nuauth-utils 2.4.3-3.2 (ppc64el binary) in ubuntu xenial

 NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
 It allows one to write filtering rules based on user identity, in addition
 to classical network criteria. Unless other solutions, NuFW uses a
 strict security model and can apply different access rules to users
 connected on the same host, for example.
 .
 nuaclgen is a perl script that helps generate LDAP ACLs for use with nuauth,
 the nufw authentication daemon. nuauth_command is a Python script to control
 the nuauth daemon.

Details

Package version:
2.4.3-3.2
Source:
nufw 2.4.3-3.2 source package in Ubuntu
Status:
Superseded
Component:
universe
Priority:
Optional