strongswan 4.5.2-1.2 source package in Ubuntu

Changelog

strongswan (4.5.2-1.2) unstable; urgency=low


  * Non-maintainer upload.
  * Drop libopensc2-dev from Build-Depends; that library is now private to
    opensc and is not required at build time as it's loaded by dlopen() anyway.
    (Closes: #635890)

 -- Laurent Bigonville <email address hidden>  Thu, 08 Sep 2011 16:50:11 +0200

Upload details

Uploaded by:
Rene Mayrhofer
Uploaded to:
Sid
Original maintainer:
Rene Mayrhofer
Architectures:
any
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Precise release universe net

Downloads

File Size SHA-256 Checksum
strongswan_4.5.2-1.2.dsc 1.9 KiB fd2bd17fb82ff8da83085bb3222162ca97e7de93a4a41332ccbec6a08239cdd2
strongswan_4.5.2.orig.tar.gz 4.4 MiB 88eeebfe9df6d18f320f396c7236f907e7a34c27f8382c7ce6e4239a7ecce31b
strongswan_4.5.2-1.2.debian.tar.gz 133.9 KiB 1b7fa7a843258c2d595f357d358f6919ade06e8665b56ba1e72a37e72cee160a

No changes file available.

Binary packages built by this source

libstrongswan: No summary available for libstrongswan in ubuntu quantal.

No description available for libstrongswan in ubuntu quantal.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite is based on the IPsec stack in standard Linux 2.6
 kernels. It supports both the IKEv1 and IKEv2 protocols.
 .
 StrongSwan is one of the two remaining forks of the original FreeS/WAN
 project and focuses on IKEv2 support, X.509 authentication and complete PKI
 support. For a focus on Opportunistic Encryption (OE) and interoperability
 with non-standard IPsec features, see Openswan.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: No summary available for strongswan-dbg in ubuntu quantal.

No description available for strongswan-dbg in ubuntu quantal.

strongswan-ikev1: strongSwan Internet Key Exchange (v1) daemon

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 Pluto is an IPsec IKEv1 daemon. It was inherited from the FreeS/WAN
 project, but provides improved X.509 certificate support and other features.
 .
 Pluto can run in parallel with charon, the newer IKEv2 daemon.

strongswan-ikev2: strongSwan Internet Key Exchange (v2) daemon

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 Charon is an IPsec IKEv2 daemon. It is
 written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins provide additional functionality.
 .
 This build of charon can run in parallel with pluto, the IKEv1 daemon.

strongswan-nm: strongSwan plugin to interact with NetworkManager

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-starter: strongSwan daemon starter and configuration file parser

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control both pluto and charon
 from the command line. It parses ipsec.conf and loads the configurations to
 the daemons. While the IKEv2 daemon can use other configuration backends, the
 IKEv1 daemon is limited to configurations from ipsec.conf.