ocserv 0.10.11-1build1 source package in Ubuntu

Changelog

ocserv (0.10.11-1build1) xenial; urgency=medium

  * No-change rebuild for gnutls transition.

 -- Matthias Klose <email address hidden>  Wed, 17 Feb 2016 22:26:56 +0000

Upload details

Uploaded by:
Matthias Klose
Uploaded to:
Xenial
Original maintainer:
Aron Xu
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Xenial release universe misc

Downloads

File Size SHA-256 Checksum
ocserv_0.10.11.orig.tar.xz 713.0 KiB ba607ecc377d62e66cecaca73154c97e2ef6609e932250aad2906af46c1f785c
ocserv_0.10.11-1build1.debian.tar.xz 60.2 KiB e7e95ddc3f1269c07685c1d0bb883b76a3811165cc08f7bd7f6467602bd572ca
ocserv_0.10.11-1build1.dsc 2.3 KiB 211b869c38d9280c86f1010d57a2cf0a4f766551b1ce4e24e84f2b17fb97c9af

View changes file

Binary packages built by this source

ocserv: OpenConnect VPN server compatible with Cisco AnyConnect VPN

 OpenConnect server (ocserv) is an SSL VPN server. Its purpose is to be a
 secure, small, fast and configurable VPN server. It implements the OpenConnect
 SSL VPN protocol, and has also (currently experimental) compatibility with
 clients using the AnyConnect SSL VPN protocol. The OpenConnect VPN protocol
 uses the standard IETF security protocols such as TLS 1.2, and Datagram TLS to
 provide the secure VPN service. The server is implemented primarily for the
 GNU/Linux platform but its code is designed to be portable to other UNIX
 variants as well.
 .
 Ocserv's main feature is isolation of the VPN users from the main VPN server
 process. Each authenticated user is assigned an unprivileged worker process,
 and a networking (tun) device. That not only eases the control of the resources
 of each user or group of users, but also prevents privilege escalation due to
 any bug on the VPN handling (worker) server. Each VPN user can be authenticated
 using password, PAM, public key (in a smart card or not) or any combination of
 methods.

ocserv-dbgsym: debug symbols for package ocserv

 OpenConnect server (ocserv) is an SSL VPN server. Its purpose is to be a
 secure, small, fast and configurable VPN server. It implements the OpenConnect
 SSL VPN protocol, and has also (currently experimental) compatibility with
 clients using the AnyConnect SSL VPN protocol. The OpenConnect VPN protocol
 uses the standard IETF security protocols such as TLS 1.2, and Datagram TLS to
 provide the secure VPN service. The server is implemented primarily for the
 GNU/Linux platform but its code is designed to be portable to other UNIX
 variants as well.
 .
 Ocserv's main feature is isolation of the VPN users from the main VPN server
 process. Each authenticated user is assigned an unprivileged worker process,
 and a networking (tun) device. That not only eases the control of the resources
 of each user or group of users, but also prevents privilege escalation due to
 any bug on the VPN handling (worker) server. Each VPN user can be authenticated
 using password, PAM, public key (in a smart card or not) or any combination of
 methods.