ocserv 0.10.10-1 source package in Ubuntu

Changelog

ocserv (0.10.10-1) unstable; urgency=medium

  * New upstream release
  * Add dbus to Depends (Closes: #807571)

 -- Aron Xu <email address hidden>  Tue, 15 Dec 2015 16:36:00 +0800

Upload details

Uploaded by:
Aron Xu
Uploaded to:
Sid
Original maintainer:
Aron Xu
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
ocserv_0.10.10-1.dsc 1.7 KiB cdaf4c2b40ec15d0c925900dbfdf16e49d4bf07cb9f4a4780626d2161de0df56
ocserv_0.10.10.orig.tar.xz 712.5 KiB 17111607a6c833ea151424a85351a7936c9526a793799c49eea12d19fb4bc725
ocserv_0.10.10-1.debian.tar.xz 57.5 KiB 497c3c836b3e904d7527658c26d7af575ab4e2a03eb7b9bf3e6ecd0f001e442b

Available diffs

No changes file available.

Binary packages built by this source

ocserv: OpenConnect VPN server compatible with Cisco AnyConnect VPN

 OpenConnect server (ocserv) is an SSL VPN server. Its purpose is to be a
 secure, small, fast and configurable VPN server. It implements the OpenConnect
 SSL VPN protocol, and has also (currently experimental) compatibility with
 clients using the AnyConnect SSL VPN protocol. The OpenConnect VPN protocol
 uses the standard IETF security protocols such as TLS 1.2, and Datagram TLS to
 provide the secure VPN service. The server is implemented primarily for the
 GNU/Linux platform but its code is designed to be portable to other UNIX
 variants as well.
 .
 Ocserv's main feature is isolation of the VPN users from the main VPN server
 process. Each authenticated user is assigned an unprivileged worker process,
 and a networking (tun) device. That not only eases the control of the resources
 of each user or group of users, but also prevents privilege escalation due to
 any bug on the VPN handling (worker) server. Each VPN user can be authenticated
 using password, PAM, public key (in a smart card or not) or any combination of
 methods.

ocserv-dbgsym: debug symbols for package ocserv

 OpenConnect server (ocserv) is an SSL VPN server. Its purpose is to be a
 secure, small, fast and configurable VPN server. It implements the OpenConnect
 SSL VPN protocol, and has also (currently experimental) compatibility with
 clients using the AnyConnect SSL VPN protocol. The OpenConnect VPN protocol
 uses the standard IETF security protocols such as TLS 1.2, and Datagram TLS to
 provide the secure VPN service. The server is implemented primarily for the
 GNU/Linux platform but its code is designed to be portable to other UNIX
 variants as well.
 .
 Ocserv's main feature is isolation of the VPN users from the main VPN server
 process. Each authenticated user is assigned an unprivileged worker process,
 and a networking (tun) device. That not only eases the control of the resources
 of each user or group of users, but also prevents privilege escalation due to
 any bug on the VPN handling (worker) server. Each VPN user can be authenticated
 using password, PAM, public key (in a smart card or not) or any combination of
 methods.