Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

RPM of Group Productivity/Networking/Security

age-1.1.1-bp156.2.16 A file encryption tool linux/s390x
aircrack-ng-1.7-bp156.3.52 A set of tools for auditing wireless networks linux/s390xNew
amavisd-milter-1.7.2-150400.9.3.1 Sendmail milter for amavisd-new using the AM.PDP protocol linux/s390x
apparmor-parser-3.1.7-150600.3.4 AppArmor userlevel parser utility linux/s390xNew
argon2-20190702-150600.1.4 The reference C implementation of Argon2 linux/s390xNew
arp-scan-1.9.8-bp156.2.7 ARP scanning and fingerprinting tool linux/s390xNew
arptables-0.0.4-8.39 User Space Tool to Set Up and Maintain ARP Filtering Tables linux/s390x
conntrack-tools-1.4.5-1.46 Userspace tools for interacting with the Connection Tracking System linux/s390x
conntrackd-1.4.5-1.46 Connection tracking daemon linux/s390x
cttop-0.3.g26-bp156.4.7 top-like program showing Netfilter connection tracking entries linux/s390xNew
dante-1.4.3-bp156.3.7 A SOCKSv4 and v5 client implementation linux/s390xNew
dirmngr-2.4.4-150600.1.4 Keyserver, CRL, and OCSP access for GnuPG linux/s390xNew
dsvpn-0.1.4-bp156.2.8 A Dead Simple VPN linux/s390xNew
ebtables-2.0.11-1.1 Ethernet Bridge Tables linux/s390x
enc-1.1.2-bp156.1.14 Modern and friendly alternative to GnuPG linux/s390x
enchive-3.5-bp156.3.6 Long-term archive encryption tool linux/s390xNew
fwbuilder-5.3.7-bp156.4.14 Firewall Builder linux/s390xNew
fwknop-2.6.10-bp156.4.7 The fwknop Client linux/s390xNew
fwknop-gui-1.3.1-bp156.2.7 FireWall KNock OPerator Graphical User Interface linux/s390xNew
fwknopd-2.6.10-bp156.4.7 The fwknop Server linux/s390xNew
glorytun-0.3.4-bp156.2.6 A small, simple and secure VPN linux/s390xNew
gnutls-3.8.3-150600.2.14 The GNU Transport Layer Security Library linux/s390xNew
gpg2-2.4.4-150600.1.4 File encryption, decryption, signature creation and verification utility linux/s390xNew
gpg2-tpm-2.4.4-150600.1.4 TPM2 support for GnuPG linux/s390xNew
icmptunnel-1.0.0-bp156.2.6 A tunnel for wrapping IP traffic in ICMP linux/s390xNew
iprange-1.0.4-bp156.4.6 IP address range management tool for FireHOL linux/s390xNew
ipsec-tools-0.8.2-5.35 IPsec Utilities linux/s390x
ipset-7.21-150600.1.3 Netfilter ipset administration utility linux/s390xNew
iptables-1.8.7-1.1 IP packet filter administration utilities linux/s390x
iptables-backend-nft-1.8.7-1.1 Metapackage to make nft the default backend for iptables/arptables/ebtables linux/s390x
knock-0.8-bp156.3.8 A Port-Knocking Client linux/s390xNew
knockd-0.8-bp156.3.8 A port-knocking server linux/s390xNew
krb5-appl-clients-1.0.3-bp156.1.2 MIT Kerberos5 client applications linux/s390xNew
krb5-appl-servers-1.0.3-bp156.1.2 MIT Kerberos5 server applications linux/s390xNew
libnl-tools-3.3.0-1.29 Command line utilities to directly work with Netlink linux/s390x
liboath0-2.6.2-150000.3.5.1 Library for Open AuTHentication (OATH) HOTP support linux/s390x
libopenssl10-1.0.2p-150000.3.91.1 Secure Sockets and Transport Layer Security linux/s390x
libopenssl1_0_0-1.0.2p-150000.3.91.1 Secure Sockets and Transport Layer Security linux/s390x
libopenssl1_0_0-hmac-1.0.2p-150000.3.91.1 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/s390x
libopenssl1_0_0-steam-1.0.2p-150000.3.91.1 Secure Sockets and Transport Layer Security for steam linux/s390x
libopenssl1_1-1.1.1w-150600.3.9 Secure Sockets and Transport Layer Security linux/s390xNew
libpreludedb-mysql-5.2.0-bp156.2.6 Plugin to use prelude with a mysql database linux/s390x
libpreludedb-pgsql-5.2.0-bp156.2.6 Plugin to use prelude with a pgsql database linux/s390x
libpreludedb-plugins-5.2.0-bp156.2.6 Plugin to use prelude with a classic schema linux/s390x
libpreludedb-sqlite-5.2.0-bp156.2.6 Plugin to use prelude with a sqlite database linux/s390x
libpskc0-2.6.2-150000.3.5.1 Library for Portable Symmetric Key Container linux/s390x
libshibsp-lite8-3.1.0-3.3.1 Shared Library for Shibboleth linux/s390x
libshibsp9-3.1.0-3.3.1 Shared Library for Shibboleth linux/s390x
libtasn1-4.13-150000.4.8.1 ASN.1 parsing library linux/s390x
libu2f-host-doc-1.1.10-150600.16.3 Documentation for the U2F protocol linux/s390xNew
libu2f-host0-1.1.10-150600.16.3 Library for Universal 2nd Factor (U2F) linux/s390xNew
libu2f-server0-1.1.0-150600.18.3 Library for Universal 2nd Factor (U2F) linux/s390xNew
libykclient3-2.15-1.29 Online validation of Yubikey OTPs linux/s390x
libyubikey0-1.13-1.19 Yubico's USB key low-level C library linux/s390x
modsecurity-3.0.10-bp156.1.5 Web application firewall engine linux/s390xNew
mozilla-nss-certs-3.90.2-150400.3.39.1 CA certificates for NSS linux/s390x
netlabel-tools-0.21-1.25 Control utility for explicit labeled networking for Linux linux/s390x
nfacct-1.0.2-bp156.4.5 Netfilter Extended Accounting utility linux/s390xNew
nftables-0.9.8-150400.6.3.1 Userspace utility to access the nf_tables packet filter linux/s390x
nftlb-1.0.9-bp156.1.5 nftables load balancer linux/s390xNew
oath-toolkit-2.6.2-150000.3.5.1 Toolkit for one-time password authentication systems linux/s390x
ocserv-1.2.2-bp156.1.6 OpenConnect VPN Server linux/s390xNew
openconnect-9.12-150400.15.3.1 Client for Cisco AnyConnect VPN linux/s390x
openfortivpn-1.20.5-bp156.2.4 Client for PPP+SSL VPN tunnel services linux/s390xNew
openssl-1_0_0-1.0.2p-150000.3.91.1 Secure Sockets and Transport Layer Security linux/s390x
openssl-1_0_0-cavs-1.0.2p-150000.3.91.1 CAVS testing framework and utilities linux/s390x
openssl-1_1-1.1.1w-150600.3.9 Secure Sockets and Transport Layer Security linux/s390xNew
openssl-ibmpkcs11-1.0.1-150600.15.2 OpenSSL Dynamic PKCS #11 Engine linux/s390x
openvpn-2.6.8-150600.1.5 Full-featured SSL VPN solution using a TUN/TAP Interface linux/s390xNew
openvpn-auth-pam-plugin-2.6.8-150600.1.5 OpenVPN auth-pam plugin linux/s390xNew
openvpn-down-root-plugin-2.6.8-150600.1.5 OpenVPN down-root plugin linux/s390xNew
p11-kit-nss-trust-0.23.22-150500.8.3.1 Adaptor to make NSS read the p11-kit trust store linux/s390x
pam_krb5-2.4.13-150600.15.3 A Pluggable Authentication Module for Kerberos 5 linux/s390xNew
pam_oath-2.6.2-150000.3.5.1 PAM module for pluggable login authentication for OATH linux/s390x
pam_saslauthd-0.1.0~3-150400.9.9.1 A pam module to authenticated saslauthd as a provider linux/s390x
pam_u2f-1.2.0-150600.8.3 U2F authentication integration into PAM linux/s390xNew
pam_yubico-2.27-150600.1.6 Yubico Pluggable Authentication Module (PAM) linux/s390xNew
pingtunnel-0.72-bp156.3.7 Reliably tunnel TCP connections over ICMP packets linux/s390xNew
pptp-1.10.0-3.3.1 Point-to-Point Tunneling Protocol (PPTP) Client linux/s390x
prelude-manager-5.2.0-bp156.2.10 Bus communication for all Prelude modules linux/s390xNew
prelude-manager-db-plugin-5.2.0-bp156.2.10 Database report plugin for Prelude Manager linux/s390xNew
prelude-manager-smtp-plugin-5.2.0-bp156.2.10 SMTP alert plugin for Prelude Manager linux/s390xNew
prelude-manager-snmp-plugin-5.2.0-bp156.2.10 SNMP traps plugin for Prelude Manager linux/s390xNew
prelude-manager-xml-plugin-5.2.0-bp156.2.10 XML report plugin for Prelude Manager linux/s390xNew
preludedb-tools-5.2.0-bp156.2.6 Tools of libpreludedb linux/s390x
proxychains-ng-4.16-bp156.2.6 Redirect connection through proxy servers linux/s390xNew
scrypt-1.3.1-bp156.3.7 Password-based encryption utility using the scrypt key derivation function linux/s390xNew
shadowsocks-v2ray-plugin-1.3.2-bp156.1.14 SIP003 plugin for shadowsocks linux/s390x
shibboleth-sp-3.1.0-3.3.1 System for attribute-based Web Single Sign On linux/s390x
signify-30-bp156.3.6 OpenBSD tool to sign and verify signatures on files (portable version) linux/s390xNew
sshguard-2.4.2-bp156.5.7 SSH brute force attack protector linux/s390xNew
strongswan-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
strongswan-hmac-5.9.12-150600.1.63 HMAC files for FIPS-140-2 integrity linux/s390xNew
strongswan-ipsec-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
strongswan-libs0-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
strongswan-mysql-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
strongswan-nm-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
strongswan-sqlite-5.9.12-150600.1.63 OpenSource IPsec-based VPN Solution linux/s390xNew
stunnel-5.70-150600.1.9 Universal TLS Tunnel linux/s390xNew
termshark-2.4.0-bp156.1.14 A terminal UI for tshark linux/s390x
tinc-1.0.36-bp156.5.7 A virtual private network daemon linux/s390xNew
torsocks-2.4.0-bp156.2.4 Use SOCKS-friendly applications with Tor linux/s390x
u2f-host-1.1.10-150600.16.3 Tool to support Yubico's Universal 2nd Factor (U2F) linux/s390xNew
u2f-server-1.1.0-150600.18.3 Tool to support Yubico's Universal 2nd Factor (U2F) linux/s390xNew
ulogd-2.0.8-bp156.1.5 Userspace logging for Netfilter linux/s390xNew
ulogd-mysql-2.0.8-bp156.1.5 MySQL output target for ulogd linux/s390xNew
ulogd-pcap-2.0.8-bp156.1.5 pcap output target for ulogd linux/s390xNew
ulogd-pgsql-2.0.8-bp156.1.5 PostgreSQL output target for ulogd linux/s390xNew
ulogd-sqlite3-2.0.8-bp156.1.5 SQLite3 output target for ulogd linux/s390xNew
vpnc-0.5.3r550-bp156.4.6 A Client for Cisco VPN concentrator linux/s390xNew
wireguard-tools-1.0.20210914-150600.1.7 WireGuard userspace tools linux/s390xNew
xca-2.3.0-150600.10.4 An RSA key and certificate management tool linux/s390xNew
xtables-addons-3.26-lp156.1.7 IP Packet Filter Administration Extensions linux/s390xNew
xtables-plugins-1.8.7-1.1 Match and target extension plugins for iptables linux/s390x
ykclient-2.15-1.29 Online validation of Yubikey OTPs linux/s390x
ykpers-1.19.0-4.19 Reference implementation for configuration of YubiKeys linux/s390x
yubico-piv-tool-2.3.1-150600.2.2 Yubico YubiKey NEO CCID Manager linux/s390xNew
yubikey-personalization-gui-3.1.25-bp156.3.7 GUI for Yubikey personalization linux/s390xNew

Generated by rpm2html 1.8.1

Fabrice Bellet, Tue May 21 23:57:58 2024