Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help

The search service can find package by either name (apache), provides(webserver), absolute file names (/usr/bin/apache), binaries (gprof) or shared libraries (libXm.so.2) in standard path. It does not support multiple arguments yet...

The System and Arch are optional added filters, for example System could be "redhat", "redhat-7.2", "mandrake" or "gnome", Arch could be "i386" or "src", etc. depending on your system.

System Arch

RPM resource krb5-auth-dialog

krb5-auth-dialog is a tray applet that monitors and refreshes your Kerberos ticket. It pops up reminders when the ticket is about to expire. It features ticket autorenewal and supports pkinit.

Found 5 sites for krb5-auth-dialog

Found 69 RPM for krb5-auth-dialog

PackageSummaryDistributionDownload
krb5-auth-dialog-44.0.alpha1-1.5.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Tumbleweed for x86_64krb5-auth-dialog-44.0.alpha1-1.5.x86_64.rpm
krb5-auth-dialog-44.0.alpha1-1.4.i586.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for i586krb5-auth-dialog-44.0.alpha1-1.4.i586.rpm
krb5-auth-dialog-44.0.alpha1-1.4.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for ppc64lekrb5-auth-dialog-44.0.alpha1-1.4.ppc64le.rpm
krb5-auth-dialog-44.0.alpha1-1.3.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for aarch64krb5-auth-dialog-44.0.alpha1-1.3.aarch64.rpm
krb5-auth-dialog-44.0.alpha1-1.3.armv6hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for armv6hlkrb5-auth-dialog-44.0.alpha1-1.3.armv6hl.rpm
krb5-auth-dialog-44.0.alpha1-1.3.armv7hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for armv7hlkrb5-auth-dialog-44.0.alpha1-1.3.armv7hl.rpm
krb5-auth-dialog-44.0.alpha1-1.2.s390x.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for s390xkrb5-auth-dialog-44.0.alpha1-1.2.s390x.rpm
krb5-auth-dialog-44.0.alpha1-1.1.riscv64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Tumbleweed for riscv64krb5-auth-dialog-44.0.alpha1-1.1.riscv64.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.aarch64.htmlKerberos 5 authentication dialogFedora Rawhide for aarch64krb5-auth-dialog-44.0~alpha1-4.fc40.aarch64.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.aarch64.htmlKerberos 5 authentication dialogFedora 40 for aarch64krb5-auth-dialog-44.0~alpha1-4.fc40.aarch64.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.ppc64le.htmlKerberos 5 authentication dialogFedora Rawhide for ppc64lekrb5-auth-dialog-44.0~alpha1-4.fc40.ppc64le.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.ppc64le.htmlKerberos 5 authentication dialogFedora 40 for ppc64lekrb5-auth-dialog-44.0~alpha1-4.fc40.ppc64le.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.s390x.htmlKerberos 5 authentication dialogFedora Rawhide for s390xkrb5-auth-dialog-44.0~alpha1-4.fc40.s390x.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.s390x.htmlKerberos 5 authentication dialogFedora 40 for s390xkrb5-auth-dialog-44.0~alpha1-4.fc40.s390x.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.x86_64.htmlKerberos 5 authentication dialogFedora Rawhide for x86_64krb5-auth-dialog-44.0~alpha1-4.fc40.x86_64.rpm
krb5-auth-dialog-44.0~alpha1-4.fc40.x86_64.htmlKerberos 5 authentication dialogFedora 40 for x86_64krb5-auth-dialog-44.0~alpha1-4.fc40.x86_64.rpm
krb5-auth-dialog-44.0~alpha1-2.fc39.aarch64.htmlKerberos 5 authentication dialogFedora 39 for aarch64krb5-auth-dialog-44.0~alpha1-2.fc39.aarch64.rpm
krb5-auth-dialog-44.0~alpha1-2.fc39.ppc64le.htmlKerberos 5 authentication dialogFedora 39 for ppc64lekrb5-auth-dialog-44.0~alpha1-2.fc39.ppc64le.rpm
krb5-auth-dialog-44.0~alpha1-2.fc39.s390x.htmlKerberos 5 authentication dialogFedora 39 for s390xkrb5-auth-dialog-44.0~alpha1-2.fc39.s390x.rpm
krb5-auth-dialog-44.0~alpha1-2.fc39.x86_64.htmlKerberos 5 authentication dialogFedora 39 for x86_64krb5-auth-dialog-44.0~alpha1-2.fc39.x86_64.rpm
krb5-auth-dialog-44.0~alpha1-1.fc38.aarch64.htmlKerberos 5 authentication dialogFedora 38 for aarch64krb5-auth-dialog-44.0~alpha1-1.fc38.aarch64.rpm
krb5-auth-dialog-44.0~alpha1-1.fc38.ppc64le.htmlKerberos 5 authentication dialogFedora 38 for ppc64lekrb5-auth-dialog-44.0~alpha1-1.fc38.ppc64le.rpm
krb5-auth-dialog-44.0~alpha1-1.fc38.s390x.htmlKerberos 5 authentication dialogFedora 38 for s390xkrb5-auth-dialog-44.0~alpha1-1.fc38.s390x.rpm
krb5-auth-dialog-44.0~alpha1-1.fc38.x86_64.htmlKerberos 5 authentication dialogFedora 38 for x86_64krb5-auth-dialog-44.0~alpha1-1.fc38.x86_64.rpm
krb5-auth-dialog-43.0-1.aarch64.htmlKerberos 5 authentication dialogOpenMandriva Cooker for aarch64krb5-auth-dialog-43.0-1.aarch64.rpm
krb5-auth-dialog-43.0-1.aarch64.htmlKerberos 5 authentication dialogOpenMandriva 5.0 for aarch64krb5-auth-dialog-43.0-1.aarch64.rpm
krb5-auth-dialog-43.0-1.x86_64.htmlKerberos 5 authentication dialogOpenMandriva Cooker for x86_64krb5-auth-dialog-43.0-1.x86_64.rpm
krb5-auth-dialog-43.0-1.x86_64.htmlKerberos 5 authentication dialogOpenMandriva 5.0 for x86_64krb5-auth-dialog-43.0-1.x86_64.rpm
krb5-auth-dialog-43.0-1.fc37.aarch64.htmlKerberos 5 authentication dialogFedora 37 testing updates for aarch64krb5-auth-dialog-43.0-1.fc37.aarch64.rpm
krb5-auth-dialog-43.0-1.fc37.aarch64.htmlKerberos 5 authentication dialogFedora 37 for aarch64krb5-auth-dialog-43.0-1.fc37.aarch64.rpm
krb5-auth-dialog-43.0-1.fc37.ppc64le.htmlKerberos 5 authentication dialogFedora 37 for ppc64lekrb5-auth-dialog-43.0-1.fc37.ppc64le.rpm
krb5-auth-dialog-43.0-1.fc37.s390x.htmlKerberos 5 authentication dialogFedora 37 for s390xkrb5-auth-dialog-43.0-1.fc37.s390x.rpm
krb5-auth-dialog-43.0-1.fc37.x86_64.htmlKerberos 5 authentication dialogFedora 37 testing updates for x86_64krb5-auth-dialog-43.0-1.fc37.x86_64.rpm
krb5-auth-dialog-43.0-1.fc37.x86_64.htmlKerberos 5 authentication dialogFedora 37 for x86_64krb5-auth-dialog-43.0-1.fc37.x86_64.rpm
krb5-auth-dialog-43.0-1.mga9.aarch64.htmlKerberos 5 authentication dialogMageia Cauldron for aarch64krb5-auth-dialog-43.0-1.mga9.aarch64.rpm
krb5-auth-dialog-43.0-1.mga9.aarch64.htmlKerberos 5 authentication dialogMageia 9 for aarch64krb5-auth-dialog-43.0-1.mga9.aarch64.rpm
krb5-auth-dialog-43.0-1.mga9.armv7hl.htmlKerberos 5 authentication dialogMageia Cauldron for armv7hlkrb5-auth-dialog-43.0-1.mga9.armv7hl.rpm
krb5-auth-dialog-43.0-1.mga9.armv7hl.htmlKerberos 5 authentication dialogMageia 9 for armv7hlkrb5-auth-dialog-43.0-1.mga9.armv7hl.rpm
krb5-auth-dialog-43.0-1.mga9.i586.htmlKerberos 5 authentication dialogMageia 9 for i586krb5-auth-dialog-43.0-1.mga9.i586.rpm
krb5-auth-dialog-43.0-1.mga9.i586.htmlKerberos 5 authentication dialogMageia Cauldron for i686krb5-auth-dialog-43.0-1.mga9.i586.rpm
krb5-auth-dialog-43.0-1.mga9.x86_64.htmlKerberos 5 authentication dialogMageia Cauldron for x86_64krb5-auth-dialog-43.0-1.mga9.x86_64.rpm
krb5-auth-dialog-43.0-1.mga9.x86_64.htmlKerberos 5 authentication dialogMageia 9 for x86_64krb5-auth-dialog-43.0-1.mga9.x86_64.rpm
krb5-auth-dialog-43.0-bp156.2.6.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.6 for aarch64krb5-auth-dialog-43.0-bp156.2.6.aarch64.rpm
krb5-auth-dialog-43.0-bp156.2.6.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.6 for ppc64lekrb5-auth-dialog-43.0-bp156.2.6.ppc64le.rpm
krb5-auth-dialog-43.0-bp156.2.6.s390x.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.6 for s390xkrb5-auth-dialog-43.0-bp156.2.6.s390x.rpm
krb5-auth-dialog-43.0-bp156.2.6.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.6 for x86_64krb5-auth-dialog-43.0-bp156.2.6.x86_64.rpm
krb5-auth-dialog-43.0-bp155.1.7.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.5 for aarch64krb5-auth-dialog-43.0-bp155.1.7.aarch64.rpm
krb5-auth-dialog-43.0-bp155.1.7.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.5 for ppc64lekrb5-auth-dialog-43.0-bp155.1.7.ppc64le.rpm
krb5-auth-dialog-43.0-bp155.1.7.s390x.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.5 for s390xkrb5-auth-dialog-43.0-bp155.1.7.s390x.rpm
krb5-auth-dialog-43.0-bp155.1.7.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.5 for x86_64krb5-auth-dialog-43.0-bp155.1.7.x86_64.rpm
krb5-auth-dialog-43.0-bp155.1.1.armv7hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.5 for armv7hlkrb5-auth-dialog-43.0-bp155.1.1.armv7hl.rpm
krb5-auth-dialog-3.26.1-4.mga8.aarch64.htmlKerberos 5 authentication dialogMageia 8 for aarch64krb5-auth-dialog-3.26.1-4.mga8.aarch64.rpm
krb5-auth-dialog-3.26.1-4.mga8.armv7hl.htmlKerberos 5 authentication dialogMageia 8 for armv7hlkrb5-auth-dialog-3.26.1-4.mga8.armv7hl.rpm
krb5-auth-dialog-3.26.1-4.mga8.i586.htmlKerberos 5 authentication dialogMageia 8 for i586krb5-auth-dialog-3.26.1-4.mga8.i586.rpm
krb5-auth-dialog-3.26.1-4.mga8.x86_64.htmlKerberos 5 authentication dialogMageia 8 for x86_64krb5-auth-dialog-3.26.1-4.mga8.x86_64.rpm
krb5-auth-dialog-3.26.1-bp154.3.77.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.4 for aarch64krb5-auth-dialog-3.26.1-bp154.3.77.aarch64.rpm
krb5-auth-dialog-3.26.1-bp154.3.77.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.4 for ppc64lekrb5-auth-dialog-3.26.1-bp154.3.77.ppc64le.rpm
krb5-auth-dialog-3.26.1-bp154.3.77.s390x.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.4 for s390xkrb5-auth-dialog-3.26.1-bp154.3.77.s390x.rpm
krb5-auth-dialog-3.26.1-bp154.3.77.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.4 for x86_64krb5-auth-dialog-3.26.1-bp154.3.77.x86_64.rpm
krb5-auth-dialog-3.26.1-bp154.3.1.armv7hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.4 for armv7hlkrb5-auth-dialog-3.26.1-bp154.3.1.armv7hl.rpm
krb5-auth-dialog-3.26.1-bp153.1.17.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.3 for aarch64krb5-auth-dialog-3.26.1-bp153.1.17.aarch64.rpm
krb5-auth-dialog-3.26.1-bp153.1.17.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.3 for ppc64lekrb5-auth-dialog-3.26.1-bp153.1.17.ppc64le.rpm
krb5-auth-dialog-3.26.1-bp153.1.17.s390x.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.3 for s390xkrb5-auth-dialog-3.26.1-bp153.1.17.s390x.rpm
krb5-auth-dialog-3.26.1-bp153.1.17.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.3 for x86_64krb5-auth-dialog-3.26.1-bp153.1.17.x86_64.rpm
krb5-auth-dialog-3.26.1-bp153.1.1.armv7hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.3 for armv7hlkrb5-auth-dialog-3.26.1-bp153.1.1.armv7hl.rpm
krb5-auth-dialog-3.26.1-lp152.5.10.ppc64le.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.2 for ppc64lekrb5-auth-dialog-3.26.1-lp152.5.10.ppc64le.rpm
krb5-auth-dialog-3.26.1-lp152.5.8.x86_64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Leap 15.2 for x86_64krb5-auth-dialog-3.26.1-lp152.5.8.x86_64.rpm
krb5-auth-dialog-3.26.1-lp152.5.4.aarch64.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.2 for aarch64krb5-auth-dialog-3.26.1-lp152.5.4.aarch64.rpm
krb5-auth-dialog-3.26.1-lp152.5.4.armv7hl.htmlKerberos 5 ticket monitoring tray appletOpenSuSE Ports Leap 15.2 for armv7hlkrb5-auth-dialog-3.26.1-lp152.5.4.armv7hl.rpm

Generated by rpm2html 1.6

Fabrice Bellet