Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
apparmor-parser-4.0.3-lp160.1.1 | AppArmor userlevel parser utility | linux/s390x |
argon2-20190702-slfo.1.2.1 | The reference C implementation of Argon2 | linux/s390x |
conntrack-tools-1.4.8-slfo.1.2.1 | Userspace tools for interacting with the Connection Tracking System | linux/s390x |
conntrackd-1.4.8-slfo.1.2.1 | Connection tracking daemon | linux/s390x |
dirmngr-2.4.4-slfo.1.1.7 | Keyserver, CRL, and OCSP access for GnuPG | linux/s390x |
ebtables-2.0.11-slfo.1.1.7 | Ethernet Bridge Tables | linux/s390x |
gnutls-3.8.3-slfo.1.2.27 | The GNU Transport Layer Security Library | linux/s390x |
gpg2-2.4.4-slfo.1.1.7 | File encryption, decryption, signature creation and verification utility | linux/s390x |
gpg2-tpm-2.4.4-slfo.1.1.7 | TPM2 support for GnuPG | linux/s390x |
ipset-7.22-slfo.1.1.1 | Netfilter ipset administration utility | linux/s390x |
iptables-1.8.9-slfo.1.1.7 | IP packet filter administration utilities | linux/s390x |
iptables-backend-nft-1.8.9-slfo.1.1.7 | Metapackage to make nft the default backend for iptables/arptables/ebtables | linux/s390x |
libnl-tools-3.7.0-slfo.1.1.7 | Command line utilities to directly work with Netlink | linux/s390x |
mozilla-nss-certs-3.101.2-slfo.1.1.10 | CA certificates for NSS | linux/s390x |
nftables-1.0.8-slfo.1.1.27 | Userspace utility to access the nf_tables packet filter | linux/s390x |
nftlb-1.0.9-lp160.1.1 | nftables load balancer | linux/s390x |
oath-toolkit-2.6.11.12-slfo.1.2.1 | Toolkit for one-time password authentication systems | linux/s390x |
openconnect-9.12-lp160.1.1 | Client for Cisco AnyConnect VPN | linux/s390x |
openvpn-2.6.8-slfo.1.2.1 | Full-featured SSL VPN solution using a TUN/TAP Interface | linux/s390x |
openvpn-auth-pam-plugin-2.6.8-slfo.1.2.1 | OpenVPN auth-pam plugin | linux/s390x |
openvpn-down-root-plugin-2.6.8-slfo.1.2.1 | OpenVPN down-root plugin | linux/s390x |
p11-kit-nss-trust-0.25.3-slfo.1.1.7 | Adaptor to make NSS read the p11-kit trust store | linux/s390x |
pam_krb5-2.4.13-slfo.1.2.1 | A Pluggable Authentication Module for Kerberos 5 | linux/s390x |
pam_oath-2.6.11.12-slfo.1.2.1 | PAM module for pluggable login authentication for OATH | linux/s390x |
pam_u2f-1.3.0-slfo.1.1.4 | U2F authentication integration into PAM | linux/s390x |
pptp-1.10.0-lp160.1.9 | Point-to-Point Tunneling Protocol (PPTP) Client | linux/s390x |
sshguard-2.4.3-lp160.1.1 | SSH brute force attack protector | linux/s390x |
strongswan-5.9.12-slfo.1.1.10 | IPsec-based VPN solution | linux/s390x |
strongswan-hmac-5.9.12-slfo.1.1.10 | Config file to disable non FIPS-140-2 algos in strongSwan | linux/s390x |
strongswan-ipsec-5.9.12-slfo.1.1.10 | IPsec-based VPN solution | linux/s390x |
strongswan-libs0-5.9.12-slfo.1.1.10 | strongSwan core libraries and basic plugins | linux/s390x |
strongswan-mysql-5.9.12-slfo.1.1.10 | MySQL plugin for strongSwan | linux/s390x |
strongswan-nm-5.9.12-slfo.1.1.10 | NetworkManager plugin for strongSwan | linux/s390x |
strongswan-sqlite-5.9.12-slfo.1.1.10 | SQLite plugin for strongSwan | linux/s390x |
stunnel-5.73-slfo.1.1.1 | Universal TLS Tunnel | linux/s390x |
tailscale-1.76.1-lp160.1.1 | The easiest, most secure way to use WireGuard and 2FA | linux/s390x |
vpnc-0.5.3r550-lp160.1.1 | A Client for Cisco VPN concentrator | linux/s390x |
wireguard-tools-1.0.20210914-slfo.1.2.1 | WireGuard userspace tools | linux/s390x |
xtables-plugins-1.8.9-slfo.1.1.7 | Match and target extension plugins for iptables | linux/s390x |
yubico-piv-tool-2.6.1-lp160.1.1 | Yubico YubiKey NEO CCID Manager | linux/s390x |
Generated by rpm2html 1.8.1
Fabrice Bellet, Tue Nov 12 00:24:29 2024