nufw 2.4.3-3 source package in Ubuntu

Changelog

nufw (2.4.3-3) unstable; urgency=low


  * Rewrite packaging files
    - Switch to DH 9
    - Enable all hardening flags
    - Enable multiarch
    - Add 10-fix-format-strings.patch
    - Add 11-fix-ftbfs-pthread_cancel.patch (Closes: #713731)
    - Switch to dh_python2 (Closes: #715300)

 -- Pierre Chifflier <email address hidden>  Mon, 08 Jul 2013 10:47:12 +0200

Upload details

Uploaded by:
Pierre Chifflier
Uploaded to:
Sid
Original maintainer:
Pierre Chifflier
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Trusty release universe net

Downloads

File Size SHA-256 Checksum
nufw_2.4.3-3.dsc 2.1 KiB 786124be47b338b80fef1437ba17e2c49d4fdebab6d75e29f0935785fa2cc27d
nufw_2.4.3.orig.tar.gz 956.4 KiB dcdbd2708f2c2e12467e8290427000123747df8a0fffb5c31fdecd194bc1d79d
nufw_2.4.3-3.debian.tar.gz 16.5 KiB e94fdf5398debebddf497e7c0df3bbcdd788ee1a0c0a0443d3710e2af240d13b

No changes file available.

Binary packages built by this source

libnuclient-dev: No summary available for libnuclient-dev in ubuntu utopic.

No description available for libnuclient-dev in ubuntu utopic.

libnuclient4: No summary available for libnuclient4 in ubuntu utopic.

No description available for libnuclient4 in ubuntu utopic.

libnussl-dev: No summary available for libnussl-dev in ubuntu saucy.

No description available for libnussl-dev in ubuntu saucy.

libnussl1: No summary available for libnussl1 in ubuntu saucy.

No description available for libnussl1 in ubuntu saucy.

libpam-nufw: No summary available for libpam-nufw in ubuntu utopic.

No description available for libpam-nufw in ubuntu utopic.

nuauth: No summary available for nuauth in ubuntu utopic.

No description available for nuauth in ubuntu utopic.

nuauth-extra: The authenticating firewall [extra modules]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 Nuauth-extra provides extra modules for nuauth, such as the ipauth_guest
 and auth_mysql modules.

nuauth-log-mysql: No summary available for nuauth-log-mysql in ubuntu saucy.

No description available for nuauth-log-mysql in ubuntu saucy.

nuauth-log-pgsql: No summary available for nuauth-log-pgsql in ubuntu saucy.

No description available for nuauth-log-pgsql in ubuntu saucy.

nuauth-utils: The authenticating firewall [tools for admin]

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 nuaclgen is a perl script that helps generate LDAP ACLs for use with nuauth,
 the nufw authentication daemon. nuauth_command is a Python script to control
 the nuauth daemon.

nufw: No summary available for nufw in ubuntu utopic.

No description available for nufw in ubuntu utopic.

nutcpc: No summary available for nutcpc in ubuntu utopic.

No description available for nutcpc in ubuntu utopic.