Interchange Perl DBI MySQL

Stichwortsuche
Paketsuche

Debianpakete
  appconfig
  cgi-extratags-perl
  ciphersaber
  courier
  courier
  courier-authlib
  dbix-easy-perl
  debaux
  interchange
  interchange-doc
  jfsutils
  libmime-lite-html-perl
  libtext-mediawikiformat-perl
  libtie-shadowhash-perl
  pure-ftpd
  pure-ftpd
  safe-hole-perl
  set-crontab-perl

Kunden/Partner
  B&N
  Box of Rain
  COBOLT NetServices
  ecoservice
  Gish Network
  IIP/IR Vienna
  Informa
  L & D Computer
  LinSoft IT
  M & D
  materialboerse.de
  Media Business Software
  Medical Business Solutions
  Net Stores
  NextCall
  RUEB
  Tenalt
  Transfair-Net GmbH
  Ulisses
  WebHostNY.com
  Wegacell
  West Branch Angler
  Wintime IT Solutions

Suchergebnisse für nufw

Entwicklerinformationen
libnuclient-dev | The authenticating firewall [client development files] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
This library provides files needed to develop a NuFW client.
libnuclient3 | The authenticating firewall [client library] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
This library provides the library for nufw clients.
libpam-nufw | The authenticating firewall [PAM module] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
This packages contains a PAM module to transparently authenticate to the NuFW
authentication daemon. It uses the login and password to start a NuFW client,
for the duration of the session.
nuauth | The authenticating firewall [authentication daemon] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
NuFW can:
* Act as a traditional firewall
* Add user identity to the list of parameters used to write firewall rules
* Authenticate any connection or protocol
* Perform accounting, routing and quality of service based on users
* Filter packets with criteria such as application and OS
* Log all traffic in SQL with username and application information
* Be the key of a secure and simple Single Sign On system.
.
This package provides the authentication daemon, which uses a user database
(though PAM modules) and an ACL database (which can be a LDAP directory,
or XML/DBM files, etc.).
Nuauth handles both client authentication, taking decisions on requests
sent by the nufw daemon to accept packets or not, and sending decision
to the nufw daemon.
nuauth-extra | The authenticating firewall [extra modules] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
Nuauth-extra provides extra modules for nuauth, such as the ipauth_guest
and auth_mysql modules.
nuauth-log-mysql | The authenticating firewall [MySQL log module] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
This package adds support for nuauth logging users activity into a MySQL
database. You can use this for an SSO solution, too.
nuauth-log-pgsql | The authenticating firewall [PostgreSQL log module] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
This package adds support for nuauth logging users activity into a PostgreSQL
database. You can use this for an SSO solution, too.
nufw | The authenticating firewall [NFQUEUE daemon] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
NuFW can:
* Act as a traditional firewall
* Add user identity to the list of parameters used to write firewall rules
* Authenticate any connection or protocol
* Perform accounting, routing and quality of service based on users
* Filter packets with criteria such as application and OS
* Log all traffic in SQL with username and application information
* Be the key of a secure and simple Single Sign On system.
.
This package provides the daemon receiving packets through the NFQUEUE
netfilter rule. Informations about those packets are forwarded to the
nuauth daemon, which decides if packets should be accepted or denied,
sends back the information to Nufw that applies decisions.
nutcpc | The authenticating firewall [client] | Mehr ...
NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.
.
nutcpc is a console-mode client for the NUFW authenticating firewall.
It is in charge of authenticating the user, and replying to nuauth requests
to send information on network connections.





 Projekte

 Foreign Service National Training Database
 Mehr erfahren ...

 

 Systemadministration für Internetagentur
 Mehr erfahren ...

 

 Reengineering e-procurement System
 Mehr erfahren ...

 

 Marktplatz für Musikinstrumente und Zubehör
 Mehr erfahren ...

 

 Marktplatz für elektronische Bauelemente
 Mehr erfahren ...