nufw 2.4.3-3.2 source package in Ubuntu

Changelog

nufw (2.4.3-3.2) unstable; urgency=low

  * Non-maintainer upload.
  * 16_gnutls34.diff: Drop call of deprecated
    gnutls_certificate_type_set_priority() function, CTYPE-X.509 is the
    default value. Closes: #624077

 -- Andreas Metzler <email address hidden>  Sat, 25 Jul 2015 15:08:38 +0200

Upload details

Uploaded by:
Pierre Chifflier
Uploaded to:
Sid
Original maintainer:
Pierre Chifflier
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
nufw_2.4.3-3.2.dsc 2.6 KiB 56ae859f5f945d43cb45455c216066c4fe7d128fc1d35c5ebc09428912435c88
nufw_2.4.3.orig.tar.gz 956.4 KiB dcdbd2708f2c2e12467e8290427000123747df8a0fffb5c31fdecd194bc1d79d
nufw_2.4.3-3.2.debian.tar.xz 14.9 KiB 168a1cc33700e7ce31061ac2d0a4c717d835daa4f48306ab743b343611a7345a

Available diffs

No changes file available.

Binary packages built by this source

libnuclient-dev: No summary available for libnuclient-dev in ubuntu wily.

No description available for libnuclient-dev in ubuntu wily.

libnuclient4: The authenticating firewall [client library]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 This library provides the library for nufw clients.

libnuclient4-dbgsym: debug symbols for package libnuclient4

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 This library provides the library for nufw clients.

libnussl-dev: No summary available for libnussl-dev in ubuntu wily.

No description available for libnussl-dev in ubuntu wily.

libnussl1: The authenticating firewall [SSL library]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 This library provides an abstraction layer over SSL functions.

libnussl1-dbgsym: No summary available for libnussl1-dbgsym in ubuntu wily.

No description available for libnussl1-dbgsym in ubuntu wily.

libpam-nufw: No summary available for libpam-nufw in ubuntu wily.

No description available for libpam-nufw in ubuntu wily.

libpam-nufw-dbgsym: No summary available for libpam-nufw-dbgsym in ubuntu wily.

No description available for libpam-nufw-dbgsym in ubuntu wily.

nuauth: No summary available for nuauth in ubuntu wily.

No description available for nuauth in ubuntu wily.

nuauth-dbgsym: debug symbols for package nuauth

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 NuFW can:
  * Act as a traditional firewall
  * Add user identity to the list of parameters used to write firewall rules
  * Authenticate any connection or protocol
  * Perform accounting, routing and quality of service based on users
  * Filter packets with criteria such as application and OS
  * Log all traffic in SQL with username and application information
  * Be the key of a secure and simple Single Sign On system.
 .
 This package provides the authentication daemon, which uses a user database
 (though PAM modules) and an ACL database (which can be a LDAP directory,
 or XML/DBM files, etc.).
 Nuauth handles both client authentication, taking decisions on requests
 sent by the nufw daemon to accept packets or not, and sending decision
 to the nufw daemon.

nuauth-extra: No summary available for nuauth-extra in ubuntu wily.

No description available for nuauth-extra in ubuntu wily.

nuauth-extra-dbgsym: No summary available for nuauth-extra-dbgsym in ubuntu wily.

No description available for nuauth-extra-dbgsym in ubuntu wily.

nuauth-log-mysql: The authenticating firewall [MySQL log module]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 This package adds support for nuauth logging users activity into a MySQL
 database. You can use this for an SSO solution, too.

nuauth-log-mysql-dbgsym: No summary available for nuauth-log-mysql-dbgsym in ubuntu wily.

No description available for nuauth-log-mysql-dbgsym in ubuntu wily.

nuauth-log-pgsql: No summary available for nuauth-log-pgsql in ubuntu wily.

No description available for nuauth-log-pgsql in ubuntu wily.

nuauth-log-pgsql-dbgsym: No summary available for nuauth-log-pgsql-dbgsym in ubuntu wily.

No description available for nuauth-log-pgsql-dbgsym in ubuntu wily.

nuauth-utils: No summary available for nuauth-utils in ubuntu wily.

No description available for nuauth-utils in ubuntu wily.

nufw: The authenticating firewall [NFQUEUE daemon]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 NuFW can:
  * Act as a traditional firewall
  * Add user identity to the list of parameters used to write firewall rules
  * Authenticate any connection or protocol
  * Perform accounting, routing and quality of service based on users
  * Filter packets with criteria such as application and OS
  * Log all traffic in SQL with username and application information
  * Be the key of a secure and simple Single Sign On system.
 .
 This package provides the daemon receiving packets through the NFQUEUE
 netfilter rule. Information about those packets are forwarded to the
 nuauth daemon, which decides if packets should be accepted or denied,
 sends back the information to Nufw that applies decisions.

nufw-dbgsym: debug symbols for package nufw

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 NuFW can:
  * Act as a traditional firewall
  * Add user identity to the list of parameters used to write firewall rules
  * Authenticate any connection or protocol
  * Perform accounting, routing and quality of service based on users
  * Filter packets with criteria such as application and OS
  * Log all traffic in SQL with username and application information
  * Be the key of a secure and simple Single Sign On system.
 .
 This package provides the daemon receiving packets through the NFQUEUE
 netfilter rule. Information about those packets are forwarded to the
 nuauth daemon, which decides if packets should be accepted or denied,
 sends back the information to Nufw that applies decisions.

nutcpc: No summary available for nutcpc in ubuntu wily.

No description available for nutcpc in ubuntu wily.

nutcpc-dbgsym: debug symbols for package nutcpc

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 nutcpc is a console-mode client for the NUFW authenticating firewall.
 It is in charge of authenticating the user, and replying to nuauth requests
 to send information on network connections.