You are here: Home

Modified items

All recently modified items, latest first.
RPMPackage sssd-tools-2.0.0-8.lbn25.x86_64
Provides userspace tools for manipulating users, groups, and nested groups in SSSD when using id_provider = local in /etc/sssd/sssd.conf. Also provides several other administrative tools: * sss_debuglevel to change the debug level on the fly * sss_seed which pre-creates a user entry for use in kickstarts * sss_obfuscate for generating an obfuscated LDAP password * sssctl -- an sssd status and control utility
RPMPackage mod_auth_openidc-2.3.7-4.lbn25.x86_64
This module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
RPMPackage mod_auth_mellon-0.14.2-1.lbn25.x86_64
The mod_auth_mellon module is an authentication service that implements the SAML 2.0 federation protocol. It grants access based on the attributes received in assertions generated by a IdP server.
RPMPackage mod_auth_gssapi-1.6.1-6.lbn25.x86_64
The mod_auth_gssapi module is an authentication service that implements the SPNEGO based HTTP Authentication protocol defined in RFC4559.
RPMPackage gssntlmssp-0.7.0-1.lbn25.x86_64
A GSSAPI Mechanism that implements NTLMSSP
RPMPackage freeipa-server-4.5.3-3.lbn25.x86_64
IPA is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). If you are installing an IPA server, you need to install this package.
RPMPackage freeipa-server-4.5.3-3.lbn25.x86_64
IPA is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). If you are installing an IPA server, you need to install this package.
RPMPackage freeipa-server-4.5.3-3.lbn25.x86_64
IPA is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). If you are installing an IPA server, you need to install this package.
RPMPackage 389-ds-console-1.2.16-8.lbn25.noarch
A Java based remote management console used for managing 389 Directory Server. The 389 Console is required to load and run these jar files.
RPMPackage 389-ds-base-snmp-1.4.1.5-1.lbn25.x86_64
SNMP Agent for the 389 Directory Server base package.
RPMPackage 389-ds-base-legacy-tools-1.4.1.5-1.lbn25.x86_64
Legacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools.
RPMPackage 389-ds-1.2.2-16.lbn25.noarch
The 389 Directory Server, Administration Server, and Console Suite provide the LDAPv3 server, the httpd daemon used to administer the server, and the console GUI application used for server and user/group administration.
RPMPackage 389-console-1.1.19-4.lbn25.noarch
A Java based remote management console used for managing 389 Administration Server and 389 Directory Server.
RPMPackage 389-admin-console-1.1.12-8.lbn25.noarch
A Java based remote management console used for Managing 389 Admin Server. Requires the 389 Console to load and run the jar files.
RPMPackage svrcore-devel-4.1.3-3.lbn25.x86_64
svrcore provides applications with several ways to handle secure PIN storage e.g. in an application that must be restarted, but needs the PIN to unlock the private key and other crypto material, without user intervention. svrcore uses the facilities provided by NSS. This package contains header files and symlinks to develop programs which will use the libsvrcore library. You should install this package if you need to develop programs which will use the svrcore library.
RPMPackage svrcore-devel-4.1.3-3.lbn25.x86_64
svrcore provides applications with several ways to handle secure PIN storage e.g. in an application that must be restarted, but needs the PIN to unlock the private key and other crypto material, without user intervention. svrcore uses the facilities provided by NSS. This package contains header files and symlinks to develop programs which will use the libsvrcore library. You should install this package if you need to develop programs which will use the svrcore library.
RPMPackage svrcore-devel-4.1.3-3.lbn25.x86_64
svrcore provides applications with several ways to handle secure PIN storage e.g. in an application that must be restarted, but needs the PIN to unlock the private key and other crypto material, without user intervention. svrcore uses the facilities provided by NSS. This package contains header files and symlinks to develop programs which will use the libsvrcore library. You should install this package if you need to develop programs which will use the svrcore library.
RPMPackage svrcore-4.1.3-3.lbn25.x86_64
svrcore provides applications with several ways to handle secure PIN storage e.g. in an application that must be restarted, but needs the PIN to unlock the private key and other crypto material, without user intervention. svrcore uses the facilities provided by NSS.
RPMPackage python-openid-teams-1.1-4.fc25.noarch
Teams extension implementation for python-openid
RPMPackage python-openid-cla-1.2-2.fc25.noarch
CLA extension implementation for python-openid