lp152.1.3 Plugin to use prelude with a pgsql database linux/x86_64
libpreludedb-plugins-5.1.0-lp152.1.3 Plugin to use prelude with a classic schema linux/x86_64
libpreludedb-sqlite-5.1.0-lp152.1.3 Plugin to use prelude with a sqlite database linux/x86_64
libpskc0-2.6.2-lp152.3.7 Library for Portable Symmetric Key Container linux/x86_64
libshibsp-lite7-2.6.1-lp152.4.4 Shared Library for Shibboleth linux/x86_64
libshibsp7-2.6.1-lp152.4.4 Shared Library for Shibboleth linux/x86_64
libsocks0-1.4.1-lp152.3.6 A Free Socks v4 and v5 Client Implementation linux/x86_64
libsocks0-32bit-1.4.1-lp152.3.6 A Free Socks v4 and v5 Client Implementation linux/x86_64
libtasn1-4.13-lp152.5.5 ASN.1 parsing library linux/x86_64
libu2f-host-doc-1.1.6-lp152.3.5 Documentation for the U2F protocol linux/x86_64
libu2f-host0-1.1.6-lp152.3.5 Library for Universal 2nd Factor (U2F) linux/x86_64
libu2f-server0-1.1.0-lp152.2.5 Library for Universal 2nd Factor (U2F) linux/x86_64
libykclient3-2.15-lp152.3.6 Online validation of Yubikey OTPs linux/x86_64
libyubikey0-1.13-lp152.3.5 Yubico's USB key low-level C library linux/x86_64
modsecurity-3.0.0-lp152.2.8 Web application firewall engine linux/x86_64
mozilla-nss-certs-3.53-lp152.1.1 CA certificates for NSS linux/x86_64
mozilla-nss-certs-32bit-3.53-lp152.1.1 CA certificates for NSS linux/x86_64
netlabel-tools-0.21-lp152.3.5 Control utility for explicit labeled networking for Linux linux/x86_64
nf3d-0.8-lp152.3.3 GANTT-style visualization for Netfilter connections and logged packets linux/x86_64
nfacct-1.0.2-lp152.3.5 Netfilter Extended Accounting utility linux/x86_64
nftables-0.8.2-lp152.3.6 Userspace utility to access the nf_tables packet filter linux/x86_64
oath-toolkit-2.6.2-lp152.3.7 Toolkit for one-time password authentication systems linux/x86_64
ocserv-0.11.10-lp152.4.6 OpenConnect VPN Server linux/x86_64
openconnect-7.08-lp152.8.8 Open client for Cisco AnyConnect VPN linux/x86_64
openfortivpn-1.14.0-lp152.1.1 Client for PPP+SSL VPN tunnel services linux/x86_64
openssl-1_0_0-1.0.2p-lp152.7.37 Secure Sockets and Transport Layer Security linux/x86_64
openssl-1_0_0-cavs-1.0.2p-lp152.7.37 CAVS testing framework and utilities linux/x86_64
openssl-1_1-1.1.1d-lp152.6.22 Secure Sockets and Transport Layer Security linux/x86_64
openssl-ibmpkcs11-1.0.1-lp152.3.4 OpenSSL Dynamic PKCS #11 Engine linux/x86_64
openvpn-2.4.3-lp152.5.8 Full-featured SSL VPN solution using a TUN/TAP Interface linux/x86_64
openvpn-auth-pam-plugin-2.4.3-lp152.5.8 OpenVPN auth-pam plugin linux/x86_64
openvpn-down-root-plugin-2.4.3-lp152.5.8 OpenVPN down-root plugin linux/x86_64
p11-kit-nss-trust-0.23.2-lp152.6.4 Adaptor to make NSS read the p11-kit trust store linux/x86_64
p11-kit-nss-trust-32bit-0.23.2-lp152.6.4 Adaptor to make NSS read the p11-kit trust store linux/x86_64
pam_krb5-2.4.13-lp152.3.6 A Pluggable Authentication Module for Kerberos 5 linux/x86_64
pam_krb5-32bit-2.4.13-lp152.3.6 A Pluggable Authentication Module for Kerberos 5 linux/x86_64
pam_oath-2.6.2-lp152.3.7 PAM module for pluggable login authentication for OATH linux/x86_64
pam_u2f-1.0.8-lp152.1.5 U2F authentication integration into PAM linux/x86_64
pam_yubico-2.26-lp152.3.5 Yubico Pluggable Authentication Module (PAM) linux/x86_64
pingtunnel-0.72-lp152.3.5 Reliably tunnel TCP connections over ICMP packets linux/x86_64
pptp-1.8.0-lp152.3.5 Point-to-Point Tunneling Protocol (PPTP) Client linux/x86_64
prelude-manager-5.1.0-lp152.2.4 Bus communication for all Prelude modules linux/x86_64
prelude-manager-db-plugin-5.1.0-lp152.2.4 Database report plugin for Prelude Manager linux/x86_64
prelude-manager-smtp-plugin-5.1.0-lp152.2.4 SMTP alert plugin for Prelude Manager linux/x86_64
prelude-manager-xml-plugin-5.1.0-lp152.2.4 XML report plugin for Prelude Manager linux/x86_64
preludedb-tools-5.1.0-lp152.1.3 Tools of libpreludedb linux/x86_64
proxychains-ng-4.11-lp152.3.5 Redirect connection through proxy servers linux/x86_64
scrypt-1.2.1-lp152.3.8 Password-based encryption utility using the scrypt key derivation function linux/x86_64
shibboleth-sp-2.6.1-lp152.4.4 Open source system for attribute-based Web SSO linux/x86_64
signify-29-lp152.1.3 OpenBSD tool to sign and verify signatures on files (portable version) linux/x86_64
sshguard-1.7.1-lp152.3.6 Protect hosts from brute force attacks against ssh linux/x86_64
strongswan-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
strongswan-hmac-5.8.2-lp152.1.39 HMAC files for FIPS-140-2 integrity linux/x86_64
strongswan-ipsec-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
strongswan-libs0-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
strongswan-mysql-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
strongswan-nm-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
strongswan-sqlite-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/x86_64
stunnel-5.55-lp152.1.6 Universal SSL Tunnel linux/x86_64
tinc-1.0.36-lp152.1.4 A virtual private network daemon linux/x86_64
torsocks-2.2.0-lp152.3.2 Use SOCKS-friendly applications with Tor linux/x86_64
u2f-host-1.1.6-lp152.3.5 Tool to support Yubico's Universal 2nd Factor (U2F) linux/x86_64
u2f-server-1.1.0-lp152.2.5 Tool to support Yubico's Universal 2nd Factor (U2F) linux/x86_64
ulogd-2.0.7-lp152.2.2 Userspace logging for Netfilter linux/x86_64
ulogd-mysql-2.0.7-lp152.2.2 MySQL output target for ulogd linux/x86_64
ulogd-pcap-2.0.7-lp152.2.2 pcap output target for ulogd linux/x86_64
ulogd-pgsql-2.0.7-lp152.2.2 PostgreSQL output target for ulogd linux/x86_64
ulogd-sqlite3-2.0.7-lp152.2.2 SQLite3 output target for ulogd linux/x86_64
vpnc-0.5.3r550-lp152.3.6 A Client for Cisco VPN concentrator linux/x86_64
wireguard-tools-1.0.20200513-lp152.1.1 WireGuard userspace tools linux/x86_64
xca-2.2.1-lp152.1.4 An RSA key and certificate management tool linux/x86_64
xtables-addons-3.9-lp152.1.29 IP Packet Filter Administration Extensions linux/x86_64
xtables-plugins-1.8.3-lp152.1.4 Match and target extension plugins for iptables linux/x86_64
ykclient-2.15-lp152.3.6 Online validation of Yubikey OTPs linux/x86_64
ykpers-1.19.0-lp152.2.6 Reference implementation for configuration of YubiKeys linux/x86_64
yubico-piv-tool-1.6.2-lp152.2.8 Yubico YubiKey NEO CCID Manager linux/x86_64
yubikey-personalization-gui-3.1.25-lp152.3.9 GUI for Yubikey personalization linux/x86_64

Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 11:54:57 2024