Summary
FreedomBox
This metapackage will install the FreedomBox service and web interface which
can be used to install and manage all other FreedomBox apps.
Description
For a better overview of the project's availability as a Debian package, each head row has a color code according to this scheme:
If you discover a project which looks like a good candidate for FreedomBox
to you, or if you have prepared an unofficial Debian package, please do not hesitate to
send a description of that project to the FreedomBox mailing list
Links to other tasks
|
FreedomBox FreedomBox packages
Official Debian packages with high relevance
augeas-tools
nástroje príkazového riadka Augeas
|
Versions of package augeas-tools |
Release | Version | Architectures |
stretch-security | 1.8.0-1+deb9u1 | amd64,arm64,armel,armhf,i386 |
sid | 1.14.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 1.14.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 1.14.0-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 1.2.0-0.2+deb8u2 | amd64,armel,armhf,i386 |
jessie-security | 1.2.0-0.2+deb8u2 | amd64,armel,armhf,i386 |
bullseye | 1.12.0-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.11.0-3 | amd64,arm64,armhf,i386 |
stretch | 1.8.0-1+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
Debtags of package augeas-tools: |
interface | commandline |
role | program |
|
License: DFSG free
|
Augeas je nástroj na úpravu konfigurácie. Spracováva konfiguračné súbory
v ich natívnom formáte a transformuje ich na strom. Zmeny v konfigurácii
sa dejú zmenami v tomto strome a jeho uložením späť do natívnych
konfiguračných súborov.
Tento balík poskytuje nástroje príkazového riadka založené na libaugeas0:
- augtool - nástroj na správu konfiguračných súborov
- augparse - nástroj na testovanie a ladenie šošoviek augeas
|
|
avahi-daemon
|
Versions of package avahi-daemon |
Release | Version | Architectures |
bullseye | 0.8-5+deb11u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 0.8-5+deb11u3 | amd64,arm64,armhf,i386 |
bookworm | 0.8-10+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 0.6.32-2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
sid | 0.8-16 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 0.8-16 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 0.6.31-5 | amd64,armel,armhf,i386 |
stretch-security | 0.6.32-2+deb9u1 | amd64,arm64,armel,armhf,i386 |
buster | 0.7-4+deb10u1 | amd64,arm64,armhf,i386 |
buster-security | 0.7-4+deb10u3 | amd64,arm64,armhf,i386 |
Debtags of package avahi-daemon: |
interface | daemon |
network | configuration, scanner, server |
role | program |
scope | utility |
use | scanning |
|
License: DFSG free
|
Avahi je platforma Multicast DNS Service Discovery pod LGPL Umožňuje
programom publikovať a objavovať služby a počítače bežiace na lokálnej
sieti bez špeciálnej konfigurácie. Napríklad sa môžete pripojiť k sieti a
ihneď nájsť tlačiarne na ktorých sa dá tlačiť, súbory ktoré sú prístupné a
ľudí, s ktorými sa dá hovoriť.
Tento balík obsahuje démona Avahi, ktorý reprezentuje váš počítač na sieti
a umožňuje ostatným aplikáciám publikovať a prekladať záznamy mDNS/DNS-SD.
|
|
avahi-utils
nástroje na prehliadanie, zverejňovanie a objavovanie Avahi
|
Versions of package avahi-utils |
Release | Version | Architectures |
buster-security | 0.7-4+deb10u3 | amd64,arm64,armhf,i386 |
sid | 0.8-16 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 0.8-16 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 0.8-10+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 0.8-5+deb11u3 | amd64,arm64,armhf,i386 |
bullseye | 0.8-5+deb11u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 0.7-4+deb10u1 | amd64,arm64,armhf,i386 |
stretch-security | 0.6.32-2+deb9u1 | amd64,arm64,armel,armhf,i386 |
stretch | 0.6.32-2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 0.6.31-5 | amd64,armel,armhf,i386 |
Debtags of package avahi-utils: |
interface | commandline |
network | scanner |
role | program |
scope | utility |
use | scanning |
|
License: DFSG free
|
Avahi je platforma Multicast DNS Service Discovery pod LGPL. Umožňuje
programom publikovať a objavovať služby a počítače bežiace na lokálnej
sieti bez špeciálnej konfigurácie. Napríklad sa môžete pripojiť k sieti a
ihneď nájsť tlačiarne na ktorých sa dá tlačiť, súbory ktoré sú prístupné a
ľudí, s ktorými sa dá hovoriť.
Tento balík obsahuje niekoľko nástrojov, ktoré vám umožňujú pracovať s
démonom Avahi vrátane zverejňovania, prehliadania a objavovania služieb.
|
|
batctl
B.A.T.M.A.N. advanced control and management tool
|
Versions of package batctl |
Release | Version | Architectures |
jessie | 2014.3.0-2 | amd64,armel,armhf,i386 |
buster-backports-sloppy | 2022.2-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bookworm | 2023.0-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-backports | 2024.4-1~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2019.0-1 | amd64,arm64,armhf,i386 |
trixie | 2024.4-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 2024.4-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 2016.5-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 2019.0-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports-sloppy | 2020.4-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-backports | 2020.4-2~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 2020.4-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 2023.0-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
Debtags of package batctl: |
admin | kernel |
interface | commandline |
role | program |
use | analysing |
|
License: DFSG free
|
This package contains batctl, which serves as configuration utility,
monitoring and debugging application. It allows one to modify the module
parameters, reading the logfiles and tables, decapsulate embedded packets on
the fly, traceroute to and ping mac addresses, generate sequence number graphs
for the Layer 2 Mesh B.A.T.M.A.N.
B.A.T.M.A.N. (better approach to mobile ad-hoc networking) is a new routing
protocol for multi-hop ad-hoc mesh networks. B.A.T.M.A.N.-advanced is the
implementation of this protocol on ISO/OSI Layer 2, allowing mesh networks to
be used as a virtual switch. With this approach, LANs and WANs can be easily
integrated, and more protocols (like DHCP, IPv6) are supported.
|
|
borgbackup
program na deduplikáciu a komprimáciu
|
Versions of package borgbackup |
Release | Version | Architectures |
bookworm | 1.2.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.1.9-2+deb10u1 | amd64,arm64,armhf,i386 |
trixie | 1.4.0-4 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm-backports | 1.4.0-4~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 1.4.0-4 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-backports | 1.1.15-3~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 1.1.16-3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 1.0.9-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 1.1.9-2~bpo9+2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 1.2.3-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
upstream | 2.0.0~b14 |
|
License: DFSG free
|
Borg je zálohovací program na deduplikáciu a komprimáciu. Voliteľne
podporuje aj autentifikované šifrovanie. Je forkom zálohovacieho
programu attic.
Hlavným cieľom programu Borg je efektívne a bezpečné zálohovanie dát.
Technika deduplikácie, ktorý Borg používa je vhodná na denné
zálohovanie, pretože sa ukladajú iba zmeny. Autentifikované šifrovanie
je vhodné na zálohovanie na nie celkom dôveryhodné ciele.
Môže nahrávať zálohy do vzdialených repozitárov prostredníctvom ssh.
Klient odosielajúci zálohu spustí na počítači s repozitárom „borg
serve“. Je možné obmedziť použitie kľúča ssh len na príkaz „borg serve“
pomocou príkazy command= v authorized_keys.
Prosím, pamätajte, že server a klient by mali používať rovnakú verziu
programu borgbackup. Rôzne verzie by mohli spôsobiť správu
„incompatible API version“ a nefunkčné zálohy.
Hoci neexistuje priamy prevádzkový režim pre zálohovanie typu „pull“,
môžete nastaviť cieľ zálohovania do režimu iba pridávania, čím
zamedzíte, aby zdroj zálohovania mohol zmazať alebo zmeniť predošlé
zálohy.
|
|
certbot
automatické natavenie HTTPS pomocou Let's Encrypt
|
Versions of package certbot |
Release | Version | Architectures |
bullseye | 1.12.0-2 | all |
sid | 2.11.0-1 | all |
stretch-security | 0.28.0-1~deb9u3 | all |
buster | 0.31.0-1+deb10u1 | all |
stretch-backports | 0.28.0-1~bpo9+1 | all |
stretch | 0.28.0-1~deb9u2 | all |
trixie | 2.11.0-1 | all |
bookworm | 2.1.0-4 | all |
upstream | 3.1.0 |
|
License: DFSG free
|
Cieľom Certbot, Let's Encrypt a protokolu ACME (Automated Certificate
Management Environment) je umožniť nastavenie servera HTTPS a automatické
získanie certifikátu, ktorému prehliadače dôverujú, bez akéhokoľvek zásahu
človeka. To sa dosiahne spustením agenta na správu certifikátov na webovom
serveri.
Tento agent sa používa na:
- automatické preukázanie certifikačnej autorite Let's Encrypt, že
vlastníte webovú stránku
- získanie certifikátu, ktorému prehliadače dôverujú, a jeho nastavenie
na vašom webovom serveri
- sledovanie vypršania platnosti certifikátu a jeho obnovenie
- v prípade potreby vám pomôže odvolať platnosť certifikátu
Tento balík obsahuje hlavnú aplikáciu vrátanie samostatného a manuálneho
autentifikátora.
|
|
cockpit
Web Console for Linux servers
|
Versions of package cockpit |
Release | Version | Architectures |
bookworm | 287.1-0+deb12u3 | all |
bookworm-security | 287.1-0+deb12u2 | all |
bullseye | 239-1 | all |
bullseye-backports | 287-1~bpo11+1 | all |
sid | 332-1 | all |
trixie | 332-1 | all |
bookworm-backports | 331-1~bpo12+1 | all |
bookworm-backports | 329-1~bpo12+1 | all |
buster-backports | 239-1~bpo10+1 | all |
stretch-backports | 188-1~bpo9+1 | all |
buster | 188-1 | all |
|
License: DFSG free
|
The Cockpit Web Console enables users to administer GNU/Linux servers using a
web browser.
It offers network configuration, log inspection, diagnostic reports, SELinux
troubleshooting, interactive command-line sessions, and more.
|
|
debsecan
analyzátor bezpečnosti Debianu
|
Versions of package debsecan |
Release | Version | Architectures |
trixie | 0.4.20.1 | all |
sid | 0.4.20.1 | all |
jessie | 0.4.17 | all |
stretch | 0.4.19~deb9u1 | all |
buster | 0.4.19 | all |
bullseye | 0.4.20.1 | all |
bookworm | 0.4.20.1 | all |
Debtags of package debsecan: |
admin | monitoring |
interface | commandline |
role | program |
scope | utility |
suite | debian |
use | checking, scanning |
works-with | software:package |
|
License: DFSG free
|
debsecan je nástroj na tvorbu zoznamu zraniteľností konkrétnej inštalácie
Debianu. debsecan beží na hostiteľovi, ktorý sa má skontrolovať a sťahuje
informácie o zraniteľnostiach z internetu. Môže poslať email pri objavení
nových zraniteľností alebo pri dostupnosti bezpečnostných aktualizácií.
|
|
ez-ipupdate
client for most dynamic DNS services
|
Versions of package ez-ipupdate |
Release | Version | Architectures |
stretch | 3.0.11b8-13.4.1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 3.0.11b8-13.4.1 | amd64,armel,armhf,i386 |
buster | 3.0.11b8-13.4.1 | amd64,arm64,armhf,i386 |
bullseye | 3.0.11b8-13.4.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
Debtags of package ez-ipupdate: |
interface | daemon |
network | client, configuration |
role | program |
use | configuring |
|
License: DFSG free
|
ez-ipupdate is a quite complete client for the dynamic DNS service offered
by http://www.ez-ip.net/ and many more.
Currently supported are: ez-ip (http://www.EZ-IP.Net/), Penguinpowered
(http://www.penguinpowered.com/), DHS (http://members.dhs.org/),
dynDNS (http://members.dyndns.org/), ODS (http://www.ods.org/),
TZO (http://www.tzo.com/), EasyDNS (http://members.easydns.com/),
Justlinux (http://www.justlinux.com), Dyns (http://www.dyns.cx),
HN (http://dup.hn.org/), ZoneEdit (http://www.zoneedit.com/) and
Hurricane Electric's IPv6 Tunnel Broker (http://ipv6tb.he.net/).
All services using GNUDip are also supported.
|
|
fail2ban
ban hosts that cause multiple authentication errors
|
Versions of package fail2ban |
Release | Version | Architectures |
buster | 0.10.2-2.1 | all |
stretch | 0.9.6-2 | all |
bullseye | 0.11.2-2 | all |
sid | 1.1.0-7 | all |
bookworm | 1.0.2-2 | all |
trixie | 1.1.0-7 | all |
stretch-backports | 0.10.2-2~bpo9+1 | all |
jessie | 0.8.13-1 | all |
Debtags of package fail2ban: |
admin | automation, logging, monitoring |
interface | commandline, daemon |
network | firewall |
role | program |
security | authentication, firewall, ids, log-analyzer |
use | login, monitor |
works-with | logfile, text |
works-with-format | plaintext |
|
License: DFSG free
|
Fail2ban monitors log files (e.g. /var/log/auth.log,
/var/log/apache/access.log) and temporarily or persistently bans
failure-prone addresses by updating existing firewall rules. Fail2ban
allows easy specification of different actions to be taken such as to ban
an IP using iptables or hostsdeny rules, or simply to send a notification
email.
By default, it comes with filter expressions for various services
(sshd, Apache, proftpd, sasl, etc.) but configuration can be
easily extended for monitoring any other text file. All filters and
actions are given in the config files, thus fail2ban can be adopted
to be used with a variety of files and firewalls. Following recommends
are listed:
- iptables/nftables -- default installation uses iptables for banning.
nftables is also supported. You most probably need it
- whois -- used by a number of mail-whois actions to send notification
emails with whois information about attacker hosts. Unless you will use
those you don't need whois
- python3-pyinotify -- unless you monitor services logs via systemd, you
need pyinotify for efficient monitoring for log files changes
|
|
firewalld
dynamicky spravovaný firewall s podporou sieťových zón
|
Versions of package firewalld |
Release | Version | Architectures |
jessie | 0.3.12-1 | all |
buster | 0.6.3-5 | all |
sid | 2.3.0-1 | all |
bookworm | 1.3.3-1~deb12u1 | all |
trixie | 2.3.0-1 | all |
bullseye | 0.9.3-2 | all |
bullseye-backports | 1.3.0-1~bpo11+1 | all |
buster-backports | 0.8.2-1~bpo10+1 | all |
stretch | 0.4.4.2-1 | all |
|
License: DFSG free
|
firewalld je dynamicky spravovaný démon firewallu s podporou sieťových zón
definujúcich úroveň dôveryhodnosti sieťových spojení na rozhraniach. Obsahuje
podporu nastavení firewallu IPv4, IPv6 a ethernetových mostov a oddeľuje
dynamické a perzistentné konfiguračné voľby.
Tiež poskytuje službám a aplikáciám rozhranie D-Bus, pomocou ktorého môžu
dynamicky pridávať a používať pravidlá firewallu.
|
|
flite
Small run-time speech synthesis engine
|
Versions of package flite |
Release | Version | Architectures |
buster | 2.1-release-3 | amd64,arm64,armhf,i386 |
stretch | 2.0.0-release-3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 1.4-release-12 | amd64,armel,armhf,i386 |
sid | 2.2-7 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 2.2-7 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 2.2-5 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 2.2-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
Debtags of package flite: |
accessibility | speech |
interface | commandline |
role | program |
scope | utility |
works-with | audio |
|
License: DFSG free
|
Flite is a small fast run-time speech synthesis engine. It is the
latest addition to the suite of free software synthesis tools
including University of Edinburgh's Festival Speech Synthesis System
and Carnegie Mellon University's FestVox project, tools, scripts and
documentation for building synthetic voices. However, flite itself
does not require either of these systems to run.
It currently only supports the English and Indic languages.
This package contains the executables and documentation.
|
|
freedombox
easy to manage, privacy oriented home server
|
Versions of package freedombox |
Release | Version | Architectures |
buster | 19.1+deb10u2 | all |
buster-backports | 21.4.4~bpo10+1 | all |
bullseye | 21.4.4 | all |
bullseye-backports | 23.6.2~bpo11+1 | all |
bookworm | 23.6.2+deb12u1 | all |
trixie | 25.2 | all |
bookworm-backports | 25.1~bpo12+1 | all |
sid | 25.2 | all |
|
License: DFSG free
|
FreedomBox is designed to be your own inexpensive server at home. It runs free
software and offers an increasing number of services ranging from a calendar or
jabber server to a wiki or VPN. A web interface allows you to easily install
and configure your apps.
This package provides the FreedomBox Service (Plinth) which installs,
configures and manages all functions of FreedomBox. The service is managed
using a web interface available at https://localhost/.
|
|
ldap-utils
|
Versions of package ldap-utils |
Release | Version | Architectures |
buster-security | 2.4.47+dfsg-3+deb10u7 | amd64,arm64,armhf,i386 |
sid | 2.6.9+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 2.6.9+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 2.5.13+dfsg-5 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 2.5.13+dfsg-2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 2.4.57+dfsg-3+deb11u1 | amd64,arm64,armhf,i386 |
bullseye | 2.4.57+dfsg-3+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-backports | 2.4.57+dfsg-3+deb11u1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 2.4.47+dfsg-3+deb10u7 | amd64,arm64,armhf,i386 |
stretch-backports | 2.4.47+dfsg-3+deb10u2~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 2.4.44+dfsg-5+deb9u9 | amd64,arm64,armel,armhf,i386 |
stretch | 2.4.44+dfsg-5+deb9u4 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie-security | 2.4.40+dfsg-1+deb8u6 | amd64,armel,armhf,i386 |
jessie | 2.4.40+dfsg-1+deb8u4 | amd64,armel,armhf,i386 |
Debtags of package ldap-utils: |
interface | commandline |
network | client |
role | program |
scope | utility |
works-with | db |
|
License: DFSG free
|
Tento balík poskytuje nástroje z balíka OpenLDAP (Lightweight Directory
Access Protocol). Tieto nástroje umožňujú prístup k lokálnemu alebo
vzdialenému serveru LDAP a obsahujú všetky klientské programy potrebné na
prístup k serverom LDAP.
|
|
ldapscripts
Add and remove users and groups (stored in a LDAP directory)
|
Versions of package ldapscripts |
Release | Version | Architectures |
stretch | 2.0.7-2 | all |
buster | 2.0.8-1 | all |
trixie | 2.0.8-2 | all |
jessie | 2.0.5-1 | all |
bullseye | 2.0.8-2 | all |
sid | 2.0.8-2 | all |
bookworm | 2.0.8-2 | all |
Debtags of package ldapscripts: |
admin | configuring, user-management |
interface | commandline |
role | program |
scope | utility |
security | authentication |
suite | samba |
works-with | db |
works-with-format | ldif |
|
License: DFSG free
|
Ldapscripts are shell scripts that allow management of POSIX accounts (users,
groups, machines) in a LDAP directory. They are similar to smbldap-tools
but are written in shellscript, not Perl.
They only require OpenLDAP client commands (ldapadd, ldapdelete, ldapsearch,
ldapmodify, ldappasswd) and make administrator's work a lot easier avoiding
the need to configure Perl and each library dependency (e.g. Net::LDAP).
These scripts are very simple to configure by not requiring any Samba-related
information (SID, profiles, homes, etc): management of Samba attributes is
entirely done by standard commands (net, smbpasswd and pdbedit) used together
with the scripts. Moreover, most of the configuration is guessed from the
one of nslcd, and everything should work out from the box for most users.
The scripts may be used independently - within command lines - or
automatically by Samba (like smbldap-tools), to handle POSIX information
within accounts before adding Samba information.
|
|
libapache2-mod-auth-pubtkt
key-based single-sign-on authentication module for Apache
|
Versions of package libapache2-mod-auth-pubtkt |
Release | Version | Architectures |
bookworm | 0.13-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 0.10-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 0.13-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 0.8-4 | amd64,armel,armhf,i386 |
sid | 0.13-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 0.13-1 | amd64,arm64,armhf,i386 |
bullseye | 0.13-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
upstream | 0.14 |
|
License: DFSG free
|
mod_auth_pubtkt is an Apache module that authenticates a user based on a
cookie with a ticket that has been issued by a central login server and
digitally signed using either RSA or DSA. This means that only the trusted
login server has the private key required to generate tickets, while web
servers only need the corresponding public key to verify them.
|
|
needrestart
check which daemons need to be restarted after library upgrades
|
Versions of package needrestart |
Release | Version | Architectures |
bullseye-security | 3.5-4+deb11u5 | all |
sid | 3.8-1 | all |
trixie | 3.8-1 | all |
stretch-security | 2.11-3+deb9u2 | all |
stretch | 2.11-3+deb9u1 | all |
bookworm-backports | 3.8-1~bpo12+1 | all |
jessie | 1.2-8+deb8u1 | all |
bookworm | 3.6-4+deb12u3 | all |
bookworm-security | 3.6-4+deb12u3 | all |
buster-security | 3.4-5+deb10u1 | all |
buster | 3.4-5+deb10u1 | all |
stretch-backports | 3.4-5~bpo9+1 | all |
bullseye | 3.5-4+deb11u3 | all |
|
License: DFSG free
|
needrestart checks which daemons need to be restarted after library upgrades.
It is inspired by checkrestart from the debian-goodies package.
Features:
- supports (but does not require) systemd
- binary blacklisting (i.e. display managers)
- tries to detect required restarts of interpreter based daemons
(supports Java, Perl, Python, Ruby)
- tries to detect required restarts of containers (docker, LXC)
- tries to detect pending kernel upgrades
- tries to detect pending microcode upgrades for Intel CPUs
- could be used as nagios check_command
- fully integrated into apt/dpkg using hooks
|
|
network-manager
network management framework (daemon and userspace tools)
|
Versions of package network-manager |
Release | Version | Architectures |
buster | 1.14.6-2+deb10u1 | amd64,arm64,armhf,i386 |
trixie | 1.50.2-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 1.42.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 1.50.2-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye-backports | 1.42.4-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 1.30.6-1+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 0.9.10.0-7 | amd64,armel,armhf,i386 |
stretch | 1.6.2-3+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 1.14.6-2~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
Debtags of package network-manager: |
interface | daemon |
network | configuration |
role | program |
use | configuring |
|
License: DFSG free
|
NetworkManager is a system network service that manages your network devices
and connections, attempting to keep active network connectivity when
available. It manages ethernet, Wi-Fi, mobile broadband (WWAN), and PPPoE
devices, and provides VPN integration with a variety of different VPN
services.
This package provides the userspace daemons and a command line interface to
interact with NetworkManager.
Optional dependencies:
- ppp: Required for establishing dial-up connections (e.g. via GSM).
- dnsmasq-base/iptables: Required for creating Ad-hoc connections and
connection sharing.
- libteam-utils: Network Team driver allows multiple network interfaces to be
teamed together and act like a single one. This process is called "ethernet
bonding", "channel teaming" or "link aggregation".
|
|
nftables
program na riadenie pravidiel filtrovania paketov z projektu Netfilter
|
Versions of package nftables |
Release | Version | Architectures |
buster-backports | 0.9.6-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch | 0.7-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 0.9.0-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 0.9.0-2 | amd64,arm64,armhf,i386 |
bullseye | 0.9.8-3.1+deb11u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 1.0.6-2+deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 1.1.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 1.1.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
|
License: DFSG free
|
Tento softvér poskytuje platformu na klasifikáciu paketov v jadre, ktorá je
založená na virtuálnom počítači (VM) špecifickom pre sieť a nástroji
príkazového riadka nft. Platforma nftables využíva existujúce subsystémy
Netfilter ako je existujúca infraštruktúra prípojných bodov, systém na
sledovanie spojení, NAT, fronty v používateľskom priestore a subsystém na
záznam.
nftables nahrádza staré populárne nástroje iptables, ip6tables, arptables a
ebtables.
Softvér Netfilter a nftables konkrétne sa používajú v aplikáciách ako je
zdieľanie internetového pripojenia, firewally, účtovanie IP, transparentné
proxy, pokročilé smerovanie a riadenie premávky.
Vyžaduje jadro Linuxu >= 3.13. Odporúča sa však >= 4.14.
|
|
nscd
knižnica GNU C - démon vyrovnávacej pamäte názvov
|
Versions of package nscd |
Release | Version | Architectures |
buster-security | 2.28-10+deb10u4 | amd64,arm64,armhf,i386 |
buster | 2.28-10+deb10u1 | amd64,arm64,armhf,i386 |
jessie-security | 2.19-18+deb8u10 | amd64,armel,armhf,i386 |
jessie | 2.19-18+deb8u10 | amd64,armel,armhf,i386 |
trixie | 2.40-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye-security | 2.31-13+deb11u10 | amd64,arm64,armhf,i386 |
experimental | 2.41-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 2.24-11+deb9u4 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 2.31-13+deb11u11 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 2.36-9+deb12u7 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 2.36-9+deb12u9 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 2.40-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 2.24-11+deb9u1 | amd64,arm64,armel,armhf,i386 |
bullseye-updates | 2.31-13+deb11u5 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
upstream | 2.41 |
Debtags of package nscd: |
interface | daemon |
network | server |
role | program |
suite | gnu |
use | proxying |
|
License: DFSG free
|
Démon, ktorý zaobstaráva vyhľadanie v databázach passwd, group a host pre
bežiace programy a ukladá výsledky vo vyrovnávacej pamäti pre budúce
vyhľadávania. Tento balík by ste si mali nainštalovať iba ako používate
pomalé služby ako LDAP, NIS alebo NIS+.
The package is enhanced by the following packages:
resolvconf
|
|
nslcd
démon na vyhľadávanie v NSS a PAM pomocou LDAP
|
Versions of package nslcd |
Release | Version | Architectures |
bullseye | 0.9.11-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 0.9.12-4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 0.9.7-2+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 0.9.12-9 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 0.9.12-9 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 0.9.4-3+deb8u2 | amd64,armel,armhf,i386 |
buster | 0.9.10-2 | amd64,arm64,armhf,i386 |
Debtags of package nslcd: |
admin | login, user-management |
interface | daemon |
role | program |
security | authentication |
use | configuring |
|
License: DFSG free
|
Tento balík poskytuje démona na získavanie používateľských účtov a podobných
systémových informácií z LDAP. Používajú ho balíky libnss-ldapd a
libpam-ldapd, ale sám o sebe nie je veľmi užitočný.
|
|
openssh-server
server secure shell (SSH) na zabezpečený prístup k vzdialeným počítačom
|
Versions of package openssh-server |
Release | Version | Architectures |
stretch | 7.4p1-10+deb9u7 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 9.9p1-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 9.9p1-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 7.4p1-10+deb9u6 | amd64,arm64,armel,armhf,i386 |
jessie-security | 6.7p1-5+deb8u8 | amd64,armel,armhf,i386 |
jessie | 6.7p1-5+deb8u4 | amd64,armel,armhf,i386 |
buster | 7.9p1-10+deb10u2 | amd64,arm64,armhf,i386 |
buster-security | 7.9p1-10+deb10u4 | amd64,arm64,armhf,i386 |
buster-backports | 8.4p1-2~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 8.4p1-5+deb11u3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 8.4p1-5+deb11u3 | amd64,arm64,armhf,i386 |
bookworm-security | 9.2p1-2+deb12u3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 9.2p1-2+deb12u4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
Debtags of package openssh-server: |
admin | login |
interface | daemon |
network | server |
role | program |
security | authentication, cryptography |
use | login, transmission |
|
License: DFSG free
|
Toto je prenosná verzia OpenSSH, slobodnej implementácie protokolu Secure
Shell podľa špecifikácie pracovnej skupiny IETF secsh.
Ssh (Secure Shell) je program pre prihlasovanie ku vzdialenému stroju a
vykonávanie príkazov na ňom.
Poskytuje bezpečnú, šifrovanú komunikáciu medzi dvomi nedôveryhodnými
strojmi cez nedôveryhodnú sieť. Zabezpečeným kanálom je tiež možné
presmerovať spojenia X11 a ľubovoľné TCP/IP porty.
Možno ho použiť na zaistenie bezpečného komunikačného kanála pre aplikácie.
Tento balík poskytuje sshd server.
V niektorých krajinách môže byť používanie akéhokoľvek šifrovania
protizákonné bez špeciálneho povolenia.
ssh nahrádza nezabezpečený program rshd, ktorý je na väčšinu účelov
zastaralý.
|
|
openssl
sada nástrojov SSL (Secure Sockets Layer) - kryptografický nástroj
|
Versions of package openssl |
Release | Version | Architectures |
jessie | 1.0.1t-1+deb8u8 | amd64,armel,armhf,i386 |
bookworm | 3.0.15-1~deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 3.4.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-security | 1.1.1n-0+deb10u6 | amd64,arm64,armhf,i386 |
sid | 3.4.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 1.1.0l-1~deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 1.1.0l-1~deb9u6 | amd64,arm64,armel,armhf,i386 |
bullseye | 1.1.1w-0+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.1.1n-0+deb10u3 | amd64,arm64,armhf,i386 |
jessie-security | 1.0.1t-1+deb8u12 | amd64,armel,armhf,i386 |
bookworm-security | 3.0.14-1~deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 1.1.1w-0+deb11u2 | amd64,arm64,armhf,i386 |
Debtags of package openssl: |
interface | commandline |
role | program |
scope | utility |
security | cryptography, integrity |
use | checking |
|
License: DFSG free
|
Tento balík je súčasťou implementácie kryptografických protokolov SSL a TLS
na zabezpečenú komunikáciu prostredníctvom internetu pochádzajúcej z
projektu OpenSSL.
Obsahuje všestranný spustiteľný súbor pre príkazový riadok
/usr/bin/openssl, ktorý dokáže robiť kryptografické operácie ako:
- tvorba parametrov kľúčov RSA, DH a DSA;
- tvorba certifikátov X.509, CSR a CRL;
- výpočet zhrnutí správ;
- šifrovanie a dešifrovanie;
- testovanie klientov a serverov SSL/TLS;
- práca s poštou podpísanou alebo šifrovanou pomocou S/MIME.
|
|
php-fpm
??? missing short description for package php-fpm :-(
|
Versions of package php-fpm |
Release | Version | Architectures |
sid | 8.4+96 | all |
bullseye | 7.4+76 | all |
bookworm | 8.2+93 | all |
stretch | 7.0+49 | all |
trixie | 8.4+96 | all |
buster | 7.3+69 | all |
|
License: DFSG free
|
|
|
python3-openssl
wrapper knižnice OpenSSL pre Python 3
|
Versions of package python3-openssl |
Release | Version | Architectures |
stretch | 16.2.0-1 | all |
stretch-backports | 19.0.0-1~bpo9+1 | all |
trixie | 25.0.0-1 | all |
buster | 19.0.0-1 | all |
bookworm | 23.0.0-1 | all |
bullseye | 20.0.1-1 | all |
sid | 25.0.0-1 | all |
jessie | 0.14-1 | all |
|
License: DFSG free
|
Vysokoúrovňový wrapper podmnožiny knižnice OpenSSL, vrátane:
- objektov SSL.Connection obaľujúcich metódy portabilných socketov Pythonu
- spätné volania v Pythone
- rozsiahly mechanizmus obsluhy chýb zrkadliaci chybové kódy OpenSSL
Mnohé z metód objektov nerobia nič viac než to, že volajú zodpovedajúcu
funkciu z knižnice OpenSSL.
Tento balík obsahuje verziu pyopenssl pre Python 3.
|
|
samba-common-bin
Samba common files used by both the server and the client
|
Versions of package samba-common-bin |
Release | Version | Architectures |
stretch | 4.5.16+dfsg-1+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 4.17.12+dfsg-0+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-backports | 4.21.3+dfsg-6~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 4.9.5+dfsg-5+deb10u3 | amd64,arm64,armhf,i386 |
bullseye-backports | 4.17.12+dfsg-0+deb12u1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 4.17.12+dfsg-0+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-security | 4.9.5+dfsg-5+deb10u5 | amd64,arm64,armhf,i386 |
jessie | 4.2.14+dfsg-0+deb8u9 | amd64,armel,armhf,i386 |
jessie-security | 4.2.14+dfsg-0+deb8u13 | amd64,armel,armhf,i386 |
sid | 4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye | 4.13.13+dfsg-1~deb11u6 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 4.13.13+dfsg-1~deb11u6 | amd64,arm64,armhf,i386 |
stretch-security | 4.5.16+dfsg-1+deb9u4 | amd64,arm64,armel,armhf,i386 |
Debtags of package samba-common-bin: |
role | program |
suite | samba |
|
License: DFSG free
|
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in Active Directory or NT4-style domains.
This package contains the common files that are used by both the server
(provided in the samba package) and the client (provided in the smbclient
package).
|
|
slapd
|
Versions of package slapd |
Release | Version | Architectures |
stretch-backports | 2.4.47+dfsg-3+deb10u2~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 2.4.57+dfsg-3+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-backports | 2.4.57+dfsg-3+deb11u1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-security | 2.4.47+dfsg-3+deb10u7 | amd64,arm64,armhf,i386 |
buster | 2.4.47+dfsg-3+deb10u7 | amd64,arm64,armhf,i386 |
stretch-security | 2.4.44+dfsg-5+deb9u9 | amd64,arm64,armel,armhf,i386 |
jessie | 2.4.40+dfsg-1+deb8u4 | amd64,armel,armhf,i386 |
jessie-security | 2.4.40+dfsg-1+deb8u6 | amd64,armel,armhf,i386 |
stretch | 2.4.44+dfsg-5+deb9u4 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
sid | 2.6.9+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 2.6.9+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 2.5.13+dfsg-5 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 2.5.13+dfsg-2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 2.4.57+dfsg-3+deb11u1 | amd64,arm64,armhf,i386 |
Debtags of package slapd: |
interface | daemon |
network | server |
role | program |
security | authentication |
works-with | db |
|
License: DFSG free
|
Toto je slapd, server OpenLDAP (Lightweight Directory Access Protocol).
Server je možné použiť na poskytovanie samostatnej adresárovej služby.
|
|
snapper
nástroj na správu snímok súborového systému v Linuxe
|
Versions of package snapper |
Release | Version | Architectures |
sid | 0.10.6-1.2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 0.8.2-1 | amd64,arm64,armhf,i386 |
stretch-backports | 0.8.2-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch | 0.4.1-3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 0.2.4-1 | amd64,armel,armhf,i386 |
bookworm | 0.10.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 0.8.15-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 0.10.6-1.2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
upstream | 0.12.1 |
|
License: DFSG free
|
Snapper je nástroj pre Linux na správu snímkov súborového systému. Okrem
tvorby a mazaním snímkov dokáže porovnať snímky a vrátiť zmeny medzi
jednotlivými snímkami. Jednoducho povedané, umožňuje užívateľom s aj bez
oprávnenia root prezerať staršie verzie súborov a vrátiť zmeny.
Medzi jeho funkcie patria:
- ručné vytvorenie snímok
- automatické vytvorenie snímok, napr. pri použití správcu balíkov
- automatické vytvorenie časovej osi snímok
- zobrazenie a vrátenie zmien medzi snímkami
- pracuje s btrfs a zväzkami LVM (thin-provisioned)
- podporuje ACL (zoznamy na riadenie prístupu) a rozšírené atribúty
- automatické čistenie starých snímok
- rozhranie príkazového riadka
- D-Bus
- modul PAM na vytváranie snímok počas prihlasovania a odhlasovania
(libpam-Snapper)
|
|
sshfs
klient súborového systému založený na SSH File Transfer Protocol
|
Versions of package sshfs |
Release | Version | Architectures |
bullseye | 3.7.1+repack-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2.10+repack-2 | amd64,arm64,armhf,i386 |
sid | 3.7.3-1.1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 3.7.3-1.1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 3.7.3-1.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 2.5-1 | amd64,armel,armhf,i386 |
stretch | 2.8-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
Debtags of package sshfs: |
admin | filesystem |
interface | shell |
network | client |
role | program |
security | cryptography |
|
License: DFSG free
|
sshfs je klient súborového systému založený na SSH File Transfer Protocol.
Keďže väčšina serverov SSH už tento protokol podporuje, je veľmi jednoduché
nastaviť ho - na strane servera netreba nič robiť. Na strane klienta je
pripojenie súborového systému rovnako jednoduché ako prihlásenie sa k
serveru pomocou ssh.
sshfs je implementovaný ako súborový systém v používateľskom priestore FUSE
(Filesystem in USErspace).
|
|
tdb-tools
triviálna databáza - pribalené knižnice
|
Versions of package tdb-tools |
Release | Version | Architectures |
trixie | 1.4.12+samba4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 1.3.6-0+deb8u1 | amd64,armel,armhf,i386 |
jessie-security | 1.3.6-0+deb8u1 | amd64,armel,armhf,i386 |
stretch | 1.3.11-2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 1.3.16-2 | amd64,arm64,armhf,i386 |
bullseye | 1.4.3-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 1.4.7-2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 1.4.8-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-backports | 1.4.12+samba4.21.3+dfsg-6~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 1.4.12+samba4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package tdb-tools: |
interface | commandline |
role | program |
scope | utility |
works-with | db |
|
License: DFSG free
|
Toto je API jednoduchej databázy. Je modelované podľa štruktúry GDBM. TDB
dokáže, narozdiel od GDBM, pracovať s viacerými súčasnými zápismi s
príslušným zamykaním a transakciami.
Tento balík obsahuje pribalené binárne súbory testov a nástrojov.
|
|
udisks2
služba D-Bus na prístup a manipuláciu s úložnými zariadeniami
|
Versions of package udisks2 |
Release | Version | Architectures |
bookworm | 2.9.4-4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 2.9.2-2+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
experimental | 2.10.90-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 2.10.1-11 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 2.10.1-11 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 2.8.1-4 | amd64,arm64,armhf,i386 |
jessie | 2.1.3-5 | amd64,armel,armhf,i386 |
stretch | 2.1.8-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-security | 2.8.1-4+deb10u2 | amd64,arm64,armhf,i386 |
stretch-security | 2.1.8-1+deb9u1 | amd64,arm64,armel,armhf,i386 |
upstream | 2.10.90 |
|
License: DFSG free
|
Démon udisks slúži ako rozhranie k blokovým zariadeniam systému. Je
implementovaný prostredníctvom D-Bus. Stará sa o operácie ako zisťovanie,
pripájanie, odpájanie, formátovanie alebo odoberanie úložných zariadení
ako pevné disky alebo prenosné USB disky.
Tento balík tiež poskytuje nástroj udisksctl, ktorý je možné použiť na
spúšťanie týchto operácií z príkazového riadka (ak to PolicyKit dovoľuje).
Vytváranie alebo zmeny súborových systémov ako XFS, RAID alebo šifrovanie
LUKS vyžaduje, aby boli nainštalované príslušné mkfs.* a nástroje pre
správcov ako dosfstools pre VFAT, xfsprogs pre XFS alebo cryptsetup pre
LUKS.
|
|
unattended-upgrades
automatická inštalácia bezpečnostných aktualizácií
|
Versions of package unattended-upgrades |
Release | Version | Architectures |
sid | 2.12 | all |
trixie | 2.12 | all |
jessie-security | 0.83.3.2+deb8u1 | all |
jessie | 0.83.3.2+deb8u1 | all |
bookworm | 2.9.1+nmu3 | all |
bullseye | 2.8 | all |
buster | 1.11.2 | all |
stretch | 0.93.1+nmu1 | all |
Debtags of package unattended-upgrades: |
admin | package-management |
role | program |
suite | debian |
works-with | software:package |
|
License: DFSG free
|
Tento balík dokáže automaticky a bez prítomnosti používateľa sťahovať a
inštalovať aktualizácie. Postará sa o inštaláciu balíkov iba zo zadaného
zdroja a skontroluje prítomnosť výziev zmien konfiguračných súborov.
Tento skript je backend voľby APT::Periodic::Unattended-Upgrade.
|
|
Official Debian packages with lower relevance
apt-transport-tor
transport APT na anonymné sťahovanie balíkov prostredníctvom siete Tor
|
Versions of package apt-transport-tor |
Release | Version | Architectures |
buster | 0.4 | all |
bullseye | 0.5 | all |
bookworm | 0.5 | all |
trixie | 0.5 | all |
sid | 0.5 | all |
jessie | 0.2.1-1 | amd64,armel,armhf,i386 |
stretch | 0.3 | all |
|
License: DFSG free
|
Poskytuje podporu v APT na anonymné sťahovanie balíkov prostredníctvom
siete Tor.
APT už obsahuje mechanizmy na zaistenie pravosti balíkov, ktoré sťahujete.
Ale útočník odpočúvajúci vašu sieť môže napriek tomu vidieť, aký softvér si
inštalujete.
Nainštalujte si apt-transport-tor, upravte svoje súboru sources.list, aby
obsahovali iba URL tor:// a tým veľmi sťažíte komukoľvek, kto odpočúva vašu
sieť zistiť, že inštalujete balíky Debianu a ktoré balíky to sú.
Prosím, pamätajte, že tento prístup je iba taký bezpečný ako je samotná
sieť Tor. Tento softvér vás nedokáže ochrániť pred útočníkom, ktorý má
prístup k vášmu lokálnemu počítaču. Naviac útočníci môžu korelovať vašu
sieťovú premávku s paketmi, ktoré vychádzajú z výstupného uzla, takže buďte
opatrní.
|
|
bepasty
binary pastebin / file upload service
|
Versions of package bepasty |
Release | Version | Architectures |
buster-backports | 0.5.0-2~bpo10+1 | all |
bullseye-backports | 1.0.0-1~bpo11+1 | all |
trixie | 1.2.1-1 | all |
sid | 1.2.1-1 | all |
bullseye | 0.6.0-1 | all |
bookworm | 1.0.0-1+deb12u1 | all |
|
License: DFSG free
|
bepasty is like a pastebin for all kinds of files (text, image, audio, video,
documents, ..., binary).
|
|
bind9
server názvov internetových domén
|
Versions of package bind9 |
Release | Version | Architectures |
jessie | 9.9.5.dfsg-9+deb8u15 | amd64,armel,armhf,i386 |
experimental | 9.21.3-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm-security | 9.18.33-1~deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie-security | 9.9.5.dfsg-9+deb8u19 | amd64,armel,armhf,i386 |
bookworm-proposed-updates | 9.18.33-1~deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 9.20.4-4 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 9.20.5-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 9.10.3.dfsg.P4-12.3+deb9u6 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 9.10.3.dfsg.P4-12.3+deb9u12 | amd64,arm64,armel,armhf,i386 |
stretch-backports | 9.11.5.P4+dfsg-5~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 9.11.5.P4+dfsg-5.1+deb10u7 | amd64,arm64,armhf,i386 |
buster-security | 9.11.5.P4+dfsg-5.1+deb10u11 | amd64,arm64,armhf,i386 |
buster-backports | 9.16.27-1~deb11u1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 9.16.50-1~deb11u1 | amd64,arm64,armhf,i386 |
bullseye | 9.16.50-1~deb11u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 9.18.24-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 9.18.28-1~deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
Debtags of package bind9: |
interface | daemon |
network | server, service |
role | program |
|
License: DFSG free
|
Berkeley Internet Name Domain (BIND 9) implementuje server názvov
internetových domén. BIND 9 je najrozšírenejší softvér názvov serverov na
internete a podporuje ho Internet Software Consortium, www.isc.org.
Tento balík poskytuje server a súvisiace konfiguračné súbory.
|
|
calibre
powerful and easy to use e-book manager
|
Versions of package calibre |
Release | Version | Architectures |
stretch-backports | 3.39.1+dfsg-3~bpo9+1 | all |
sid | 7.24.0+ds-2 | all |
trixie | 7.24.0+ds-2 | all |
bookworm | 6.13.0+repack-2+deb12u4 | all |
jessie | 2.5.0+dfsg-1 | all |
stretch | 2.75.1+dfsg-1 | all |
bullseye-backports | 5.44.0+dfsg-1~bpo11+2 | all |
bullseye-security | 5.12.0+dfsg-1+deb11u3 | all |
bullseye | 5.12.0+dfsg-1+deb11u2 | all |
buster | 3.39.1+dfsg-3 | all |
Debtags of package calibre: |
interface | x11 |
role | program |
scope | application |
uitoolkit | qt |
use | converting, viewing |
works-with | text |
works-with-format | chm, epub, html, odf, pdf |
x11 | application |
|
License: DFSG free
|
Calibre is a complete e-library solution. It includes library management,
format conversion, news feeds to e-book conversion, e-book viewer and editor,
and e-book reader sync features.
Calibre is primarily an e-book cataloging program. It manages your e-book
collection for you. It is designed around the concept of the logical book,
i.e. a single entry in the database that may correspond to e-books in several
formats. It also supports conversion to and from a dozen different e-book
formats.
Calibre supports almost every single e-Reader (e.g., Kindle, Kobo, Nook) and
is compatible with more devices with every update. Calibre can transfer your
e-books from one device to another in seconds, wirelessly or with a cable.
It will send the best file format for your device converting it if
needed, automatically.
Calibre can automatically fetch news from a number of websites/RSS feeds,
format the news into a e-book and upload to a connected device.
Calibre has also a built-in e-book viewer that can display all the major e-book
formats.
|
|
clamav
antivírus pre unixové systémy - rozhranie príkazového riadka
|
Versions of package clamav |
Release | Version | Architectures |
stretch | 0.102.3+dfsg-0~deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie-security | 0.101.5+dfsg-0+deb8u2 | amd64,armel,armhf,i386 |
jessie | 0.100.0+dfsg-0+deb8u1 | amd64,armel,armhf,i386 |
bookworm | 1.0.7+dfsg-1~deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-updates | 0.103.10+dfsg-0+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 0.103.10+dfsg-0+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-security | 0.103.9+dfsg-0+deb10u1 | amd64,arm64,armhf,i386 |
buster-updates | 0.103.6+dfsg-0+deb10u1 | amd64,arm64,armhf,i386 |
buster | 0.103.6+dfsg-0+deb10u1 | amd64,arm64,armhf,i386 |
stretch-security | 0.103.6+dfsg-0+deb9u1 | amd64,arm64,armel,armhf,i386 |
sid | 1.4.1+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 1.4.1+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye-security | 1.0.7+dfsg-1~deb11u2 | amd64,arm64,armhf,i386 |
upstream | 1.4.2 |
Debtags of package clamav: |
interface | commandline |
role | program |
scope | utility |
security | antivirus |
use | scanning |
works-with | file, mail |
|
License: DFSG free
|
Clam AntiVirus je sada antivírusových nástrojov pre unixové systémy.
Hlavným účelom tohto softvéru je integrácia s poštovými servermi
(skenovanie príloh). Tento balík poskytuje flexibilného a
škálovateľného viacvláknového démona, skener pre príkazový riadok v
balíku clamav a nástroj na automatickú aktualizáciu prostredníctvom
internetu v balíku clamav-freshclam. Programy sú založené na knižnici
libclamav, ktorú môže využívať aj iný softvér.
Tento balík obsahuje rozhranie príkazového riadka. Vlastnosti:
- zabudovaná podpora rôznych formátov archívov vrátane zip, tar, gzip,
bzip2, OLE2, Cabinet, CHM, BinHex, SIS a ďalších
- zabudovaná podpora takmer všetkých formátov emailov
-
zabudovaná podpora spustiteľných súborov ELF a PE, skomprimovaných
pomocou PX, FSG, Petite, NsPack, wwpack32, MEW, Upack a
znečitateľnených
pomocou SUE, Y0da Cryptor a ďalších
* zabudovaná podpora populárnych formátov dokumentov vrátane súborov
Microsoft Office a Mac Office, HTML, RTF a PDF.
Aby skenovanie fungovalo, je potrebná databáza vírusov. Existujú dve
možnosti ako ju získať:
- clamav-freshclam: aktualizuje databázu z internetu. Ak máte prístup
k internetu, toto je odporúčaný spôsob.
- clamav-data: pre používateľov bez prístupu k internetu. Balík sa po
inštalácii neaktualizuje. Balík clamav-getfiles umožňuje tvorbu
vlastných balíkov na počítači s pripojením k internetu.
|
|
cockpit-pcp
??? missing short description for package cockpit-pcp :-(
|
Versions of package cockpit-pcp |
Release | Version | Architectures |
bookworm-security | 287.1-0+deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 188-1 | amd64,arm64,armhf,i386 |
bullseye-backports | 287-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-backports | 239-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bookworm | 287.1-0+deb12u3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 239-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
|
License: DFSG free
|
|
|
coturn
TURN and STUN server for VoIP
|
Versions of package coturn |
Release | Version | Architectures |
bookworm | 4.6.1-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 4.6.1-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 4.6.1-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 4.5.0.5-1+deb9u3 | amd64,arm64,armel,armhf,i386 |
buster-backports | 4.5.2-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-security | 4.5.1.1-1.1+deb10u2 | amd64,arm64,armhf,i386 |
stretch | 4.5.0.5-1+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 4.5.1.0-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 4.5.1.1-1.1+deb10u2 | amd64,arm64,armhf,i386 |
jessie | 4.2.1.2-1 | amd64,armel,armhf,i386 |
jessie-security | 4.2.1.2-1+deb8u2 | amd64,armel,armhf,i386 |
bullseye | 4.5.2-3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
|
License: DFSG free
|
STUN (Session Traversal Utilities for NAT) and TURN (Traversal Using Relays
around NAT) are protocols that can be used to provide NAT traversal for VoIP
and WebRTC. This package provides a VoIP media traffic NAT traversal server
and gateway.
Supported RFCs:
TURN specs:
- RFC 5766 - base TURN specs;
- RFC 6062 - TCP relaying TURN extension;
- RFC 6156 - IPv6 extension for TURN;
- RFC 7635 - OAuth third-party TURN/STUN authorization;
- DTLS support as client protocol
http://tools.ietf.org/html/draft-petithuguenin-tram-turn-dtls-00
- Mobile ICE (MICE) support
http://tools.ietf.org/html/draft-wing-tram-turn-mobility-03
- TURN ORIGIN specs for multi-tenant servers
http://tools.ietf.org/html/draft-johnston-tram-stun-origin-02
- TURN Bandwidth draft specs
http://tools.ietf.org/html/draft-thomson-tram-turn-bandwidth-00
- SSODA (dual allocation) draft specs
http://tools.ietf.org/html/draft-martinsen-tram-ssoda-00
STUN specs:
- RFC 3489 - obsolete "classic" STUN specs;
- RFC 5389 - base "new" STUN specs;
- RFC 5769 - test vectors for STUN protocol testing;
- RFC 5780 - NAT behavior discovery support.
The implementation fully supports UDP, TCP, TLS, and DTLS as protocols between
the TURN client and the TURN server. Both UDP and TCP relaying are supported.
SQLite, MySQL, PostgreSQL and Redis are supported for the user
repository (if authentication is required).
The long-term credentials mechanism is supported.
For WebRTC applications,
the TURN server REST API for time-limited
secret-based authentication is implemented.
The third-party authentication
specs (OAuth-based) are supported, too.
Load balancing can be implemented either by DNS round-robin mechanism, or with
the external networking tools, or by
the built-in ALTERNATE-SERVER mechanism.
The implementation is intended to be simple to install and configure.
The project focuses on performance, scalability, and simplicity.
The aim is to provide an enterprise-grade TURN solution.
|
|
cups
Common UNIX Printing System(tm) - podpora PPD/ovládačov, webové rozhranie
|
Versions of package cups |
Release | Version | Architectures |
jessie-security | 1.7.5-11+deb8u8 | amd64,armel,armhf,i386 |
stretch-security | 2.2.1-8+deb9u8 | amd64,arm64,armel,armhf,i386 |
buster | 2.2.10-6+deb10u6 | amd64,arm64,armhf,i386 |
bullseye-security | 2.3.3op2-3+deb11u9 | amd64,arm64,armhf,i386 |
bullseye | 2.3.3op2-3+deb11u8 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 2.4.10-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 2.4.10-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm-security | 2.4.2-3+deb12u8 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 2.4.2-3+deb12u8 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 1.7.5-11+deb8u2 | amd64,armel,armhf,i386 |
stretch | 2.2.1-8+deb9u6 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-security | 2.2.10-6+deb10u10 | amd64,arm64,armhf,i386 |
upstream | 2.4.11 |
Debtags of package cups: |
hardware | printer |
interface | web |
network | server |
role | program |
use | printing |
|
License: DFSG free
|
Common UNIX Printing System alebo CUPS(tm) je tlačový systém a všeobecná
náhrada lpd a podobných. Podporuje Internet Printing Protocol (IPP) a má
vlastný filtrovací model ovládačov na spracovanie rozličných typov
dokumentov.
Tento balík poskytuje tie časti systému CUPS, ktoré sú potrebné na
využívanie ovládačov tlačiarní.
|
|
dbconfig-pgsql
dbconfig-common - podpora PostgreSQL
|
Versions of package dbconfig-pgsql |
Release | Version | Architectures |
bookworm | 2.0.24 | all |
sid | 2.0.24 | all |
trixie | 2.0.24 | all |
stretch | 2.0.8 | all |
stretch-backports | 2.0.11~bpo9+1 | all |
bullseye-backports | 2.0.24~bpo11+1 | all |
buster | 2.0.11+deb10u1 | all |
bullseye | 2.0.19 | all |
|
License: DFSG free
|
Tento balík zabezpečuje podporu PostgreSQL v rámci platformy dbconfig-common
a mal by sa nachádzať v zozname závislostí balíkov, ktoré od dbconfig-common
požadujú podporu PostgreSQL.
Správcovia systémov, ktorí si neželajú, aby sa o správu databázy staral
dbconfig-common by si namiesto neho mali nainštalovať balík dbconfig-no-
thanks.
|
|
deluge-web
multi-interface BitTorrent client (web frontend)
|
Versions of package deluge-web |
Release | Version | Architectures |
bullseye | 2.0.3-3.1 | all |
bookworm | 2.0.3-4 | all |
jessie-security | 1.3.10-3+deb8u1 | all |
stretch | 1.3.13+git20161130.48cedf63-3 | all |
sid | 2.1.2~dev0+20240910-4 | all |
jessie | 1.3.10-3+deb8u1 | all |
trixie | 2.1.2~dev0+20240910-4 | all |
buster | 1.3.15-2 | all |
Debtags of package deluge-web: |
interface | web |
network | client |
role | program |
use | downloading |
|
License: DFSG free
|
Deluge is a BitTorrent client written in Python. It uses a client-server
model supporting multiple user-interfaces that can connect to a
(headless) deluged running on a server.
This package contains the web frontend.
|
|
deluged
multi-interface BitTorrent client (server)
|
Versions of package deluged |
Release | Version | Architectures |
bookworm | 2.0.3-4 | all |
trixie | 2.1.2~dev0+20240910-4 | all |
buster | 1.3.15-2 | all |
bullseye | 2.0.3-3.1 | all |
jessie | 1.3.10-3+deb8u1 | all |
jessie-security | 1.3.10-3+deb8u1 | all |
sid | 2.1.2~dev0+20240910-4 | all |
stretch | 1.3.13+git20161130.48cedf63-3 | all |
Debtags of package deluged: |
interface | daemon |
network | client |
role | program |
use | downloading |
|
License: DFSG free
|
Deluge is a BitTorrent client written in Python. It uses a client-server
model supporting multiple user-interfaces that can connect to a
(headless) deluged running on a server.
This package contains the server.
|
|
easy-rsa
jednoduchý nástroj pre CA založený na shelli
|
Versions of package easy-rsa |
Release | Version | Architectures |
trixie | 3.2.1-1 | all |
buster | 3.0.6-1 | all |
stretch | 2.2.2-2 | all |
jessie | 2.2.2-1 | all |
bullseye | 3.0.8-1 | all |
sid | 3.2.1-1 | all |
bookworm | 3.1.0-1 | all |
upstream | 3.2.2 |
|
License: DFSG free
|
Tento balík uľahčuje tvorbu certifikátov, napríklad pre klientov openvpn.
Toto bola v minulosti súčasť balíka openvpn.
|
|
ejabberd
extensible realtime platform (XMPP server + MQTT broker + SIP service)
|
Versions of package ejabberd |
Release | Version | Architectures |
bullseye | 21.01-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 24.07-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm-backports | 23.10-1~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 23.01-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 23.01-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-backports | 21.01-2~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 18.12.1-2 | amd64,arm64,armhf,i386 |
stretch-backports | 18.12.1-2~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch | 16.09-4 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 14.07-4+deb8u3 | amd64,armel,armhf,i386 |
upstream | 24.12 |
Debtags of package ejabberd: |
network | server |
role | program |
|
License: DFSG free
|
ejabberd is a Jabber/XMPP + MQTT + SIP server written in Erlang, featuring:
- distributed operation with load-balancing across a cluster;
- fault-tolerant database replication and storage on multiple nodes,
allowing nodes to be added or replaced "on the fly";
- virtual hosting (several virtual domains can be served using a single
ejabberd instance);
- XMPP compliance;
- MQTT 5 compliance;
- SIP service;
- web-based administration;
- SSL/TLS support;
- conferencing via Multi-User Chat;
- Jabber Users Directory, based on users' vCards;
- service discovery;
- shared roster.
|
|
firmware-ath9k-htc
firmware for AR7010 and AR9271 USB wireless adapters
|
Versions of package firmware-ath9k-htc |
Release | Version | Architectures |
bullseye-backports | 1.4.0-108-gd856466+dfsg1-1.3~bpo11+1 | all |
trixie | 1.4.0-110-ge888634+dfsg1-0.1 | all |
bookworm | 1.4.0-108-gd856466+dfsg1-1.3+deb12u1 | all |
bullseye | 1.4.0-106-gc583009+dfsg1-1 | all |
sid | 1.4.0-110-ge888634+dfsg1-0.1 | all |
buster | 1.4.0-97-g75b3e59+dfsg-3 | all |
|
License: DFSG free
|
The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB
wireless adapters which are 802.11n-capable. This package contains
the free firmware they require to function, and which gets loaded
onto the devices during use.
|
|
gitweb
rýchly, škálovateľný, distribuovaný systém na riadenie verzií - webové rozhranie
|
Versions of package gitweb |
Release | Version | Architectures |
sid | 2.47.2-0.1 | all |
bullseye-backports | 2.39.2-1~bpo11+1 | all |
bookworm | 2.39.5-0+deb12u1 | all |
bookworm-security | 2.39.5-0+deb12u2 | all |
bookworm-proposed-updates | 2.39.5-0+deb12u2 | all |
experimental | 2.45.2+next.20240614-1 | all |
trixie | 2.47.2-0.1 | all |
experimental | 2.48.0~rc1+next.20250101-1 | all |
stretch | 2.11.0-3+deb9u7 | all |
stretch-security | 2.11.0-3+deb9u7 | all |
stretch-backports | 2.20.1-1~bpo9+1 | all |
jessie-security | 2.1.4-2.1+deb8u10 | all |
jessie | 2.1.4-2.1+deb8u6 | all |
buster | 2.20.1-2+deb10u3 | all |
buster-security | 2.20.1-2+deb10u9 | all |
buster-backports | 2.30.2-1~bpo10+1 | all |
bullseye | 2.30.2-1+deb11u2 | all |
bullseye-security | 2.30.2-1+deb11u4 | all |
upstream | 2.48.1 |
Debtags of package gitweb: |
devel | rcs |
interface | web |
role | program |
use | browsing |
|
License: DFSG free
|
Git je populárny systém na správu revízií navrhovaný tak, aby zvládal veľmi
veľké projekty rýchlo a efektívne; používajú ho mnohé známe open source
projekty, z ktorých najvýznamnejšie je jadro Linuxu.
Git spadá do kategórie distribuovaných nástrojov na správu revízií. Každý
pracovný adresár git je plnohodnotné úložisko s kompletnými možnosťami
správy revízií nezávislé na pripojení k sieti či centrálnemu serveru.
Tento balík konfiguruje webové rozhranie na prehliadanie repozitárov git.
Ak je nainštalovaný apache2, webové rozhranie sa automaticky sprístupní na
adrese http://localhost/gitweb. Ďalšie serveru podporujúce CGI
alebo mod_perl sú podporované s ručnou konfiguráciou.
Ak je nainštalovaný libcgi-fast-perl, gitweb je tiež možné spúšťať cez
FastCGI (a servírovať napr. pomocou nginx).
|
|
haveged
zdroj entropie v Linuxe pomocou algoritmu HAVEGE
|
Versions of package haveged |
Release | Version | Architectures |
sid | 1.9.19-8 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 1.9.1-7 | amd64,arm64,armhf,i386 |
jessie | 1.9.1-1 | amd64,armel,armhf,i386 |
stretch | 1.9.1-5+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bookworm | 1.9.14-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 1.9.14-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 1.9.19-8 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package haveged: |
interface | daemon |
role | program |
scope | utility |
security | cryptography |
|
License: DFSG free
|
haveged je démon zdroja entropie v používateľskom priestore nezávislý na
štandardných mechanizmoch získavania náhodnosti do systémového fondu
entropie. To je dôležité v systémoch s veľkou spotrebou entropie alebo
obmedzenou interakciou s používateľom (napr. servery bez monitora).
haveged používa HAVEGE (HArdware Volatile Entropy Gathering and Expansion)
na správu 1M fondu náhodných bajtov, ktorý sa používa na doplnenie
/dev/random vždy, keď zásoba náhodných bitov v /dev/random klesne pod
určenú hranicu.
Ďalšie informácie o HAVEGE sú dostupné na adrese
http://www.irisa.fr/caps/projects/hipsor/
|
|
highlight
univerzálny konvertor zdrojového kódu na formátovaný text
|
Versions of package highlight |
Release | Version | Architectures |
bullseye | 3.41-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 3.41-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 3.41-2 | amd64,arm64,armhf,i386 |
bookworm-backports | 4.7-1~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 3.18-3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 3.18-3 | amd64,armel,armhf,i386 |
trixie | 4.10-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 4.10-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package highlight: |
devel | prettyprint |
interface | commandline |
role | program |
scope | utility |
use | converting, text-formatting |
works-with | software:source, text |
works-with-format | html, tex |
|
License: DFSG free
|
Nástroj, ktorý konvertuje zdrojový kód na HTML, XHTML, RTF, LaTeX, TeX, SVG,
XML alebo únikové klauzuly terminálu so zvýrazňovaním syntaxe. Podporuje
niekoľko programovacích a značkovacích jazykov. Popisy jazykov je možné
konfigurovať a podporujú regulárne výrazy. Nástroj ponúka možnosti
odsadzovania a zmeny formátu. Vytváranie nových definícií jazykov a
farebných schém je jednoduché.
|
|
i2p
Invisible Internet Project (I2P) - anonymous network
|
Versions of package i2p |
Release | Version | Architectures |
buster | 0.9.38-3.1 | all |
|
License: DFSG free
|
I2P is an anonymizing network, offering a simple layer that identity-sensitive
applications can use to securely communicate. All data is wrapped with several
layers of encryption, and the network is both distributed and dynamic, with no
trusted parties.
This package depends on the router, jbigi, the java service wrapper, and
includes support to run I2P as a daemon.
|
|
ikiwiki
|
Versions of package ikiwiki |
Release | Version | Architectures |
stretch | 3.20170111.1 | all |
bullseye | 3.20200202.3-1 | all |
buster | 3.20190228-1 | all |
stretch-security | 3.20170111.1 | all |
jessie | 3.20141016.4 | all |
jessie-security | 3.20141016.4+deb8u1 | all |
trixie | 3.20200202.4-3 | all |
bookworm | 3.20200202.3-1 | all |
sid | 3.20200202.4-3 | all |
Debtags of package ikiwiki: |
devel | lang:perl, rcs |
interface | commandline, web |
role | program |
use | converting, organizing, text-formatting, typesetting |
web | blog, cgi, wiki |
works-with | bugs, text, vcs |
works-with-format | html, plaintext, xml:rss |
|
License: DFSG free
|
Ikiwiki converts a directory full of wiki pages into HTML pages suitable
for publishing on a website. Unlike many wikis, ikiwiki does not have its
own ad-hoc means of storing page history, and instead uses a revision
control system such as Subversion or Git.
Ikiwiki implements all of the other standard features of a wiki, including
web-based page editing, user registration and logins, a RecentChanges
page, BackLinks, search, Discussion pages, tags, smart merging and conflict
resolution, and page locking.
Ikiwiki also supports generating news feeds (RSS and Atom) and blogging.
Ikiwiki provides a plugin system which allows many other features to be
added. Some of the plugins have additional dependencies, found among the
Recommends and Suggests of this package.
|
|
imagemagick
??? missing short description for package imagemagick :-(
|
Versions of package imagemagick |
Release | Version | Architectures |
stretch-security | 6.9.7.4+dfsg-11+deb9u13 | i386 |
jessie-security | 6.8.9.9-5+deb8u19 | amd64,armel,armhf,i386 |
jessie | 6.8.9.9-5+deb8u12 | amd64,armel,armhf,i386 |
bookworm | 6.9.11.60+dfsg-1.6+deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 6.9.11.60+dfsg-1.6+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 6.9.11.60+dfsg-1.3+deb11u4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 6.9.11.60+dfsg-1.3+deb11u3 | amd64,arm64,armhf,i386 |
buster-security | 6.9.10.23+dfsg-2.1+deb10u7 | amd64,arm64,armhf,i386 |
buster | 6.9.10.23+dfsg-2.1+deb10u1 | amd64,arm64,armhf,i386 |
stretch-security | 6.9.7.4+dfsg-11+deb9u14 | amd64,arm64,armel,armhf |
stretch | 6.9.7.4+dfsg-11+deb9u8 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
sid | 7.1.1.43+dfsg1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 7.1.1.43+dfsg1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package imagemagick: |
interface | commandline, x11 |
role | program |
scope | utility |
uitoolkit | xlib |
use | converting, editing, viewing |
works-with | image, image:raster |
works-with-format | gif, jpg, pdf, png, postscript, svg, tiff |
x11 | application |
|
License: DFSG free
|
|
|
infinoted
dedicated server for infinote-based collaborative editing
|
Versions of package infinoted |
Release | Version | Architectures |
trixie | 0.7.2-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 0.6.7-1~deb8u1 | amd64,armel,armhf,i386 |
sid | 0.7.2-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 0.7.2-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 0.6.7-2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 0.7.2-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 0.7.1-1 | amd64,arm64,armhf,i386 |
|
License: DFSG free
|
infinoted is a dedicated server which allows clients to edit plain text
documents and source files collaboratively over a network. Changes
to the documents are synchronised instantly to the other clients.
It serves the documents using the same protocol as gobby-0.5.
|
|
libdigest-sha-perl
rozšírenie jazyka Perl na výpočet SHA-1/224/256/384/512, SHA-512/224 a SHA-512/256
|
Versions of package libdigest-sha-perl |
Release | Version | Architectures |
bullseye | 6.02-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 5.93-1 | amd64,armel,armhf,i386 |
bookworm | 6.04-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 6.02-1 | amd64,arm64,armhf,i386 |
stretch | 5.96-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 6.04-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 6.04-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package libdigest-sha-perl: |
devel | lang:perl |
interface | commandline |
role | program |
scope | utility |
security | cryptography |
|
License: DFSG free
|
Digest::SHA je úplná implementácia NIST Secure Hash Standard.
Umožňuje programátorom v jazyku Perl pohodlne vypočítať zhrnutia správ
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224 a SHA-512/256.
Modul zvládne akýkoľvek druh vstupu, vrátane čiastočne bajtových dát.
|
|
libimage-magick-perl
rozhranie jazyka Perl ku grafickým funkciám ImageMagick
|
Versions of package libimage-magick-perl |
Release | Version | Architectures |
bookworm | 6.9.11.60+dfsg-1.6+deb12u2 | all |
buster-security | 6.9.10.23+dfsg-2.1+deb10u7 | all |
sid | 7.1.1.43+dfsg1-1 | all |
jessie | 6.8.9.9-5+deb8u12 | all |
stretch-security | 6.9.7.4+dfsg-11+deb9u14 | all |
stretch-security | 6.9.7.4+dfsg-11+deb9u13 | all |
trixie | 7.1.1.43+dfsg1-1 | all |
stretch | 6.9.7.4+dfsg-11+deb9u8 | all |
bullseye-security | 6.9.11.60+dfsg-1.3+deb11u3 | all |
buster | 6.9.10.23+dfsg-2.1+deb10u1 | all |
bullseye | 6.9.11.60+dfsg-1.3+deb11u4 | all |
jessie-security | 6.8.9.9-5+deb8u19 | all |
bookworm-security | 6.9.11.60+dfsg-1.6+deb12u1 | all |
Debtags of package libimage-magick-perl: |
devel | lang:perl, library |
|
License: DFSG free
|
PerlMagick je objektovo orientované rozhranie jazyka Perl k PerlMagick.
Modul môžete použiť na čítanie, manipuláciu alebo zapisovanie obrázka alebo
postupnosti obrázkov zo skriptu v jazyku Perl. Vďaka tomu je veľmi vhodný
pre webové CGI skripty.
Toto je balík perlmagick na zaistenie kompatibility (wrapper), ktorý
používa predvolenú farebnú hĺbku.
Tento balík poskytuje triedu jazyka Perl Image::Magick.
|
|
libsearch-xapian-perl
Perl bindings for the Xapian search library
|
Versions of package libsearch-xapian-perl |
Release | Version | Architectures |
bullseye | 1.2.25.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 1.2.24.0-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 1.2.19.0-1 | amd64,armel,armhf,i386 |
trixie | 1.2.25.5-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 1.2.25.5-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 1.2.25.5-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.2.25.2-1 | amd64,arm64,armhf,i386 |
Debtags of package libsearch-xapian-perl: |
devel | lang:perl |
use | searching |
web | search-engine |
works-with | text |
works-with-format | plaintext |
|
License: DFSG free
|
Search::Xapian provides Perl bindings for the Xapian Open Source Search
Engine library.
The Xapian search engine library is a highly adaptable toolkit which allows
developers to easily add advanced indexing and search facilities to their own
applications. It implements the probabilistic model of information retrieval,
and provides facilities for performing ranked free-text searches, relevance
feedback, phrase searching, boolean searching, stemming, and simultaneous
update and searching. It is highly scalable and is capable of working with
collections containing hundreds of millions of documents.
|
|
libxml-writer-perl
modul jazyka Perl na písanie dokumentov XML
|
Versions of package libxml-writer-perl |
Release | Version | Architectures |
sid | 0.900-2 | all |
jessie | 0.625-1 | all |
trixie | 0.900-2 | all |
bookworm | 0.900-2 | all |
stretch | 0.625-1 | all |
buster | 0.625-1 | all |
bullseye | 0.900-1 | all |
Debtags of package libxml-writer-perl: |
devel | lang:perl, library |
works-with-format | xml |
|
License: DFSG free
|
XML::Writer je pomocný modul programov v jazyku Perl, ktoré zapisujú
dokumenty XML. Modul sa stará o vkladanie únikových klauzúl hodnôt atribútov
a znakových dát a tvorí rozličné druhy značiek ako sú elementy, komentáre a
inštrukcie na spracovanie.
Štandardne sa tento modul snaží zachytiť chyby na výstupe pomocou niekoľkých
testov správnosti formátu. Toto správanie môže byť extrémne užitočné počas
vývoja a ladenia, ale v produkčnom kóde je možné ho vypnúť.
Tento modul môže pracovať buď v bežnom režime alebo v režime spracovania
menných priestorov. Pri spracovaní menných priestorov modul sám vygeneruje
deklarácie menných priestorov a vykoná ďalšie kontroly výstupu.
Ďalšia podpora je dostupná v prípade zjednodušeného dátového režimu bez
zmiešaného obsahu - znaky nového riadka sa automaticky vkladajú okolo
elementov a elementy je možné odsadiť podľa ich úrovne zanorenia.
|
|
matrix-synapse
Matrix reference homeserver
|
Versions of package matrix-synapse |
Release | Version | Architectures |
buster-backports | 1.28.0-1~bpo10+2 | all |
stretch-backports | 0.99.2-5~bpo9+1 | all |
buster-backports-sloppy | 1.52.0-1~bpo10+1 | all |
bullseye-backports | 1.78.0-1~bpo11+1 | amd64,arm64,armhf,i386,mipsel,ppc64el,s390x |
bookworm-backports | 1.95.1-1~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 1.121.0-5 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 1.121.0-5 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
upstream | 1.123.0 |
|
License: DFSG free
|
Synapse is the reference Python/Twisted Matrix homeserver implementation.
Synapse is intended to showcase the concept of Matrix, and to let users run
their own homeserver and generally help bootstrap the ecosystem.
Matrix is an open standard for interoperable, decentralised, real-time
communication over IP. It can be used to power Instant Messaging, VoIP/WebRTC
signalling, Internet of Things communication or anywhere where's a need for
a standard HTTP API for publishing and subscribing to data whilst tracking the
conversation history.
In Matrix, every user runs one or more Matrix clients, which connect through
to a Matrix homeserver. The homeserver stores all their personal chat history
and user account information, much as a mail client connects through to an
IMAP/SMTP server.
|
|
matrix-synapse-ldap3
LDAP auth provider for the Matrix homeserver
|
Versions of package matrix-synapse-ldap3 |
Release | Version | Architectures |
sid | 0.2.2+git20221102+258473620416-2 | all |
stretch-backports | 0.1.3-2~bpo9+3 | all |
trixie | 0.2.2+git20221102+258473620416-2 | all |
bookworm | 0.1.4+git20201015+a3c7a9f-1 | all |
bullseye | 0.1.4+git20201015+a3c7a9f-1 | all |
buster | 0.1.3-4 | all |
upstream | 0.3.0 |
|
License: DFSG free
|
Synapse is the reference Python/Twisted Matrix homeserver implementation.
Synapse is intended to showcase the concept of Matrix, and to let users run
their own homeserver and generally help bootstrap the ecosystem.
Matrix is an open standard for interoperable, decentralised, real-time
communication over IP. It can be used to power Instant Messaging, VoIP/WebRTC
signalling, Internet of Things communication or anywhere where's a need for
a standard HTTP API for publishing and subscribing to data whilst tracking the
conversation history.
In Matrix, every user runs one or more Matrix clients, which connect through
to a Matrix homeserver. The homeserver stores all their personal chat history
and user account information, much as a mail client connects through to an
IMAP/SMTP server.
This package allows synapse to use LDAP for authentication as opposed
to usual authentication via registering using a matrix client.
|
|
mediawiki
platforma pre spoluprácu na webe
|
Versions of package mediawiki |
Release | Version | Architectures |
sid | 1.39.10-1 | all |
bookworm-security | 1.39.10-1~deb12u1 | all |
bookworm | 1.39.10-1~deb12u1 | all |
bullseye-backports | 1.39.1-2~bpo11+1 | all |
bullseye-security | 1.35.13-1+deb11u3 | all |
buster-backports | 1.35.2-1~bpo10+1 | all |
bullseye | 1.35.13-1+deb11u2 | all |
buster-security | 1.31.16-1+deb10u8 | all |
stretch-backports | 1.31.2-1~bpo9+1 | all |
buster | 1.31.16-1+deb10u2 | all |
stretch | 1.27.7-1~deb9u3 | all |
stretch-security | 1.27.7-1+deb9u11 | all |
upstream | 1.39.11 |
Debtags of package mediawiki: |
interface | web |
made-of | html |
network | service |
role | program |
web | wiki |
works-with | db, text |
works-with-format | html |
|
License: DFSG free
|
MediaWiki je wiki platforma (program na tvorbu webu, na ktorom
spolupracuje viacero jednotlivcov). Je navrhnutý tak, aby zvládol často
navštevované webstránky obsahujúce veľké zbierky dokumentov a podporuje
nahrávanie obrázkov/zvukov, viacjazyčného obsahu, automatickú tvorbu
obsahov, ISBN odkazy atď.
Okrem toho sleduje zmeny, takže používateľov môže na ne upozorniť a môžu
zobrazovať rozdiely medzi revíziami a vracať úpravy. Tento systém má
množstvo ďalších možností a je možné ho jednoducho rozširovať.
|
|
minetest-mod-character-creator
Minetest module to customize your skin
|
Versions of package minetest-mod-character-creator |
Release | Version | Architectures |
trixie | 1.2-1 | all |
buster | 1.0-2 | all |
bullseye | 1.1-1 | all |
sid | 1.2-1 | all |
bookworm | 1.2-1 | all |
|
License: DFSG free
|
This Minetest module provides an editor to make it possible to modify your
skin in a few different ways: gender, size, build, skin color, hair (color,
length), eye color, t-shirt color, pants color, shoes.
|
|
minetest-mod-craftguide
Minetest mod providing a crafting guide
|
Versions of package minetest-mod-craftguide |
Release | Version | Architectures |
trixie | 2.0-2 | all |
sid | 2.0-2 | all |
buster | 1.2-1 | all |
bullseye | 1.14-1 | all |
bookworm | 2.0-1 | all |
|
License: DFSG free
|
This minetest extension adds a crafting guide to the game, usable with
a blue book named "Crafting guide" and two modes: standard and progressive.
It is the most comprehensive with the cleanest code of its category.
|
|
minetest-mod-infinite-chest
Minetest module to get chests with an infinite number of slots
|
Versions of package minetest-mod-infinite-chest |
Release | Version | Architectures |
trixie | 1.0.1-4 | all |
bookworm | 1.0.1-4 | all |
sid | 1.0.1-4 | all |
buster | 1.0.1-1 | all |
bullseye | 1.0.1-2 | all |
|
License: DFSG free
|
This minetest module provide chests where you can't run out of slots. The
last accessed slot appears at the top of the list, and you can name your
slots to easily find your items.
|
|
minetest-mod-lucky-block
Minetest module to add a Lucky Block to the game
|
Versions of package minetest-mod-lucky-block |
Release | Version | Architectures |
bookworm | 20181017-2 | all |
bullseye | 20181017-1.1 | all |
sid | 20181017-2 | all |
buster | 20181017-1 | all |
trixie | 20181017-2 | all |
|
License: DFSG free
|
This minetest module provides a new block, which when broken can give
the player something good, surprising, bad, hurtful or simply a troll.
The exact number of Lucky Blocks depends on the enabled mods.
|
|
minetest-mod-maidroid
Minetest mod - Maidroid for maid robots
|
Versions of package minetest-mod-maidroid |
Release | Version | Architectures |
trixie | 0.1.0-2 | all |
sid | 0.1.0-2 | all |
stretch | 0.1.0-1 | all |
buster | 0.1.0-1 | all |
bullseye | 0.1.0-1.1 | all |
bookworm | 0.1.0-2 | all |
|
License: DFSG free
|
This minetest mod provides maid robots that can perform common tasks such
as farming and cutting down trees.
|
|
minetest-mod-mesecons
Digital circuitry blocks for minetest
|
Versions of package minetest-mod-mesecons |
Release | Version | Architectures |
trixie | 1.2.1-2 | all |
buster | 1.2.1-1 | all |
bullseye | 1.2.1-1.1 | all |
bookworm | 1.2.1-2 | all |
sid | 1.2.1-2 | all |
stretch | 2016.09.13-1 | all |
|
License: DFSG free
|
This module for minetest adds digital circuitry items, like different
kinds of sensors, switches, solar panels, detectors, pistons, lamps,
sound blocks and advanced things like logic gates and programmable
blocks.
|
|
minetest-mod-moreblocks
Minetest mod - More Blocks
|
Versions of package minetest-mod-moreblocks |
Release | Version | Architectures |
stretch | 0~20161028+git7f06db22-1 | all |
jessie | 0~20130827+gitee1b3025cc-1 | all |
bullseye | 2.1.0-2 | all |
sid | 2.2.0-2 | all |
trixie | 2.2.0-2 | all |
bookworm | 2.2.0-1 | all |
buster | 1.2.0-1 | all |
Debtags of package minetest-mod-moreblocks: |
role | plugin |
|
License: DFSG free
|
This mod adds some new blocks, most of them don't have a use other than
decoration.
The blocks include several kinds of stone that can be used to build floors
and stairs. The mod also includes stairsplus, which is helpful for building
staircases.
|
|
minetest-mod-moreores
|
Versions of package minetest-mod-moreores |
Release | Version | Architectures |
buster | 0~20130828+git0977bbc809-1 | all |
bookworm | 2.1.0-1 | all |
trixie | 2.1.0-1 | all |
sid | 2.1.0-1 | all |
stretch | 0~20130828+git0977bbc809-1 | all |
jessie | 0~20130828+git0977bbc809-1 | all |
bullseye | 0~20130828+git0977bbc809-1.1 | all |
Debtags of package minetest-mod-moreores: |
role | plugin |
|
License: DFSG free
|
This mod adds copper, tin, silver and gold in Minetest. This mod also
adds three new sets of tools/swords.
All these five ores give lumps upon mining - those lumps are smeltable
into ingots, then you can do tools, blocks, and locked chests out of
them.
|
|
minetest-mod-nether
Minetest mod - Nether portals and materials
|
Versions of package minetest-mod-nether |
Release | Version | Architectures |
stretch | 2-2 | all |
sid | 3.6.1-1 | all |
buster | 2-4 | all |
bookworm | 3.3-1 | all |
trixie | 3.6.1-1 | all |
bullseye | 2-4.1 | all |
|
License: DFSG free
|
This minetest extension adds a deep underground realm with different map
generators.
You can reach it with obsidian portals -- so called nether portals.
|
|
minetest-mod-pipeworks
Pipes and tubes for Minetest
|
Versions of package minetest-mod-pipeworks |
Release | Version | Architectures |
jessie | 0~20130827+git59362e3d20-1 | all |
stretch | 0~20130827+git59362e3d20-1 | all |
buster | 20180913.1-1 | all |
bullseye | 20200603.1302-1 | all |
bookworm | 20210414.1-2 | all |
trixie | 20210414.1-3 | all |
sid | 20210414.1-3 | all |
Debtags of package minetest-mod-pipeworks: |
role | plugin |
|
License: DFSG free
|
This package provides an extension for minetest allowing crafting
and usage of pipes to transport fluids and tubes to transport items.
It also contains a few devices to work with them.
|
|
minetest-mod-player-3d-armor
Modpack to add armor and wielded weapons for Minetest
|
Versions of package minetest-mod-player-3d-armor |
Release | Version | Architectures |
buster | 0.4.12-2 | all |
bullseye | 0.4.13-3 | all |
|
License: DFSG free
|
This Minetest modpack provides the following features:
- visible player armors ;
- visible wielded items ;
- shields ;
- 3d armor stands.
|
|
minetest-mod-protector
Minetest module to add protector blocks
|
Versions of package minetest-mod-protector |
Release | Version | Architectures |
sid | 20210923+reallyprotector-2 | all |
trixie | 20210923+reallyprotector-2 | all |
bookworm | 20210923+reallyprotector-2 | all |
buster | 20181016-1 | all |
bullseye | 20181016-2 | all |
|
License: DFSG free
|
This minetest module provides protector blocks, that is blocks who stop
other player from digging or placing block in their surrounding area.
It is based on glomie's block, remade by Zeg9 and rewritten by TenPlus1,
so you might have heard of it under the name "Protector Redo".
|
|
minetest-mod-quartz
Minetest module to add quartz
|
Versions of package minetest-mod-quartz |
Release | Version | Architectures |
bullseye | 1.0.0-4 | all |
sid | 1.0.0-6 | all |
trixie | 1.0.0-6 | all |
bookworm | 1.0.0-5 | all |
buster | 1.0.0-2 | all |
|
License: DFSG free
|
This minetest module provides the quartz ore and other decorative
blocks.
|
|
minetest-mod-skyblock
Minetest module to add a Crusoe-like minigame
|
Versions of package minetest-mod-skyblock |
Release | Version | Architectures |
bullseye | 0.2.4-1.1 | all |
sid | 0.3.0-2 | all |
trixie | 0.3.0-2 | all |
bookworm | 0.3.0-2 | all |
buster | 0.2.4-1 | all |
|
License: DFSG free
|
This minetest module provide game mechanics to start from a small
island in the sky with minimal capacities and build everything from
there.
|
|
minetest-mod-throwing
Minetest mod - Throwing system
|
Versions of package minetest-mod-throwing |
Release | Version | Architectures |
bullseye | 1.1-1 | all |
sid | 1.1-2 | all |
trixie | 1.1-2 | all |
buster | 1.0-1 | all |
bookworm | 1.1-2 | all |
|
License: DFSG free
|
This minetest extension provides an abstract programming
interface to declare throwing and throwables.
The minetest-mod-throwing-arrows package uses it to actually
provide bows and arrows.
|
|
minetest-mod-unified-inventory
Minetest module to enhance the inventory
|
Versions of package minetest-mod-unified-inventory |
Release | Version | Architectures |
buster | 20180810-1 | all |
sid | 20180810-2 | all |
trixie | 20180810-2 | all |
bookworm | 20180810-2 | all |
bullseye | 20180810-1.1 | all |
|
License: DFSG free
|
This minetest module provides an inventory with a nicer interface and
an included crafting guide as well as various types of bags and
waypoints.
|
|
minetest-mod-unifieddyes
Minetest mod providing a unified dye specification
|
Versions of package minetest-mod-unifieddyes |
Release | Version | Architectures |
buster | 20180913.3-1 | all |
bookworm | 20210420.1-2 | all |
bullseye | 20190922.4-1 | all |
sid | 20210420.1-2 | all |
trixie | 20210420.1-2 | all |
|
License: DFSG free
|
This minetest extension adds a whole lot of colors, crafting recipes
and details on how colors should work in the game.
It is an extension of the standard dye set of the game from 15 to 90 colors.
|
|
minetest-mod-worldedit
Minetest mod - ingame world editor
|
Versions of package minetest-mod-worldedit |
Release | Version | Architectures |
bookworm | 0.6-1.1 | all |
sid | 1.3-1 | all |
trixie | 1.3-1 | all |
jessie | 0.6-1 | all |
stretch | 0.6-1 | all |
buster | 0.6-1 | all |
bullseye | 0.6-1.1 | all |
Debtags of package minetest-mod-worldedit: |
role | plugin |
|
License: DFSG free
|
WorldEdit is the ultimate ingame world editor for Minetest.
It includes functionality for building, fixing and more. It is primarily
controlled through chat commands.
WorldEdit exposes all significant functionality in a simple Lua interface.
The API is useful for tasks such as high-performance node manipulation,
alternative interfaces, and map creation.
|
|
minetest-server
pieskovisko pre viacerých hráčov s nekonečným svetom blokov - server
|
Versions of package minetest-server |
Release | Version | Architectures |
buster-backports | 5.3.0+repack-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 0.4.10+repack-1 | amd64,armel,armhf,i386 |
bullseye | 5.3.0+repack-2.1+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 5.3.0+repack-2.1+deb11u1 | amd64,arm64,armhf,i386 |
bookworm | 5.6.1+dfsg+~1.9.0mt8+dfsg-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 0.4.15+repack2-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 0.4.17.1+repack-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 0.4.17.1+repack-1+deb10u1 | amd64,arm64,armhf,i386 |
buster-security | 0.4.17.1+repack-1+deb10u1 | amd64,arm64,armhf,i386 |
trixie | 5.8.0+dfsg+~1.9.0mt13-2 | amd64,arm64,armel,armhf,i386,mips64el,riscv64,s390x |
sid | 5.8.0+dfsg+~1.9.0mt13-2 | amd64,arm64,armel,armhf,i386,mips64el,riscv64,s390x |
upstream | 5.10.0-rc1 |
Debtags of package minetest-server: |
network | server |
role | program |
|
License: DFSG free
|
Minetest je hra inšpirovaná Minecraftom, napísaná na zelenej lúke a
licencovaná za podmienok LGPL (verzie 2.1 alebo novšej). Podporuje režim
prežitia aj kreatívny režim, podporuje hru viacerých hráčov, dynamické
osvetlenie a generátor „nekonečných“ máp.
Toto je balík so serverom hry minetest.
|
|
minidlna
lightweight DLNA/UPnP-AV server targeted at embedded systems
|
Versions of package minidlna |
Release | Version | Architectures |
buster-security | 1.2.1+dfsg-2+deb10u4 | amd64,arm64,armhf,i386 |
bullseye-security | 1.3.0+dfsg-2+deb11u2 | amd64,arm64,armhf,i386 |
bookworm | 1.3.0+dfsg-2.2+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 1.3.3+dfsg-1.1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye | 1.3.0+dfsg-2+deb11u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 1.1.2+dfsg-1.1 | amd64,armel,armhf,i386 |
bookworm-security | 1.3.0+dfsg-2.2+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 1.1.6+dfsg-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 1.3.3+dfsg-1.1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 1.1.6+dfsg-1+deb9u2 | amd64,arm64,armel,armhf,i386 |
stretch-backports | 1.2.1+dfsg-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 1.2.1+dfsg-2+deb10u3 | amd64,arm64,armhf,i386 |
Debtags of package minidlna: |
interface | daemon |
network | server |
role | program |
works-with | audio, image, video |
|
License: DFSG free
|
MiniDLNA (aka ReadyDLNA or ReadyMedia) is server software with the
aim of being fully compliant with DLNA/UPnP-AV clients.
The minidlna daemon serves media files (music, pictures, and video) to
clients on your network. Example clients include applications such as
totem and Kodi (xbmc), and devices such as portable media players,
smartphones, and televisions (common part of SmartTV kit).
MiniDLNA is a simple, lightweight alternative to mediatomb, but has
fewer features. It does not have a web interface for administration
and must be configured by editing a text file.
|
|
mldonkey-server
|
Versions of package mldonkey-server |
Release | Version | Architectures |
jessie | 3.1.5-2 | amd64,armel,armhf,i386 |
stretch | 3.1.5-3.1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 3.1.6-1 | amd64,arm64,armhf,i386 |
Debtags of package mldonkey-server: |
interface | commandline, text-mode |
role | program |
use | downloading |
|
License: DFSG free
|
MLDonkey je brána do siete „donkey“, decentralizovanej siete na výmenu
veľkých súborov cez internet. Bol napísaný v úžasnom jazyku zvanom
Objective-Caml a obsahuje väčšinu funkcií základného klienta siete donkey
pre Windows a niektoré funkcie naviac:
- funguje na unixových platformách
- diaľkové ovládanie cez telner, webový prehliadač alebo rozhranie GTK+
- prístup k sieti EDonkey (edonkey2000, overnet, emule)
- prístup k sieti Gnutella1/2
- prístup k sieti Bittorrent
|
|
monkeysphere
leverage the OpenPGP web of trust for SSH and TLS authentication
|
Versions of package monkeysphere |
Release | Version | Architectures |
stretch-backports | 0.43-2~bpo9+1 | all |
experimental | 0.44-1 | all |
bullseye | 0.43-3.1 | all |
buster | 0.43-3 | all |
stretch | 0.41-1+deb9u1 | all |
jessie | 0.37-2 | all |
Debtags of package monkeysphere: |
security | authentication |
|
License: DFSG free
|
SSH key-based authentication is tried-and-true, but it lacks a true
Public Key Infrastructure for key certification, revocation and
expiration. Monkeysphere is a framework that uses the OpenPGP web of
trust for these PKI functions. It can be used in both directions:
for users to get validated host keys, and for hosts to authenticate
users. Current monkeysphere SSH tools are designed to integrate
with the OpenSSH implementation of the Secure Shell protocol.
Monkeysphere can also be used by a validation agent to validate TLS
connections (e.g. https).
|
|
mumble-server
??? missing short description for package mumble-server :-(
|
Versions of package mumble-server |
Release | Version | Architectures |
jessie | 1.2.8-2 | amd64,armel,armhf,i386 |
stretch-security | 1.2.18-1+deb9u2 | amd64,arm64,armel,armhf,i386 |
stretch-backports | 1.2.19-2~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
sid | 1.5.735-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye | 1.3.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 1.3.4-4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.3.0~git20190125.440b173+dfsg-2+deb10u1 | amd64,arm64,armhf,i386 |
stretch | 1.2.18-1+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie-security | 1.2.8-2+deb8u1 | amd64,armel,armhf,i386 |
Debtags of package mumble-server: |
interface | x11 |
network | server |
role | program |
uitoolkit | qt |
x11 | application |
|
License: DFSG free
|
|
|
obfs4proxy
pluggable transport proxy for Tor, implementing obfs4
|
Versions of package obfs4proxy |
Release | Version | Architectures |
buster | 0.0.7-4 | amd64,arm64,armhf,i386 |
jessie-security | 0.0.3-2+deb8u1 | amd64,armhf,i386 |
trixie | 0.0.14-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 0.0.14-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-security | 0.0.7-4+deb10u1 | amd64,arm64,armhf,i386 |
stretch-security | 0.0.7-1+deb8u1 | amd64,arm64,armel,armhf,i386 |
jessie | 0.0.3-2 | amd64,armel,armhf,i386 |
stretch | 0.0.7-1 | amd64,arm64,armel,armhf,i386,ppc64el |
bullseye-backports | 0.0.14-1~bpo11 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 0.0.14-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
|
License: DFSG free
|
obfs4proxy is a tool that attempts to circumvent censorship by
transforming the Tor traffic between the client and the bridge. This way
censors, who usually monitor traffic between the client and the bridge, will
see innocent-looking transformed traffic instead of the actual Tor traffic.
obfs4proxy implements the obfuscation protocols obfs2, obfs3, and obfs4.
It is written in Go and is compliant with the Tor pluggable transports
specification, and its modular architecture allows it to support multiple
pluggable transports.
This package contains both the client and the bridge in a single program.
|
|
openvpn
démon virtuálnej privátnej siete
|
Versions of package openvpn |
Release | Version | Architectures |
bullseye | 2.5.1-3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 2.6.3-1+deb12u2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 2.6.3-1+deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 2.6.3-1+deb12u2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 2.6.12-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 2.6.12-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 2.4.7-1+deb10u1 | amd64,arm64,armhf,i386 |
stretch-backports | 2.4.7-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 2.4.0-6+deb9u4 | amd64,arm64,armel,armhf,i386 |
stretch | 2.4.0-6+deb9u3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie-security | 2.3.4-5+deb8u2 | amd64,armel,armhf,i386 |
jessie | 2.3.4-5+deb8u2 | amd64,armel,armhf,i386 |
buster-backports | 2.5.1-2~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
upstream | 2.6.13 |
Debtags of package openvpn: |
interface | commandline, daemon |
network | server, vpn |
role | program |
security | cryptography |
use | routing |
|
License: DFSG free
|
OpenVPN je aplikácia na zabezpečené tunelovanie sietí IP prostredníctvom
jediného portu UDP alebo TCP. Je možné ju použiť na prístup k vzdialeným
lokalitám, tvorbu zabezpečených spojení point-to-point, zvýšenie
zabezpečenia bezdrôtovej siete atď.
OpenVPN používa všetky šifrovacie, autentifikačné a certifikačné možnosti,
ktoré poskytuje knižnica OpenSSL (ľubovoľná šifra, veľkosť kľúča alebo HMAC
digest).
OpenVPN môže používať statické, vopred vymenené kľúče alebo dynamickú
výmenu kľúčov založenú na TLS. Tiež podporuje VPN s dynamickými koncovými
bodmi (DHCP alebo vytáčaní klienti), tunely cez ANT alebo spojovo
orientované stavové firewally (ako iptables v Linuxe).
|
|
pagekite
Make localhost servers publicly visible
|
Versions of package pagekite |
Release | Version | Architectures |
stretch | 0.5.9.0-1 | all |
buster | 0.5.9.3-2+deb10u1 | all |
buster-updates | 0.5.9.3-2+deb10u1 | all |
jessie | 0.5.6d-3+deb8u1 | all |
trixie | 1.5.2.201011-4 | all |
sid | 1.5.2.201011-4 | all |
bookworm | 1.5.2.201011-2 | all |
bullseye | 1.5.2.200603-2 | all |
Debtags of package pagekite: |
network | client, server, vpn |
role | program |
use | proxying, transmission |
|
License: DFSG free
|
PageKite is a system for running publicly visible servers (generally
web servers) on machines without a direct connection to the Internet,
such as mobile devices or computers behind restrictive firewalls.
PageKite works around NAT, firewalls and IP-address limitations by
using a combination of tunnels and reverse proxies.
Natively supported protocols: HTTP, HTTPS
Partially supported protocols: IRC, Finger
Any other TCP-based service, including SSH and VNC, may be exposed
as well to clients supporting HTTP Proxies.
|
|
php-pgsql
??? missing short description for package php-pgsql :-(
|
Versions of package php-pgsql |
Release | Version | Architectures |
bookworm | 8.2+93 | all |
bullseye | 7.4+76 | all |
stretch | 7.0+49 | all |
buster | 7.3+69 | all |
sid | 8.4+96 | all |
trixie | 8.4+96 | all |
|
License: DFSG free
|
|
|
php-sqlite3
??? missing short description for package php-sqlite3 :-(
|
Versions of package php-sqlite3 |
Release | Version | Architectures |
buster | 7.3+69 | all |
stretch | 7.0+49 | all |
sid | 8.4+96 | all |
trixie | 8.4+96 | all |
bookworm | 8.2+93 | all |
bullseye | 7.4+76 | all |
|
License: DFSG free
|
|
|
postfix
??? missing short description for package postfix :-(
|
Versions of package postfix |
Release | Version | Architectures |
sid | 3.9.1-10 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster | 3.4.23-0+deb10u1 | amd64,arm64,armhf,i386 |
bookworm | 3.7.11-0+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 3.5.25-0+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch | 3.1.15-0+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-security | 3.4.23-0+deb10u2 | amd64,arm64,armhf,i386 |
jessie | 2.11.3-1+deb8u2 | amd64,armel,armhf,i386 |
bullseye-updates | 3.5.23-0+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 3.9.1-10 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package postfix: |
interface | daemon |
mail | smtp, transport-agent |
network | server |
role | program |
works-with | mail |
|
License: DFSG free
|
|
|
postgresql
??? missing short description for package postgresql :-(
|
Versions of package postgresql |
Release | Version | Architectures |
sid | 17+270 | all |
jessie-security | 9.4+165+deb8u4 | all |
jessie | 9.4+165+deb8u3 | all |
buster-security | 11+200+deb10u3 | all |
buster | 11+200+deb10u5 | all |
bullseye | 13+225+deb11u1 | all |
bookworm | 15+248 | all |
trixie | 17+270 | all |
stretch | 9.6+181+deb9u3 | all |
stretch-security | 9.6+181+deb9u3 | all |
Debtags of package postgresql: |
devel | lang:sql |
interface | daemon |
network | server, service |
role | metapackage, program |
suite | postgresql |
works-with | db |
|
License: DFSG free
|
|
|
privoxy
HTTP proxy na zlepšenie súkromia
|
Versions of package privoxy |
Release | Version | Architectures |
stretch-security | 3.0.26-3+deb9u3 | amd64,arm64,armel,armhf,i386 |
jessie | 3.0.21-7+deb8u1 | amd64,armel,armhf,i386 |
jessie-security | 3.0.21-7+deb8u1 | amd64,armel,armhf,i386 |
stretch | 3.0.26-3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 3.0.28-2+deb10u2 | amd64,arm64,armhf,i386 |
bullseye | 3.0.32-2+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 3.0.34-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 4.0.0-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 4.0.0-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package privoxy: |
interface | daemon, web |
network | server |
role | program |
security | privacy |
use | proxying |
web | server |
|
License: DFSG free
|
Privoxy je webová proxy s pokročilými možnosťami filtrovania za účelom
ochrany súkromia, filtrovania obsahu webstránok, správy cookies, riadenia
prístupu, odstraňovania reklám, bannerov, vyskakovacích okien a ďalšieho
otravného internetového odpadu. Privoxy má veľmi flexibilnú konfiguráciu a
je možné ho prispôsobiť tak, aby vyhovoval individuálnym potrebám a vkusu.
Provoxy má aplikáciu pre samostatné systémy aj pre siete viacerých
používateľov.
Provoxy je založený na Internet Junkbuster (tm).
|
|
python3-psycopg2
modul PostgreSQL pre Python 3
|
Versions of package python3-psycopg2 |
Release | Version | Architectures |
trixie | 2.9.10-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-backports | 2.8.6-2~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 2.8.6-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 2.9.5-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 2.5.4+dfsg-1 | amd64,armel,armhf,i386 |
stretch | 2.6.2-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 2.7.7-1 | amd64,arm64,armhf,i386 |
sid | 2.9.10-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
|
License: DFSG free
|
psycopg je adaptér databázy PostgreSQL pre programovací jazyk Python 3
(ako pygresql a popy). Toto je verzia 2, od základu prepísaná verzia
pôvodného kódu poskytujúca triedy v novom štýle pre objekty spojenie a
kurzor a ďalšie dobroty. Rovnako ako pôvodná verzia, psycopg 2 bol
napísaný tak, aby bol veľmi malý, rýchly a stabilný.
psycopg sa líši od ostatných adaptérov databáz tým, že bol navrhnutý
pre viacvláknové aplikácie vytvárajúce a ničiace množstvo kurzorov a
obrovské množstvo súčasných príkazov INSERT a DELETE. psycopg 2 tiež
poskytuje plne asynchrónne operácie pre skutočne odvážneho
programátora.
Hlavnými výhodami psycopg 2 sú, že poskytuje plnú podporu Python
DBAPI-2.0 a bezpečnú prácu s vláknami na úrovni 2. Tiež obsahuje
niektoré rozšírenia štandardu DBAPI-2.0 na vylepšenie výkonnosti práce
s vláknami.
|
|
quassel-core
distribuovaný IRC klient - základný komponent
|
Versions of package quassel-core |
Release | Version | Architectures |
stretch-backports | 0.13.1-1+deb10u2~bpo9+1 | amd64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 0.13.1-5 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 0.13.1-1+deb10u2 | amd64,arm64,armhf,i386 |
bookworm | 0.14.0-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 0.14.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 0.14.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
jessie | 0.10.0-2.3+deb8u4 | amd64,armel,armhf,i386 |
stretch | 0.12.4-2+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 0.12.4-2+deb9u1 | amd64,arm64,armel,armhf,i386 |
jessie-security | 0.10.0-2.3+deb8u4 | amd64,armel,armhf,i386 |
Debtags of package quassel-core: |
interface | x11 |
role | program |
uitoolkit | qt |
x11 | application |
|
License: DFSG free
|
Quassel je moderný, multi-platformný, distribuovaný IRC klient, ktorý
môže pripojiť k alebo odpojiť z centrály jedného (alebo viacerých)
klienta/ov. Je veľmi podobný populárnej kombinácii obrazovkového a
textového IRC klienta ako WeeChat alebo irssi, ale je grafický.
Tento balík obsahuje iba základný komponent.
|
|
radicale
??? missing short description for package radicale :-(
|
Versions of package radicale |
Release | Version | Architectures |
jessie | 0.9-1+deb8u1 | all |
stretch | 1.1.1+20160115-4 | all |
bullseye | 3.0.6-3 | all |
bookworm | 3.1.8-2 | all |
buster | 2.1.11-6 | all |
bullseye-backports | 3.1.7-1~bpo11+1 | all |
sid | 3.4.1-1 | all |
jessie-security | 0.9-1+deb8u2 | all |
trixie | 3.4.1-1 | all |
Debtags of package radicale: |
interface | daemon |
network | server |
office | groupware |
role | program |
use | organizing, synchronizing |
works-with | pim |
|
License: DFSG free
|
|
|
roundcube
webmailové riešenie pre servery IMAP s rozhraním AJAX a podporou tém vzhľadu - metabalík
|
Versions of package roundcube |
Release | Version | Architectures |
trixie | 1.6.9+dfsg-2 | all |
sid | 1.6.9+dfsg-2 | all |
buster | 1.3.17+dfsg.1-1~deb10u2 | all |
buster-security | 1.3.17+dfsg.1-1~deb10u6 | all |
buster-backports | 1.4.15+dfsg.1-1~deb11u2~bpo10+1 | all |
bullseye | 1.4.15+dfsg.1-1+deb11u4 | all |
stretch | 1.2.3+dfsg.1-4+deb9u6 | all |
bullseye-security | 1.4.15+dfsg.1-1+deb11u4 | all |
bookworm | 1.6.5+dfsg-1+deb12u4 | all |
stretch-security | 1.2.3+dfsg.1-4+deb9u10 | all |
bookworm-security | 1.6.5+dfsg-1+deb12u4 | all |
Debtags of package roundcube: |
interface | web |
mail | imap |
role | app-data, metapackage |
web | application |
works-with | mail |
|
License: DFSG free
|
RoundCube Webmail je viacjazyčný klient IMAP pre webový prehliadač s
používateľským rozhraním podobným aplikácii. Poskytuje všetky funkcie,
ktoré by ste očakávali od emailového klienta vrátane podpory MIME, adresára
kontaktov, manipulácie s priečinkami a filtrov správ.
Používateľské rozhranie má plnú podporu tém vzhľadu pomocou XHTML a CSS 2.
Tento balík nainštaluje úplnú aplikáciu roundcube.
|
|
roundcube-sqlite3
metapackage providing SQLite dependencies for RoundCube
|
Versions of package roundcube-sqlite3 |
Release | Version | Architectures |
bookworm | 1.6.5+dfsg-1+deb12u4 | all |
bullseye | 1.4.15+dfsg.1-1+deb11u4 | all |
stretch | 1.2.3+dfsg.1-4+deb9u6 | all |
stretch-security | 1.2.3+dfsg.1-4+deb9u10 | all |
buster | 1.3.17+dfsg.1-1~deb10u2 | all |
buster-backports | 1.4.15+dfsg.1-1~deb11u2~bpo10+1 | all |
bookworm-security | 1.6.5+dfsg-1+deb12u4 | all |
sid | 1.6.9+dfsg-2 | all |
buster-security | 1.3.17+dfsg.1-1~deb10u6 | all |
bullseye-security | 1.4.15+dfsg.1-1+deb11u4 | all |
trixie | 1.6.9+dfsg-2 | all |
|
License: DFSG free
|
This package provides SQLite dependencies for RoundCube Webmail,
a skinnable AJAX based webmail solution for IMAP servers. Install
this one if you want to use a SQLite database with RoundCube.
|
|
rspamd
Rapid spam filtering system
|
Versions of package rspamd |
Release | Version | Architectures |
jessie | 0.6.10 | amd64,armel,armhf,i386 |
bullseye | 2.7-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-backports | 2.7-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 1.8.1-2 | amd64,arm64,armhf,i386 |
bookworm | 3.4-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 3.8.1-1.2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 3.8.1-1.2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye-backports | 3.4-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 1.8.1-2~bpo9+1 | amd64,arm64,armel,armhf,i386 |
upstream | 3.11.0 |
|
License: DFSG free
|
Rspamd is a rapid, modular and lightweight spam filter. It is designed to work
with big amount of mail and can be easily extended with own filters written in
Lua.
|
|
samba
SMB/CIFS file, print, and login server for Unix
|
Versions of package samba |
Release | Version | Architectures |
jessie-security | 4.2.14+dfsg-0+deb8u13 | amd64,armel,armhf,i386 |
jessie | 4.2.14+dfsg-0+deb8u9 | amd64,armel,armhf,i386 |
stretch | 4.5.16+dfsg-1+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 4.5.16+dfsg-1+deb9u4 | amd64,arm64,armel,armhf,i386 |
buster | 4.9.5+dfsg-5+deb10u3 | amd64,arm64,armhf,i386 |
buster-security | 4.9.5+dfsg-5+deb10u5 | amd64,arm64,armhf,i386 |
bullseye | 4.13.13+dfsg-1~deb11u6 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 4.13.13+dfsg-1~deb11u6 | amd64,arm64,armhf,i386 |
bullseye-backports | 4.17.12+dfsg-0+deb12u1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 4.17.12+dfsg-0+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 4.17.12+dfsg-0+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-backports | 4.21.3+dfsg-6~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
sid | 4.21.3+dfsg-6 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package samba: |
admin | filesystem |
interface | daemon |
network | server, service |
role | program |
suite | samba |
use | configuring |
|
License: DFSG free
|
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file and printer sharing with
Microsoft Windows, OS X, and other Unix systems. Samba can also function
as an Active Directory or NT4-style domain controller, and can integrate
with Active Directory realms or NT4 domains as a member server.
This package provides the components necessary to use Samba as a stand-alone
file and print server or as an NT4 domain controller. For use in an NT4
domain or Active Directory realm, you will also need the winbind package.
To use samba as an Active Directory domain controller (AD DC), please install
samba-ad-dc package.
This package is not required for connecting to existing SMB/CIFS servers
(see smbclient) or for mounting remote filesystems (see cifs-utils).
|
|
searx
Privacy-respecting metasearch engine
|
Versions of package searx |
Release | Version | Architectures |
bookworm | 1.1.0+dfsg1-1 | all |
buster | 0.15.0+dfsg1-1 | all |
bullseye | 0.18.0+dfsg1-1 | all |
sid | 1.1.0+dfsg1-2 | all |
|
License: DFSG free
|
Searx is an internet metasearch engine which aggregates results from more than
70 search services. Searx runs as a web service and provides a web interface
that allows the user to do a general search (aggregating results from google,
bing, yahoo) or search for files (piratebay, kickass, torrentz), images (bing,
deviantart, google images, flickr), IT (github, stackoverflow, Arch Linux
wiki), maps (OpenStreetMap, photon), music (youtube, spotify, soundcloud),
news (bing news, google news, reddit), science (arxiv, wolframalpha) social
media (digg, twitter) and videos (youtube, dailymotion, vimeo).
|
|
shaarli
Personal, minimalist, super-fast and no-database bookmarking service
|
Versions of package shaarli |
Release | Version | Architectures |
bullseye-backports | 0.12.1+dfsg-8~bpo11+1 | all |
trixie | 0.13.0+dfsg-4 | all |
sid | 0.13.0+dfsg-4 | all |
bookworm | 0.12.1+dfsg-8 | all |
upstream | 0.14.0 |
Debtags of package shaarli: |
interface | web |
role | program |
use | organizing |
|
License: DFSG free
|
Saving simple links should not be a complicated heavy thing. Shaarli
is simple, but it does the job and does it well. And your data is not
hosted on a foreign server, but on your server.
|
|
shadowsocks-libev
??? missing short description for package shadowsocks-libev :-(
|
Versions of package shadowsocks-libev |
Release | Version | Architectures |
buster-backports | 3.3.5+ds-4~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch | 2.6.3+ds-3+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 3.3.5+ds-4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 3.2.5+ds-1 | amd64,arm64,armhf,i386 |
stretch-security | 2.6.3+ds-3+deb9u1 | amd64,arm64,armel,armhf,i386 |
stretch-backports | 3.2.5+ds-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports-sloppy | 3.3.5+ds-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bookworm | 3.3.5+ds-10 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
|
License: DFSG free
|
|
|
sogo
škálovateľný groupware server
|
Versions of package sogo |
Release | Version | Architectures |
buster | 4.0.7-1+deb10u2 | amd64,arm64,armhf,i386 |
bullseye | 5.0.1-4+deb11u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 5.11.2-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
buster-security | 4.0.7-1+deb10u2 | amd64,arm64,armhf,i386 |
bookworm | 5.8.0-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 5.11.2-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 3.2.6-2+deb9u1 | amd64,arm64,armel,armhf,i386 |
bullseye-security | 5.0.1-4+deb11u1 | amd64,arm64,armhf,i386 |
stretch | 3.2.6-2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
|
License: DFSG free
|
SOGo je server na spoluprácu skupín postavený nad OpenGroupware.org (OGo) a
aplikačnom serveri SOPE so zameraním na škálovateľnosť. Vylepšuje mnohé
funkcie:
- súlad s CalDAV a GroupDAV
- plná podpora formátov vCard a vCalendar/iCalendar
- podpora zdieľania priečinkov a ACL
Webové rozhranie bolo prepísané v štýle AJAX, aby bolo pre používateľov
rýchlejšie, konzistentné s ohľadom na vzhľad a správanie s aplikáciami
Mozilla a aby znížilo zaťaženie transakcií na server.
Tento balík obsahuje démona SOGo.
|
|
sqlite3
rozhranie príkazového riadka pre SQLite 3
|
Versions of package sqlite3 |
Release | Version | Architectures |
buster-security | 3.27.2-3+deb10u2 | amd64,arm64,armhf,i386 |
sid | 3.46.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 3.16.2-5+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
trixie | 3.46.1-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch-security | 3.16.2-5+deb9u3 | amd64,arm64,armel,armhf,i386 |
bullseye | 3.34.1-3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 3.27.2-3~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 3.34.1-3+deb11u1 | amd64,arm64,armhf,i386 |
jessie-security | 3.8.7.1-1+deb8u6 | amd64,armel,armhf,i386 |
jessie | 3.8.7.1-1+deb8u2 | amd64,armel,armhf,i386 |
bookworm | 3.40.1-2+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 3.27.2-3+deb10u1 | amd64,arm64,armhf,i386 |
upstream | 3.48.0 |
Debtags of package sqlite3: |
devel | lang:sql, library |
interface | commandline |
network | client |
role | program |
works-with | db |
|
License: DFSG free
|
SQLite je knižnica v jazyku C, ktorá implementuje databázový systém s SQL.
Programy, ktoré používajú knižnicu SQLite majú prístup k SQL databáze bez
potreby spúšťať oddelený proces SRBD.
|
|
syncthing
decentralizovaná synchronizácia súborov
|
Versions of package syncthing |
Release | Version | Architectures |
bullseye | 1.12.1~ds1-4 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 0.14.37+ds1-1~bpo9+1 | amd64,arm64,armel,armhf,i386,ppc64el |
bullseye-backports | 1.19.2~ds1-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster-security | 1.0.0~ds1-1+deb10u1 | amd64,arm64,armhf,i386 |
buster | 1.0.0~ds1-1 | amd64,arm64,armhf,i386 |
bookworm | 1.19.2~ds1-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 1.27.7~ds1-5 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 1.27.7~ds1-5 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
stretch | 0.14.18+dfsg1-2 | amd64,arm64,armel,armhf,i386,ppc64el |
upstream | 1.29.2 |
|
License: DFSG free
|
Syncthing je aplikácia, ktorá vám umožňuje synchronizovať vaše súbory naprieč
viacerými zariadeniami. To znamená, že vytvorenie, zmena alebo zmazanie
súborov na jednom zariadení sa automaticky replikuje na vašich ostatných
zariadeniach. Syncthing neposiela vaše dáta na cloudové služby, ale vymieňa
dáta medzi vašimi zariadeniami akonáhle sú zároveň pripojené sieťou.
Tento balík obsahuje hlavný spustiteľný súbor syncthing.
|
|
tahoe-lafs
Tahoe Least-Authority File Store
|
Versions of package tahoe-lafs |
Release | Version | Architectures |
jessie | 1.10.0-2 | all |
buster | 1.12.1-5 | all |
stretch | 1.12.1-1 | all |
sid | 1.20.0-2 | all |
trixie | 1.20.0-2 | all |
|
License: DFSG free
|
Tahoe Least-Authority File Store is the first free software/open-source storage
technology that distributes data across multiple servers. Even if some servers
fail or are taken over by an attacker, the entire file store continues to
function correctly, preserving privacy and security.
|
|
tor
vrstva siete na zabezpečenie anonymity pre TCP
|
Versions of package tor |
Release | Version | Architectures |
trixie | 0.4.8.13-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm-backports | 0.4.8.13-2~bpo12+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm-security | 0.4.7.16-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-backports-sloppy | 0.4.8.12-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie | 0.2.5.16-1 | amd64,armel,armhf,i386 |
jessie-security | 0.2.5.16-1 | amd64,armel,armhf,i386 |
stretch-security | 0.2.9.15-1 | amd64,arm64,armel,armhf,i386 |
stretch | 0.2.9.16-1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-backports | 0.3.5.10-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster | 0.3.5.16-1 | amd64,arm64,armhf,i386 |
buster-security | 0.3.5.16-1+deb10u1 | amd64,arm64,armhf,i386 |
stretch-backports-sloppy | 0.4.4.5-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
buster-backports | 0.4.5.10-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye | 0.4.5.16-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye-security | 0.4.5.16-1 | amd64,arm64,armhf,i386 |
buster-backports-sloppy | 0.4.7.10-1~bpo10+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
bullseye-backports | 0.4.7.13-1~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 0.4.8.13-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 0.4.7.16-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
upstream | 0.4.9.1-alpha |
Debtags of package tor: |
interface | daemon |
network | client, routing, server |
role | program |
security | cryptography, privacy |
use | proxying, routing |
|
License: DFSG free
|
Klienti si vyberú cestu naprieč sieťou preposielajúcich uzlov (relé) a
vyjednajú si „virtuálny okruh“ sieťou, pričom každé relé pozná svojho
predchodcu a nasledovníka, ale žiaden ďalší uzol. Premávka tečúca okruhom
sa dešifruje na každom relé, čo odhalí ďalšie relé.
Tor poskytuje v podstate distribuovanú sieť relé. Používatelia posielajú
svoje toky TCP (webovú premávku, ftp, ssh atď.) postupnosťou relé a
príjemcovia, pozorovatelia a dokonca samotné relé sa ťažko dozvedia, ktorí
používatelia sa pripájajú ku ktorým cieľom.
Tento balík štandardne povoľuje iba klienta siete Tor, ale je možné ho
nastaviť aj ako relé alebo skrytú službu.
Klientské aplikácie môžu používať sieť Tor pripojením k lokálnemu rozhraniu
SOCKS proxy, ktorú poskytuje vaša lokálna inštancia Tor. Ak sa samotná
aplikácia nedodáva s podporou SOCKS, môžete použiť klienta SOCKS ako napr.
torsocks.
Pamätajte, že Tor nečistí prenášané dáta na aplikačnej úrovni. Existuje
nebezpečenstvo, že aplikačné protokoly a príslušné programy vyzradia
informácie o používateľovi. Tor sa spolieha, že tento problém vyrieši
Torbutton a podobné programy na čistenie protokolov. Projekt Tor odporúča,
aby ste použili Tor Browser Bundle na zaistenie najlepšej ochrany pri
surfovaní, čo je samostatný program obsahujúci statické zostavenie
programov Tor, Torbutton a upravený Firefox, ktorý opravuje rozličné chyby
súvisiace s bezpečnosťou.
|
|
tor-geoipdb
|
Versions of package tor-geoipdb |
Release | Version | Architectures |
trixie | 0.4.8.13-2 | all |
bookworm | 0.4.7.16-1 | all |
buster-backports | 0.4.5.10-1~bpo10+1 | all |
stretch-security | 0.2.9.15-1 | all |
bullseye | 0.4.5.16-1 | all |
jessie | 0.2.5.16-1 | all |
jessie-security | 0.2.5.16-1 | all |
stretch | 0.2.9.16-1 | all |
sid | 0.4.8.13-2 | all |
stretch-backports | 0.3.5.10-1~bpo9+1 | all |
bullseye-security | 0.4.5.16-1 | all |
buster | 0.3.5.16-1 | all |
buster-security | 0.3.5.16-1+deb10u1 | all |
bookworm-backports | 0.4.8.13-2~bpo12+1 | all |
bookworm-security | 0.4.7.16-1 | all |
buster-backports-sloppy | 0.4.7.10-1~bpo10+1 | all |
stretch-backports-sloppy | 0.4.4.5-1~bpo9+1 | all |
bullseye-backports-sloppy | 0.4.8.12-1~bpo11+1 | all |
bullseye-backports | 0.4.7.13-1~bpo11+1 | all |
upstream | 0.4.9.1-alpha |
Debtags of package tor-geoipdb: |
role | app-data |
security | privacy |
|
License: DFSG free
|
Tento balík poskytuje databázu GeoIP pre Tor, t.j. mapuje adresy IPv4 na
krajiny.
Mosty (špeciálne relé siete Tor neuvedené v hlavnom adresári Tor) používajú
tieto informácie na hlásenie, z ktorých krajín vidia spojenia. Tieto
štatistiky umožňujú prevádzkovateľom siete Tor zistiť, keď niektoré krajiny
začnú blokovať prístup k mostom.
Klienti to tiež môžu využiť na to, aby sa dozvedeli, v ktorej krajine sa
relé nachádza, aby ho mohli použiť ovládače Tor ako arm alebo Vidalia alebo
ak si chcú nastaviť preferencie výberu trasy.
|
|
torsocks
use SOCKS-friendly applications with Tor
|
Versions of package torsocks |
Release | Version | Architectures |
trixie | 2.4.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye | 2.3.0-3 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bookworm | 2.4.0-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2.3.0-2 | amd64,arm64,armhf,i386 |
stretch | 2.2.0-1+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 2.0.0-3 | amd64,armel,armhf,i386 |
sid | 2.4.0-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
Debtags of package torsocks: |
role | program |
security | privacy |
|
License: DFSG free
|
Torsocks allows you to redirect network traffic of individual SOCKS-friendly
applications through the Tor network. It also ensures DNS queries are handled
correctly and explicitly blocks all UDP traffic from the application in
question.
It is possible that a given application can leak user/system data at a level
that neither Tor nor torsocks can control, a 100% guarantee of being safe to
operate with Tor can not be given for applications.
|
|
transmission-daemon
lightweight BitTorrent client (daemon)
|
Versions of package transmission-daemon |
Release | Version | Architectures |
sid | 4.0.6+dfsg-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 3.00-2.1+deb12u1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2.94-2+deb10u2 | amd64,arm64,armhf,i386 |
stretch-security | 2.92-2+deb9u2 | amd64,arm64,armel,armhf,i386 |
stretch | 2.92-2+deb9u1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie-security | 2.84-0.2+deb8u2 | amd64,armel,armhf,i386 |
jessie | 2.84-0.2+deb8u1 | amd64,armel,armhf,i386 |
experimental | 4.1.0~beta1+dfsg-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,s390x |
trixie | 4.0.6+dfsg-3 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye | 3.00-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
upstream | 4.1.0~beta1 |
Debtags of package transmission-daemon: |
interface | daemon |
network | client |
role | program |
use | downloading |
|
License: DFSG free
|
Transmission is a set of lightweight BitTorrent clients (in GUI, CLI
and daemon form). All its incarnations feature a very simple, intuitive
interface on top on an efficient, cross-platform back-end.
This package contains the transmission-daemon.
For the associated transmission-remote, see the package
transmission-cli, or any of the GUI interfaces,
transmission-remote-gtk, transgui, or tremotesf, all of which can be
used to control and monitor the daemon either locally or remotely.
|
|
tt-rss
Tiny Tiny RSS - web-based news feed (RSS/Atom) aggregator
|
|
License: DFSG free
|
Tiny Tiny RSS is designed to allow you to read news from any location, while
feeling as close to a real desktop application as possible.
Feature list:
- server-side application - user only needs a web browser;
- support for RSS, RDF, Atom feeds;
- streamlined interface using AJAX;
- authentication for reading protected feeds;
- OPML import/export;
- feed aggregation;
- keyboard shortcuts;
- content filtering;
- JSON-based RPC API.
|
|
uwsgi
rýchly, samoliečiaci sa server aplikačných kontajnerov
|
Versions of package uwsgi |
Release | Version | Architectures |
stretch-security | 2.0.14+20161117-3+deb9u5 | amd64,arm64,armel,armhf,i386 |
jessie-security | 2.0.7-1+deb8u2 | amd64,armel,armhf,i386 |
bullseye | 2.0.19.1-7.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2.0.18-1 | amd64,arm64,armhf,i386 |
stretch | 2.0.14+20161117-3+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 2.0.7-1+deb8u2 | amd64,armel,armhf,i386 |
bookworm | 2.0.21-5.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
sid | 2.0.28-8 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bullseye-backports | 2.0.20-2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
trixie | 2.0.28-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
|
License: DFSG free
|
uWSGI predstavuje kompletný balík pre sieťové/klastrové webové aplikácie,
ktorý implementuj odovzdávanie správ/objektov, vyrovnávaciu pamäť, RPC a
správu procesov. Na všetku komunikáciu po sieti a medzi procesmi používa
protokol uwsgi.
uWSGI môže bežať v režimoch preforking, vo vláknach, asynchrónne/na základe
udalostí a podporuje rôzne formy zelených vlákien/korutín (napríklad
uGreen, Greenlet, Fiber). uWSGI ponúka niekoľko spôsobov konfigurácie: z
príkazového riadka, pomocou premenných prostredia, z XML, z konfiguračných
súborov INI, YAML, z LDAPu a ďalšie.
Naviac je navrhnutý plne modulárne. To znamená, že je možné doplniť rôzne
zásuvné moduly pridávajúce kompatibilitu s množstvom technológií na
rovnakom základe.
Tento balík závisí od základného spustiteľného súboru uWSGI a inštaluje:
- Skript init.d na spustenie démonov uWSGI s voľbami definovanými
v používateľských konfiguračných súboroch
- Infraštruktúru pre bežiacich démonov (ako spoločné umiestnenie
komunikačných socketov, záznamy)
|
|
uwsgi-plugin-python3
??? missing short description for package uwsgi-plugin-python3 :-(
|
Versions of package uwsgi-plugin-python3 |
Release | Version | Architectures |
bullseye-backports | 2.0.20-2~bpo11+1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 2.0.18-1 | amd64,arm64,armhf,i386 |
bullseye | 2.0.19.1-7.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
jessie-security | 2.0.7-1+deb8u2 | amd64,armel,armhf,i386 |
trixie | 2.0.28-1 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 2.0.21-5.1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
experimental | 2.0.26+3+0.0.1 | amd64 |
sid | 2.0.28-1 | armel,armhf,i386,riscv64 |
jessie | 2.0.7-1+deb8u2 | amd64,armel,armhf,i386 |
sid | 2.0.28+8+0.0.2 | amd64,arm64,mips64el,ppc64el,s390x |
experimental | 2.0.28+2+0.0.1 | riscv64 |
experimental | 2.0.28+1+0.0.1 | arm64,armel,armhf,i386,mips64el,ppc64el,s390x |
stretch | 2.0.14+20161117-3+deb9u2 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
stretch-security | 2.0.14+20161117-3+deb9u5 | amd64,arm64,armel,armhf,i386 |
Debtags of package uwsgi-plugin-python3: |
role | plugin |
|
License: DFSG free
|
|
|
wireguard
fast, modern, secure kernel VPN tunnel (metapackage)
|
Versions of package wireguard |
Release | Version | Architectures |
buster-backports | 1.0.20210223-1~bpo10+1 | all |
bullseye | 1.0.20210223-1 | all |
bookworm | 1.0.20210914-1 | all |
trixie | 1.0.20210914-1.1 | all |
sid | 1.0.20210914-1.1 | all |
|
License: DFSG free
|
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
This metapackage explicitly depends on both the kernel module and the
userspace tooling.
|
|
wordpress
|
Versions of package wordpress |
Release | Version | Architectures |
bullseye | 5.7.11+dfsg1-0+deb11u1 | all |
bullseye-security | 5.7.11+dfsg1-0+deb11u1 | all |
bookworm | 6.1.6+dfsg1-0+deb12u1 | all |
stretch-security | 4.7.23+dfsg-0+deb9u1 | all |
sid | 6.6.1+dfsg1-1 | all |
trixie | 6.6.1+dfsg1-1 | all |
jessie | 4.1+dfsg-1+deb8u17 | all |
jessie-security | 4.1.31+dfsg-0+deb8u1 | all |
bookworm-security | 6.1.6+dfsg1-0+deb12u1 | all |
stretch | 4.7.5+dfsg-2+deb9u6 | all |
buster | 5.0.15+dfsg1-0+deb10u1 | all |
buster-security | 5.0.21+dfsg1-0+deb10u1 | all |
upstream | 6.7.1 |
Debtags of package wordpress: |
interface | web |
role | program |
web | blog |
|
License: DFSG free
|
WordPress je plnohodnotný nástroj na blogovanie na webe:
- okamžité publikovanie (bez nutnosti zostavovať webstránky)
- podporuje pingback komentárov s ochranou proti spamu
- prehľadné URL
- možnosť zmeniť tému vzhľadu
- podpora zásuvných modulov
|
|
xapian-omega
CGI search interface and indexers using Xapian
|
Versions of package xapian-omega |
Release | Version | Architectures |
stretch | 1.4.3-3 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
sid | 1.4.25-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
trixie | 1.4.25-2 | amd64,arm64,armel,armhf,i386,mips64el,ppc64el,riscv64,s390x |
bookworm | 1.4.22-1 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
bullseye | 1.4.18-2 | amd64,arm64,armel,armhf,i386,mips64el,mipsel,ppc64el,s390x |
buster | 1.4.11-1 | amd64,arm64,armhf,i386 |
stretch-backports | 1.4.11-1~bpo9+1 | amd64,arm64,armel,armhf,i386,mips,mips64el,mipsel,ppc64el,s390x |
jessie | 1.2.19-1 | amd64,armel,armhf,i386 |
upstream | 1.4.27 |
Debtags of package xapian-omega: |
interface | web |
role | program |
use | searching |
web | application, cgi, search-engine |
works-with | text |
works-with-format | dvi, html, pdf, plaintext, postscript |
|
License: DFSG free
|
This package contains:
- the "omega" CGI application which provides a customisable web interface for
searching Xapian databases.
- the "omindex" tool for indexing a directory tree of documents into a Xapian
database in a form suitable for searching with omega.
- the "scriptindex" indexer, which takes a simple text input format
representing documents as a set of fields, together with an "index script"
file specifying actions to be performed on each field, and indexes the
documents into a Xapian database.
- some example scripts for converting data from different sources into a form
suitable for processing with "scriptindex".
|
|
Debian packages in contrib or non-free
gitlab
git powered software platform to collaborate on code (non-omnibus)
|
Versions of package gitlab |
Release | Version | Architectures |
sid | 16.8.4-1 (contrib) | all |
experimental | 17.3.5-1 (contrib) | all |
stretch-backports | 11.4.9+dfsg-2~bpo9+1 (contrib) | all |
upstream | 17.8.1 |
|
License: DFSG free, but needs non-free components
|
gitlab provides web based interface to host source code and track issues.
It allows anyone for fork a repository and send merge requests. Code review
is possible using merge request workflow. Using groups and roles project
access can be controlled.
Unlike the official package from GitLab Inc., this package does not use
omnibus.
Note: Currently this package is in contrib because it uses yarn to install
some of its front end dependencies.
|
|