ocserv 1.2.4-1 source package in Ubuntu

Changelog

ocserv (1.2.4-1) unstable; urgency=medium

  * New upstream version 1.2.4
  * Remove patch merged upstream
  * d/copyright: update
  * Pre-Depends on init-system-helpers (>= 1.54~)
  * Bump std-ver 4.6.1 -> 4.6.2, no change required

 -- Aron Xu <email address hidden>  Thu, 01 Feb 2024 14:12:16 +0800

Upload details

Uploaded by:
Aron Xu
Uploaded to:
Sid
Original maintainer:
Aron Xu
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
ocserv_1.2.4-1.dsc 2.4 KiB df9e0c2ed4a086d4d39c725b00a6442e16040b49682687641dc7de3603869e54
ocserv_1.2.4.orig.tar.xz 743.9 KiB d30f29c5967715f7b118e89bba496011b2be2af0f49bb9e332f12be7fbf693d7
ocserv_1.2.4.orig.tar.xz.asc 442 bytes e7be1b383ffa9f267f5b5a5939cabdb96ce94152a6bd9e244559a0a99cc23fa9
ocserv_1.2.4-1.debian.tar.xz 22.4 KiB 1a0756313a24b7b4ca07720e96ad7cfc5813a77da29f8d475aa833bd44199415

Available diffs

No changes file available.

Binary packages built by this source

ocserv: OpenConnect VPN server compatible with Cisco AnyConnect VPN

 OpenConnect server (ocserv) is an SSL VPN server. Its purpose is to be a
 secure, small, fast and configurable VPN server. It implements the OpenConnect
 SSL VPN protocol, and has also (currently experimental) compatibility with
 clients using the AnyConnect SSL VPN protocol. The OpenConnect VPN protocol
 uses the standard IETF security protocols such as TLS 1.2, and Datagram TLS to
 provide the secure VPN service. The server is implemented primarily for the
 GNU/Linux platform but its code is designed to be portable to other UNIX
 variants as well.
 .
 Ocserv's main feature is isolation of the VPN users from the main VPN server
 process. Each authenticated user is assigned an unprivileged worker process,
 and a networking (tun) device. That not only eases the control of the resources
 of each user or group of users, but also prevents privilege escalation due to
 any bug on the VPN handling (worker) server. Each VPN user can be authenticated
 using password, PAM, public key (in a smart card or not) or any combination of
 methods.

ocserv-dbgsym: debug symbols for ocserv