diff --git a/debian/changelog b/debian/changelog deleted file mode 100644 index c1c4c31..0000000 --- a/debian/changelog +++ /dev/null @@ -1,74 +0,0 @@ -eofirewall (0.1+git20130723-1) wheezy; urgency=low - - * Add new whitelist management - * Improve portknocking management - - -- Jérôme Schneider Tue, 23 Jul 2013 10:07:19 +0200 - -eofirewall (0.1+git20110704-squeeze0) stable; urgency=low - - * Use lsb init messages - * New version name - - -- Jérôme Schneider Mon, 04 Jul 2011 15:51:25 +0200 - -eofirewall (0.1-20110623.1) unstable; urgency=low - - * Fix multiple port knocking - * Fix config test - * Move firewall.conf to firewall.conf.template - * Clean start messages - - -- Jérôme Schneider Thu, 23 Jun 2011 13:52:39 +0200 - -eofirewall (0.1-20110621.3) unstable; urgency=low - - * Add an example for the ssh whitelist - * Fix WAN outgoing traffic from lan - - -- Jérôme Schneider Tue, 21 Jun 2011 19:35:17 +0200 - -eofirewall (0.1-20110621.2) unstable; urgency=low - - * Add a whitelist for ssh - * Port knocking set to 15 seconds - * Move the config to /etc/firewall/ - - -- Jérôme Schneider Tue, 21 Jun 2011 17:54:45 +0200 - -eofirewall (0.1-20110621.1) unstable; urgency=low - - * New release - * Support port knocking - * Add a test option - * Add save and load of the rules - * Modify states to support last iptables version - * Add logrotate support for the Debian packages - - -- Jérôme Schneider Tue, 21 Jun 2011 14:27:36 +0200 - -eofirewall (0.1-20110509.1) unstable; urgency=low - - * Using SNAT instead of DNAT - * Finish new configuration file - * Add test - - -- Jerome Schneider Mon, 09 May 2011 22:50:05 +0200 - -eofirewall (0.1-20110316.1) unstable; urgency=low - - * Add test, support destination, change config file syntax - - -- Jérôme Schneider Wed, 16 Mar 2011 20:47:24 +0100 - -eofirewall (0.1-20110308.1) unstable; urgency=low - - * Fix ! position - - -- Jérôme Schneider Tue, 08 Mar 2011 11:43:41 +0100 - -eofirewall (0.1-20110307.1) unstable; urgency=low - - * Initial release - - -- Jérôme Schneider Mon, 07 Mar 2011 18:51:05 +0100 diff --git a/debian/compat b/debian/compat deleted file mode 100644 index 7f8f011..0000000 --- a/debian/compat +++ /dev/null @@ -1 +0,0 @@ -7 diff --git a/debian/control b/debian/control deleted file mode 100644 index 53b2058..0000000 --- a/debian/control +++ /dev/null @@ -1,15 +0,0 @@ -Source: eofirewall -Section: admin -Priority: extra -Maintainer: Jérôme Schneider -Build-Depends: debhelper (>= 6) -Standards-Version: 3.9.1 -Homepage: http://www.entrouvert.com/ -#Vcs-Git: git://git.debian.org/collab-maint/eofirewall.git -#Vcs-Browser: http://git.debian.org/?p=collab-maint/eofirewall.git;a=summary - -Package: eofirewall -Architecture: all -Depends: ${shlibs:Depends}, rsyslog -Description: EO Firewall - Entr'ouvert firewall diff --git a/debian/copyright b/debian/copyright deleted file mode 100644 index bdf400b..0000000 --- a/debian/copyright +++ /dev/null @@ -1,36 +0,0 @@ -Format: http://dep.debian.net/deps/dep5 -Upstream-Name: eofirewall -Source: - -Files: * -Copyright: - -License: - - - . - - -# If you want to use GPL v2 or later for the /debian/* files use -# the following clauses, or change it to suit. Delete these two lines -Files: debian/* -Copyright: 2011 Jérôme Schneider -License: GPL-2+ - This package is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; either version 2 of the License, or - (at your option) any later version. - . - This package is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see - . - On Debian systems, the complete text of the GNU General - Public License version 2 can be found in "/usr/share/common-licenses/GPL-2". - -# Please also look if there are files or directories which have a -# different copyright/license attached and list them here. diff --git a/debian/docs b/debian/docs deleted file mode 100644 index e845566..0000000 --- a/debian/docs +++ /dev/null @@ -1 +0,0 @@ -README diff --git a/debian/eofirewall.logrotate b/debian/eofirewall.logrotate deleted file mode 100644 index 95c99d3..0000000 --- a/debian/eofirewall.logrotate +++ /dev/null @@ -1,9 +0,0 @@ -/var/log/iptables.log { - weekly - rotate 6 - compress - delaycompress - missingok - create 640 root adm -} - diff --git a/debian/rules b/debian/rules deleted file mode 100755 index 761c3f0..0000000 --- a/debian/rules +++ /dev/null @@ -1,14 +0,0 @@ -#!/usr/bin/make -f -# -*- makefile -*- -# Sample debian/rules that uses debhelper. -# This file was originally written by Joey Hess and Craig Small. -# As a special exception, when this file is copied by dh-make into a -# dh-make output file, you may use that output file without restriction. -# This special exception was added by Craig Small in version 0.37 of dh-make. - -# Uncomment this to turn on verbose mode. -#export DH_VERBOSE=1 - -%: - dh $@ -