Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

RPM of Group Productivity/Networking/Security

amavisd-new-2.11.1-lp152.2.7 High-Performance E-Mail Virus Scanner linux/ppc64le
apparmor-parser-2.13.4-lp152.1.5 AppArmor userlevel parser utility linux/ppc64le
argon2-0.0+git20171227.670229c-lp152.4.6 The reference C implementation of Argon2 linux/ppc64le
arp-scan-1.9.6-lp152.1.3 ARP scanning and fingerprinting tool linux/ppc64le
arptables-0.0.4-lp152.4.5 User Space Tool to Set Up and Maintain ARP Filtering Tables linux/ppc64le
conntrack-tools-1.4.5-lp152.1.5 Userspace tools for interacting with the Connection Tracking System linux/ppc64le
conntrackd-1.4.5-lp152.1.5 Connection tracking daemon linux/ppc64le
cttop-0.3.g26-lp152.3.6 top-like program showing Netfilter connection tracking entries linux/ppc64le
dante-1.4.1-lp152.3.7 A Free Socks v4 and v5 Client Implementation linux/ppc64le
ebtables-2.0.10.4-lp152.7.6 Ethernet Bridge Tables linux/ppc64le
enchive-3.5-lp152.1.4 Long-term archive encryption tool linux/ppc64le
fwbuilder-5.3.7-lp152.5.10 Firewall Builder linux/ppc64le
fwknop-2.6.10-lp152.2.7 The fwknop Client linux/ppc64le
fwknop-gui-1.3-lp152.2.8 FireWall KNock OPerator Graphical User Interface linux/ppc64le
fwknopd-2.6.10-lp152.2.7 The fwknop Server linux/ppc64le
gnutls-3.6.7-lp152.8.3 The GNU Transport Layer Security Library linux/ppc64le
gpg2-2.2.5-lp152.8.9 File encryption, decryption, signature creation and verification utility linux/ppc64le
icmptunnel-1.0.0~alpha-lp152.1.3 A tunnel for wrapping IP traffic in ICMP linux/ppc64le
iprange-1.0.4-lp152.3.5 IP range management tool for FireHOL linux/ppc64le
ipsec-tools-0.8.2-lp152.6.19 IPsec Utilities linux/ppc64le
ipset-6.36-lp152.4.6 Netfilter ipset administration utility linux/ppc64le
iptables-1.8.3-lp152.1.5 IP packet filter administration utilities linux/ppc64le
iptables-backend-nft-1.8.3-lp152.1.5 Metapackage to make nft the default backend for iptables/arptables/ebtables linux/ppc64le
knock-0.7-lp152.3.6 A Port-Knocking Client linux/ppc64le
knockd-0.7-lp152.3.6 A port-knocking server linux/ppc64le
krb5-1.16.3-lp152.4.6 MIT Kerberos5 implementation linux/ppc64le
krb5-client-1.16.3-lp152.4.6 Client programs of the MIT Kerberos5 implementation linux/ppc64le
krb5-plugin-kdb-ldap-1.16.3-lp152.4.6 LDAP database plugin for MIT Kerberos5 linux/ppc64le
krb5-plugin-preauth-otp-1.16.3-lp152.4.6 OTP preauthentication plugin for MIT Kerberos5 linux/ppc64le
krb5-plugin-preauth-pkinit-1.16.3-lp152.4.6 PKINIT preauthentication plugin for MIT Kerberos5 linux/ppc64le
krb5-server-1.16.3-lp152.4.6 Server program of the MIT Kerberos5 implementation linux/ppc64le
libheimdal-7.7.0-lp152.1.7 The Heimdal implementation of the Kerberos 5 protocol linux/ppc64le
libnl-tools-3.3.0-lp152.3.7 Command line utilities to directly work with Netlink linux/ppc64le
liboath0-2.6.2-lp152.3.8 Library for Open AuTHentication (OATH) HOTP support linux/ppc64le
libopenssl1_0_0-1.0.2p-lp152.7.18 Secure Sockets and Transport Layer Security linux/ppc64le
libopenssl1_0_0-hmac-1.0.2p-lp152.7.18 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/ppc64le
libopenssl1_0_0-steam-1.0.2p-lp152.7.18 Secure Sockets and Transport Layer Security for steam linux/ppc64le
libopenssl1_1-1.1.1d-lp152.6.10 Secure Sockets and Transport Layer Security linux/ppc64le
libopenssl1_1-hmac-1.1.1d-lp152.6.10 HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries linux/ppc64le
libpreludedb-mysql-5.1.0-lp152.1.4 Plugin to use prelude with a mysql database linux/ppc64le
libpreludedb-pgsql-5.1.0-lp152.1.4 Plugin to use prelude with a pgsql database linux/ppc64le
libpreludedb-plugins-5.1.0-lp152.1.4 Plugin to use prelude with a classic schema linux/ppc64le
libpreludedb-sqlite-5.1.0-lp152.1.4 Plugin to use prelude with a sqlite database linux/ppc64le
libpskc0-2.6.2-lp152.3.8 Library for Portable Symmetric Key Container linux/ppc64le
libshibsp-lite7-2.6.1-lp152.4.5 Shared Library for Shibboleth linux/ppc64le
libshibsp7-2.6.1-lp152.4.5 Shared Library for Shibboleth linux/ppc64le
libsocks0-1.4.1-lp152.3.7 A Free Socks v4 and v5 Client Implementation linux/ppc64le
libtasn1-4.13-lp152.5.5 ASN.1 parsing library linux/ppc64le
libu2f-host-doc-1.1.6-lp152.3.7 Documentation for the U2F protocol linux/ppc64le
libu2f-host0-1.1.6-lp152.3.7 Library for Universal 2nd Factor (U2F) linux/ppc64le
libu2f-server0-1.1.0-lp152.2.7 Library for Universal 2nd Factor (U2F) linux/ppc64le
libykclient3-2.15-lp152.3.6 Online validation of Yubikey OTPs linux/ppc64le
libyubikey0-1.13-lp152.3.5 Yubico's USB key low-level C library linux/ppc64le
modsecurity-3.0.0-lp152.2.9 Web application firewall engine linux/ppc64le
mozilla-nss-certs-3.53-lp152.1.3 CA certificates for NSS linux/ppc64le
netlabel-tools-0.21-lp152.3.6 Control utility for explicit labeled networking for Linux linux/ppc64le
nf3d-0.8-lp152.3.4 GANTT-style visualization for Netfilter connections and logged packets linux/ppc64le
nfacct-1.0.2-lp152.3.5 Netfilter Extended Accounting utility linux/ppc64le
nftables-0.8.2-lp152.3.9 Userspace utility to access the nf_tables packet filter linux/ppc64le
oath-toolkit-2.6.2-lp152.3.8 Toolkit for one-time password authentication systems linux/ppc64le
ocserv-0.11.10-lp152.4.7 OpenConnect VPN Server linux/ppc64le
openconnect-7.08-lp152.8.10 Open client for Cisco AnyConnect VPN linux/ppc64le
openfortivpn-1.14.0-lp152.1.1 Client for PPP+SSL VPN tunnel services linux/ppc64le
openssl-1_0_0-1.0.2p-lp152.7.18 Secure Sockets and Transport Layer Security linux/ppc64le
openssl-1_0_0-cavs-1.0.2p-lp152.7.18 CAVS testing framework and utilities linux/ppc64le
openssl-1_1-1.1.1d-lp152.6.10 Secure Sockets and Transport Layer Security linux/ppc64le
openssl-ibmpkcs11-1.0.1-lp152.3.7 OpenSSL Dynamic PKCS #11 Engine linux/ppc64le
openvpn-2.4.3-lp152.5.10 Full-featured SSL VPN solution using a TUN/TAP Interface linux/ppc64le
openvpn-auth-pam-plugin-2.4.3-lp152.5.10 OpenVPN auth-pam plugin linux/ppc64le
openvpn-down-root-plugin-2.4.3-lp152.5.10 OpenVPN down-root plugin linux/ppc64le
p11-kit-nss-trust-0.23.2-lp152.6.5 Adaptor to make NSS read the p11-kit trust store linux/ppc64le
pam_krb5-2.4.13-lp152.3.7 A Pluggable Authentication Module for Kerberos 5 linux/ppc64le
pam_oath-2.6.2-lp152.3.8 PAM module for pluggable login authentication for OATH linux/ppc64le
pam_u2f-1.0.8-lp152.1.6 U2F authentication integration into PAM linux/ppc64le
pam_yubico-2.26-lp152.3.6 Yubico Pluggable Authentication Module (PAM) linux/ppc64le
pingtunnel-0.72-lp152.3.6 Reliably tunnel TCP connections over ICMP packets linux/ppc64le
pptp-1.8.0-lp152.3.6 Point-to-Point Tunneling Protocol (PPTP) Client linux/ppc64le
prelude-manager-5.1.0-lp152.2.4 Bus communication for all Prelude modules linux/ppc64le
prelude-manager-db-plugin-5.1.0-lp152.2.4 Database report plugin for Prelude Manager linux/ppc64le
prelude-manager-smtp-plugin-5.1.0-lp152.2.4 SMTP alert plugin for Prelude Manager linux/ppc64le
prelude-manager-xml-plugin-5.1.0-lp152.2.4 XML report plugin for Prelude Manager linux/ppc64le
preludedb-tools-5.1.0-lp152.1.4 Tools of libpreludedb linux/ppc64le
proxychains-ng-4.11-lp152.3.5 Redirect connection through proxy servers linux/ppc64le
scrypt-1.2.1-lp152.3.7 Password-based encryption utility using the scrypt key derivation function linux/ppc64le
shibboleth-sp-2.6.1-lp152.4.5 Open source system for attribute-based Web SSO linux/ppc64le
signify-29-lp152.1.3 OpenBSD tool to sign and verify signatures on files (portable version) linux/ppc64le
sshguard-1.7.1-lp152.3.5 Protect hosts from brute force attacks against ssh linux/ppc64le
strongswan-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
strongswan-hmac-5.8.2-lp152.1.39 HMAC files for FIPS-140-2 integrity linux/ppc64le
strongswan-ipsec-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
strongswan-libs0-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
strongswan-mysql-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
strongswan-nm-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
strongswan-sqlite-5.8.2-lp152.1.39 OpenSource IPsec-based VPN Solution linux/ppc64le
stunnel-5.55-lp152.1.7 Universal SSL Tunnel linux/ppc64le
tinc-1.0.36-lp152.1.4 A virtual private network daemon linux/ppc64le
torsocks-2.2.0-lp152.3.6 Use SOCKS-friendly applications with Tor linux/ppc64le
u2f-host-1.1.6-lp152.3.7 Tool to support Yubico's Universal 2nd Factor (U2F) linux/ppc64le
u2f-server-1.1.0-lp152.2.7 Tool to support Yubico's Universal 2nd Factor (U2F) linux/ppc64le
ulogd-2.0.7-lp152.2.2 Userspace logging for Netfilter linux/ppc64le
ulogd-mysql-2.0.7-lp152.2.2 MySQL output target for ulogd linux/ppc64le
ulogd-pcap-2.0.7-lp152.2.2 pcap output target for ulogd linux/ppc64le
ulogd-pgsql-2.0.7-lp152.2.2 PostgreSQL output target for ulogd linux/ppc64le
ulogd-sqlite3-2.0.7-lp152.2.2 SQLite3 output target for ulogd linux/ppc64le
vpnc-0.5.3r550-lp152.3.7 A Client for Cisco VPN concentrator linux/ppc64le
wireguard-tools-1.0.20200513-lp152.1.1 WireGuard userspace tools linux/ppc64le
xca-2.2.1-lp152.1.4 An RSA key and certificate management tool linux/ppc64le
xtables-addons-3.9-lp152.1.30 IP Packet Filter Administration Extensions linux/ppc64le
xtables-plugins-1.8.3-lp152.1.5 Match and target extension plugins for iptables linux/ppc64le
ykclient-2.15-lp152.3.6 Online validation of Yubikey OTPs linux/ppc64le
ykpers-1.19.0-lp152.2.6 Reference implementation for configuration of YubiKeys linux/ppc64le
yubico-piv-tool-1.6.2-lp152.2.8 Yubico YubiKey NEO CCID Manager linux/ppc64le
yubikey-personalization-gui-3.1.25-lp152.3.10 GUI for Yubikey personalization linux/ppc64le

Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:11:19 2024