strongswan 4.5.2-1.1ubuntu1 source package in Ubuntu

Changelog

strongswan (4.5.2-1.1ubuntu1) oneiric; urgency=low

  * Drop libopensc2-dev from Build-Depends; that library is now private to
    opensc, and no longer appears to be used by strongswan in any case.
 -- Colin Watson <email address hidden>   Wed, 17 Aug 2011 01:15:47 +0100

Upload details

Uploaded by:
Colin Watson
Uploaded to:
Oneiric
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_4.5.2.orig.tar.gz 4.4 MiB 88eeebfe9df6d18f320f396c7236f907e7a34c27f8382c7ce6e4239a7ecce31b
strongswan_4.5.2-1.1ubuntu1.debian.tar.gz 141.3 KiB dbfa9e5dc68a9b9c284c562cc3143b31464f81318f8583bbc09abc2c04deff20
strongswan_4.5.2-1.1ubuntu1.dsc 2.4 KiB cf93976d2cc2823925f5475ad91d6ca11341135135e7f0dbeda06999dafd4d06

Available diffs

View changes file

Binary packages built by this source

libstrongswan: strongSwan utility and crypto library

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This package provides the underlying library of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite is based on the IPsec stack in standard Linux 2.6
 kernels. It supports both the IKEv1 and IKEv2 protocols.
 .
 StrongSwan is one of the two remaining forks of the original FreeS/WAN
 project and focuses on IKEv2 support, X.509 authentication and complete PKI
 support. For a focus on Opportunistic Encryption (OE) and interoperability
 with non-standard IPsec features, see Openswan.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: strongSwan library and binaries - debugging symbols

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongswan.

strongswan-ikev1: strongSwan Internet Key Exchange (v1) daemon

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 Pluto is an IPsec IKEv1 daemon. It was inherited from the FreeS/WAN
 project, but provides improved X.509 certificate support and other features.
 .
 Pluto can run in parallel with charon, the newer IKEv2 daemon.

strongswan-ikev2: strongSwan Internet Key Exchange (v2) daemon

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 Charon is an IPsec IKEv2 daemon. It is
 written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins provide additional functionality.
 .
 This build of charon can run in parallel with pluto, the IKEv1 daemon.

strongswan-nm: strongSwan plugin to interact with NetworkManager

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-starter: strongSwan daemon starter and configuration file parser

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control both pluto and charon
 from the command line. It parses ipsec.conf and loads the configurations to
 the daemons. While the IKEv2 daemon can use other configuration backends, the
 IKEv1 daemon is limited to configurations from ipsec.conf.