Package: nuauth

nuauth nuauth

Screenshot
More  |  Upload

Install --> Download

127 users installed [?]

The authenticating firewall [authentication daemon]

NuFW is an authenticating firewall based on netfilter's NFQUEUE target.
It allows to write filtering rules based on user identity, in addition
to classical network criteria. Unless other solutions, NuFW uses a
strict security model and can apply different access rules to users
connected on the same host, for example.

NuFW can:
* Act as a traditional firewall
* Add user identity to the list of parameters used to write firewall rules
* Authenticate any connection or protocol
* Perform accounting, routing and quality of service based on users
* Filter packets with criteria such as application and OS
* Log all traffic in SQL with username and application information
* Be the key of a secure and simple Single Sign On system.

This package provides the authentication daemon, which uses a user database
(though PAM modules) and an ACL database (which can be a LDAP directory,
or XML/DBM files, etc.).
Nuauth handles both client authentication, taking decisions on requests
sent by the nufw daemon to accept packets or not, and sending decision
to the nufw daemon.

Homepage
http://www.nufw.org/-English-.html
Package
nuauth  |  source
Version
2.2.21-4 (karmic)
Repository
deb http://archive.ubuntu.com/ubuntu/ karmic universe

Recently Installed

Recently Browsed