stenographer 1.0.1-3build2 source package in Ubuntu

Changelog

stenographer (1.0.1-3build2) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- William Grant <email address hidden>  Mon, 01 Apr 2024 19:21:48 +1100

Upload details

Uploaded by:
William Grant
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
amd64 arm64 armel armhf i386 loong64 mips mips64el mipsel ppc64el s390x alpha hppa hurd-i386 kfreebsd-amd64 kfreebsd-i386 m68k powerpc powerpcspe sh4 sparc64 x32 all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Downloads

File Size SHA-256 Checksum
stenographer_1.0.1.orig.tar.gz 145.9 KiB 7d2824a0cd06eadac32462c12608d623a7f17dc1177060ad597496f932b0aad8
stenographer_1.0.1-3build2.debian.tar.xz 13.7 KiB 0548cb4359a9e6e3cbf59a9d940f1d11093d8f7785839fc717fca435ff50afcc
stenographer_1.0.1-3build2.dsc 2.8 KiB 2db761daf90ca396eb35e046fc6e301ffa888f5c5e921fbc3279cb7ae636a11c

Available diffs

View changes file

Binary packages built by this source

stenographer: full-packet-capture utility -- server

 Stenographer is a full-packet-capture utility for buffering packets
 to disk for intrusion detection and incident response purposes. It
 provides a high-performance implementation of NIC-to-disk packet
 writing, handles deleting those files as disk fills up, and provides
 methods for reading back specific sets of packets quickly and easily.

stenographer-client: full-packet-capture utility -- clients

 Stenographer is a full-packet-capture utility for buffering packets
 to disk for intrusion detection and incident response purposes. It
 provides a high-performance implementation of NIC-to-disk packet
 writing, handles deleting those files as disk fills up, and provides
 methods for reading back specific sets of packets quickly and easily.
 .
 This package contains a HTTP-based client.

stenographer-common: full-packet-capture utility -- common files

 Stenographer is a full-packet-capture utility for buffering packets
 to disk for intrusion detection and incident response purposes. It
 provides a high-performance implementation of NIC-to-disk packet
 writing, handles deleting those files as disk fills up, and provides
 methods for reading back specific sets of packets quickly and easily.
 .
 This package contains configuration common to client and server and
 creates the Unix user and group needed for operation.

stenographer-dbgsym: debug symbols for stenographer