Source: opensnitch Maintainer: Debian Go Packaging Team Uploaders: Gustavo IƱiguez Goya Section: devel Priority: optional Build-Depends: debhelper-compat (= 11), dh-golang, dh-python, golang-any, golang-github-fsnotify-fsnotify-dev, golang-github-google-gopacket-dev, golang-github-google-nftables-dev, golang-github-iovisor-gobpf-dev, golang-github-vishvananda-netlink-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev, libmnl-dev, libnetfilter-queue-dev, pkg-config, protoc-gen-go-grpc, pyqt5-dev-tools, qttools5-dev-tools, python3-all, python3-grpc-tools, python3-setuptools Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/go-team/packages/opensnitch Vcs-Git: https://salsa.debian.org/go-team/packages/opensnitch.git Homepage: https://github.com/evilsocket/opensnitch Rules-Requires-Root: no XS-Go-Import-Path: github.com/evilsocket/opensnitch Package: opensnitch Section: net Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends}, Recommends: python3-opensnitch-ui Built-Using: ${misc:Built-Using} Description: GNU/Linux interactive application firewall Whenever a program makes a connection, it'll prompt the user to allow or deny it. . The user can decide if block the outgoing connection based on properties of the connection: by port, by uid, by dst ip, by program or a combination of them. . These rules can last forever, until the app restart or just one time. . The GUI allows the user to view live outgoing connections, as well as search by process, user, host or port. . OpenSnitch can also work as a system-wide domains blocker, by using lists of domains, list of IPs or list of regular expressions. Package: python3-opensnitch-ui Architecture: all Section: net Depends: ${misc:Depends}, ${shlibs:Depends}, libqt5sql5-sqlite, python3-grpcio, python3-notify2, python3-pyinotify, python3-pyqt5, python3-pyqt5.qtsql, python3-setuptools, python3-six, python3-slugify, python3:any, xdg-user-dirs, gtk-update-icon-cache Recommends: python3-pyasn Suggests: opensnitch Description: GNU/Linux interactive application firewall GUI opensnitch-ui is a GUI for opensnitch written in Python. It allows the user to view live outgoing connections, as well as search for details of the intercepted connections. . The user can decide if block outgoing connections based on properties of the connection: by port, by uid, by dst ip, by program or a combination of them. . These rules can last forever, until restart the daemon or just one time. . OpenSnitch can also work as a system-wide domains blocker, by using lists of domains, list of IPs or list of regular expressions.