Interchange Perl DBI MySQL

Stichwortsuche
Paketsuche

Debianpakete
  appconfig
  cgi-extratags-perl
  ciphersaber
  courier
  courier
  courier-authlib
  dbix-easy-perl
  debaux
  interchange
  interchange-doc
  jfsutils
  libmime-lite-html-perl
  libtext-mediawikiformat-perl
  libtie-shadowhash-perl
  pure-ftpd
  pure-ftpd
  safe-hole-perl
  set-crontab-perl

Kunden/Partner
  B&N
  Box of Rain
  COBOLT NetServices
  ecoservice
  Gish Network
  IIP/IR Vienna
  Informa
  L & D Computer
  LinSoft IT
  M & D
  materialboerse.de
  Media Business Software
  Medical Business Solutions
  Net Stores
  NextCall
  RUEB
  Tenalt
  Transfair-Net GmbH
  Ulisses
  WebHostNY.com
  Wegacell
  West Branch Angler
  Wintime IT Solutions

Suchergebnisse für nufw

Entwicklerinformationen
libnuclient | client library for nufw authentication | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This library provides a convenient system to build NuFW authentication client.
libnuclient-dev | Development files for nufw client library | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This library provides files needed to develop a NuFW authentication client.
libnuclient3 | client library for nufw authentication | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This library provides a convenient system to build NuFW authentication client.
libpam-nufw | Pluggable Authentication module for nufw authentication | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This module allows to open a client connection to the nufw authentication
gateway. When network traffic leaves the machine, it deals with it and sends
authenticating data to the nuauth server.
nuauth | The authentication daemon from the nufw package | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
Nuauth lays on a user database, and an ACL system (which can reside in an LDAP
directory, or XML/DBM solutions, etc.
Nuauth receives requests from nufw, and auth packets from users' clients,
and sends decision to the nufw daemon.
nuauth-extra | The authentication daemon from the nufw package | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
Nuauth lays on a user database, and an ACL system (which can reside in an LDAP
directory, or XML/DBM solutions, etc.
Nuauth receives requests from nufw, and auth packets from users' clients,
and sends decision to the nufw daemon.
.
Nuauth-extra provides extra modules for nuauth.
nuauth-log-mysql | Module for nuauth logging into MySQL databases | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This package adds support for nuauth logging users activity into a MySQL
database. You can use this for an SSO solution, too.
nuauth-log-pgsql | Module for nuauth logging into PostgreSQL databases | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
This package adds support for nuauth logging users activity into a PostgreSQL
database. You can use this for an SSO solution, too.
nuauth-utils | Set of tools useful to nuauth admin | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
nuaclgen is a perl script that helps generate LDAP ACLs for use with nuauth,
the nufw auth daemon. nuauth_command is a Python script to control the
nuauth daemon.
nufw | a per-user firewalling daemon that interferes with libipq | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
Nufw is the daemon that receives some network packets through the NFQUEUE
netfilter rule. Informations about those packets are forwarded to the
nuauth daemon, which decides if packets should be accepted or denied,
sends back the information to Nufw that applies decisions.
.
To use this package, you must have a recent kernel (>= 2.6.18)
nutcpc | a Linux client for the nufw authentication gateway system | Mehr ...
NuFW is an authenticating gateway, which means that connections are
authenticated before being forwarded through the gateway. Classical packet
filtering systems disregard the identity of the user who may be attempting to
access the network, instead caring only about the originating IP addresses.
.
nutcpc is the GNU/Linux client for the nufw authentication gateway.
when network traffic leaves the machine, nutcpc deals with it and sends
authenticating data to the nuauth server.





 Projekte

 Systemadministration für Internetagentur
 Mehr erfahren ...

 

 Reengineering e-procurement System
 Mehr erfahren ...

 

 Marktplatz für elektronische Bauelemente
 Mehr erfahren ...

 

 Marktplatz für Musikinstrumente und Zubehör
 Mehr erfahren ...

 

 Foreign Service National Training Database
 Mehr erfahren ...