fwknop 2.6.10-20.2 source package in Ubuntu

Changelog

fwknop (2.6.10-20.2) unstable; urgency=medium

  * Non-maintainer upload.
  * Upload to unstable. (Closes: #1061958)

 -- Michael Hudson-Doyle <email address hidden>  Fri, 01 Mar 2024 10:06:45 +1300

Upload details

Uploaded by:
François Marier
Uploaded to:
Sid
Original maintainer:
François Marier
Architectures:
linux-any all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
fwknop_2.6.10-20.2.dsc 2.6 KiB 4bc48f374abfe0ee6e6195d0f641060696b0ab5e601e8e6b5d600837d23d59fd
fwknop_2.6.10.orig.tar.gz 1.9 MiB 2b15050bae92ec5210fcac944a7aa4bf9c651333a2b2960aabcd5cfc1d527cf1
fwknop_2.6.10.orig.tar.gz.asc 195 bytes 0bdb56c93b0ba19e8bd3ad0044f0bf6e75cd7e21454d8fe0953e1b46e49e865c
fwknop_2.6.10-20.2.debian.tar.xz 20.7 KiB 64e70d39ac534b5d09379fc6e2490752aa65434d3c0615c24d3122cd4bfce034

No changes file available.

Binary packages built by this source

fwknop-apparmor-profile: FireWall KNock OPerator - Apparmor profile

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 This is the apparmor profile for the FireWall KNock OPerator server.

fwknop-client: FireWall KNock OPerator client side - C version

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 This is the client program responsible for accepting password input
 from the user, constructing SPA packets that conform to the fwknop
 packet format, and encrypting packet data.

fwknop-client-dbgsym: debug symbols for fwknop-client
fwknop-server: FireWall KNock OPerator server side - C version

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 The authorization server passively listens for authorization packets via
 libpcap, thus preventing any connections from being processed on the
 traditional port. Access to a protected service is only granted after a
 valid encrypted and non-replayed packet is detected.

fwknop-server-dbgsym: debug symbols for fwknop-server
libfko-doc: FireWall KNock OPerator - documentation

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 The authorization server passively listens for authorization packets via
 libpcap, so there is no service listening for network connections on the
 traditional port. Access to a protected service is only granted after a
 valid encrypted and non-replayed packet is detected.
 .
 This package provides the library documentation.

libfko-perl: FireWall KNock OPerator - Perl module

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 The authorization server passively listens for authorization packets via
 libpcap, so there is no service listening for network connections on the
 traditional port. Access to a protected service is only granted after a
 valid encrypted and non-replayed packet is detected.
 .
 This package provides the FKO module as a Perl interface.

libfko-perl-dbgsym: debug symbols for libfko-perl
libfko3-dev: FireWall KNock OPerator - development library

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 The authorization server passively listens for authorization packets via
 libpcap, so there is no service listening for network connections on the
 traditional port. Access to a protected service is only granted after a
 valid encrypted and non-replayed packet is detected.
 .
 This package provides the development library and its headers.

libfko3t64: FireWall KNock OPerator - shared library

 The FireWall KNock OPerator implements an authorization scheme called
 Single Packet Authorization (SPA), based on Netfilter and libpcap.
 .
 Its main application is to protect services such as OpenSSH with
 an additional layer of security in order to make the exploitation of
 vulnerabilities (both 0-day and unpatched code) much more difficult.
 .
 The authorization server passively listens for authorization packets via
 libpcap, so there is no service listening for network connections on the
 traditional port. Access to a protected service is only granted after a
 valid encrypted and non-replayed packet is detected.
 .
 This package provides the runtime library for fwknop (written inC).

libfko3t64-dbgsym: debug symbols for libfko3t64