Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

knockd-0.8-bp154.1.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.4 for armv7hl

Name: knockd Distribution: SUSE Linux Enterprise 15 SP4
Version: 0.8 Vendor: openSUSE
Release: bp154.1.1 Build date: Thu Dec 9 02:25:27 2021
Group: Productivity/Networking/Security Build host: obs-arm-5
Size: 72152 Source RPM: knock-0.8-bp154.1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: http://www.zeroflux.org/knock/
Summary: A port-knocking server
It listens to all traffic on an ethernet (or PPP) interface, looking
for special "knock" sequences of port-hits. A client (package knock)
makes these port-hits by sending a TCP (or UDP) packet to a port on the
server. This port need not be open -- since knockd listens at the
link-layer level, it sees all traffic even if it's destined for a
closed port. When the server detects a specific sequence of port-hits,
it runs a command defined in its configuration file. This can be used
to open up holes in a firewall for quick access.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Tue Sep 28 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Modified:
    * knockd.service
* Wed May 19 2021 Daniel Donisa <daniel.donisa@suse.com>
  - Update to version 0.8
    * Multiple fixes (#67, #77)
    * IPv6 support (Sebastien Valat)
  - dropped knock-0.5.patch, knock-include.patch
* Wed Jul 10 2019 brassh@web.de
  - fix uninitialized tcpflags variables in knockd.c
    (Bug#1138376: Knockd unable to start after upgrade to LEAP 15.1)
* Thu Nov 23 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Tue Dec 01 2015 p.drouand@gmail.com
  - Update to version 0.7
    * Document the 'target' configuration directive.
    * Merging OS-specific networking code to reduce LOCs and the
      sea of #ifdefs.
    * Added 50ms timeout to pcap_open_live() to reduce CPU usage
      on network-heavy hosts. Pcap recommends we not use zero.
  - Changes from version 0.6
    * Cleanup: Don't null-check before free
    * Cleanup: Consolidate flag-check logic
    * Accept single-knock sequences
    * Introduce a 'target' configuration directive, enabling knockd to
      react to connect attempts to a target host. Useful in cases where
      knockd is on a router and you want to send a target a wakeup packet.
  - Add systemd support for openSUSE > 12.1
  - Update knock-include.patch > knock-0.5-include.patch
  - Remove obsolete AUTHORS section
  - Use download Url as source
  - Perform a spec-cleaner
* Mon Jun 15 2009 aj@suse.de
  - Add knock-0.5-include.patch to fix build failure.
* Thu Jul 26 2007 prusnak@suse.cz
  - changed libpcap to libpcap-devel in BuildRequires
* Tue Nov 14 2006 mskibbe@suse.de
  - fix bug #220355 (iptables call is wrong)
* Wed Oct 04 2006 mskibbe@suse.de
  - fix bug in iptables call
* Mon Sep 25 2006 mskibbe@suse.de
  - fix iptables call in config

Files

/etc/knockd.conf
/usr/lib/systemd/system/knockd.service
/usr/sbin/knockd
/usr/sbin/rcknockd
/usr/share/doc/packages/knockd
/usr/share/doc/packages/knockd/ChangeLog
/usr/share/doc/packages/knockd/README.md
/usr/share/doc/packages/knockd/TODO
/usr/share/licenses/knockd
/usr/share/licenses/knockd/COPYING
/usr/share/man/man1/knockd.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 18:30:32 2024