FreedomBox Project
Summary
FreedomBox
FreedomBox package

This metapackage will install the FreedomBox service and web interface which can be used to install and manage all other FreedomBox apps.

Description

For a better overview of the project's availability as a Debian package, each head row has a color code according to this scheme:

If you discover a project which looks like a good candidate for FreedomBox to you, or if you have prepared an unofficial Debian package, please do not hesitate to send a description of that project to the FreedomBox mailing list

Links to other tasks

FreedomBox FreedomBox packages

Official Debian packages with high relevance

augeas-tools
nástroje príkazového riadka Augeas
Maintainer: Hilko Bengen
Versions of package augeas-tools
ReleaseVersionArchitectures
jessie-security1.2.0-0.2+deb8u2amd64,armel,armhf,i386
bookworm1.14.0-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye1.12.0-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie1.2.0-0.2+deb8u2amd64,armel,armhf,i386
buster1.11.0-3amd64,arm64,armhf,i386
sid1.14.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-security1.8.0-1+deb9u1amd64,arm64,armel,armhf,i386
stretch1.8.0-1+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
trixie1.14.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Debtags of package augeas-tools:
interfacecommandline
roleprogram
Popcon: 986 users (119 upd.)*
Versions and Archs
License: DFSG free
Git

Augeas je nástroj na úpravu konfigurácie. Spracováva konfiguračné súbory v ich natívnom formáte a transformuje ich na strom. Zmeny v konfigurácii sa dejú zmenami v tomto strome a jeho uložením späť do natívnych konfiguračných súborov.

Tento balík poskytuje nástroje príkazového riadka založené na libaugeas0:

  • augtool - nástroj na správu konfiguračných súborov
  • augparse - nástroj na testovanie a ladenie šošoviek augeas
avahi-daemon
démon Avahi mDNS/DNS-SD
Versions of package avahi-daemon
ReleaseVersionArchitectures
jessie0.6.31-5amd64,armel,armhf,i386
buster0.7-4+deb10u1amd64,arm64,armhf,i386
buster-security0.7-4+deb10u3amd64,arm64,armhf,i386
stretch0.6.32-2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid0.8-13amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie0.8-13amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bullseye0.8-5+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-security0.6.32-2+deb9u1amd64,arm64,armel,armhf,i386
bookworm0.8-10amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package avahi-daemon:
interfacedaemon
networkconfiguration, scanner, server
roleprogram
scopeutility
usescanning
Popcon: 101382 users (12284 upd.)*
Versions and Archs
License: DFSG free
Git

Avahi je platforma Multicast DNS Service Discovery pod LGPL Umožňuje programom publikovať a objavovať služby a počítače bežiace na lokálnej sieti bez špeciálnej konfigurácie. Napríklad sa môžete pripojiť k sieti a ihneď nájsť tlačiarne na ktorých sa dá tlačiť, súbory ktoré sú prístupné a ľudí, s ktorými sa dá hovoriť.

Tento balík obsahuje démona Avahi, ktorý reprezentuje váš počítač na sieti a umožňuje ostatným aplikáciám publikovať a prekladať záznamy mDNS/DNS-SD.

Screenshots of package avahi-daemon
avahi-utils
nástroje na prehliadanie, zverejňovanie a objavovanie Avahi
Versions of package avahi-utils
ReleaseVersionArchitectures
buster-security0.7-4+deb10u3amd64,arm64,armhf,i386
jessie0.6.31-5amd64,armel,armhf,i386
bullseye0.8-5+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch0.6.32-2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security0.6.32-2+deb9u1amd64,arm64,armel,armhf,i386
sid0.8-13amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie0.8-13amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm0.8-10amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster0.7-4+deb10u1amd64,arm64,armhf,i386
Debtags of package avahi-utils:
interfacecommandline
networkscanner
roleprogram
scopeutility
usescanning
Popcon: 2711 users (6660 upd.)*
Versions and Archs
License: DFSG free
Git

Avahi je platforma Multicast DNS Service Discovery pod LGPL. Umožňuje programom publikovať a objavovať služby a počítače bežiace na lokálnej sieti bez špeciálnej konfigurácie. Napríklad sa môžete pripojiť k sieti a ihneď nájsť tlačiarne na ktorých sa dá tlačiť, súbory ktoré sú prístupné a ľudí, s ktorými sa dá hovoriť.

Tento balík obsahuje niekoľko nástrojov, ktoré vám umožňujú pracovať s démonom Avahi vrátane zverejňovania, prehliadania a objavovania služieb.

batctl
B.A.T.M.A.N. advanced control and management tool
Versions of package batctl
ReleaseVersionArchitectures
stretch-backports-sloppy2020.4-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid2024.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie2024.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm-backports2024.1-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2023.0-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports2023.0-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports-sloppy2022.2-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye2020.4-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports2020.4-2~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2019.0-1amd64,arm64,armhf,i386
stretch-backports2019.0-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch2016.5-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie2014.3.0-2amd64,armel,armhf,i386
Debtags of package batctl:
adminkernel
interfacecommandline
roleprogram
useanalysing
Popcon: 39 users (69 upd.)*
Versions and Archs
License: DFSG free
Git

This package contains batctl, which serves as configuration utility, monitoring and debugging application. It allows one to modify the module parameters, reading the logfiles and tables, decapsulate embedded packets on the fly, traceroute to and ping mac addresses, generate sequence number graphs for the Layer 2 Mesh B.A.T.M.A.N.

B.A.T.M.A.N. (better approach to mobile ad-hoc networking) is a new routing protocol for multi-hop ad-hoc mesh networks. B.A.T.M.A.N.-advanced is the implementation of this protocol on ISO/OSI Layer 2, allowing mesh networks to be used as a virtual switch. With this approach, LANs and WANs can be easily integrated, and more protocols (like DHCP, IPv6) are supported.

borgbackup
program na deduplikáciu a komprimáciu
Versions of package borgbackup
ReleaseVersionArchitectures
sid1.2.8-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye1.1.16-3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports1.1.15-3~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster1.1.9-2+deb10u1amd64,arm64,armhf,i386
bullseye-backports1.2.3-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm1.2.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-backports1.2.7-2~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie1.2.7-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch-backports1.1.9-2~bpo9+2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch1.0.9-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
upstream2.0.0~b8
Popcon: 2704 users (232 upd.)*
Newer upstream!
License: DFSG free
Git

Borg je zálohovací program na deduplikáciu a komprimáciu. Voliteľne podporuje aj autentifikované šifrovanie. Je forkom zálohovacieho programu attic.

Hlavným cieľom programu Borg je efektívne a bezpečné zálohovanie dát. Technika deduplikácie, ktorý Borg používa je vhodná na denné zálohovanie, pretože sa ukladajú iba zmeny. Autentifikované šifrovanie je vhodné na zálohovanie na nie celkom dôveryhodné ciele.

Môže nahrávať zálohy do vzdialených repozitárov prostredníctvom ssh. Klient odosielajúci zálohu spustí na počítači s repozitárom „borg serve“. Je možné obmedziť použitie kľúča ssh len na príkaz „borg serve“ pomocou príkazy command= v authorized_keys.

Prosím, pamätajte, že server a klient by mali používať rovnakú verziu programu borgbackup. Rôzne verzie by mohli spôsobiť správu „incompatible API version“ a nefunkčné zálohy.

Hoci neexistuje priamy prevádzkový režim pre zálohovanie typu „pull“, môžete nastaviť cieľ zálohovania do režimu iba pridávania, čím zamedzíte, aby zdroj zálohovania mohol zmazať alebo zmeniť predošlé zálohy.

Screenshots of package borgbackup
certbot
automatické natavenie HTTPS pomocou Let's Encrypt
Versions of package certbot
ReleaseVersionArchitectures
bookworm2.1.0-4all
trixie2.9.0-1all
sid2.9.0-1all
stretch-backports0.28.0-1~bpo9+1all
buster0.31.0-1+deb10u1all
stretch0.28.0-1~deb9u2all
stretch-security0.28.0-1~deb9u3all
bullseye1.12.0-2all
upstream2.10.0
Popcon: 15309 users (165 upd.)*
Newer upstream!
License: DFSG free
Git

Cieľom Certbot, Let's Encrypt a protokolu ACME (Automated Certificate Management Environment) je umožniť nastavenie servera HTTPS a automatické získanie certifikátu, ktorému prehliadače dôverujú, bez akéhokoľvek zásahu človeka. To sa dosiahne spustením agenta na správu certifikátov na webovom serveri.

Tento agent sa používa na:

  • automatické preukázanie certifikačnej autorite Let's Encrypt, že vlastníte webovú stránku
  • získanie certifikátu, ktorému prehliadače dôverujú, a jeho nastavenie na vašom webovom serveri
  • sledovanie vypršania platnosti certifikátu a jeho obnovenie
  • v prípade potreby vám pomôže odvolať platnosť certifikátu

Tento balík obsahuje hlavnú aplikáciu vrátanie samostatného a manuálneho autentifikátora.

Screenshots of package certbot
cockpit
Web Console for Linux servers
Versions of package cockpit
ReleaseVersionArchitectures
buster188-1all
stretch-backports188-1~bpo9+1all
buster-backports239-1~bpo10+1all
bullseye239-1all
bullseye-backports287-1~bpo11+1all
bookworm287-1all
bookworm-security287.1-0+deb12u2all
bookworm-proposed-updates287.1-0+deb12u2all
bookworm-backports311-1~bpo12+1all
trixie311-1all
sid314-1all
upstream315
Popcon: 0 users (0 upd.)*
Newer upstream!
License: DFSG free
Git

The Cockpit Web Console enables users to administer GNU/Linux servers using a web browser.

It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more.

Screenshots of package cockpit
debsecan
analyzátor bezpečnosti Debianu
Maintainer: Florian Weimer
Versions of package debsecan
ReleaseVersionArchitectures
trixie0.4.20.1all
buster0.4.19all
bullseye0.4.20.1all
jessie0.4.17all
bookworm0.4.20.1all
stretch0.4.19~deb9u1all
sid0.4.20.1all
Debtags of package debsecan:
adminmonitoring
interfacecommandline
roleprogram
scopeutility
suitedebian
usechecking, scanning
works-withsoftware:package
Popcon: 2951 users (66 upd.)*
Versions and Archs
License: DFSG free
Git

debsecan je nástroj na tvorbu zoznamu zraniteľností konkrétnej inštalácie Debianu. debsecan beží na hostiteľovi, ktorý sa má skontrolovať a sťahuje informácie o zraniteľnostiach z internetu. Môže poslať email pri objavení nových zraniteľností alebo pri dostupnosti bezpečnostných aktualizácií.

Screenshots of package debsecan
ez-ipupdate
client for most dynamic DNS services
Versions of package ez-ipupdate
ReleaseVersionArchitectures
jessie3.0.11b8-13.4.1amd64,armel,armhf,i386
stretch3.0.11b8-13.4.1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye3.0.11b8-13.4.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster3.0.11b8-13.4.1amd64,arm64,armhf,i386
Debtags of package ez-ipupdate:
interfacedaemon
networkclient, configuration
roleprogram
useconfiguring
Popcon: 18 users (0 upd.)*
Versions and Archs
License: DFSG free
Svn

ez-ipupdate is a quite complete client for the dynamic DNS service offered by http://www.ez-ip.net/ and many more.

Currently supported are: ez-ip (http://www.EZ-IP.Net/), Penguinpowered (http://www.penguinpowered.com/), DHS (http://members.dhs.org/), dynDNS (http://members.dyndns.org/), ODS (http://www.ods.org/), TZO (http://www.tzo.com/), EasyDNS (http://members.easydns.com/), Justlinux (http://www.justlinux.com), Dyns (http://www.dyns.cx), HN (http://dup.hn.org/), ZoneEdit (http://www.zoneedit.com/) and Hurricane Electric's IPv6 Tunnel Broker (http://ipv6tb.he.net/).

All services using GNUDip are also supported.

fail2ban
ban hosts that cause multiple authentication errors
Versions of package fail2ban
ReleaseVersionArchitectures
trixie1.0.2-3all
buster0.10.2-2.1all
sid1.0.2-3all
jessie0.8.13-1all
bookworm1.0.2-2all
stretch-backports0.10.2-2~bpo9+1all
bullseye0.11.2-2all
stretch0.9.6-2all
Debtags of package fail2ban:
adminautomation, logging, monitoring
interfacecommandline, daemon
networkfirewall
roleprogram
securityauthentication, firewall, ids, log-analyzer
uselogin, monitor
works-withlogfile, text
works-with-formatplaintext
Popcon: 23493 users (434 upd.)*
Versions and Archs
License: DFSG free
Git

Fail2ban monitors log files (e.g. /var/log/auth.log, /var/log/apache/access.log) and temporarily or persistently bans failure-prone addresses by updating existing firewall rules. Fail2ban allows easy specification of different actions to be taken such as to ban an IP using iptables or hostsdeny rules, or simply to send a notification email.

By default, it comes with filter expressions for various services (sshd, Apache, proftpd, sasl, etc.) but configuration can be easily extended for monitoring any other text file. All filters and actions are given in the config files, thus fail2ban can be adopted to be used with a variety of files and firewalls. Following recommends are listed:

  • iptables/nftables -- default installation uses iptables for banning. nftables is also supported. You most probably need it
  • whois -- used by a number of mail-whois actions to send notification emails with whois information about attacker hosts. Unless you will use those you don't need whois
  • python3-pyinotify -- unless you monitor services logs via systemd, you need pyinotify for efficient monitoring for log files changes
Screenshots of package fail2ban
firewalld
dynamicky spravovaný firewall s podporou sieťových zón
Versions of package firewalld
ReleaseVersionArchitectures
trixie2.1.2-1all
jessie0.3.12-1all
bullseye-backports1.3.0-1~bpo11+1all
bullseye0.9.3-2all
buster-backports0.8.2-1~bpo10+1all
buster0.6.3-5all
sid2.1.2-1all
bookworm1.3.3-1~deb12u1all
stretch0.4.4.2-1all
Popcon: 2747 users (425 upd.)*
Versions and Archs
License: DFSG free
Git

firewalld je dynamicky spravovaný démon firewallu s podporou sieťových zón definujúcich úroveň dôveryhodnosti sieťových spojení na rozhraniach. Obsahuje podporu nastavení firewallu IPv4, IPv6 a ethernetových mostov a oddeľuje dynamické a perzistentné konfiguračné voľby. Tiež poskytuje službám a aplikáciám rozhranie D-Bus, pomocou ktorého môžu dynamicky pridávať a používať pravidlá firewallu.

flite
Small run-time speech synthesis engine
Versions of package flite
ReleaseVersionArchitectures
bookworm2.2-5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid2.2-6amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie2.2-6amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bullseye2.2-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch2.0.0-release-3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2.1-release-3amd64,arm64,armhf,i386
jessie1.4-release-12amd64,armel,armhf,i386
Debtags of package flite:
accessibilityspeech
interfacecommandline
roleprogram
scopeutility
works-withaudio
Popcon: 26 users (78 upd.)*
Versions and Archs
License: DFSG free
Git

Flite is a small fast run-time speech synthesis engine. It is the latest addition to the suite of free software synthesis tools including University of Edinburgh's Festival Speech Synthesis System and Carnegie Mellon University's FestVox project, tools, scripts and documentation for building synthetic voices. However, flite itself does not require either of these systems to run.

It currently only supports the English and Indic languages.

This package contains the executables and documentation.

freedombox
easy to manage, privacy oriented home server
Versions of package freedombox
ReleaseVersionArchitectures
sid24.9all
bullseye-backports23.6.2~bpo11+1all
buster19.1+deb10u2all
buster-backports21.4.4~bpo10+1all
bullseye21.4.4all
bookworm23.6.2+deb12u1all
trixie24.9all
bookworm-backports24.8~bpo12+1all
Popcon: 252 users (56 upd.)*
Versions and Archs
License: DFSG free
Git

FreedomBox is designed to be your own inexpensive server at home. It runs free software and offers an increasing number of services ranging from a calendar or jabber server to a wiki or VPN. A web interface allows you to easily install and configure your apps.

This package provides the FreedomBox Service (Plinth) which installs, configures and manages all functions of FreedomBox. The service is managed using a web interface available at https://localhost/.

ldap-utils
nástroje OpenLDAP
Versions of package ldap-utils
ReleaseVersionArchitectures
bullseye-security2.4.57+dfsg-3+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie2.4.40+dfsg-1+deb8u4amd64,armel,armhf,i386
jessie-security2.4.40+dfsg-1+deb8u6amd64,armel,armhf,i386
stretch2.4.44+dfsg-5+deb9u4amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security2.4.44+dfsg-5+deb9u9amd64,arm64,armel,armhf,i386
stretch-backports2.4.47+dfsg-3+deb10u2~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2.4.47+dfsg-3+deb10u7amd64,arm64,armhf,i386
buster-security2.4.47+dfsg-3+deb10u7amd64,arm64,armhf,i386
buster-backports2.4.57+dfsg-3+deb11u1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye2.4.57+dfsg-3+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports2.5.13+dfsg-2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.5.13+dfsg-5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie2.5.13+dfsg-5amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid2.5.16+dfsg-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
experimental2.6.7+dfsg-1~exp1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
upstream2.6.7
Debtags of package ldap-utils:
interfacecommandline
networkclient
roleprogram
scopeutility
works-withdb
Popcon: 2886 users (481 upd.)*
Newer upstream!
License: DFSG free
Git

Tento balík poskytuje nástroje z balíka OpenLDAP (Lightweight Directory Access Protocol). Tieto nástroje umožňujú prístup k lokálnemu alebo vzdialenému serveru LDAP a obsahujú všetky klientské programy potrebné na prístup k serverom LDAP.

ldapscripts
Add and remove users and groups (stored in a LDAP directory)
Versions of package ldapscripts
ReleaseVersionArchitectures
trixie2.0.8-2all
sid2.0.8-2all
bullseye2.0.8-2all
stretch2.0.7-2all
buster2.0.8-1all
bookworm2.0.8-2all
jessie2.0.5-1all
Debtags of package ldapscripts:
adminconfiguring, user-management
interfacecommandline
roleprogram
scopeutility
securityauthentication
suitesamba
works-withdb
works-with-formatldif
Popcon: 189 users (47 upd.)*
Versions and Archs
License: DFSG free
Git

Ldapscripts are shell scripts that allow management of POSIX accounts (users, groups, machines) in a LDAP directory. They are similar to smbldap-tools but are written in shellscript, not Perl.

They only require OpenLDAP client commands (ldapadd, ldapdelete, ldapsearch, ldapmodify, ldappasswd) and make administrator's work a lot easier avoiding the need to configure Perl and each library dependency (e.g. Net::LDAP).

These scripts are very simple to configure by not requiring any Samba-related information (SID, profiles, homes, etc): management of Samba attributes is entirely done by standard commands (net, smbpasswd and pdbedit) used together with the scripts. Moreover, most of the configuration is guessed from the one of nslcd, and everything should work out from the box for most users.

The scripts may be used independently - within command lines - or automatically by Samba (like smbldap-tools), to handle POSIX information within accounts before adding Samba information.

libapache2-mod-auth-pubtkt
key-based single-sign-on authentication module for Apache
Maintainer: Ivo De Decker
Versions of package libapache2-mod-auth-pubtkt
ReleaseVersionArchitectures
sid0.13-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bookworm0.13-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye0.13-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster0.13-1amd64,arm64,armhf,i386
stretch0.10-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie0.8-4amd64,armel,armhf,i386
trixie0.13-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
upstream0.14
Popcon: 320 users (27 upd.)*
Newer upstream!
License: DFSG free

mod_auth_pubtkt is an Apache module that authenticates a user based on a cookie with a ticket that has been issued by a central login server and digitally signed using either RSA or DSA. This means that only the trusted login server has the private key required to generate tickets, while web servers only need the corresponding public key to verify them.

needrestart
check which daemons need to be restarted after library upgrades
Maintainer: Patrick Matthäi
Versions of package needrestart
ReleaseVersionArchitectures
buster3.4-5+deb10u1all
buster-security3.4-5+deb10u1all
jessie1.2-8+deb8u1all
bullseye-security3.5-4+deb11u1all
trixie3.6-8all
stretch2.11-3+deb9u1all
stretch-security2.11-3+deb9u2all
bullseye3.5-4+deb11u3all
bookworm3.6-4+deb12u1all
sid3.6-8all
stretch-backports3.4-5~bpo9+1all
Popcon: 12501 users (1182 upd.)*
Versions and Archs
License: DFSG free

needrestart checks which daemons need to be restarted after library upgrades. It is inspired by checkrestart from the debian-goodies package.

Features:

  • supports (but does not require) systemd
  • binary blacklisting (i.e. display managers)
  • tries to detect required restarts of interpreter based daemons (supports Java, Perl, Python, Ruby)
  • tries to detect required restarts of containers (docker, LXC)
  • tries to detect pending kernel upgrades
  • tries to detect pending microcode upgrades for Intel CPUs
  • could be used as nagios check_command
  • fully integrated into apt/dpkg using hooks
network-manager
network management framework (daemon and userspace tools)
Versions of package network-manager
ReleaseVersionArchitectures
buster1.14.6-2+deb10u1amd64,arm64,armhf,i386
bullseye1.30.6-1+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie1.46.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
jessie0.9.10.0-7amd64,armel,armhf,i386
bullseye-backports1.42.4-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid1.46.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch1.6.2-3+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-backports1.14.6-2~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm1.42.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package network-manager:
interfacedaemon
networkconfiguration
roleprogram
useconfiguring
Popcon: 93877 users (11905 upd.)*
Versions and Archs
License: DFSG free
Git

NetworkManager is a system network service that manages your network devices and connections, attempting to keep active network connectivity when available. It manages ethernet, Wi-Fi, mobile broadband (WWAN), and PPPoE devices, and provides VPN integration with a variety of different VPN services.

This package provides the userspace daemons and a command line interface to interact with NetworkManager.

Optional dependencies:

  • ppp: Required for establishing dial-up connections (e.g. via GSM).
  • dnsmasq-base/iptables: Required for creating Ad-hoc connections and connection sharing.
  • libteam-utils: Network Team driver allows multiple network interfaces to be teamed together and act like a single one. This process is called "ethernet bonding", "channel teaming" or "link aggregation".
The package is enhanced by the following packages: resolvconf
nftables
program na riadenie pravidiel filtrovania paketov z projektu Netfilter
Versions of package nftables
ReleaseVersionArchitectures
sid1.0.9-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye0.9.8-3.1+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch0.7-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-backports0.9.0-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster0.9.0-2amd64,arm64,armhf,i386
bookworm1.0.6-2+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports0.9.6-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
trixie1.0.9-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Popcon: 27565 users (27439 upd.)*
Versions and Archs
License: DFSG free
Git

Tento softvér poskytuje platformu na klasifikáciu paketov v jadre, ktorá je založená na virtuálnom počítači (VM) špecifickom pre sieť a nástroji príkazového riadka nft. Platforma nftables využíva existujúce subsystémy Netfilter ako je existujúca infraštruktúra prípojných bodov, systém na sledovanie spojení, NAT, fronty v používateľskom priestore a subsystém na záznam.

nftables nahrádza staré populárne nástroje iptables, ip6tables, arptables a ebtables.

Softvér Netfilter a nftables konkrétne sa používajú v aplikáciách ako je zdieľanie internetového pripojenia, firewally, účtovanie IP, transparentné proxy, pokročilé smerovanie a riadenie premávky.

Vyžaduje jadro Linuxu >= 3.13. Odporúča sa však >= 4.14.

Screenshots of package nftables
nscd
knižnica GNU C - démon vyrovnávacej pamäte názvov
Versions of package nscd
ReleaseVersionArchitectures
trixie2.37-18amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster-security2.28-10+deb10u2amd64,arm64,armhf,i386
experimental2.38-6amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
sid2.37-18amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
buster2.28-10+deb10u1amd64,arm64,armhf,i386
bookworm-proposed-updates2.36-9+deb12u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security2.36-9+deb12u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.36-9+deb12u4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates2.31-13+deb11u9amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security2.31-13+deb11u9amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye2.31-13+deb11u8amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-updates2.31-13+deb11u5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie2.19-18+deb8u10amd64,armel,armhf,i386
jessie-security2.19-18+deb8u10amd64,armel,armhf,i386
stretch-security2.24-11+deb9u1amd64,arm64,armel,armhf,i386
stretch2.24-11+deb9u4amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
upstream2.39
Debtags of package nscd:
interfacedaemon
networkserver
roleprogram
suitegnu
useproxying
Popcon: 4212 users (103 upd.)*
Newer upstream!
License: DFSG free
Git

Démon, ktorý zaobstaráva vyhľadanie v databázach passwd, group a host pre bežiace programy a ukladá výsledky vo vyrovnávacej pamäti pre budúce vyhľadávania. Tento balík by ste si mali nainštalovať iba ako používate pomalé služby ako LDAP, NIS alebo NIS+.

The package is enhanced by the following packages: resolvconf
nslcd
démon na vyhľadávanie v NSS a PAM pomocou LDAP
Maintainer: Arthur de Jong
Versions of package nslcd
ReleaseVersionArchitectures
bullseye0.9.11-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm0.9.12-4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie0.9.12-4amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch0.9.7-2+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie0.9.4-3+deb8u2amd64,armel,armhf,i386
sid0.9.12-4amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
experimental0.9.12-5amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
buster0.9.10-2amd64,arm64,armhf,i386
Debtags of package nslcd:
adminlogin, user-management
interfacedaemon
roleprogram
securityauthentication
useconfiguring
Popcon: 3110 users (49 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík poskytuje démona na získavanie používateľských účtov a podobných systémových informácií z LDAP. Používajú ho balíky libnss-ldapd a libpam-ldapd, ale sám o sebe nie je veľmi užitočný.

openssh-server
server secure shell (SSH) na zabezpečený prístup k vzdialeným počítačom
Versions of package openssh-server
ReleaseVersionArchitectures
stretch-security7.4p1-10+deb9u6amd64,arm64,armel,armhf,i386
bookworm9.2p1-2+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security9.2p1-2+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie9.6p1-4amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid9.7p1-4amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
buster-security7.9p1-10+deb10u4amd64,arm64,armhf,i386
buster7.9p1-10+deb10u2amd64,arm64,armhf,i386
jessie-security6.7p1-5+deb8u8amd64,armel,armhf,i386
jessie6.7p1-5+deb8u4amd64,armel,armhf,i386
buster-backports8.4p1-2~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye8.4p1-5+deb11u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch7.4p1-10+deb9u7amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-security8.4p1-5+deb11u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package openssh-server:
adminlogin
interfacedaemon
networkserver
roleprogram
securityauthentication, cryptography
uselogin, transmission
Popcon: 175433 users (7247 upd.)*
Versions and Archs
License: DFSG free
Git

Toto je prenosná verzia OpenSSH, slobodnej implementácie protokolu Secure Shell podľa špecifikácie pracovnej skupiny IETF secsh.

Ssh (Secure Shell) je program pre prihlasovanie ku vzdialenému stroju a vykonávanie príkazov na ňom. Poskytuje bezpečnú, šifrovanú komunikáciu medzi dvomi nedôveryhodnými strojmi cez nedôveryhodnú sieť. Zabezpečeným kanálom je tiež možné presmerovať spojenia X11 a ľubovoľné TCP/IP porty. Možno ho použiť na zaistenie bezpečného komunikačného kanála pre aplikácie.

Tento balík poskytuje sshd server.

V niektorých krajinách môže byť používanie akéhokoľvek šifrovania protizákonné bez špeciálneho povolenia.

ssh nahrádza nezabezpečený program rshd, ktorý je na väčšinu účelov zastaralý.

Screenshots of package openssh-server
openssl
sada nástrojov SSL (Secure Sockets Layer) - kryptografický nástroj
Versions of package openssl
ReleaseVersionArchitectures
bullseye-security1.1.1n-0+deb11u5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye1.1.1w-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm3.0.11-1~deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security3.0.11-1~deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-proposed-updates3.0.13-1~deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie3.2.1-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid3.2.1-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie1.0.1t-1+deb8u8amd64,armel,armhf,i386
jessie-security1.0.1t-1+deb8u12amd64,armel,armhf,i386
experimental3.3.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch1.1.0l-1~deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security1.1.0l-1~deb9u6amd64,arm64,armel,armhf,i386
buster1.1.1n-0+deb10u3amd64,arm64,armhf,i386
buster-security1.1.1n-0+deb10u6amd64,arm64,armhf,i386
Debtags of package openssl:
interfacecommandline
roleprogram
scopeutility
securitycryptography, integrity
usechecking
Popcon: 200847 users (16620 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík je súčasťou implementácie kryptografických protokolov SSL a TLS na zabezpečenú komunikáciu prostredníctvom internetu pochádzajúcej z projektu OpenSSL.

Obsahuje všestranný spustiteľný súbor pre príkazový riadok /usr/bin/openssl, ktorý dokáže robiť kryptografické operácie ako:

  • tvorba parametrov kľúčov RSA, DH a DSA;
  • tvorba certifikátov X.509, CSR a CRL;
  • výpočet zhrnutí správ;
  • šifrovanie a dešifrovanie;
  • testovanie klientov a serverov SSL/TLS;
  • práca s poštou podpísanou alebo šifrovanou pomocou S/MIME.
The package is enhanced by the following packages: ca-certificates
php-fpm
server-side, HTML-embedded scripting language (FPM-CGI binary) (default)
Versions of package php-fpm
ReleaseVersionArchitectures
buster7.3+69all
stretch7.0+49all
bullseye7.4+76all
bookworm8.2+93all
sid8.2+93all
trixie8.2+93all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This package provides the Fast Process Manager interpreter that runs as a daemon and receives Fast/CGI requests.

PHP (recursive acronym for PHP: Hypertext Preprocessor) is a widely-used open source general-purpose scripting language that is especially suited for web development and can be embedded into HTML.

This package is a dependency package, which depends on latest stable PHP version (currently 8.2).

python3-openssl
wrapper knižnice OpenSSL pre Python 3
Versions of package python3-openssl
ReleaseVersionArchitectures
bookworm23.0.0-1all
bullseye20.0.1-1all
buster19.0.0-1all
stretch-backports19.0.0-1~bpo9+1all
sid24.1.0-1all
stretch16.2.0-1all
jessie0.14-1all
trixie24.1.0-1all
Popcon: 17523 users (3015 upd.)*
Versions and Archs
License: DFSG free
Git

Vysokoúrovňový wrapper podmnožiny knižnice OpenSSL, vrátane:

  • objektov SSL.Connection obaľujúcich metódy portabilných socketov Pythonu
  • spätné volania v Pythone
  • rozsiahly mechanizmus obsluhy chýb zrkadliaci chybové kódy OpenSSL

Mnohé z metód objektov nerobia nič viac než to, že volajú zodpovedajúcu funkciu z knižnice OpenSSL.

Tento balík obsahuje verziu pyopenssl pre Python 3.

samba-common-bin
Samba common files used by both the server and the client
Versions of package samba-common-bin
ReleaseVersionArchitectures
jessie4.2.14+dfsg-0+deb8u9amd64,armel,armhf,i386
stretch4.5.16+dfsg-1+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster4.9.5+dfsg-5+deb10u3amd64,arm64,armhf,i386
buster-security4.9.5+dfsg-5+deb10u5amd64,arm64,armhf,i386
jessie-security4.2.14+dfsg-0+deb8u13amd64,armel,armhf,i386
bullseye4.13.13+dfsg-1~deb11u5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security4.13.13+dfsg-1~deb11u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates4.13.13+dfsg-1~deb11u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-updates4.17.9+dfsg-0+deb12u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports4.17.12+dfsg-0+deb12u1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm4.17.12+dfsg-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security4.17.12+dfsg-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie4.19.5+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm-backports4.19.5+dfsg-4~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid4.19.6+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
experimental4.20.0+dfsg-1~exp2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-security4.5.16+dfsg-1+deb9u4amd64,arm64,armel,armhf,i386
Debtags of package samba-common-bin:
roleprogram
suitesamba
Popcon: 39560 users (6213 upd.)*
Versions and Archs
License: DFSG free
Git

Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains.

This package contains the common files that are used by both the server (provided in the samba package) and the client (provided in the smbclient package).

slapd
server OpenLDAP (slapd)
Versions of package slapd
ReleaseVersionArchitectures
stretch-backports2.4.47+dfsg-3+deb10u2~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie2.4.40+dfsg-1+deb8u4amd64,armel,armhf,i386
jessie-security2.4.40+dfsg-1+deb8u6amd64,armel,armhf,i386
stretch2.4.44+dfsg-5+deb9u4amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security2.4.44+dfsg-5+deb9u9amd64,arm64,armel,armhf,i386
buster2.4.47+dfsg-3+deb10u7amd64,arm64,armhf,i386
buster-security2.4.47+dfsg-3+deb10u7amd64,arm64,armhf,i386
buster-backports2.4.57+dfsg-3+deb11u1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid2.5.16+dfsg-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye2.4.57+dfsg-3+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security2.4.57+dfsg-3+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports2.5.13+dfsg-2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.5.13+dfsg-5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie2.5.13+dfsg-5amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
experimental2.6.7+dfsg-1~exp1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
upstream2.6.7
Debtags of package slapd:
interfacedaemon
networkserver
roleprogram
securityauthentication
works-withdb
Popcon: 1998 users (39 upd.)*
Newer upstream!
License: DFSG free
Git

Toto je slapd, server OpenLDAP (Lightweight Directory Access Protocol). Server je možné použiť na poskytovanie samostatnej adresárovej služby.

The package is enhanced by the following packages: ldap-git-backup
Screenshots of package slapd
snapper
nástroj na správu snímok súborového systému v Linuxe
Versions of package snapper
ReleaseVersionArchitectures
stretch-backports0.8.2-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster0.8.2-1amd64,arm64,armhf,i386
trixie0.10.6-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch0.4.1-3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm0.10.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye0.8.15-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid0.10.6-1.1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie0.2.4-1amd64,armel,armhf,i386
upstream0.11.0
Popcon: 1019 users (51 upd.)*
Newer upstream!
License: DFSG free
Git

Snapper je nástroj pre Linux na správu snímkov súborového systému. Okrem tvorby a mazaním snímkov dokáže porovnať snímky a vrátiť zmeny medzi jednotlivými snímkami. Jednoducho povedané, umožňuje užívateľom s aj bez oprávnenia root prezerať staršie verzie súborov a vrátiť zmeny.

Medzi jeho funkcie patria:

  • ručné vytvorenie snímok
  • automatické vytvorenie snímok, napr. pri použití správcu balíkov
  • automatické vytvorenie časovej osi snímok
  • zobrazenie a vrátenie zmien medzi snímkami
  • pracuje s btrfs a zväzkami LVM (thin-provisioned)
  • podporuje ACL (zoznamy na riadenie prístupu) a rozšírené atribúty
  • automatické čistenie starých snímok
  • rozhranie príkazového riadka
  • D-Bus
  • modul PAM na vytváranie snímok počas prihlasovania a odhlasovania (libpam-Snapper)
sshfs
klient súborového systému založený na SSH File Transfer Protocol
Versions of package sshfs
ReleaseVersionArchitectures
stretch2.8-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid3.7.3-1.1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie3.7.3-1.1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm3.7.3-1.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye3.7.1+repack-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster2.10+repack-2amd64,arm64,armhf,i386
jessie2.5-1amd64,armel,armhf,i386
Debtags of package sshfs:
adminfilesystem
interfaceshell
networkclient
roleprogram
securitycryptography
Popcon: 23468 users (3577 upd.)*
Versions and Archs
License: DFSG free
Git

sshfs je klient súborového systému založený na SSH File Transfer Protocol. Keďže väčšina serverov SSH už tento protokol podporuje, je veľmi jednoduché nastaviť ho - na strane servera netreba nič robiť. Na strane klienta je pripojenie súborového systému rovnako jednoduché ako prihlásenie sa k serveru pomocou ssh.

sshfs je implementovaný ako súborový systém v používateľskom priestore FUSE (Filesystem in USErspace).

tdb-tools
triviálna databáza - pribalené knižnice
Versions of package tdb-tools
ReleaseVersionArchitectures
bookworm1.4.8-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster1.3.16-2amd64,arm64,armhf,i386
stretch1.3.11-2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye1.4.3-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports1.4.7-2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-backports1.4.9-2~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie-security1.3.6-0+deb8u1amd64,armel,armhf,i386
trixie1.4.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
jessie1.3.6-0+deb8u1amd64,armel,armhf,i386
sid1.4.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
Debtags of package tdb-tools:
interfacecommandline
roleprogram
scopeutility
works-withdb
Popcon: 1408 users (1691 upd.)*
Versions and Archs
License: DFSG free
Git

Toto je API jednoduchej databázy. Je modelované podľa štruktúry GDBM. TDB dokáže, narozdiel od GDBM, pracovať s viacerými súčasnými zápismi s príslušným zamykaním a transakciami.

Tento balík obsahuje pribalené binárne súbory testov a nástrojov.

udisks2
služba D-Bus na prístup a manipuláciu s úložnými zariadeniami
Versions of package udisks2
ReleaseVersionArchitectures
bookworm2.9.4-4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security2.8.1-4+deb10u2amd64,arm64,armhf,i386
stretch2.1.8-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2.8.1-4amd64,arm64,armhf,i386
jessie2.1.3-5amd64,armel,armhf,i386
sid2.10.1-6amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-security2.1.8-1+deb9u1amd64,arm64,armel,armhf,i386
bullseye2.9.2-2+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie2.10.1-5amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Popcon: 97731 users (12241 upd.)*
Versions and Archs
License: DFSG free
Git

Démon udisks slúži ako rozhranie k blokovým zariadeniam systému. Je implementovaný prostredníctvom D-Bus. Stará sa o operácie ako zisťovanie, pripájanie, odpájanie, formátovanie alebo odoberanie úložných zariadení ako pevné disky alebo prenosné USB disky.

Tento balík tiež poskytuje nástroj udisksctl, ktorý je možné použiť na spúšťanie týchto operácií z príkazového riadka (ak to PolicyKit dovoľuje).

Vytváranie alebo zmeny súborových systémov ako XFS, RAID alebo šifrovanie LUKS vyžaduje, aby boli nainštalované príslušné mkfs.* a nástroje pre správcov ako dosfstools pre VFAT, xfsprogs pre XFS alebo cryptsetup pre LUKS.

unattended-upgrades
automatická inštalácia bezpečnostných aktualizácií
Versions of package unattended-upgrades
ReleaseVersionArchitectures
sid2.9.1+nmu4all
trixie2.9.1+nmu4all
buster1.11.2all
jessie0.83.3.2+deb8u1all
jessie-security0.83.3.2+deb8u1all
bookworm2.9.1+nmu3all
bullseye2.8all
stretch0.93.1+nmu1all
Debtags of package unattended-upgrades:
adminpackage-management
roleprogram
suitedebian
works-withsoftware:package
Popcon: 41888 users (1686 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík dokáže automaticky a bez prítomnosti používateľa sťahovať a inštalovať aktualizácie. Postará sa o inštaláciu balíkov iba zo zadaného zdroja a skontroluje prítomnosť výziev zmien konfiguračných súborov.

Tento skript je backend voľby APT::Periodic::Unattended-Upgrade.

Official Debian packages with lower relevance

apt-transport-tor
transport APT na anonymné sťahovanie balíkov prostredníctvom siete Tor
Versions of package apt-transport-tor
ReleaseVersionArchitectures
bullseye0.5all
sid0.5all
stretch0.3all
buster0.4all
jessie0.2.1-1amd64,armel,armhf,i386
trixie0.5all
bookworm0.5all
Popcon: 343 users (12 upd.)*
Versions and Archs
License: DFSG free
Git

Poskytuje podporu v APT na anonymné sťahovanie balíkov prostredníctvom siete Tor.

APT už obsahuje mechanizmy na zaistenie pravosti balíkov, ktoré sťahujete. Ale útočník odpočúvajúci vašu sieť môže napriek tomu vidieť, aký softvér si inštalujete.

Nainštalujte si apt-transport-tor, upravte svoje súboru sources.list, aby obsahovali iba URL tor:// a tým veľmi sťažíte komukoľvek, kto odpočúva vašu sieť zistiť, že inštalujete balíky Debianu a ktoré balíky to sú.

Prosím, pamätajte, že tento prístup je iba taký bezpečný ako je samotná sieť Tor. Tento softvér vás nedokáže ochrániť pred útočníkom, ktorý má prístup k vášmu lokálnemu počítaču. Naviac útočníci môžu korelovať vašu sieťovú premávku s paketmi, ktoré vychádzajú z výstupného uzla, takže buďte opatrní.

bepasty
binary pastebin / file upload service
Maintainer: Elena Grandi
Versions of package bepasty
ReleaseVersionArchitectures
buster-backports0.5.0-2~bpo10+1all
trixie1.2.1-1all
bullseye0.6.0-1all
bullseye-backports1.0.0-1~bpo11+1all
bookworm1.0.0-1+deb12u1all
sid1.2.1-1all
Popcon: 36 users (9 upd.)*
Versions and Archs
License: DFSG free
Git

bepasty is like a pastebin for all kinds of files (text, image, audio, video, documents, ..., binary).

bind9
server názvov internetových domén
Versions of package bind9
ReleaseVersionArchitectures
bullseye-security9.16.48-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch9.10.3.dfsg.P4-12.3+deb9u6amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates9.16.48-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm9.18.19-1~deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports9.18.24-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security9.18.24-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-proposed-updates9.18.24-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie9.19.21-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid9.19.21-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie9.9.5.dfsg-9+deb8u15amd64,armel,armhf,i386
jessie-security9.9.5.dfsg-9+deb8u19amd64,armel,armhf,i386
bullseye9.16.44-1~deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports9.16.27-1~deb11u1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster-security9.11.5.P4+dfsg-5.1+deb10u10amd64,arm64,armhf,i386
buster9.11.5.P4+dfsg-5.1+deb10u7amd64,arm64,armhf,i386
stretch-backports9.11.5.P4+dfsg-5~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security9.10.3.dfsg.P4-12.3+deb9u12amd64,arm64,armel,armhf,i386
upstream9.19.23
Debtags of package bind9:
interfacedaemon
networkserver, service
roleprogram
Popcon: 10288 users (136 upd.)*
Newer upstream!
License: DFSG free
Git

Berkeley Internet Name Domain (BIND 9) implementuje server názvov internetových domén. BIND 9 je najrozšírenejší softvér názvov serverov na internete a podporuje ho Internet Software Consortium, www.isc.org.

Tento balík poskytuje server a súvisiace konfiguračné súbory.

The package is enhanced by the following packages: chkrootkit prometheus-bind-exporter samba
calibre
powerful and easy to use e-book manager
Versions of package calibre
ReleaseVersionArchitectures
trixie7.5.1+ds-3all
jessie2.5.0+dfsg-1all
stretch2.75.1+dfsg-1all
stretch-backports3.39.1+dfsg-3~bpo9+1all
buster3.39.1+dfsg-3all
bullseye5.12.0+dfsg-1+deb11u1all
bullseye-backports5.44.0+dfsg-1~bpo11+2all
bookworm6.13.0+repack-2+deb12u3all
sid7.9.0+ds-2all
Debtags of package calibre:
interfacex11
roleprogram
scopeapplication
uitoolkitqt
useconverting, viewing
works-withtext
works-with-formatchm, epub, html, odf, pdf
x11application
Popcon: 1840 users (589 upd.)*
Versions and Archs
License: DFSG free
Git

Calibre is a complete e-library solution. It includes library management, format conversion, news feeds to e-book conversion, e-book viewer and editor, and e-book reader sync features.

Calibre is primarily an e-book cataloging program. It manages your e-book collection for you. It is designed around the concept of the logical book, i.e. a single entry in the database that may correspond to e-books in several formats. It also supports conversion to and from a dozen different e-book formats.

Calibre supports almost every single e-Reader (e.g., Kindle, Kobo, Nook) and is compatible with more devices with every update. Calibre can transfer your e-books from one device to another in seconds, wirelessly or with a cable. It will send the best file format for your device converting it if needed, automatically.

Calibre can automatically fetch news from a number of websites/RSS feeds, format the news into a e-book and upload to a connected device.

Calibre has also a built-in e-book viewer that can display all the major e-book formats.

clamav
antivírus pre unixové systémy - rozhranie príkazového riadka
Versions of package clamav
ReleaseVersionArchitectures
bookworm-updates1.0.3+dfsg-1~deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie-security0.101.5+dfsg-0+deb8u2amd64,armel,armhf,i386
bookworm-proposed-updates1.0.5+dfsg-1~deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch0.102.3+dfsg-0~deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
trixie1.0.5+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch-security0.103.6+dfsg-0+deb9u1amd64,arm64,armel,armhf,i386
bullseye-updates0.103.10+dfsg-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid1.0.5+dfsg-1.1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye0.103.10+dfsg-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security0.103.9+dfsg-0+deb10u1amd64,arm64,armhf,i386
buster0.103.6+dfsg-0+deb10u1amd64,arm64,armhf,i386
buster-updates0.103.6+dfsg-0+deb10u1amd64,arm64,armhf,i386
experimental1.2.1+dfsg-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie0.100.0+dfsg-0+deb8u1amd64,armel,armhf,i386
bookworm1.0.3+dfsg-1~deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
upstream1.0.6
Debtags of package clamav:
interfacecommandline
roleprogram
scopeutility
securityantivirus
usescanning
works-withfile, mail
Popcon: 2348 users (594 upd.)*
Newer upstream!
License: DFSG free
Git

Clam AntiVirus je sada antivírusových nástrojov pre unixové systémy. Hlavným účelom tohto softvéru je integrácia s poštovými servermi (skenovanie príloh). Tento balík poskytuje flexibilného a škálovateľného viacvláknového démona, skener pre príkazový riadok v balíku clamav a nástroj na automatickú aktualizáciu prostredníctvom internetu v balíku clamav-freshclam. Programy sú založené na knižnici libclamav, ktorú môže využívať aj iný softvér.

Tento balík obsahuje rozhranie príkazového riadka. Vlastnosti:

  • zabudovaná podpora rôznych formátov archívov vrátane zip, tar, gzip, bzip2, OLE2, Cabinet, CHM, BinHex, SIS a ďalších
  • zabudovaná podpora takmer všetkých formátov emailov
  • zabudovaná podpora spustiteľných súborov ELF a PE, skomprimovaných pomocou PX, FSG, Petite, NsPack, wwpack32, MEW, Upack a znečitateľnených

    pomocou SUE, Y0da Cryptor a ďalších * zabudovaná podpora populárnych formátov dokumentov vrátane súborov Microsoft Office a Mac Office, HTML, RTF a PDF.

Aby skenovanie fungovalo, je potrebná databáza vírusov. Existujú dve možnosti ako ju získať:

  • clamav-freshclam: aktualizuje databázu z internetu. Ak máte prístup k internetu, toto je odporúčaný spôsob.
  • clamav-data: pre používateľov bez prístupu k internetu. Balík sa po inštalácii neaktualizuje. Balík clamav-getfiles umožňuje tvorbu vlastných balíkov na počítači s pripojením k internetu.
Screenshots of package clamav
cockpit-pcp
Cockpit PCP integration
Versions of package cockpit-pcp
ReleaseVersionArchitectures
bookworm287-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid314-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye-backports287-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye239-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports239-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm-backports311-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-proposed-updates287.1-0+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security287.1-0+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster188-1amd64,arm64,armhf,i386
trixie311-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
upstream315
Popcon: 687 users (268 upd.)*
Newer upstream!
License: DFSG free
Git

Cockpit support for reading PCP metrics and loading PCP archives.

coturn
TURN and STUN server for VoIP
Versions of package coturn
ReleaseVersionArchitectures
bookworm4.6.1-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye4.5.2-3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports4.5.2-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie4.2.1.2-1amd64,armel,armhf,i386
sid4.6.1-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie-security4.2.1.2-1+deb8u2amd64,armel,armhf,i386
stretch4.5.0.5-1+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security4.5.0.5-1+deb9u3amd64,arm64,armel,armhf,i386
stretch-backports4.5.1.0-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster4.5.1.1-1.1+deb10u2amd64,arm64,armhf,i386
trixie4.6.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster-security4.5.1.1-1.1+deb10u2amd64,arm64,armhf,i386
Popcon: 710 users (11 upd.)*
Versions and Archs
License: DFSG free
Git

STUN (Session Traversal Utilities for NAT) and TURN (Traversal Using Relays around NAT) are protocols that can be used to provide NAT traversal for VoIP and WebRTC. This package provides a VoIP media traffic NAT traversal server and gateway.

Supported RFCs: TURN specs:

  • RFC 5766 - base TURN specs;
  • RFC 6062 - TCP relaying TURN extension;
  • RFC 6156 - IPv6 extension for TURN;
  • RFC 7635 - OAuth third-party TURN/STUN authorization;
  • DTLS support as client protocol http://tools.ietf.org/html/draft-petithuguenin-tram-turn-dtls-00
  • Mobile ICE (MICE) support http://tools.ietf.org/html/draft-wing-tram-turn-mobility-03
  • TURN ORIGIN specs for multi-tenant servers http://tools.ietf.org/html/draft-johnston-tram-stun-origin-02
  • TURN Bandwidth draft specs http://tools.ietf.org/html/draft-thomson-tram-turn-bandwidth-00
  • SSODA (dual allocation) draft specs http://tools.ietf.org/html/draft-martinsen-tram-ssoda-00

STUN specs:

  • RFC 3489 - obsolete "classic" STUN specs;
  • RFC 5389 - base "new" STUN specs;
  • RFC 5769 - test vectors for STUN protocol testing;
  • RFC 5780 - NAT behavior discovery support.

The implementation fully supports UDP, TCP, TLS, and DTLS as protocols between the TURN client and the TURN server. Both UDP and TCP relaying are supported.

SQLite, MySQL, PostgreSQL and Redis are supported for the user repository (if authentication is required). The long-term credentials mechanism is supported. For WebRTC applications, the TURN server REST API for time-limited secret-based authentication is implemented. The third-party authentication specs (OAuth-based) are supported, too.

Load balancing can be implemented either by DNS round-robin mechanism, or with the external networking tools, or by the built-in ALTERNATE-SERVER mechanism.

The implementation is intended to be simple to install and configure. The project focuses on performance, scalability, and simplicity. The aim is to provide an enterprise-grade TURN solution.

cups
Common UNIX Printing System(tm) - podpora PPD/ovládačov, webové rozhranie
Versions of package cups
ReleaseVersionArchitectures
trixie2.4.7-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster2.2.10-6+deb10u6amd64,arm64,armhf,i386
stretch-security2.2.1-8+deb9u8amd64,arm64,armel,armhf,i386
stretch2.2.1-8+deb9u6amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie1.7.5-11+deb8u2amd64,armel,armhf,i386
jessie-security1.7.5-11+deb8u8amd64,armel,armhf,i386
sid2.4.7-1.2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye2.3.3op2-3+deb11u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security2.3.3op2-3+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.4.2-3+deb12u5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security2.2.10-6+deb10u9amd64,arm64,armhf,i386
Debtags of package cups:
hardwareprinter
interfaceweb
networkserver
roleprogram
useprinting
Popcon: 23292 users (19025 upd.)*
Versions and Archs
License: DFSG free
Git

Common UNIX Printing System alebo CUPS(tm) je tlačový systém a všeobecná náhrada lpd a podobných. Podporuje Internet Printing Protocol (IPP) a má vlastný filtrovací model ovládačov na spracovanie rozličných typov dokumentov.

Tento balík poskytuje tie časti systému CUPS, ktoré sú potrebné na využívanie ovládačov tlačiarní.

The package is enhanced by the following packages: cups-browsed ippusbxd
dbconfig-pgsql
dbconfig-common - podpora PostgreSQL
Maintainer: Paul Gevers
Versions of package dbconfig-pgsql
ReleaseVersionArchitectures
stretch2.0.8all
sid2.0.24all
trixie2.0.24all
bookworm2.0.24all
bullseye-backports2.0.24~bpo11+1all
bullseye2.0.19all
buster2.0.11+deb10u1all
stretch-backports2.0.11~bpo9+1all
Popcon: 122 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík zabezpečuje podporu PostgreSQL v rámci platformy dbconfig-common a mal by sa nachádzať v zozname závislostí balíkov, ktoré od dbconfig-common požadujú podporu PostgreSQL.

Správcovia systémov, ktorí si neželajú, aby sa o správu databázy staral dbconfig-common by si namiesto neho mali nainštalovať balík dbconfig-no- thanks.

deluge-web
multi-interface BitTorrent client (web frontend)
Maintainer: Daniel Baumann
Versions of package deluge-web
ReleaseVersionArchitectures
bullseye2.0.3-3.1all
sid2.1.2~dev0+20240219-1all
trixie2.1.2~dev0+20240219-1all
bookworm2.0.3-4all
jessie-security1.3.10-3+deb8u1all
jessie1.3.10-3+deb8u1all
stretch1.3.13+git20161130.48cedf63-3all
buster1.3.15-2all
Debtags of package deluge-web:
interfaceweb
networkclient
roleprogram
usedownloading
Popcon: 228 users (15 upd.)*
Versions and Archs
License: DFSG free
Git

Deluge is a BitTorrent client written in Python. It uses a client-server model supporting multiple user-interfaces that can connect to a (headless) deluged running on a server.

This package contains the web frontend.

Screenshots of package deluge-web
deluged
multi-interface BitTorrent client (server)
Maintainer: Daniel Baumann
Versions of package deluged
ReleaseVersionArchitectures
buster1.3.15-2all
jessie1.3.10-3+deb8u1all
bookworm2.0.3-4all
trixie2.1.2~dev0+20240219-1all
jessie-security1.3.10-3+deb8u1all
stretch1.3.13+git20161130.48cedf63-3all
sid2.1.2~dev0+20240219-1all
bullseye2.0.3-3.1all
Debtags of package deluged:
interfacedaemon
networkclient
roleprogram
usedownloading
Popcon: 377 users (24 upd.)*
Versions and Archs
License: DFSG free
Git

Deluge is a BitTorrent client written in Python. It uses a client-server model supporting multiple user-interfaces that can connect to a (headless) deluged running on a server.

This package contains the server.

Screenshots of package deluged
easy-rsa
jednoduchý nástroj pre CA založený na shelli
Maintainer: Lance Lin
Versions of package easy-rsa
ReleaseVersionArchitectures
stretch2.2.2-2all
buster3.0.6-1all
sid3.1.7-2all
trixie3.1.7-2all
bookworm3.1.0-1all
jessie2.2.2-1all
bullseye3.0.8-1all
Popcon: 1089 users (1161 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík uľahčuje tvorbu certifikátov, napríklad pre klientov openvpn.

Toto bola v minulosti súčasť balíka openvpn.

Screenshots of package easy-rsa
ejabberd
extensible realtime platform (XMPP server + MQTT broker + SIP service)
Versions of package ejabberd
ReleaseVersionArchitectures
sid23.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bookworm-backports23.10-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie14.07-4+deb8u3amd64,armel,armhf,i386
stretch16.09-4amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-backports18.12.1-2~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster18.12.1-2amd64,arm64,armhf,i386
buster-backports21.01-2~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye21.01-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports23.01-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm23.01-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
upstream24.02
Debtags of package ejabberd:
networkserver
roleprogram
Popcon: 239 users (3 upd.)*
Newer upstream!
License: DFSG free
Git

ejabberd is a Jabber/XMPP + MQTT + SIP server written in Erlang, featuring:

  • distributed operation with load-balancing across a cluster;
  • fault-tolerant database replication and storage on multiple nodes, allowing nodes to be added or replaced "on the fly";
  • virtual hosting (several virtual domains can be served using a single ejabberd instance);
  • XMPP compliance;
  • MQTT 5 compliance;
  • SIP service;
  • web-based administration;
  • SSL/TLS support;
  • conferencing via Multi-User Chat;
  • Jabber Users Directory, based on users' vCards;
  • service discovery;
  • shared roster.
firmware-ath9k-htc
firmware for AR7010 and AR9271 USB wireless adapters
Versions of package firmware-ath9k-htc
ReleaseVersionArchitectures
trixie1.4.0-108-gd856466+dfsg1-1.4all
buster1.4.0-97-g75b3e59+dfsg-3all
bullseye-backports1.4.0-108-gd856466+dfsg1-1.3~bpo11+1all
bookworm1.4.0-108-gd856466+dfsg1-1.3+deb12u1all
bullseye1.4.0-106-gc583009+dfsg1-1all
sid1.4.0-108-gd856466+dfsg1-1.4all
upstream1.4.0-110-ge888634
Popcon: 228 users (1205 upd.)*
Newer upstream!
License: DFSG free
Git

The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use.

gitweb
rýchly, škálovateľný, distribuovaný systém na riadenie verzií - webové rozhranie
Maintainer: Jonathan Nieder
Versions of package gitweb
ReleaseVersionArchitectures
stretch-security2.11.0-3+deb9u7all
stretch-backports2.20.1-1~bpo9+1all
buster2.20.1-2+deb10u3all
buster-security2.20.1-2+deb10u8all
buster-backports2.30.2-1~bpo10+1all
jessie2.1.4-2.1+deb8u6all
jessie-security2.1.4-2.1+deb8u10all
bullseye2.30.2-1+deb11u2all
sid2.43.0-1all
experimental2.43.0+next.20240104-1all
bullseye-security2.30.2-1+deb11u2all
trixie2.43.0-1all
stretch2.11.0-3+deb9u7all
bookworm2.39.2-1.1all
bullseye-backports2.39.2-1~bpo11+1all
upstream2.44.0
Debtags of package gitweb:
develrcs
interfaceweb
roleprogram
usebrowsing
Popcon: 178 users (161 upd.)*
Newer upstream!
License: DFSG free
Git

Git je populárny systém na správu revízií navrhovaný tak, aby zvládal veľmi veľké projekty rýchlo a efektívne; používajú ho mnohé známe open source projekty, z ktorých najvýznamnejšie je jadro Linuxu.

Git spadá do kategórie distribuovaných nástrojov na správu revízií. Každý pracovný adresár git je plnohodnotné úložisko s kompletnými možnosťami správy revízií nezávislé na pripojení k sieti či centrálnemu serveru.

Tento balík konfiguruje webové rozhranie na prehliadanie repozitárov git.

Ak je nainštalovaný apache2, webové rozhranie sa automaticky sprístupní na adrese http://localhost/gitweb. Ďalšie serveru podporujúce CGI alebo mod_perl sú podporované s ručnou konfiguráciou.

Ak je nainštalovaný libcgi-fast-perl, gitweb je tiež možné spúšťať cez FastCGI (a servírovať napr. pomocou nginx).

Screenshots of package gitweb
haveged
zdroj entropie v Linuxe pomocou algoritmu HAVEGE
Maintainer: Jérémy Bobbio (nicoo)
Versions of package haveged
ReleaseVersionArchitectures
sid1.9.14-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye1.9.14-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie1.9.1-1amd64,armel,armhf,i386
bookworm1.9.14-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie1.9.14-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch1.9.1-5+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster1.9.1-7amd64,arm64,armhf,i386
Debtags of package haveged:
interfacedaemon
roleprogram
scopeutility
securitycryptography
Popcon: 12463 users (180 upd.)*
Versions and Archs
License: DFSG free
Git

haveged je démon zdroja entropie v používateľskom priestore nezávislý na štandardných mechanizmoch získavania náhodnosti do systémového fondu entropie. To je dôležité v systémoch s veľkou spotrebou entropie alebo obmedzenou interakciou s používateľom (napr. servery bez monitora).

haveged používa HAVEGE (HArdware Volatile Entropy Gathering and Expansion) na správu 1M fondu náhodných bajtov, ktorý sa používa na doplnenie /dev/random vždy, keď zásoba náhodných bitov v /dev/random klesne pod určenú hranicu.

Ďalšie informácie o HAVEGE sú dostupné na adrese

 http://www.irisa.fr/caps/projects/hipsor/
highlight
univerzálny konvertor zdrojového kódu na formátovaný text
Versions of package highlight
ReleaseVersionArchitectures
jessie3.18-3amd64,armel,armhf,i386
sid4.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie4.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm-backports4.7-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm3.41-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye3.41-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster3.41-2amd64,arm64,armhf,i386
stretch3.18-3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Debtags of package highlight:
develprettyprint
interfacecommandline
roleprogram
scopeutility
useconverting, text-formatting
works-withsoftware:source, text
works-with-formathtml, tex
Popcon: 135 users (35 upd.)*
Versions and Archs
License: DFSG free
Git

Nástroj, ktorý konvertuje zdrojový kód na HTML, XHTML, RTF, LaTeX, TeX, SVG, XML alebo únikové klauzuly terminálu so zvýrazňovaním syntaxe. Podporuje niekoľko programovacích a značkovacích jazykov. Popisy jazykov je možné konfigurovať a podporujú regulárne výrazy. Nástroj ponúka možnosti odsadzovania a zmeny formátu. Vytváranie nových definícií jazykov a farebných schém je jednoduché.

i2p
Invisible Internet Project (I2P) - anonymous network
Versions of package i2p
ReleaseVersionArchitectures
buster0.9.38-3.1all
Popcon: 47 users (18 upd.)*
Versions and Archs
License: DFSG free
Git

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties.

This package depends on the router, jbigi, the java service wrapper, and includes support to run I2P as a daemon.

ikiwiki
wiki compiler
Maintainer: Jonathan Dowland
Versions of package ikiwiki
ReleaseVersionArchitectures
jessie-security3.20141016.4+deb8u1all
stretch3.20170111.1all
stretch-security3.20170111.1all
buster3.20190228-1all
bullseye3.20200202.3-1all
bookworm3.20200202.3-1all
trixie3.20200202.4-1all
jessie3.20141016.4all
sid3.20200202.4-1all
Debtags of package ikiwiki:
devellang:perl, rcs
interfacecommandline, web
roleprogram
useconverting, organizing, text-formatting, typesetting
webblog, cgi, wiki
works-withbugs, text, vcs
works-with-formathtml, plaintext, xml:rss
Popcon: 62 users (14 upd.)*
Versions and Archs
License: DFSG free
Git

Ikiwiki converts a directory full of wiki pages into HTML pages suitable for publishing on a website. Unlike many wikis, ikiwiki does not have its own ad-hoc means of storing page history, and instead uses a revision control system such as Subversion or Git.

Ikiwiki implements all of the other standard features of a wiki, including web-based page editing, user registration and logins, a RecentChanges page, BackLinks, search, Discussion pages, tags, smart merging and conflict resolution, and page locking.

Ikiwiki also supports generating news feeds (RSS and Atom) and blogging. Ikiwiki provides a plugin system which allows many other features to be added. Some of the plugins have additional dependencies, found among the Recommends and Suggests of this package.

imagemagick
programy na manipuláciu s obrázkami - binárne súbory
Versions of package imagemagick
ReleaseVersionArchitectures
bookworm-proposed-updates6.9.11.60+dfsg-1.6+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security6.9.11.60+dfsg-1.3+deb11u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye6.9.11.60+dfsg-1.3+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security6.9.10.23+dfsg-2.1+deb10u7amd64,arm64,armhf,i386
buster6.9.10.23+dfsg-2.1+deb10u1amd64,arm64,armhf,i386
bookworm6.9.11.60+dfsg-1.6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-security6.9.7.4+dfsg-11+deb9u14amd64,arm64,armel,armhf
jessie6.8.9.9-5+deb8u12amd64,armel,armhf,i386
sid6.9.12.98+dfsg1-5.2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie6.9.12.98+dfsg1-5amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch-security6.9.7.4+dfsg-11+deb9u13i386
stretch6.9.7.4+dfsg-11+deb9u8amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates6.9.11.60+dfsg-1.3+deb11u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie-security6.8.9.9-5+deb8u19amd64,armel,armhf,i386
bookworm-security6.9.11.60+dfsg-1.6+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
upstream6.9.13.9
Debtags of package imagemagick:
interfacecommandline, x11
roleprogram
scopeutility
uitoolkitxlib
useconverting, editing, viewing
works-withimage, image:raster
works-with-formatgif, jpg, pdf, png, postscript, svg, tiff
x11application
Popcon: 2674 users (349 upd.)*
Newer upstream!
License: DFSG free
Git

ImageMagick je sada programov na tvorbu, úpravu a skladanie rastrových obrázkov. Dokáže čítať, konvertovať a zapisovať obrázky vo vyše 100 rozličných obrazových formátoch vrátane DPX, EXR, GIF, JPEG, JPEG-2000, PDF, PhotoCD, PNG, Postscript, SVG a TIFF. ImageMagick môžete použiť na posúvanie, preklopenie, zrkadlenie, otáčanie, zmenu veľkosti, skosenie a transformovanie obrázkov, prispôsobenie farieb, aplikáciu rozličných špeciálnych efektov alebo kreslenie textu, čiar, mnohouholníkov, elíps a bézierovych kriviek. Všetky manipulácie možno dosiahnuť pomocou príkazového riadka ako aj pomocou grafického rozhrania X11 (displej).

Tento balík obsahuje odkazy na binárne súbory špecifické pre hĺbku kanála a manuálové stránky.

Toto je fiktívny balík. Môžete ho bezpečne odstrániť.

Other screenshots of package imagemagick
VersionURL
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17102/simage/large-7accb1f69a04ce81ca66eea624943e3c.png
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17101/simage/large-c1677229fbbd02feddc63c6c5909c91d.png
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17103/simage/large-ad1b7939603ccb9d836b2a1bf21d1398.png
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17100/simage/large-846e8bf4b6f2e4e621d00a033b73a874.png
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17105/simage/large-fde1fc133f12e8c800696d548eef90a2.png
8:6.9.10.23+dfsg-2.1https://screenshots.debian.net/shrine/screenshot/17099/simage/large-3f9df5a59c2fc47a548b97a2c24399d1.png
6.5.7-8-2009-11-17Q16https://screenshots.debian.net/shrine/screenshot/2633/simage/large-9c16b5e0d53f47e267e7e90a61e89a13.png
Screenshots of package imagemagick
infinoted
dedicated server for infinote-based collaborative editing
Versions of package infinoted
ReleaseVersionArchitectures
jessie0.6.7-1~deb8u1amd64,armel,armhf,i386
stretch0.6.7-2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster0.7.1-1amd64,arm64,armhf,i386
bullseye0.7.2-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm0.7.2-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie0.7.2-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid0.7.2-2.1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
Popcon: 23 users (0 upd.)*
Versions and Archs
License: DFSG free

infinoted is a dedicated server which allows clients to edit plain text documents and source files collaboratively over a network. Changes to the documents are synchronised instantly to the other clients.

It serves the documents using the same protocol as gobby-0.5.

libdigest-sha-perl
rozšírenie jazyka Perl na výpočet SHA-1/224/256/384/512, SHA-512/224 a SHA-512/256
Versions of package libdigest-sha-perl
ReleaseVersionArchitectures
buster6.02-1amd64,arm64,armhf,i386
jessie5.93-1amd64,armel,armhf,i386
sid6.04-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie6.04-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm6.04-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye6.02-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch5.96-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Debtags of package libdigest-sha-perl:
devellang:perl
interfacecommandline
roleprogram
scopeutility
securitycryptography
Popcon: 440 users (25 upd.)*
Versions and Archs
License: DFSG free
Git

Digest::SHA je úplná implementácia NIST Secure Hash Standard. Umožňuje programátorom v jazyku Perl pohodlne vypočítať zhrnutia správ SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224 a SHA-512/256. Modul zvládne akýkoľvek druh vstupu, vrátane čiastočne bajtových dát.

libimage-magick-perl
rozhranie jazyka Perl ku grafickým funkciám ImageMagick
Versions of package libimage-magick-perl
ReleaseVersionArchitectures
jessie6.8.9.9-5+deb8u12all
bookworm-security6.9.11.60+dfsg-1.6+deb12u1all
bookworm6.9.11.60+dfsg-1.6all
bullseye-proposed-updates6.9.11.60+dfsg-1.3+deb11u3all
bullseye-security6.9.11.60+dfsg-1.3+deb11u3all
bullseye6.9.11.60+dfsg-1.3+deb11u2all
buster-security6.9.10.23+dfsg-2.1+deb10u7all
buster6.9.10.23+dfsg-2.1+deb10u1all
stretch-security6.9.7.4+dfsg-11+deb9u14all
stretch-security6.9.7.4+dfsg-11+deb9u13all
stretch6.9.7.4+dfsg-11+deb9u8all
jessie-security6.8.9.9-5+deb8u19all
sid6.9.12.98+dfsg1-5.2all
sid6.9.12.98+dfsg1-5all
trixie6.9.12.98+dfsg1-5all
bookworm-proposed-updates6.9.11.60+dfsg-1.6+deb12u1all
upstream6.9.13.9
Debtags of package libimage-magick-perl:
devellang:perl, library
Popcon: 1243 users (2701 upd.)*
Newer upstream!
License: DFSG free
Git

PerlMagick je objektovo orientované rozhranie jazyka Perl k PerlMagick. Modul môžete použiť na čítanie, manipuláciu alebo zapisovanie obrázka alebo postupnosti obrázkov zo skriptu v jazyku Perl. Vďaka tomu je veľmi vhodný pre webové CGI skripty.

Toto je balík perlmagick na zaistenie kompatibility (wrapper), ktorý používa predvolenú farebnú hĺbku.

Tento balík poskytuje triedu jazyka Perl Image::Magick.

libsearch-xapian-perl
Perl bindings for the Xapian search library
Versions of package libsearch-xapian-perl
ReleaseVersionArchitectures
bookworm1.2.25.5-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye1.2.25.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie1.2.19.0-1amd64,armel,armhf,i386
buster1.2.25.2-1amd64,arm64,armhf,i386
trixie1.2.25.5-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
stretch1.2.24.0-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid1.2.25.5-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
Debtags of package libsearch-xapian-perl:
devellang:perl
usesearching
websearch-engine
works-withtext
works-with-formatplaintext
Popcon: 7 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

Search::Xapian provides Perl bindings for the Xapian Open Source Search Engine library.

The Xapian search engine library is a highly adaptable toolkit which allows developers to easily add advanced indexing and search facilities to their own applications. It implements the probabilistic model of information retrieval, and provides facilities for performing ranked free-text searches, relevance feedback, phrase searching, boolean searching, stemming, and simultaneous update and searching. It is highly scalable and is capable of working with collections containing hundreds of millions of documents.

libxml-writer-perl
modul jazyka Perl na písanie dokumentov XML
Versions of package libxml-writer-perl
ReleaseVersionArchitectures
buster0.625-1all
sid0.900-2all
jessie0.625-1all
stretch0.625-1all
bullseye0.900-1all
bookworm0.900-2all
trixie0.900-2all
Debtags of package libxml-writer-perl:
devellang:perl, library
works-with-formatxml
Popcon: 517 users (547 upd.)*
Versions and Archs
License: DFSG free
Git

XML::Writer je pomocný modul programov v jazyku Perl, ktoré zapisujú dokumenty XML. Modul sa stará o vkladanie únikových klauzúl hodnôt atribútov a znakových dát a tvorí rozličné druhy značiek ako sú elementy, komentáre a inštrukcie na spracovanie.

Štandardne sa tento modul snaží zachytiť chyby na výstupe pomocou niekoľkých testov správnosti formátu. Toto správanie môže byť extrémne užitočné počas vývoja a ladenia, ale v produkčnom kóde je možné ho vypnúť.

Tento modul môže pracovať buď v bežnom režime alebo v režime spracovania menných priestorov. Pri spracovaní menných priestorov modul sám vygeneruje deklarácie menných priestorov a vykoná ďalšie kontroly výstupu.

Ďalšia podpora je dostupná v prípade zjednodušeného dátového režimu bez zmiešaného obsahu - znaky nového riadka sa automaticky vkladajú okolo elementov a elementy je možné odsadiť podľa ich úrovne zanorenia.

matrix-synapse
Matrix reference homeserver
Versions of package matrix-synapse
ReleaseVersionArchitectures
buster-backports1.28.0-1~bpo10+2all
stretch-backports0.99.2-5~bpo9+1all
buster-backports-sloppy1.52.0-1~bpo10+1all
sid1.103.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
trixie1.100.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm-backports1.95.1-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports1.78.0-1~bpo11+1amd64,arm64,armhf,i386,mipsel,ppc64el,s390x
upstream1.105.1
Popcon: 105 users (6 upd.)*
Newer upstream!
License: DFSG free
Git

Synapse is the reference Python/Twisted Matrix homeserver implementation.

Synapse is intended to showcase the concept of Matrix, and to let users run their own homeserver and generally help bootstrap the ecosystem.

Matrix is an open standard for interoperable, decentralised, real-time communication over IP. It can be used to power Instant Messaging, VoIP/WebRTC signalling, Internet of Things communication or anywhere where's a need for a standard HTTP API for publishing and subscribing to data whilst tracking the conversation history.

In Matrix, every user runs one or more Matrix clients, which connect through to a Matrix homeserver. The homeserver stores all their personal chat history and user account information, much as a mail client connects through to an IMAP/SMTP server.

matrix-synapse-ldap3
LDAP auth provider for the Matrix homeserver
Versions of package matrix-synapse-ldap3
ReleaseVersionArchitectures
trixie0.2.2+git20221102+258473620416-2all
stretch-backports0.1.3-2~bpo9+3all
buster0.1.3-4all
bullseye0.1.4+git20201015+a3c7a9f-1all
bookworm0.1.4+git20201015+a3c7a9f-1all
sid0.2.2+git20221102+258473620416-2all
upstream0.3.0
Popcon: 6 users (10 upd.)*
Newer upstream!
License: DFSG free
Git

Synapse is the reference Python/Twisted Matrix homeserver implementation.

Synapse is intended to showcase the concept of Matrix, and to let users run their own homeserver and generally help bootstrap the ecosystem.

Matrix is an open standard for interoperable, decentralised, real-time communication over IP. It can be used to power Instant Messaging, VoIP/WebRTC signalling, Internet of Things communication or anywhere where's a need for a standard HTTP API for publishing and subscribing to data whilst tracking the conversation history.

In Matrix, every user runs one or more Matrix clients, which connect through to a Matrix homeserver. The homeserver stores all their personal chat history and user account information, much as a mail client connects through to an IMAP/SMTP server.

This package allows synapse to use LDAP for authentication as opposed to usual authentication via registering using a matrix client.

mediawiki
platforma pre spoluprácu na webe
Versions of package mediawiki
ReleaseVersionArchitectures
buster-security1.31.16-1+deb10u7all
buster1.31.16-1+deb10u2all
stretch-backports1.31.2-1~bpo9+1all
stretch1.27.7-1~deb9u3all
bookworm-security1.39.7-1~deb12u1all
bookworm1.39.5-1~deb12u1all
bullseye-backports1.39.1-2~bpo11+1all
bullseye-proposed-updates1.35.13-1+deb11u2all
bullseye-security1.35.13-1+deb11u2all
bullseye1.35.13-1~deb11u1all
buster-backports1.35.2-1~bpo10+1all
sid1.39.7-1all
trixie1.39.7-1all
bookworm-proposed-updates1.39.7-1~deb12u1all
stretch-security1.27.7-1+deb9u11all
Debtags of package mediawiki:
interfaceweb
made-ofhtml
networkservice
roleprogram
webwiki
works-withdb, text
works-with-formathtml
Popcon: 226 users (108 upd.)*
Versions and Archs
License: DFSG free
Git

MediaWiki je wiki platforma (program na tvorbu webu, na ktorom spolupracuje viacero jednotlivcov). Je navrhnutý tak, aby zvládol často navštevované webstránky obsahujúce veľké zbierky dokumentov a podporuje nahrávanie obrázkov/zvukov, viacjazyčného obsahu, automatickú tvorbu obsahov, ISBN odkazy atď.

Okrem toho sleduje zmeny, takže používateľov môže na ne upozorniť a môžu zobrazovať rozdiely medzi revíziami a vracať úpravy. Tento systém má množstvo ďalších možností a je možné ho jednoducho rozširovať.

The package is enhanced by the following packages: php-wikidiff2 texvc
minetest-mod-character-creator
Minetest module to customize your skin
Versions of package minetest-mod-character-creator
ReleaseVersionArchitectures
bullseye1.1-1all
sid1.2-1all
trixie1.2-1all
bookworm1.2-1all
buster1.0-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This Minetest module provides an editor to make it possible to modify your skin in a few different ways: gender, size, build, skin color, hair (color, length), eye color, t-shirt color, pants color, shoes.

minetest-mod-craftguide
Minetest mod providing a crafting guide
Versions of package minetest-mod-craftguide
ReleaseVersionArchitectures
trixie2.0-1all
buster1.2-1all
bullseye1.14-1all
bookworm2.0-1all
sid2.0-1all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest extension adds a crafting guide to the game, usable with a blue book named "Crafting guide" and two modes: standard and progressive.

It is the most comprehensive with the cleanest code of its category.

minetest-mod-infinite-chest
Minetest module to get chests with an infinite number of slots
Versions of package minetest-mod-infinite-chest
ReleaseVersionArchitectures
bullseye1.0.1-2all
sid1.0.1-4all
trixie1.0.1-4all
buster1.0.1-1all
bookworm1.0.1-4all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provide chests where you can't run out of slots. The last accessed slot appears at the top of the list, and you can name your slots to easily find your items.

minetest-mod-lucky-block
Minetest module to add a Lucky Block to the game
Versions of package minetest-mod-lucky-block
ReleaseVersionArchitectures
bullseye20181017-1.1all
trixie20181017-2all
sid20181017-2all
buster20181017-1all
bookworm20181017-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provides a new block, which when broken can give the player something good, surprising, bad, hurtful or simply a troll.

The exact number of Lucky Blocks depends on the enabled mods.

minetest-mod-maidroid
Minetest mod - Maidroid for maid robots
Versions of package minetest-mod-maidroid
ReleaseVersionArchitectures
trixie0.1.0-2all
stretch0.1.0-1all
bookworm0.1.0-2all
sid0.1.0-2all
bullseye0.1.0-1.1all
buster0.1.0-1all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free

This minetest mod provides maid robots that can perform common tasks such as farming and cutting down trees.

minetest-mod-mesecons
Digital circuitry blocks for minetest
Versions of package minetest-mod-mesecons
ReleaseVersionArchitectures
sid1.2.1-2all
buster1.2.1-1all
stretch2016.09.13-1all
bullseye1.2.1-1.1all
bookworm1.2.1-2all
trixie1.2.1-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This module for minetest adds digital circuitry items, like different kinds of sensors, switches, solar panels, detectors, pistons, lamps, sound blocks and advanced things like logic gates and programmable blocks.

Screenshots of package minetest-mod-mesecons
minetest-mod-moreblocks
Minetest mod - More Blocks
Versions of package minetest-mod-moreblocks
ReleaseVersionArchitectures
jessie0~20130827+gitee1b3025cc-1all
bullseye2.1.0-2all
stretch0~20161028+git7f06db22-1all
buster1.2.0-1all
bookworm2.2.0-1all
trixie2.2.0-1all
sid2.2.0-1all
Debtags of package minetest-mod-moreblocks:
roleplugin
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This mod adds some new blocks, most of them don't have a use other than decoration.

The blocks include several kinds of stone that can be used to build floors and stairs. The mod also includes stairsplus, which is helpful for building staircases.

Screenshots of package minetest-mod-moreblocks
minetest-mod-moreores
Minetest mod - More Ores
Versions of package minetest-mod-moreores
ReleaseVersionArchitectures
trixie2.1.0-1all
stretch0~20130828+git0977bbc809-1all
bookworm2.1.0-1all
sid2.1.0-1all
bullseye0~20130828+git0977bbc809-1.1all
buster0~20130828+git0977bbc809-1all
jessie0~20130828+git0977bbc809-1all
Debtags of package minetest-mod-moreores:
roleplugin
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This mod adds copper, tin, silver and gold in Minetest. This mod also adds three new sets of tools/swords.

All these five ores give lumps upon mining - those lumps are smeltable into ingots, then you can do tools, blocks, and locked chests out of them.

Screenshots of package minetest-mod-moreores
minetest-mod-nether
Minetest mod - Nether portals and materials
Versions of package minetest-mod-nether
ReleaseVersionArchitectures
bookworm3.3-1all
stretch2-2all
buster2-4all
bullseye2-4.1all
trixie3.5-1all
sid3.5-1all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest extension adds a deep underground realm with different map generators.

You can reach it with obsidian portals -- so called nether portals.

minetest-mod-pipeworks
Pipes and tubes for Minetest
Versions of package minetest-mod-pipeworks
ReleaseVersionArchitectures
sid20210414.1-2all
trixie20210414.1-2all
jessie0~20130827+git59362e3d20-1all
buster20180913.1-1all
bullseye20200603.1302-1all
stretch0~20130827+git59362e3d20-1all
bookworm20210414.1-2all
Debtags of package minetest-mod-pipeworks:
roleplugin
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This package provides an extension for minetest allowing crafting and usage of pipes to transport fluids and tubes to transport items. It also contains a few devices to work with them.

Screenshots of package minetest-mod-pipeworks
minetest-mod-player-3d-armor
Modpack to add armor and wielded weapons for Minetest
Versions of package minetest-mod-player-3d-armor
ReleaseVersionArchitectures
bullseye0.4.13-3all
buster0.4.12-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This Minetest modpack provides the following features:

  • visible player armors ;
  • visible wielded items ;
  • shields ;
  • 3d armor stands.
minetest-mod-protector
Minetest module to add protector blocks
Versions of package minetest-mod-protector
ReleaseVersionArchitectures
sid20210923+reallyprotector-2all
buster20181016-1all
bullseye20181016-2all
bookworm20210923+reallyprotector-2all
trixie20210923+reallyprotector-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provides protector blocks, that is blocks who stop other player from digging or placing block in their surrounding area.

It is based on glomie's block, remade by Zeg9 and rewritten by TenPlus1, so you might have heard of it under the name "Protector Redo".

minetest-mod-quartz
Minetest module to add quartz
Versions of package minetest-mod-quartz
ReleaseVersionArchitectures
trixie1.0.0-5all
sid1.0.0-5all
bullseye1.0.0-4all
buster1.0.0-2all
bookworm1.0.0-5all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provides the quartz ore and other decorative blocks.

minetest-mod-skyblock
Minetest module to add a Crusoe-like minigame
Versions of package minetest-mod-skyblock
ReleaseVersionArchitectures
bookworm0.3.0-2all
bullseye0.2.4-1.1all
buster0.2.4-1all
sid0.3.0-2all
trixie0.3.0-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provide game mechanics to start from a small island in the sky with minimal capacities and build everything from there.

minetest-mod-throwing
Minetest mod - Throwing system
Versions of package minetest-mod-throwing
ReleaseVersionArchitectures
buster1.0-1all
sid1.1-2all
bullseye1.1-1all
bookworm1.1-2all
trixie1.1-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest extension provides an abstract programming interface to declare throwing and throwables.

The minetest-mod-throwing-arrows package uses it to actually provide bows and arrows.

minetest-mod-unified-inventory
Minetest module to enhance the inventory
Versions of package minetest-mod-unified-inventory
ReleaseVersionArchitectures
bookworm20180810-2all
buster20180810-1all
sid20180810-2all
trixie20180810-2all
bullseye20180810-1.1all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest module provides an inventory with a nicer interface and an included crafting guide as well as various types of bags and waypoints.

minetest-mod-unifieddyes
Minetest mod providing a unified dye specification
Versions of package minetest-mod-unifieddyes
ReleaseVersionArchitectures
buster20180913.3-1all
bookworm20210420.1-2all
bullseye20190922.4-1all
trixie20210420.1-2all
sid20210420.1-2all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This minetest extension adds a whole lot of colors, crafting recipes and details on how colors should work in the game.

It is an extension of the standard dye set of the game from 15 to 90 colors.

minetest-mod-worldedit
Minetest mod - ingame world editor
Versions of package minetest-mod-worldedit
ReleaseVersionArchitectures
bookworm0.6-1.1all
buster0.6-1all
sid0.6-1.1all
trixie0.6-1.1all
stretch0.6-1all
bullseye0.6-1.1all
jessie0.6-1all
Debtags of package minetest-mod-worldedit:
roleplugin
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free

WorldEdit is the ultimate ingame world editor for Minetest. It includes functionality for building, fixing and more. It is primarily controlled through chat commands.

WorldEdit exposes all significant functionality in a simple Lua interface. The API is useful for tasks such as high-performance node manipulation, alternative interfaces, and map creation.

Screenshots of package minetest-mod-worldedit
minetest-server
pieskovisko pre viacerých hráčov s nekonečným svetom blokov - server
Versions of package minetest-server
ReleaseVersionArchitectures
jessie0.4.10+repack-1amd64,armel,armhf,i386
buster-security0.4.17.1+repack-1+deb10u1amd64,arm64,armhf,i386
sid5.8.0+dfsg+~1.9.0mt13-1amd64,arm64,armel,armhf,i386,mips64el,s390x
stretch0.4.15+repack2-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-backports0.4.17.1+repack-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm5.6.1+dfsg+~1.9.0mt8+dfsg-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie5.6.1+dfsg+~1.9.0mt8+dfsg-4amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster0.4.17.1+repack-1+deb10u1amd64,arm64,armhf,i386
bullseye-security5.3.0+repack-2.1+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye5.3.0+repack-2.1+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports5.3.0+repack-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
upstream5.8.0+~1.9.0mt15
Debtags of package minetest-server:
networkserver
roleprogram
Popcon: 191 users (3 upd.)*
Newer upstream!
License: DFSG free
Git

Minetest je hra inšpirovaná Minecraftom, napísaná na zelenej lúke a licencovaná za podmienok LGPL (verzie 2.1 alebo novšej). Podporuje režim prežitia aj kreatívny režim, podporuje hru viacerých hráčov, dynamické osvetlenie a generátor „nekonečných“ máp.

Toto je balík so serverom hry minetest.

Screenshots of package minetest-server
minidlna
lightweight DLNA/UPnP-AV server targeted at embedded systems
Versions of package minidlna
ReleaseVersionArchitectures
jessie1.1.2+dfsg-1.1amd64,armel,armhf,i386
buster1.2.1+dfsg-2+deb10u3amd64,arm64,armhf,i386
bullseye-security1.3.0+dfsg-2+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security1.3.0+dfsg-2.2+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security1.2.1+dfsg-2+deb10u4amd64,arm64,armhf,i386
trixie1.3.3+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bullseye1.3.0+dfsg-2+deb11u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid1.3.3+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bookworm1.3.0+dfsg-2.2+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-security1.1.6+dfsg-1+deb9u2amd64,arm64,armel,armhf,i386
stretch-backports1.2.1+dfsg-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch1.1.6+dfsg-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Debtags of package minidlna:
interfacedaemon
networkserver
roleprogram
works-withaudio, image, video
Popcon: 2502 users (24 upd.)*
Versions and Archs
License: DFSG free
Git

MiniDLNA (aka ReadyDLNA or ReadyMedia) is server software with the aim of being fully compliant with DLNA/UPnP-AV clients.

The minidlna daemon serves media files (music, pictures, and video) to clients on your network. Example clients include applications such as totem and Kodi (xbmc), and devices such as portable media players, smartphones, and televisions (common part of SmartTV kit).

MiniDLNA is a simple, lightweight alternative to mediatomb, but has fewer features. It does not have a web interface for administration and must be configured by editing a text file.

mldonkey-server
brána do siete „donkey“
Versions of package mldonkey-server
ReleaseVersionArchitectures
stretch3.1.5-3.1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie3.1.5-2amd64,armel,armhf,i386
buster3.1.6-1amd64,arm64,armhf,i386
Debtags of package mldonkey-server:
interfacecommandline, text-mode
roleprogram
usedownloading
Popcon: 41 users (2 upd.)*
Versions and Archs
License: DFSG free
Git

MLDonkey je brána do siete „donkey“, decentralizovanej siete na výmenu veľkých súborov cez internet. Bol napísaný v úžasnom jazyku zvanom Objective-Caml a obsahuje väčšinu funkcií základného klienta siete donkey pre Windows a niektoré funkcie naviac:

  • funguje na unixových platformách
  • diaľkové ovládanie cez telner, webový prehliadač alebo rozhranie GTK+
  • prístup k sieti EDonkey (edonkey2000, overnet, emule)
  • prístup k sieti Gnutella1/2
  • prístup k sieti Bittorrent
monkeysphere
leverage the OpenPGP web of trust for SSH and TLS authentication
Versions of package monkeysphere
ReleaseVersionArchitectures
stretch0.41-1+deb9u1all
buster0.43-3all
bullseye0.43-3.1all
experimental0.44-1all
sid0.43-3.1all
jessie0.37-2all
stretch-backports0.43-2~bpo9+1all
Debtags of package monkeysphere:
securityauthentication
Popcon: 28 users (2 upd.)*
Versions and Archs
License: DFSG free
Git

SSH key-based authentication is tried-and-true, but it lacks a true Public Key Infrastructure for key certification, revocation and expiration. Monkeysphere is a framework that uses the OpenPGP web of trust for these PKI functions. It can be used in both directions: for users to get validated host keys, and for hosts to authenticate users. Current monkeysphere SSH tools are designed to integrate with the OpenSSH implementation of the Secure Shell protocol.

Monkeysphere can also be used by a validation agent to validate TLS connections (e.g. https).

mumble-server
VoIP server s nízkou latenciou a šifrovaním
Versions of package mumble-server
ReleaseVersionArchitectures
bookworm1.3.4-4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye1.3.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-backports1.2.19-2~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
sid1.5.517-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie1.2.8-2amd64,armel,armhf,i386
jessie-security1.2.8-2+deb8u1amd64,armel,armhf,i386
stretch1.2.18-1+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security1.2.18-1+deb9u2amd64,arm64,armel,armhf,i386
buster1.3.0~git20190125.440b173+dfsg-2+deb10u1amd64,arm64,armhf,i386
upstream1.5.629
Debtags of package mumble-server:
interfacex11
networkserver
roleprogram
uitoolkitqt
x11application
Popcon: 319 users (5 upd.)*
Newer upstream!
License: DFSG free
Git

Murmur je komponent VoIP servera pre Mumble. Murmur sa nainštaluje v rámci celého systému, ale môžu ho spúšťať aj jednotliví používatelia. Každý proces murmur podporuje viaceré virtuálne servery, každý s vlastným zoznamom používateľov a kanálov.

The package is enhanced by the following packages: mumble-django
Screenshots of package mumble-server
obfs4proxy
pluggable transport proxy for Tor, implementing obfs4
Versions of package obfs4proxy
ReleaseVersionArchitectures
jessie-security0.0.3-2+deb8u1amd64,armhf,i386
stretch0.0.7-1amd64,arm64,armel,armhf,i386,ppc64el
bullseye0.0.8-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports0.0.14-1~bpo11amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security0.0.7-4+deb10u1amd64,arm64,armhf,i386
buster0.0.7-4amd64,arm64,armhf,i386
stretch-security0.0.7-1+deb8u1amd64,arm64,armel,armhf,i386
sid0.0.14-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie0.0.3-2amd64,armel,armhf,i386
trixie0.0.14-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm0.0.14-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Popcon: 161 users (42 upd.)*
Versions and Archs
License: DFSG free
Git

obfs4proxy is a tool that attempts to circumvent censorship by transforming the Tor traffic between the client and the bridge. This way censors, who usually monitor traffic between the client and the bridge, will see innocent-looking transformed traffic instead of the actual Tor traffic.

obfs4proxy implements the obfuscation protocols obfs2, obfs3, and obfs4.

It is written in Go and is compliant with the Tor pluggable transports specification, and its modular architecture allows it to support multiple pluggable transports.

This package contains both the client and the bridge in a single program.

openvpn
démon virtuálnej privátnej siete
Maintainer: Bernhard Schmidt
Versions of package openvpn
ReleaseVersionArchitectures
buster2.4.7-1+deb10u1amd64,arm64,armhf,i386
jessie-security2.3.4-5+deb8u2amd64,armel,armhf,i386
stretch2.4.0-6+deb9u3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security2.4.0-6+deb9u4amd64,arm64,armel,armhf,i386
trixie2.6.7-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm-security2.6.3-1+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie2.3.4-5+deb8u2amd64,armel,armhf,i386
sid2.6.9-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bookworm2.6.3-1+deb12u2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye2.5.1-3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports2.5.1-2~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-backports2.4.7-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-backports2.6.3-1+deb12u2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
upstream2.6.10
Debtags of package openvpn:
interfacecommandline, daemon
networkserver, vpn
roleprogram
securitycryptography
userouting
Popcon: 21681 users (248 upd.)*
Newer upstream!
License: DFSG free
Git

OpenVPN je aplikácia na zabezpečené tunelovanie sietí IP prostredníctvom jediného portu UDP alebo TCP. Je možné ju použiť na prístup k vzdialeným lokalitám, tvorbu zabezpečených spojení point-to-point, zvýšenie zabezpečenia bezdrôtovej siete atď.

OpenVPN používa všetky šifrovacie, autentifikačné a certifikačné možnosti, ktoré poskytuje knižnica OpenSSL (ľubovoľná šifra, veľkosť kľúča alebo HMAC digest).

OpenVPN môže používať statické, vopred vymenené kľúče alebo dynamickú výmenu kľúčov založenú na TLS. Tiež podporuje VPN s dynamickými koncovými bodmi (DHCP alebo vytáčaní klienti), tunely cez ANT alebo spojovo orientované stavové firewally (ako iptables v Linuxe).

The package is enhanced by the following packages: openvpn-dco-dkms
pagekite
Make localhost servers publicly visible
Versions of package pagekite
ReleaseVersionArchitectures
buster-updates0.5.9.3-2+deb10u1all
stretch0.5.9.0-1all
buster0.5.9.3-2+deb10u1all
sid1.5.2.201011-2all
trixie1.5.2.201011-2all
bookworm1.5.2.201011-2all
bullseye1.5.2.200603-2all
jessie0.5.6d-3+deb8u1all
Debtags of package pagekite:
networkclient, server, vpn
roleprogram
useproxying, transmission
Popcon: 31 users (1 upd.)*
Versions and Archs
License: DFSG free
Git

PageKite is a system for running publicly visible servers (generally web servers) on machines without a direct connection to the Internet, such as mobile devices or computers behind restrictive firewalls. PageKite works around NAT, firewalls and IP-address limitations by using a combination of tunnels and reverse proxies.

Natively supported protocols: HTTP, HTTPS Partially supported protocols: IRC, Finger

Any other TCP-based service, including SSH and VNC, may be exposed as well to clients supporting HTTP Proxies.

php-pgsql
PostgreSQL module for PHP [default]
Versions of package php-pgsql
ReleaseVersionArchitectures
stretch7.0+49all
bookworm8.2+93all
trixie8.2+93all
sid8.2+93all
buster7.3+69all
bullseye7.4+76all
Popcon: 499 users (40 upd.)*
Versions and Archs
License: DFSG free
Git

This package provides a PostgreSQL module for PHP.

PHP (recursive acronym for PHP: Hypertext Preprocessor) is a widely-used open source general-purpose scripting language that is especially suited for web development and can be embedded into HTML.

This package is a dependency package, which depends on Debian's default PHP version (currently 8.2).

php-sqlite3
SQLite3 module for PHP [default]
Versions of package php-sqlite3
ReleaseVersionArchitectures
buster7.3+69all
stretch7.0+49all
bullseye7.4+76all
trixie8.2+93all
sid8.2+93all
bookworm8.2+93all
Popcon: 34 users (9 upd.)*
Versions and Archs
License: DFSG free
Git

This package provides a SQLite3 module for PHP.

PHP (recursive acronym for PHP: Hypertext Preprocessor) is a widely-used open source general-purpose scripting language that is especially suited for web development and can be embedded into HTML.

This package is a dependency package, which depends on Debian's default PHP version (currently 8.2).

postfix
výkonný program na prenos pošty (MTA)
Versions of package postfix
ReleaseVersionArchitectures
bookworm3.7.10-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-updates3.5.23-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch3.1.15-0+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm-updates3.7.9-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie3.8.5-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster3.4.23-0+deb10u1amd64,arm64,armhf,i386
buster-security3.4.23-0+deb10u2amd64,arm64,armhf,i386
bookworm-proposed-updates3.7.11-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid3.9.0-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie2.11.3-1+deb8u2amd64,armel,armhf,i386
bullseye3.5.24-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates3.5.25-0+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package postfix:
interfacedaemon
mailsmtp, transport-agent
networkserver
roleprogram
works-withmail
Popcon: 29783 users (543 upd.)*
Versions and Archs
License: DFSG free
Git

Postfix (napísal Wietse Venema) je MTA, ktorý začal ako alternatíva rozšíreného programu Sendmail. Postfix sa snaží byť rýchly, jednoduchý na správu a bezpečný, kým na druhej strane udržiava kompatibilitu so Sendmailom v rozumnej miere. Preto je navonok podobný Sendmailu ale vnútri veľmi odlišný.

The package is enhanced by the following packages: chkrootkit dkimpy-milter hobbit-plugins policyd-rate-limit postfix-mta-sts-resolver
postgresql
objektovo relačná databáza SQL (podporovaná verzia)
Versions of package postgresql
ReleaseVersionArchitectures
bullseye13+225+deb11u1all
buster-security11+200+deb10u3all
bookworm15+248all
trixie16+259all
sid16+259all
buster11+200+deb10u5all
jessie-security9.4+165+deb8u4all
stretch-security9.6+181+deb9u3all
stretch9.6+181+deb9u3all
jessie9.4+165+deb8u3all
Debtags of package postgresql:
devellang:sql
interfacedaemon
networkserver, service
rolemetapackage, program
suitepostgresql
works-withdb
Popcon: 13 users (1 upd.)*
Versions and Archs
License: DFSG free
Git

Tento metabalík vždy závisí na momentálne podporovanej verzii systému riadenia bázy dát PostgreSQL.

PostgreSQL je plnohodnotný systém na riadenie objektovo-relačnej databázy. Podporuje veľkú časť štandardu SQL a je navrhnutý, aby ho mohli používatelia rôznymi spôsobmi rozširovať. Niektoré z jeho vlastností sú ACID transakcie, podpora cudzích kľúčov, pohľadov, sekvencií, subpožiadaviek, spúšťačov, používateľom definovaných typov a funkcií, vonkajších spojení a riadenie viacerých súčasných verzií. Tiež sú dostupné grafické používateľské rozhrania a väzby pre mnohé programovacie jazyky.

The package is enhanced by the following packages: check-postgres pgbouncer pgpool2 pgtop
privoxy
HTTP proxy na zlepšenie súkromia
Maintainer: Roland Rosenfeld
Versions of package privoxy
ReleaseVersionArchitectures
sid3.0.34-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye3.0.32-2+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster3.0.28-2+deb10u2amd64,arm64,armhf,i386
stretch-security3.0.26-3+deb9u3amd64,arm64,armel,armhf,i386
stretch3.0.26-3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie-security3.0.21-7+deb8u1amd64,armel,armhf,i386
jessie3.0.21-7+deb8u1amd64,armel,armhf,i386
trixie3.0.34-3amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm3.0.34-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package privoxy:
interfacedaemon, web
networkserver
roleprogram
securityprivacy
useproxying
webserver
Popcon: 933 users (10 upd.)*
Versions and Archs
License: DFSG free
Git

Privoxy je webová proxy s pokročilými možnosťami filtrovania za účelom ochrany súkromia, filtrovania obsahu webstránok, správy cookies, riadenia prístupu, odstraňovania reklám, bannerov, vyskakovacích okien a ďalšieho otravného internetového odpadu. Privoxy má veľmi flexibilnú konfiguráciu a je možné ho prispôsobiť tak, aby vyhovoval individuálnym potrebám a vkusu. Provoxy má aplikáciu pre samostatné systémy aj pre siete viacerých používateľov.

Provoxy je založený na Internet Junkbuster (tm).

python3-psycopg2
modul PostgreSQL pre Python 3
Versions of package python3-psycopg2
ReleaseVersionArchitectures
sid2.9.9-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie2.5.4+dfsg-1amd64,armel,armhf,i386
stretch2.6.2-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2.7.7-1amd64,arm64,armhf,i386
buster-backports2.8.6-2~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye2.8.6-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.9.5-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie2.9.9-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Popcon: 3340 users (431 upd.)*
Versions and Archs
License: DFSG free
Git

psycopg je adaptér databázy PostgreSQL pre programovací jazyk Python 3 (ako pygresql a popy). Toto je verzia 2, od základu prepísaná verzia pôvodného kódu poskytujúca triedy v novom štýle pre objekty spojenie a kurzor a ďalšie dobroty. Rovnako ako pôvodná verzia, psycopg 2 bol napísaný tak, aby bol veľmi malý, rýchly a stabilný.

psycopg sa líši od ostatných adaptérov databáz tým, že bol navrhnutý pre viacvláknové aplikácie vytvárajúce a ničiace množstvo kurzorov a obrovské množstvo súčasných príkazov INSERT a DELETE. psycopg 2 tiež poskytuje plne asynchrónne operácie pre skutočne odvážneho programátora.

Hlavnými výhodami psycopg 2 sú, že poskytuje plnú podporu Python DBAPI-2.0 a bezpečnú prácu s vláknami na úrovni 2. Tiež obsahuje niektoré rozšírenia štandardu DBAPI-2.0 na vylepšenie výkonnosti práce s vláknami.

The package is enhanced by the following packages: python3-psycogreen
quassel-core
distribuovaný IRC klient - základný komponent
Versions of package quassel-core
ReleaseVersionArchitectures
jessie-security0.10.0-2.3+deb8u4amd64,armel,armhf,i386
stretch0.12.4-2+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security0.12.4-2+deb9u1amd64,arm64,armel,armhf,i386
stretch-backports0.13.1-1+deb10u2~bpo9+1amd64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster0.13.1-1+deb10u2amd64,arm64,armhf,i386
bullseye0.13.1-5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm0.14.0-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie0.14.0-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
jessie0.10.0-2.3+deb8u4amd64,armel,armhf,i386
sid0.14.0-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
Debtags of package quassel-core:
interfacex11
roleprogram
uitoolkitqt
x11application
Popcon: 87 users (1 upd.)*
Versions and Archs
License: DFSG free
Git

Quassel je moderný, multi-platformný, distribuovaný IRC klient, ktorý môže pripojiť k alebo odpojiť z centrály jedného (alebo viacerých) klienta/ov. Je veľmi podobný populárnej kombinácii obrazovkového a textového IRC klienta ako WeeChat alebo irssi, ale je grafický.

Tento balík obsahuje iba základný komponent.

radicale
simple calendar and addressbook server - daemon
Maintainer: Jonas Smedegaard
Versions of package radicale
ReleaseVersionArchitectures
bookworm3.1.8-2all
trixie3.1.9-3all
bullseye3.0.6-3all
jessie-security0.9-1+deb8u2all
jessie0.9-1+deb8u1all
sid3.1.9-3all
stretch1.1.1+20160115-4all
buster2.1.11-6all
bullseye-backports3.1.7-1~bpo11+1all
Debtags of package radicale:
interfacedaemon
networkserver
officegroupware
roleprogram
useorganizing, synchronizing
works-withpim
Popcon: 212 users (5 upd.)*
Versions and Archs
License: DFSG free
Git

Radicale is a CalDAV (calendar) and CardDAV (contact) server.

Calendars and address books are available for both local and remote access, possibly limited through authentication policies. They can be viewed and edited by calendar and contact clients on mobile phones or computers.

This package contains the radicale daemon.

Creating encrypted password files require the package apache2-utils.

Stronger password hashes require the packages python3-passlib and python3-bcrypt.

Serving directly with uWSGI requires the packages uwsgi and uwsgi-plugin-python3. Serving with Apache as front-end and uWSGI only as middleware additionally requires the packages apache2 and libapache2-mod-proxy-uwsgi.

roundcube
webmailové riešenie pre servery IMAP s rozhraním AJAX a podporou tém vzhľadu - metabalík
Versions of package roundcube
ReleaseVersionArchitectures
bullseye-security1.4.15+dfsg.1-1~deb11u2all
bookworm-security1.6.5+dfsg-1~deb12u1all
trixie1.6.6+dfsg-2all
stretch-security1.2.3+dfsg.1-4+deb9u10all
buster-security1.3.17+dfsg.1-1~deb10u5all
buster1.3.17+dfsg.1-1~deb10u2all
bookworm1.6.5+dfsg-1~deb12u1all
buster-backports1.4.15+dfsg.1-1~deb11u2~bpo10+1all
bullseye1.4.15+dfsg.1-1~deb11u2all
sid1.6.6+dfsg-2all
stretch1.2.3+dfsg.1-4+deb9u6all
Debtags of package roundcube:
interfaceweb
mailimap
roleapp-data, metapackage
webapplication
works-withmail
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

RoundCube Webmail je viacjazyčný klient IMAP pre webový prehliadač s používateľským rozhraním podobným aplikácii. Poskytuje všetky funkcie, ktoré by ste očakávali od emailového klienta vrátane podpory MIME, adresára kontaktov, manipulácie s priečinkami a filtrov správ.

Používateľské rozhranie má plnú podporu tém vzhľadu pomocou XHTML a CSS 2.

Tento balík nainštaluje úplnú aplikáciu roundcube.

roundcube-sqlite3
metapackage providing SQLite dependencies for RoundCube
Versions of package roundcube-sqlite3
ReleaseVersionArchitectures
buster1.3.17+dfsg.1-1~deb10u2all
sid1.6.6+dfsg-2all
bullseye1.4.15+dfsg.1-1~deb11u2all
stretch1.2.3+dfsg.1-4+deb9u6all
bullseye-security1.4.15+dfsg.1-1~deb11u2all
bookworm-security1.6.5+dfsg-1~deb12u1all
bookworm1.6.5+dfsg-1~deb12u1all
trixie1.6.6+dfsg-2all
buster-security1.3.17+dfsg.1-1~deb10u5all
stretch-security1.2.3+dfsg.1-4+deb9u10all
buster-backports1.4.15+dfsg.1-1~deb11u2~bpo10+1all
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

This package provides SQLite dependencies for RoundCube Webmail, a skinnable AJAX based webmail solution for IMAP servers. Install this one if you want to use a SQLite database with RoundCube.

rspamd
Rapid spam filtering system
Maintainer: Sebastien Badia
Versions of package rspamd
ReleaseVersionArchitectures
bookworm3.4-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports2.7-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye2.7-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie3.8.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid3.8.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye-backports3.4-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie0.6.10amd64,armel,armhf,i386
buster1.8.1-2amd64,arm64,armhf,i386
stretch-backports1.8.1-2~bpo9+1amd64,arm64,armel,armhf,i386
upstream3.8.4
Popcon: 1038 users (24 upd.)*
Newer upstream!
License: DFSG free
Git

Rspamd is a rapid, modular and lightweight spam filter. It is designed to work with big amount of mail and can be easily extended with own filters written in Lua.

samba
SMB/CIFS file, print, and login server for Unix
Versions of package samba
ReleaseVersionArchitectures
bookworm-updates4.17.9+dfsg-0+deb12u3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie-security4.2.14+dfsg-0+deb8u13amd64,armel,armhf,i386
bullseye-backports4.17.12+dfsg-0+deb12u1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm4.17.12+dfsg-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye4.13.13+dfsg-1~deb11u5amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security4.17.12+dfsg-0+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-security4.5.16+dfsg-1+deb9u4amd64,arm64,armel,armhf,i386
trixie4.19.5+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster-security4.9.5+dfsg-5+deb10u5amd64,arm64,armhf,i386
bullseye-security4.13.13+dfsg-1~deb11u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-backports4.19.5+dfsg-4~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-proposed-updates4.13.13+dfsg-1~deb11u6amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid4.19.6+dfsg-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch4.5.16+dfsg-1+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
experimental4.20.0+dfsg-1~exp2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie4.2.14+dfsg-0+deb8u9amd64,armel,armhf,i386
buster4.9.5+dfsg-5+deb10u3amd64,arm64,armhf,i386
Debtags of package samba:
adminfilesystem
interfacedaemon
networkserver, service
roleprogram
suitesamba
useconfiguring
Popcon: 25753 users (570 upd.)*
Versions and Archs
License: DFSG free
Git

Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an Active Directory or NT4-style domain controller, and can integrate with Active Directory realms or NT4 domains as a member server.

This package provides the components necessary to use Samba as a stand-alone file and print server or as an NT4 domain controller. For use in an NT4 domain or Active Directory realm, you will also need the winbind package. To use samba as an Active Directory domain controller (AD DC), please install samba-ad-dc package.

This package is not required for connecting to existing SMB/CIFS servers (see smbclient) or for mounting remote filesystems (see cifs-utils).

The package is enhanced by the following packages: samba-vfs-modules
searx
Privacy-respecting metasearch engine
Versions of package searx
ReleaseVersionArchitectures
sid1.1.0+dfsg1-2all
bookworm1.1.0+dfsg1-1all
bullseye0.18.0+dfsg1-1all
buster0.15.0+dfsg1-1all
Popcon: 7 users (2 upd.)*
Versions and Archs
License: DFSG free
Git

Searx is an internet metasearch engine which aggregates results from more than 70 search services. Searx runs as a web service and provides a web interface that allows the user to do a general search (aggregating results from google, bing, yahoo) or search for files (piratebay, kickass, torrentz), images (bing, deviantart, google images, flickr), IT (github, stackoverflow, Arch Linux wiki), maps (OpenStreetMap, photon), music (youtube, spotify, soundcloud), news (bing news, google news, reddit), science (arxiv, wolframalpha) social media (digg, twitter) and videos (youtube, dailymotion, vimeo).

Screenshots of package searx
shaarli
Personal, minimalist, super-fast and no-database bookmarking service
Versions of package shaarli
ReleaseVersionArchitectures
bookworm0.12.1+dfsg-8all
sid0.13.0+dfsg-3all
bullseye-backports0.12.1+dfsg-8~bpo11+1all
trixie0.13.0+dfsg-3all
Debtags of package shaarli:
interfaceweb
roleprogram
useorganizing
Popcon: 14 users (2 upd.)*
Versions and Archs
License: DFSG free
Git

Saving simple links should not be a complicated heavy thing. Shaarli is simple, but it does the job and does it well. And your data is not hosted on a foreign server, but on your server.

Screenshots of package shaarli
shadowsocks-libev
lightweight and secure socks5 proxy
Versions of package shadowsocks-libev
ReleaseVersionArchitectures
buster-backports3.3.5+ds-4~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster3.2.5+ds-1amd64,arm64,armhf,i386
stretch-security2.6.3+ds-3+deb9u1amd64,arm64,armel,armhf,i386
sid3.3.5+ds-10amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-backports3.2.5+ds-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch2.6.3+ds-3+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm3.3.5+ds-10amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye3.3.5+ds-4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-backports-sloppy3.3.5+ds-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Popcon: 213 users (4 upd.)*
Versions and Archs
License: DFSG free
Git

Shadowsocks-libev is a lightweight and secure socks5 proxy for embedded devices and low end boxes.

Shadowsocks-libev was inspired by Shadowsocks (in Python). It's rewritten in pure C and only depends on libev, mbedTLS and a few other tiny libraries.

Screenshots of package shadowsocks-libev
sogo
škálovateľný groupware server
Versions of package sogo
ReleaseVersionArchitectures
bullseye5.0.1-4+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster4.0.7-1+deb10u2amd64,arm64,armhf,i386
buster-security4.0.7-1+deb10u2amd64,arm64,armhf,i386
bullseye-security5.0.1-4+deb11u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid5.10.0-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bookworm5.8.0-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch-security3.2.6-2+deb9u1amd64,arm64,armel,armhf,i386
stretch3.2.6-2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Popcon: 248 users (3 upd.)*
Versions and Archs
License: DFSG free
Git

SOGo je server na spoluprácu skupín postavený nad OpenGroupware.org (OGo) a aplikačnom serveri SOPE so zameraním na škálovateľnosť. Vylepšuje mnohé funkcie:

  • súlad s CalDAV a GroupDAV
  • plná podpora formátov vCard a vCalendar/iCalendar
  • podpora zdieľania priečinkov a ACL

Webové rozhranie bolo prepísané v štýle AJAX, aby bolo pre používateľov rýchlejšie, konzistentné s ohľadom na vzhľad a správanie s aplikáciami Mozilla a aby znížilo zaťaženie transakcií na server.

Tento balík obsahuje démona SOGo.

Other screenshots of package sogo
VersionURL
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14442/simage/large-812618bbf956b8d02db2e978021ef790.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14440/simage/large-b522e6487ff16f8b124fcc3315962b83.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14439/simage/large-b0d4e73a58ccdd2b77aab958c68671e8.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14438/simage/large-c00060eb70d0a0bbdd3d5f7d6e05045f.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14441/simage/large-b6a172818414002949995851aa28322e.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14437/simage/large-ef729d6d3e2f8eba8467d3154ea1193e.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14436/simage/large-ab013a0c8cd2c0d91504cfbd9c0ecfb4.png
2.1.1b-1https://screenshots.debian.net/shrine/screenshot/14443/simage/large-226e278bc117d7b22641e54bbf5aa07c.png
Screenshots of package sogo
sqlite3
rozhranie príkazového riadka pre SQLite 3
Versions of package sqlite3
ReleaseVersionArchitectures
bookworm3.40.1-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch3.16.2-5+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security3.16.2-5+deb9u3amd64,arm64,armel,armhf,i386
jessie3.8.7.1-1+deb8u2amd64,armel,armhf,i386
trixie3.45.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bullseye3.34.1-3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-security3.27.2-3+deb10u2amd64,arm64,armhf,i386
stretch-backports3.27.2-3~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster3.27.2-3+deb10u1amd64,arm64,armhf,i386
sid3.45.3-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie-security3.8.7.1-1+deb8u6amd64,armel,armhf,i386
Debtags of package sqlite3:
devellang:sql, library
interfacecommandline
networkclient
roleprogram
works-withdb
Popcon: 4181 users (1807 upd.)*
Versions and Archs
License: DFSG free

SQLite je knižnica v jazyku C, ktorá implementuje databázový systém s SQL. Programy, ktoré používajú knižnicu SQLite majú prístup k SQL databáze bez potreby spúšťať oddelený proces SRBD.

Screenshots of package sqlite3
syncthing
decentralizovaná synchronizácia súborov
Versions of package syncthing
ReleaseVersionArchitectures
bullseye1.12.1~ds1-4amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch0.14.18+dfsg1-2amd64,arm64,armel,armhf,i386,ppc64el
trixie1.27.2~ds4-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
buster-security1.0.0~ds1-1+deb10u1amd64,arm64,armhf,i386
stretch-backports0.14.37+ds1-1~bpo9+1amd64,arm64,armel,armhf,i386,ppc64el
bookworm1.19.2~ds1-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports1.19.2~ds1-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster1.0.0~ds1-1amd64,arm64,armhf,i386
sid1.27.2~ds4-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
upstream1.27.7~rc.1
Popcon: 4783 users (188 upd.)*
Newer upstream!
License: DFSG free
Git

Syncthing je aplikácia, ktorá vám umožňuje synchronizovať vaše súbory naprieč viacerými zariadeniami. To znamená, že vytvorenie, zmena alebo zmazanie súborov na jednom zariadení sa automaticky replikuje na vašich ostatných zariadeniach. Syncthing neposiela vaše dáta na cloudové služby, ale vymieňa dáta medzi vašimi zariadeniami akonáhle sú zároveň pripojené sieťou.

Tento balík obsahuje hlavný spustiteľný súbor syncthing.

The package is enhanced by the following packages: syncthingtray syncthingtray-kde-plasma
tahoe-lafs
Tahoe Least-Authority File Store
Maintainer: Andrius Merkys
Versions of package tahoe-lafs
ReleaseVersionArchitectures
stretch1.12.1-1all
jessie1.10.0-2all
sid1.17.0-1all
buster1.12.1-5all
upstream1.19.0
Popcon: 2 users (0 upd.)*
Newer upstream!
License: DFSG free
Git

Tahoe Least-Authority File Store is the first free software/open-source storage technology that distributes data across multiple servers. Even if some servers fail or are taken over by an attacker, the entire file store continues to function correctly, preserving privacy and security.

tor
vrstva siete na zabezpečenie anonymity pre TCP
Maintainer: Peter Palfrader
Versions of package tor
ReleaseVersionArchitectures
sid0.4.8.11-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-security0.2.9.15-1amd64,arm64,armel,armhf,i386
jessie-security0.2.5.16-1amd64,armel,armhf,i386
stretch-backports0.3.5.10-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster0.3.5.16-1amd64,arm64,armhf,i386
buster-security0.3.5.16-1+deb10u1amd64,arm64,armhf,i386
stretch-backports-sloppy0.4.4.5-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster-backports0.4.5.10-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye0.4.5.16-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-security0.4.5.16-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster-backports-sloppy0.4.7.10-1~bpo10+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-backports0.4.7.13-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm0.4.7.16-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-security0.4.7.16-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
stretch0.2.9.16-1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bullseye-backports-sloppy0.4.8.10-1~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm-backports0.4.8.10-1~bpo12+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie0.2.5.16-1amd64,armel,armhf,i386
trixie0.4.8.10-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Debtags of package tor:
interfacedaemon
networkclient, routing, server
roleprogram
securitycryptography, privacy
useproxying, routing
Popcon: 5712 users (62 upd.)*
Versions and Archs
License: DFSG free
Git

Klienti si vyberú cestu naprieč sieťou preposielajúcich uzlov (relé) a vyjednajú si „virtuálny okruh“ sieťou, pričom každé relé pozná svojho predchodcu a nasledovníka, ale žiaden ďalší uzol. Premávka tečúca okruhom sa dešifruje na každom relé, čo odhalí ďalšie relé.

Tor poskytuje v podstate distribuovanú sieť relé. Používatelia posielajú svoje toky TCP (webovú premávku, ftp, ssh atď.) postupnosťou relé a príjemcovia, pozorovatelia a dokonca samotné relé sa ťažko dozvedia, ktorí používatelia sa pripájajú ku ktorým cieľom.

Tento balík štandardne povoľuje iba klienta siete Tor, ale je možné ho nastaviť aj ako relé alebo skrytú službu.

Klientské aplikácie môžu používať sieť Tor pripojením k lokálnemu rozhraniu SOCKS proxy, ktorú poskytuje vaša lokálna inštancia Tor. Ak sa samotná aplikácia nedodáva s podporou SOCKS, môžete použiť klienta SOCKS ako napr. torsocks.

Pamätajte, že Tor nečistí prenášané dáta na aplikačnej úrovni. Existuje nebezpečenstvo, že aplikačné protokoly a príslušné programy vyzradia informácie o používateľovi. Tor sa spolieha, že tento problém vyrieši Torbutton a podobné programy na čistenie protokolov. Projekt Tor odporúča, aby ste použili Tor Browser Bundle na zaistenie najlepšej ochrany pri surfovaní, čo je samostatný program obsahujúci statické zostavenie programov Tor, Torbutton a upravený Firefox, ktorý opravuje rozličné chyby súvisiace s bezpečnosťou.

The package is enhanced by the following packages: obfsproxy redsocks
Screenshots of package tor
tor-geoipdb
databáza GeoIP pre Tor
Maintainer: Peter Palfrader
Versions of package tor-geoipdb
ReleaseVersionArchitectures
stretch0.2.9.16-1all
sid0.4.8.11-1all
trixie0.4.8.10-1all
bookworm-backports0.4.8.10-1~bpo12+1all
bullseye-backports-sloppy0.4.8.10-1~bpo11+1all
bookworm-security0.4.7.16-1all
bookworm0.4.7.16-1all
bullseye-backports0.4.7.13-1~bpo11+1all
buster-backports-sloppy0.4.7.10-1~bpo10+1all
bullseye-security0.4.5.16-1all
bullseye0.4.5.16-1all
buster-backports0.4.5.10-1~bpo10+1all
stretch-backports-sloppy0.4.4.5-1~bpo9+1all
buster-security0.3.5.16-1+deb10u1all
buster0.3.5.16-1all
stretch-backports0.3.5.10-1~bpo9+1all
stretch-security0.2.9.15-1all
jessie-security0.2.5.16-1all
jessie0.2.5.16-1all
Debtags of package tor-geoipdb:
roleapp-data
securityprivacy
Popcon: 46 users (1 upd.)*
Versions and Archs
License: DFSG free
Git

Tento balík poskytuje databázu GeoIP pre Tor, t.j. mapuje adresy IPv4 na krajiny.

Mosty (špeciálne relé siete Tor neuvedené v hlavnom adresári Tor) používajú tieto informácie na hlásenie, z ktorých krajín vidia spojenia. Tieto štatistiky umožňujú prevádzkovateľom siete Tor zistiť, keď niektoré krajiny začnú blokovať prístup k mostom.

Klienti to tiež môžu využiť na to, aby sa dozvedeli, v ktorej krajine sa relé nachádza, aby ho mohli použiť ovládače Tor ako arm alebo Vidalia alebo ak si chcú nastaviť preferencie výberu trasy.

torsocks
use SOCKS-friendly applications with Tor
Versions of package torsocks
ReleaseVersionArchitectures
stretch2.2.0-1+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
buster2.3.0-2amd64,arm64,armhf,i386
bookworm2.4.0-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
sid2.4.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie2.0.0-3amd64,armel,armhf,i386
bullseye2.3.0-3amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie2.4.0-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
Debtags of package torsocks:
roleprogram
securityprivacy
Popcon: 4733 users (151 upd.)*
Versions and Archs
License: DFSG free
Git

Torsocks allows you to redirect network traffic of individual SOCKS-friendly applications through the Tor network. It also ensures DNS queries are handled correctly and explicitly blocks all UDP traffic from the application in question. It is possible that a given application can leak user/system data at a level that neither Tor nor torsocks can control, a 100% guarantee of being safe to operate with Tor can not be given for applications.

transmission-daemon
lightweight BitTorrent client (daemon)
Versions of package transmission-daemon
ReleaseVersionArchitectures
bookworm3.00-2.1+deb12u1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye3.00-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie2.84-0.2+deb8u1amd64,armel,armhf,i386
sid4.0.5-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
jessie-security2.84-0.2+deb8u2amd64,armel,armhf,i386
stretch2.92-2+deb9u1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security2.92-2+deb9u2amd64,arm64,armel,armhf,i386
buster2.94-2+deb10u2amd64,arm64,armhf,i386
Debtags of package transmission-daemon:
interfacedaemon
networkclient
roleprogram
usedownloading
Popcon: 1642 users (27 upd.)*
Versions and Archs
License: DFSG free
Git

Transmission is a set of lightweight BitTorrent clients (in GUI, CLI and daemon form). All its incarnations feature a very simple, intuitive interface on top on an efficient, cross-platform back-end.

This package contains the transmission-daemon.

For the associated transmission-remote, see the package transmission-cli, or any of the GUI interfaces, transmission-remote-gtk, transgui, or tremotesf, all of which can be used to control and monitor the daemon either locally or remotely.

tt-rss
Tiny Tiny RSS - web-based news feed (RSS/Atom) aggregator
Versions of package tt-rss
ReleaseVersionArchitectures
bullseye21~git20210204.b4cbc79+dfsg-1all
buster18.12+dfsg-1.1all
bookworm21~git20210204.b4cbc79+dfsg-1.2all
trixie21~git20210204.b4cbc79+dfsg-1.2all
sid21~git20210204.b4cbc79+dfsg-1.2all
upstream0.0~git20240421.d832907
Popcon: 74 users (1 upd.)*
Newer upstream!
License: DFSG free
Git

Tiny Tiny RSS is designed to allow you to read news from any location, while feeling as close to a real desktop application as possible.

Feature list:

  • server-side application - user only needs a web browser;
  • support for RSS, RDF, Atom feeds;
  • streamlined interface using AJAX;
  • authentication for reading protected feeds;
  • OPML import/export;
  • feed aggregation;
  • keyboard shortcuts;
  • content filtering;
  • JSON-based RPC API.
uwsgi
rýchly, samoliečiaci sa server aplikačných kontajnerov
Versions of package uwsgi
ReleaseVersionArchitectures
trixie2.0.24-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bookworm2.0.21-5.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye-backports2.0.20-2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye2.0.19.1-7.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
buster2.0.18-1amd64,arm64,armhf,i386
stretch-security2.0.14+20161117-3+deb9u5amd64,arm64,armel,armhf,i386
stretch2.0.14+20161117-3+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
jessie-security2.0.7-1+deb8u2amd64,armel,armhf,i386
jessie2.0.7-1+deb8u2amd64,armel,armhf,i386
sid2.0.25.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
Popcon: 0 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

uWSGI predstavuje kompletný balík pre sieťové/klastrové webové aplikácie, ktorý implementuj odovzdávanie správ/objektov, vyrovnávaciu pamäť, RPC a správu procesov. Na všetku komunikáciu po sieti a medzi procesmi používa protokol uwsgi.

uWSGI môže bežať v režimoch preforking, vo vláknach, asynchrónne/na základe udalostí a podporuje rôzne formy zelených vlákien/korutín (napríklad uGreen, Greenlet, Fiber). uWSGI ponúka niekoľko spôsobov konfigurácie: z príkazového riadka, pomocou premenných prostredia, z XML, z konfiguračných súborov INI, YAML, z LDAPu a ďalšie.

Naviac je navrhnutý plne modulárne. To znamená, že je možné doplniť rôzne zásuvné moduly pridávajúce kompatibilitu s množstvom technológií na rovnakom základe.

Tento balík závisí od základného spustiteľného súboru uWSGI a inštaluje:

  • Skript init.d na spustenie démonov uWSGI s voľbami definovanými v používateľských konfiguračných súboroch
  • Infraštruktúru pre bežiacich démonov (ako spoločné umiestnenie komunikačných socketov, záznamy)
uwsgi-plugin-python3
zásuvný modul WSGI pre uWSGI - Python 3
Versions of package uwsgi-plugin-python3
ReleaseVersionArchitectures
trixie2.0.24-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
bullseye-backports2.0.20-2~bpo11+1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
jessie-security2.0.7-1+deb8u2amd64,armel,armhf,i386
jessie2.0.7-1+deb8u2amd64,armel,armhf,i386
stretch2.0.14+20161117-3+deb9u2amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
stretch-security2.0.14+20161117-3+deb9u5amd64,arm64,armel,armhf,i386
buster2.0.18-1amd64,arm64,armhf,i386
sid2.0.25.1-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
bullseye2.0.19.1-7.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bookworm2.0.21-5.1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
Debtags of package uwsgi-plugin-python3:
roleplugin
Popcon: 809 users (81 upd.)*
Versions and Archs
License: DFSG free
Git

uWSGI predstavuje kompletný stack sieťových/klastrových webových aplikácií. Implementuje odovzdávanie správ/objektov, caching, RPC a správu procesov. Je navrhnutý ako plne modulárny. To znamená, že jednotlivé moduly je možné použiť na pridanie kompatibility s mnohými rozličnými technológiami nad rovnakým jadrom.

Tento balík poskytuje zásuvný modul WSGI pre uWSGI jazyka Python 3 (linkovaný voči dynamickým knižniciam Python 3).

wireguard
fast, modern, secure kernel VPN tunnel (metapackage)
Versions of package wireguard
ReleaseVersionArchitectures
trixie1.0.20210914-1all
bookworm1.0.20210914-1all
bullseye1.0.20210223-1all
buster-backports1.0.20210223-1~bpo10+1all
sid1.0.20210914-1all
Popcon: 35 users (0 upd.)*
Versions and Archs
License: DFSG free
Git

WireGuard is a novel VPN that runs inside the Linux Kernel and uses state-of-the-art cryptography (the "Noise" protocol). It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It runs over UDP.

This metapackage explicitly depends on both the kernel module and the userspace tooling.

wordpress
správca weblogu
Maintainer: Craig Small
Versions of package wordpress
ReleaseVersionArchitectures
stretch4.7.5+dfsg-2+deb9u6all
sid6.5.2+dfsg1-1all
trixie6.5.2+dfsg1-1all
bookworm6.1.1+dfsg1-1all
jessie4.1+dfsg-1+deb8u17all
jessie-security4.1.31+dfsg-0+deb8u1all
bullseye-security5.7.8+dfsg1-0+deb11u2all
buster-security5.0.21+dfsg1-0+deb10u1all
buster5.0.15+dfsg1-0+deb10u1all
bullseye5.7.8+dfsg1-0+deb11u2all
stretch-security4.7.23+dfsg-0+deb9u1all
Debtags of package wordpress:
interfaceweb
roleprogram
webblog
Popcon: 157 users (42 upd.)*
Versions and Archs
License: DFSG free
Git

WordPress je plnohodnotný nástroj na blogovanie na webe:

  • okamžité publikovanie (bez nutnosti zostavovať webstránky)
  • podporuje pingback komentárov s ochranou proti spamu
  • prehľadné URL
  • možnosť zmeniť tému vzhľadu
  • podpora zásuvných modulov
xapian-omega
CGI search interface and indexers using Xapian
Maintainer: Olly Betts
Versions of package xapian-omega
ReleaseVersionArchitectures
buster1.4.11-1amd64,arm64,armhf,i386
jessie1.2.19-1amd64,armel,armhf,i386
stretch1.4.3-3amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
bookworm1.4.22-1amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
bullseye1.4.18-2amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x
trixie1.4.22-1amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x
sid1.4.25-2amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x
stretch-backports1.4.11-1~bpo9+1amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x
Debtags of package xapian-omega:
interfaceweb
roleprogram
usesearching
webapplication, cgi, search-engine
works-withtext
works-with-formatdvi, html, pdf, plaintext, postscript
Popcon: 26 users (5 upd.)*
Versions and Archs
License: DFSG free
Git

This package contains:

  • the "omega" CGI application which provides a customisable web interface for searching Xapian databases.
  • the "omindex" tool for indexing a directory tree of documents into a Xapian database in a form suitable for searching with omega.
  • the "scriptindex" indexer, which takes a simple text input format representing documents as a set of fields, together with an "index script" file specifying actions to be performed on each field, and indexes the documents into a Xapian database.
  • some example scripts for converting data from different sources into a form suitable for processing with "scriptindex".

Debian packages in contrib or non-free

gitlab
git powered software platform to collaborate on code (non-omnibus)
Versions of package gitlab
ReleaseVersionArchitectures
sid16.8.4-1 (contrib)all
stretch-backports11.4.9+dfsg-2~bpo9+1 (contrib)all
Popcon: 10 users (0 upd.)*
Versions and Archs
License: DFSG free, but needs non-free components
Git

gitlab provides web based interface to host source code and track issues. It allows anyone for fork a repository and send merge requests. Code review is possible using merge request workflow. Using groups and roles project access can be controlled.

Unlike the official package from GitLab Inc., this package does not use omnibus.

Note: Currently this package is in contrib because it uses yarn to install some of its front end dependencies.

Debian packages in experimental

diaspora
distributed social networking service
Versions of package diaspora
ReleaseVersionArchitectures
experimental0.7.15.0-7all
Popcon: users ( upd.)*
Versions and Archs
License: DFSG free
Git

Diaspora (currently styled diaspora and formerly styled DIASPORA) is a free personal web server that implements a distributed social networking service. Installations of the software form nodes (termed "pods") which make up the distributed Diaspora social network.

Diaspora is intended to address privacy concerns related to centralized social networks by allowing users set up their own server (or "pod") to host content; pods can then interact to share status updates, photographs, and other social data. It allows its users to host their data with a traditional web host, a cloud-based host, an ISP, or a friend. The framework, which is being built on Ruby on Rails, is free software and can be experimented with by external developers.

Learn more about diaspora at http://diasporafoundation.org

This package configures PostgreSQL as the database and Nginx as the web server.

*Popularitycontest results: number of people who use this package regularly (number of people who upgraded this package recently) out of 236283