You are here: Home

Modified items

All recently modified items, latest first.
RPMPackage mozldap-6.0.5-10.fc19.armv6hl
The Mozilla LDAP C SDK is a set of libraries that allow applications to communicate with LDAP directory servers. These libraries are derived from the University of Michigan and Netscape LDAP libraries. They use Mozilla NSPR and NSS for crypto.
RPMPackage mozldap-6.0.5-10.fc19.x86_64
The Mozilla LDAP C SDK is a set of libraries that allow applications to communicate with LDAP directory servers. These libraries are derived from the University of Michigan and Netscape LDAP libraries. They use Mozilla NSPR and NSS for crypto.
RPMPackage mozldap-6.0.5-10.fc19.x86_64
The Mozilla LDAP C SDK is a set of libraries that allow applications to communicate with LDAP directory servers. These libraries are derived from the University of Michigan and Netscape LDAP libraries. They use Mozilla NSPR and NSS for crypto.
RPMPackage mod_nss-1.0.8-27.fc19.armv6hl
The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
RPMPackage mod_nss-1.0.8-27.fc19.x86_64
The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
RPMPackage mod_nss-1.0.8-27.fc19.x86_64
The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
RPMPackage mod_lookup_identity-0.9.2-2.lbn19.x86_64
mod_lookup_identity can retrieve additional pieces of information about user authenticated in Apache httpd server and store these values in notes/environment variables to be consumed by web applications. Use of REMOTE_USER_* environment variables is recommended.
RPMPackage mod_ldap-2.4.18-6.lbn19.x86_64
The mod_ldap and mod_authnz_ldap modules add support for LDAP authentication to the Apache HTTP Server.
RPMPackage mod_auth_openidc-1.8.10.1-1.lbn19.x86_64
This module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
RPMPackage mod_auth_mellon-0.12.0-2.lbn19.x86_64
The mod_auth_mellon module is an authentication service that implements the SAML 2.0 federation protocol. It grants access based on the attributes received in assertions generated by a IdP server.
RPMPackage mod_auth_kerb-5.4-24.fc19.armv6hl
mod_auth_kerb is module for the Apache HTTP Server designed to provide Kerberos authentication over HTTP. The module supports the Negotiate authentication method, which performs full Kerberos authentication based on ticket exchanges.
RPMPackage mod_auth_kerb-5.4-24.fc19.x86_64
mod_auth_kerb is module for the Apache HTTP Server designed to provide Kerberos authentication over HTTP. The module supports the Negotiate authentication method, which performs full Kerberos authentication based on ticket exchanges.
RPMPackage mod_auth_kerb-5.4-24.fc19.x86_64
mod_auth_kerb is module for the Apache HTTP Server designed to provide Kerberos authentication over HTTP. The module supports the Negotiate authentication method, which performs full Kerberos authentication based on ticket exchanges.
RPMPackage mod_auth_gssapi-1.3.1-1.lbn19.x86_64
The mod_auth_gssapi module is an authentication service that implements the SPNEGO based HTTP Authentication protocol defined in RFC4559.
RPMPackage linotpuseridresolver-2.8-1.lbn19.noarch
LinOTP features a concept of UserIdResolvers. Such a module is used to convert a user object from any kind of user database to a distinct ID, that can be used by LinOTP to assign tokens to. This package contains the base class for useridresolvers, the PasswdIdResolver (flat files), the LDAPIdResolver (OpenLDAP, AD, eDirectory) and the SQLIdResolver. This package is used by the linotp package. For installation see the linotp package. New classes can be written by inheriting the base class.
RPMPackage linotpadminclientgui-2.8-1.lbn19.noarch
LinOTP is an open solution for strong two-factor authentication with One Time Passwords. LinOTP 2 is also open as far as its modular architecture is concerned. LinOTP 2 aims to not bind you to any decision of the authentication protocol or it does not dictate you where your user information should be stored. This is achieved by its new, totally modular architecture. This package contains the LinOTP Management GUI.
RPMPackage linotpadminclientcli-2.8-1.lbn19.noarch
This is a command line client to manage the LinOTP server.
RPMPackage linotp-2.8-1.lbn19.noarch
LinOTP is an open solution for strong two-factor authentication with One Time Passwords. LinOTP 2 is also open as far as its modular architecture is concerned. LinOTP 2 aims to not bind you to any decision of the authentication protocol or it does not dictate you where your user information should be stored. This is achieved by its new, totally modular architecture. This package contains the LinOTP Server Core.
RPMPackage libxmltooling6-1.5.6-1.1.x86_64
The XMLTooling library contains generic XML parsing and processing classes based on the Xerces-C DOM. It adds more powerful facilities for declaring element- and type-specific API and implementation classes to add value around the DOM, as well as signing and encryption support. This package contains just the shared library.
RPMPackage libxml-security-c17-1.7.3-3.1.x86_64
The xml-security-c library is a C++ implementation of the XML Digital Signature and Encryption specifications. The library makes use of the Apache XML project's Xerces-C XML Parser and Xalan-C XSLT processor. The latter is used for processing XPath and XSLT transforms. This package contains just the shared library.