network-extra

nm-libreswan-minimal 1.2.24-1

Description: network management framework (libreswan plugin) without GNOME Files: /etc/dbus-1/system.d/nm-libreswan-service.conf /usr/lib/NetworkManager/libnm-vpn-plugin-libreswan.so /usr/lib/nm-libreswan/nm-libreswan-auth-dialog /usr/lib/nm-libreswan/nm-libreswan-service /usr/lib/nm-libreswan/nm-libreswan-service-helper /usr/share/locale/ar/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/bg/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/bs/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ca/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/cs/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/da/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/de/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/dz/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/el/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/en_GB/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/es/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/et/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/eu/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/fi/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/fr/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/fur/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/gl/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/gu/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/hi/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/hr/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/hu/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/id/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/it/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ja/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ka/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ko/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/lt/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/lv/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/mk/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/mr/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/nb/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/nl/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/oc/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/or/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/pa/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/pl/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/pt/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/pt_BR/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ro/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ru/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/sl/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/sr/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/sr@latin/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/sv/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/ta/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/te/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/th/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/tr/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/uk/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/vi/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/zh_CN/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/zh_HK/LC_MESSAGES/NetworkManager-libreswan.mo /usr/share/locale/zh_TW/LC_MESSAGES/NetworkManager-libreswan.mo

vde2 2.3.3-1

Description: Emulates ethernet switches over existing connections. Files: /etc/vde2/libvdemgmt/asyncrecv.rc /etc/vde2/libvdemgmt/closemachine.rc /etc/vde2/libvdemgmt/openmachine.rc /etc/vde2/libvdemgmt/sendcmd.rc /etc/vde2/vdecmd /usr/bin/dpipe /usr/bin/unixcmd /usr/bin/vdecmd /usr/bin/vdeterm /usr/bin/vde_autolink /usr/bin/vde_over_ns /usr/bin/vde_pcapplug /usr/bin/vde_plug /usr/bin/vde_plug2tap /usr/bin/vde_router /usr/bin/vde_switch /usr/bin/wirefilter /usr/include/libvdehist.h /usr/include/libvdemgmt.h /usr/include/libvdeplug.h /usr/include/libvdeplug_dyn.h /usr/include/libvdesnmp.h /usr/lib/libvdehist.so /usr/lib/libvdehist.so.0 /usr/lib/libvdehist.so.0.0.1 /usr/lib/libvdemgmt.so /usr/lib/libvdemgmt.so.0 /usr/lib/libvdemgmt.so.0.0.1 /usr/lib/libvdeplug.so /usr/lib/libvdeplug.so.3 /usr/lib/libvdeplug.so.3.0.1 /usr/lib/libvdesnmp.so /usr/lib/libvdesnmp.so.0 /usr/lib/libvdesnmp.so.0.0.1 /usr/lib/pkgconfig/vdehist.pc /usr/lib/pkgconfig/vdemgmt.pc /usr/lib/pkgconfig/vdeplug.pc /usr/lib/pkgconfig/vdesnmp.pc /usr/lib/vde2/libvdetap.so /usr/lib/vde2/vdetap /usr/share/doc/vde2-2.3.3/Changelog /usr/share/doc/vde2-2.3.3/COPYING /usr/share/doc/vde2-2.3.3/COPYING.libvdeplug /usr/share/doc/vde2-2.3.3/INSTALL /usr/share/doc/vde2-2.3.3/README /usr/share/man/man1/dpipe.1.gz /usr/share/man/man1/slirpvde.1.gz /usr/share/man/man1/unixcmd.1.gz /usr/share/man/man1/unixterm.1.gz /usr/share/man/man1/vdecmd.1.gz /usr/share/man/man1/vdekvm.1.gz /usr/share/man/man1/vdeq.1.gz /usr/share/man/man1/vdeqemu.1.gz /usr/share/man/man1/vdetaplib.1.gz /usr/share/man/man1/vdeterm.1.gz /usr/share/man/man1/vde_autolink.1.gz /usr/share/man/man1/vde_cryptcab.1.gz /usr/share/man/man1/vde_l3.1.gz /usr/share/man/man1/vde_over_ns.1.gz /usr/share/man/man1/vde_pcapplug.1.gz /usr/share/man/man1/vde_plug.1.gz /usr/share/man/man1/vde_plug2tap.1.gz /usr/share/man/man1/vde_router.

ufw 0.36.2-2

Description: Uncomplicated Firewall is program for managing a netfilter firewall Files: /etc/default/ufw /etc/ufw/after.init /etc/ufw/after.rules /etc/ufw/after6.rules /etc/ufw/applications.d/ufw-bittorent /etc/ufw/applications.d/ufw-chat /etc/ufw/applications.d/ufw-directoryserver /etc/ufw/applications.d/ufw-dnsserver /etc/ufw/applications.d/ufw-fileserver /etc/ufw/applications.d/ufw-loginserver /etc/ufw/applications.d/ufw-mailserver /etc/ufw/applications.d/ufw-printserver /etc/ufw/applications.d/ufw-proxyserver /etc/ufw/applications.d/ufw-webserver /etc/ufw/before.init /etc/ufw/before.rules /etc/ufw/before6.rules /etc/ufw/sysctl.conf /etc/ufw/ufw.conf /etc/ufw/user.rules /etc/ufw/user6.rules /usr/bin/ufw /usr/lib/python3.13/site-packages/ufw-0.36.2-py3.13.egg-info/dependency_links.txt /usr/lib/python3.13/site-packages/ufw-0.36.2-py3.13.egg-info/PKG-INFO /usr/lib/python3.13/site-packages/ufw-0.36.2-py3.13.egg-info/SOURCES.txt /usr/lib/python3.13/site-packages/ufw-0.36.2-py3.13.egg-info/top_level.txt /usr/lib/python3.13/site-packages/ufw/applications.py /usr/lib/python3.13/site-packages/ufw/backend.py /usr/lib/python3.13/site-packages/ufw/backend_iptables.py /usr/lib/python3.13/site-packages/ufw/common.py /usr/lib/python3.13/site-packages/ufw/frontend.py /usr/lib/python3.13/site-packages/ufw/parser.py /usr/lib/python3.13/site-packages/ufw/util.py /usr/lib/python3.13/site-packages/ufw/init.py /usr/lib/python3.13/site-packages/ufw/pycache/applications.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/backend.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/backend_iptables.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/common.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/frontend.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/parser.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/util.cpython-313.pyc /usr/lib/python3.13/site-packages/ufw/pycache/init.cpython-313.pyc /usr/lib/systemd/system/ufw.service /usr/lib/ufw/ufw-init /usr/lib/ufw/ufw-init-functions /usr/share/doc/ufw-0.36.2/AUTHORS /usr/share/doc/ufw-0.36.2/ChangeLog /usr/share/doc/ufw-0.36.2/COPYING /usr/share/doc/ufw-0.36.2/README /usr/share/doc/ufw-0.36.2/README.design /usr/share/doc/ufw-0.36.2/README.translations /usr/share/doc/ufw-0.36.2/TODO /usr/share/man/man8/ufw-framework.8.gz /usr/share/man/man8/ufw.8.gz /usr/share/ufw/iptables/after.rules /usr/share/ufw/iptables/after6.rules /usr/share/ufw/iptables/before.rules /usr/share/ufw/iptables/before6.rules /usr/share/ufw/iptables/user.rules /usr/share/ufw/iptables/user6.

pyspf 2.0.14-5

Description: SPF (Sender Policy Framework) implemented in Python Files: /usr/bin/spfquery.py /usr/bin/type99.py /usr/lib/python3.13/site-packages/pyspf-2.0.14-py3.13.egg-info/dependency_links.txt /usr/lib/python3.13/site-packages/pyspf-2.0.14-py3.13.egg-info/PKG-INFO /usr/lib/python3.13/site-packages/pyspf-2.0.14-py3.13.egg-info/SOURCES.txt /usr/lib/python3.13/site-packages/pyspf-2.0.14-py3.13.egg-info/top_level.txt /usr/lib/python3.13/site-packages/spf.py /usr/lib/python3.13/site-packages/pycache/spf.cpython-313.pyc /usr/share/doc/pyspf-2.0.14/CHANGELOG /usr/share/doc/pyspf-2.0.14/README.md

pypolicyd-spf 2.0.2-8

Description: Python-based policy daemon for Postfix SPF verification. Files: /etc/python-policyd-spf/policyd-spf.conf /usr/bin/policyd-spf /usr/lib/python3.13/site-packages/policydspfsupp.py /usr/lib/python3.13/site-packages/policydspfuser.py /usr/lib/python3.13/site-packages/pypolicyd_spf-2.0.2-py3.13.egg-info/dependency_links.txt /usr/lib/python3.13/site-packages/pypolicyd_spf-2.0.2-py3.13.egg-info/PKG-INFO /usr/lib/python3.13/site-packages/pypolicyd_spf-2.0.2-py3.13.egg-info/SOURCES.txt /usr/lib/python3.13/site-packages/pypolicyd_spf-2.0.2-py3.13.egg-info/top_level.txt /usr/lib/python3.13/site-packages/pycache/policydspfsupp.cpython-313.opt-1.pyc /usr/lib/python3.13/site-packages/pycache/policydspfsupp.cpython-313.pyc /usr/lib/python3.13/site-packages/pycache/policydspfuser.cpython-313.opt-1.pyc /usr/lib/python3.13/site-packages/pycache/policydspfuser.cpython-313.pyc /usr/share/doc/pypolicyd-spf-2.0.2/CHANGES /usr/share/doc/pypolicyd-spf-2.0.2/COPYING /usr/share/doc/pypolicyd-spf-2.0.2/README /usr/share/doc/pypolicyd-spf-2.0.2/README.per_user_whitelisting /usr/share/man/man1/policyd-spf.1.gz /usr/share/man/man5/policyd-spf.conf.5.gz /usr/share/man/man5/policyd-spf.peruser.5.gz

opendht 3.2.0-3

Description: A C++11 implementation of the Kademlia DHT (Distributed Hash Table) Files: /etc/dhtcluster.conf /etc/dhtnode.conf /usr/bin/dhtchat /usr/bin/dhtcluster /usr/bin/dhtnode /usr/bin/dhtscanner /usr/include/llhttp.h /usr/include/opendht.h /usr/include/opendht/callbacks.h /usr/include/opendht/crypto.h /usr/include/opendht/crypto/secure_vector.h /usr/include/opendht/def.h /usr/include/opendht/default_types.h /usr/include/opendht/dht.h /usr/include/opendht/dhtrunner.h /usr/include/opendht/dht_interface.h /usr/include/opendht/dht_proxy_client.h /usr/include/opendht/dht_proxy_server.h /usr/include/opendht/http.h /usr/include/opendht/indexation/pht.h /usr/include/opendht/infohash.h /usr/include/opendht/log.h /usr/include/opendht/logger.h /usr/include/opendht/network_engine.h /usr/include/opendht/network_utils.h /usr/include/opendht/node.h /usr/include/opendht/node_cache.h /usr/include/opendht/node_export.h /usr/include/opendht/peer_discovery.h /usr/include/opendht/proxy.h /usr/include/opendht/rate_limiter.h /usr/include/opendht/rng.h /usr/include/opendht/routing_table.h /usr/include/opendht/scheduler.h /usr/include/opendht/securedht.h /usr/include/opendht/sockaddr.h /usr/include/opendht/thread_pool.h /usr/include/opendht/utils.h /usr/include/opendht/value.h /usr/lib/cmake/llhttp/llhttp-config-release.cmake /usr/lib/cmake/llhttp/llhttp-config.cmake /usr/lib/cmake/opendht/opendhtConfig-release.cmake /usr/lib/cmake/opendht/opendhtConfig.cmake /usr/lib/cmake/opendht/opendhtConfigVersion.cmake /usr/lib/libllhttp.so /usr/lib/libllhttp.so.9.2 /usr/lib/libllhttp.so.9.2.0 /usr/lib/libopendht.so /usr/lib/libopendht.so.3 /usr/lib/libopendht.so.3.2.0 /usr/lib/pkgconfig/libllhttp.pc /usr/lib/pkgconfig/opendht.pc /usr/lib/python3.13/site-packages/opendht-3.2.0-py3.13.egg-info/dependency_links.txt /usr/lib/python3.13/site-packages/opendht-3.2.0-py3.13.egg-info/PKG-INFO /usr/lib/python3.13/site-packages/opendht-3.2.0-py3.13.egg-info/SOURCES.txt /usr/lib/python3.13/site-packages/opendht-3.2.0-py3.13.egg-info/top_level.txt /usr/lib/python3.13/site-packages/opendht.cpython-313-x86_64-linux-gnu.so /usr/lib/systemd/system/dhtcluster.service /usr/lib/systemd/system/dhtnode.

nmap 7.95-2

Description: A network exploration tool and security scanner Files: /usr/bin/ndiff /usr/bin/nmap /usr/bin/uninstall_ndiff /usr/lib/python3.13/site-packages/ndiff.py /usr/lib/python3.13/site-packages/pycache/ndiff.cpython-313.pyc /usr/share/doc/nmap-7.95/CHANGELOG /usr/share/doc/nmap-7.95/HACKING /usr/share/doc/nmap-7.95/INSTALL /usr/share/doc/nmap-7.95/LICENSE /usr/share/doc/nmap-7.95/README-WIN32 /usr/share/doc/nmap-7.95/README.md /usr/share/man/de/man1/nmap.1.gz /usr/share/man/es/man1/nmap.1.gz /usr/share/man/fr/man1/nmap.1.gz /usr/share/man/hr/man1/nmap.1.gz /usr/share/man/hu/man1/nmap.1.gz /usr/share/man/it/man1/nmap.1.gz /usr/share/man/ja/man1/nmap.1.gz /usr/share/man/man1/ndiff.1.gz /usr/share/man/man1/nmap.1.gz /usr/share/man/pl/man1/nmap.1.gz /usr/share/man/pt_BR/man1/nmap.1.gz /usr/share/man/pt_PT/man1/nmap.1.gz /usr/share/man/ro/man1/nmap.1.gz /usr/share/man/ru/man1/nmap.1.gz /usr/share/man/sk/man1/nmap.1.gz /usr/share/man/zh/man1/nmap.1.gz /usr/share/ncat/ca-bundle.crt /usr/share/nmap/nmap-mac-prefixes /usr/share/nmap/nmap-os-db /usr/share/nmap/nmap-protocols /usr/share/nmap/nmap-rpc /usr/share/nmap/nmap-service-probes /usr/share/nmap/nmap-services /usr/share/nmap/nmap.dtd /usr/share/nmap/nmap.xsl /usr/share/nmap/nselib/afp.lua /usr/share/nmap/nselib/ajp.lua /usr/share/nmap/nselib/amqp.lua /usr/share/nmap/nselib/anyconnect.lua /usr/share/nmap/nselib/asn1.lua /usr/share/nmap/nselib/base32.lua /usr/share/nmap/nselib/base64.lua /usr/share/nmap/nselib/bin.lua /usr/share/nmap/nselib/bitcoin.lua /usr/share/nmap/nselib/bits.lua /usr/share/nmap/nselib/bittorrent.lua /usr/share/nmap/nselib/bjnp.lua /usr/share/nmap/nselib/brute.lua /usr/share/nmap/nselib/cassandra.lua /usr/share/nmap/nselib/citrixxml.lua /usr/share/nmap/nselib/coap.lua /usr/share/nmap/nselib/comm.lua /usr/share/nmap/nselib/creds.lua /usr/share/nmap/nselib/cvs.lua /usr/share/nmap/nselib/data/dns-srv-names /usr/share/nmap/nselib/data/drupal-modules.lst /usr/share/nmap/nselib/data/drupal-themes.lst /usr/share/nmap/nselib/data/enterprise_numbers.txt /usr/share/nmap/nselib/data/favicon-db /usr/share/nmap/nselib/data/http-default-accounts-fingerprints.lua /usr/share/nmap/nselib/data/http-devframework-fingerprints.

fail2ban 1.1.0-2

Description: Bans IP that make too many password failures Files: /etc/fail2ban/action.d/abuseipdb.conf /etc/fail2ban/action.d/apf.conf /etc/fail2ban/action.d/apprise.conf /etc/fail2ban/action.d/blocklist_de.conf /etc/fail2ban/action.d/bsd-ipfw.conf /etc/fail2ban/action.d/cloudflare-token.conf /etc/fail2ban/action.d/cloudflare.conf /etc/fail2ban/action.d/complain.conf /etc/fail2ban/action.d/dshield.conf /etc/fail2ban/action.d/dummy.conf /etc/fail2ban/action.d/firewallcmd-allports.conf /etc/fail2ban/action.d/firewallcmd-common.conf /etc/fail2ban/action.d/firewallcmd-ipset.conf /etc/fail2ban/action.d/firewallcmd-multiport.conf /etc/fail2ban/action.d/firewallcmd-new.conf /etc/fail2ban/action.d/firewallcmd-rich-logging.conf /etc/fail2ban/action.d/firewallcmd-rich-rules.conf /etc/fail2ban/action.d/helpers-common.conf /etc/fail2ban/action.d/hostsdeny.conf /etc/fail2ban/action.d/ipfilter.conf /etc/fail2ban/action.d/ipfw.conf /etc/fail2ban/action.d/iptables-allports.conf /etc/fail2ban/action.d/iptables-ipset-proto4.conf /etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf /etc/fail2ban/action.d/iptables-ipset-proto6.conf /etc/fail2ban/action.d/iptables-ipset.conf /etc/fail2ban/action.d/iptables-multiport-log.conf /etc/fail2ban/action.d/iptables-multiport.conf /etc/fail2ban/action.d/iptables-new.conf /etc/fail2ban/action.d/iptables-xt_recent-echo.conf /etc/fail2ban/action.d/iptables.conf /etc/fail2ban/action.d/ipthreat.conf /etc/fail2ban/action.d/mail-buffered.conf /etc/fail2ban/action.d/mail-whois-common.conf /etc/fail2ban/action.d/mail-whois-lines.conf /etc/fail2ban/action.d/mail-whois.conf /etc/fail2ban/action.d/mail.conf /etc/fail2ban/action.d/mikrotik.conf /etc/fail2ban/action.d/mynetwatchman.conf /etc/fail2ban/action.d/netscaler.conf /etc/fail2ban/action.d/nftables-allports.conf /etc/fail2ban/action.d/nftables-multiport.conf /etc/fail2ban/action.d/nftables.conf /etc/fail2ban/action.d/nginx-block-map.conf /etc/fail2ban/action.d/npf.conf /etc/fail2ban/action.d/nsupdate.conf /etc/fail2ban/action.d/osx-afctl.conf /etc/fail2ban/action.d/osx-ipfw.conf /etc/fail2ban/action.d/pf.conf /etc/fail2ban/action.d/route.conf /etc/fail2ban/action.d/sendmail-buffered.conf /etc/fail2ban/action.d/sendmail-common.conf /etc/fail2ban/action.d/sendmail-geoip-lines.conf /etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf /etc/fail2ban/action.d/sendmail-whois-ipmatches.conf /etc/fail2ban/action.d/sendmail-whois-lines.conf /etc/fail2ban/action.d/sendmail-whois-matches.conf /etc/fail2ban/action.d/sendmail-whois.conf /etc/fail2ban/action.d/sendmail.conf /etc/fail2ban/action.d/shorewall-ipset-proto6.conf /etc/fail2ban/action.

dovecot 2.3.21.1-1

Description: An open source IMAP and POP3 server, written with security primarily in mind. Files: /etc/dovecot/README /usr/bin/doveadm /usr/bin/doveconf /usr/bin/dovecot /usr/bin/dovecot-sysreport /usr/bin/dsync /usr/include/dovecot/access-lookup.h /usr/include/dovecot/acl-api-private.h /usr/include/dovecot/acl-api.h /usr/include/dovecot/acl-cache.h /usr/include/dovecot/acl-global-file.h /usr/include/dovecot/acl-lookup-dict.h /usr/include/dovecot/acl-plugin.h /usr/include/dovecot/acl-storage.h /usr/include/dovecot/anvil-client.h /usr/include/dovecot/aqueue.h /usr/include/dovecot/array-decl.h /usr/include/dovecot/array.h /usr/include/dovecot/askpass.h /usr/include/dovecot/auth-cache.h /usr/include/dovecot/auth-client-connection.h /usr/include/dovecot/auth-client-interface.h /usr/include/dovecot/auth-client-private.h /usr/include/dovecot/auth-client.h /usr/include/dovecot/auth-common.h /usr/include/dovecot/auth-fields.h /usr/include/dovecot/auth-master-connection.h /usr/include/dovecot/auth-master.h /usr/include/dovecot/auth-penalty.h /usr/include/dovecot/auth-policy.h /usr/include/dovecot/auth-request-handler-private.h /usr/include/dovecot/auth-request-handler.h /usr/include/dovecot/auth-request-stats.h /usr/include/dovecot/auth-request-var-expand.h /usr/include/dovecot/auth-request.h /usr/include/dovecot/auth-settings.h /usr/include/dovecot/auth-stats.h /usr/include/dovecot/auth-token.h /usr/include/dovecot/auth-worker-client.h /usr/include/dovecot/auth-worker-server.h /usr/include/dovecot/auth.h /usr/include/dovecot/backtrace-string.h /usr/include/dovecot/base32.h /usr/include/dovecot/base64.h /usr/include/dovecot/bits.h /usr/include/dovecot/bsearch-insert-pos.h /usr/include/dovecot/buffer.h /usr/include/dovecot/byteorder.h /usr/include/dovecot/charset-utf8-private.h /usr/include/dovecot/charset-utf8.h /usr/include/dovecot/child-wait.h /usr/include/dovecot/client-common.h /usr/include/dovecot/compat.h /usr/include/dovecot/compression.h /usr/include/dovecot/config-filter.h /usr/include/dovecot/config-parser-private.

znc 1.9.1-1

Description: An IRC bouncer with modules and scripts support. Files: /usr/bin/znc /usr/bin/znc-buildmod /usr/include/znc/Buffer.h /usr/include/znc/Chan.h /usr/include/znc/Client.h /usr/include/znc/Config.h /usr/include/znc/Csocket.h /usr/include/znc/defines.h /usr/include/znc/ExecSock.h /usr/include/znc/FileUtils.h /usr/include/znc/HTTPSock.h /usr/include/znc/IRCNetwork.h /usr/include/znc/IRCSock.h /usr/include/znc/Listener.h /usr/include/znc/main.h /usr/include/znc/MD5.h /usr/include/znc/Message.h /usr/include/znc/Modules.h /usr/include/znc/Nick.h /usr/include/znc/Query.h /usr/include/znc/Server.h /usr/include/znc/SHA256.h /usr/include/znc/Socket.h /usr/include/znc/SSLVerifyHost.h /usr/include/znc/Template.h /usr/include/znc/Threads.h /usr/include/znc/Translation.h /usr/include/znc/User.h /usr/include/znc/Utils.h /usr/include/znc/version.h /usr/include/znc/WebModules.h /usr/include/znc/znc.h /usr/include/znc/zncconfig.h /usr/include/znc/ZNCDebug.h /usr/include/znc/ZNCString.h /usr/include/znc/znc_export_lib_export.h /usr/lib/pkgconfig/znc.pc /usr/lib/znc/admindebug.so /usr/lib/znc/adminlog.so /usr/lib/znc/alias.so /usr/lib/znc/autoattach.so /usr/lib/znc/autocycle.so /usr/lib/znc/autoop.so /usr/lib/znc/autoreply.so /usr/lib/znc/autovoice.so /usr/lib/znc/awaynick.so /usr/lib/znc/awaystore.so /usr/lib/znc/blockuser.so /usr/lib/znc/block_motd.so /usr/lib/znc/bouncedcc.so /usr/lib/znc/buffextras.so /usr/lib/znc/cert.so /usr/lib/znc/certauth.so /usr/lib/znc/chansaver.so /usr/lib/znc/clearbufferonmsg.so /usr/lib/znc/clientnotify.so /usr/lib/znc/controlpanel.so /usr/lib/znc/corecaps.so /usr/lib/znc/crypt.so /usr/lib/znc/ctcpflood.so /usr/lib/znc/cyrusauth.