Arpwatch Keeps Track of Ethernet and IP Address Pairings

Edit Package arpwatch

Arpwatch keeps track of Ethernet and IP address pairings. It logs
activity to syslog and reports certain changes via e-mail.

Refresh
Refresh
Source Files
Filename Size Changed
0001-Ignore-802.1Q-frames.patch 0000001416 1.38 KB
arp2ethers.patch 0000001040 1.02 KB
arpwatch-2.1a11-chrootbuild.diff 0000001707 1.67 KB
arpwatch-2.1a11-drop-privs-manpage.dif 0000000857 857 Bytes
arpwatch-2.1a11-drop-privs.dif 0000005817 5.68 KB
arpwatch-2.1a11-emailaddr.dif 0000005329 5.2 KB
arpwatch-2.1a11-hname-overflow.dif 0000001061 1.04 KB
arpwatch-2.1a11-tokenring.diff 0000010322 10.1 KB
arpwatch-2.1a15-massagevendor.patch 0000000949 949 Bytes
arpwatch-2.1a15.tar.bz2 0000167650 164 KB
arpwatch-MAC.patch 0000000422 422 Bytes
arpwatch-exit.patch 0000000159 159 Bytes
arpwatch-no-source-zero.dif 0000000383 383 Bytes
arpwatch.changes 0000011507 11.2 KB
arpwatch.service 0000000841 841 Bytes
arpwatch.spec 0000004626 4.52 KB
arpwatch@.service 0000000850 850 Bytes
getnameinfo.patch 0000002424 2.37 KB
report-iface.patch 0000001168 1.14 KB
sysconfig.arpwatch 0000000264 264 Bytes
Revision 35 (latest revision is 43)
Richard Brown's avatar Richard Brown (RBrownSUSE) accepted request 911812 from Johannes Segitz's avatar Johannes Segitz (jsegitz) (revision 35)
- Added hardening to systemd service(s). Modified:
  * arpwatch.service
  * arpwatch@.service
Comments 0
openSUSE Build Service is sponsored by