strongswan 5.1.1-0ubuntu8 source package in Ubuntu

Changelog

strongswan (5.1.1-0ubuntu8) trusty; urgency=low

  * debian/rules: Added to configure options:
    - --enable-unit-tests: check unit testing on build.
    - --enable-unbound: for validating DNS lookups.
    - --enable-dnscert: for DNSCERT peer authentication.
    - --enable-ipseckey: for IPSEC key authentication.
    - --enable-lookip: for LookIP functionality.
    - --enable-coupling: certificate coupling functionality.
  * debian/control: Added check, libldns-dev, libunbound-dev to
    build-dependencies.
  * debian/libstrongswan.install: Install new plugin .so's.
  * debian/strongswan-starter.install: Added lookip.
 -- Jonathan Davies <email address hidden>   Mon, 30 Dec 2013 17:52:07 +0000

Upload details

Uploaded by:
Jonathan Davies
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.1.1.orig.tar.bz2 3.5 MiB fbf2a668221fc4a36a34bdeac2dfeda25b96f572d551df022585177953622406
strongswan_5.1.1-0ubuntu8.debian.tar.gz 137.8 KiB 6c418c7841b233105d42954da3a6c718e3de463bb1e0eaf7c516a351d5b9dc53
strongswan_5.1.1-0ubuntu8.dsc 2.9 KiB 9e39a628a0490d35d3b0b86e0ada9459c166e906721dd940b8118c375d75f20f

Available diffs

View changes file

Binary packages built by this source

libstrongswan: strongSwan utility and crypto library

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This package provides the underlying library of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite is based on the IPsec stack in standard Linux
 kernels. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: strongSwan library and binaries - debugging symbols

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongswan.

strongswan-ike: strongSwan Internet Key Exchange (v2) daemon

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 Charon is an IPsec IKEv2 daemon. It is
 written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins provide additional functionality.

strongswan-ikev1: strongswan IKEv1 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package.

strongswan-ikev2: strongswan IKEv2 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package.

strongswan-nm: strongSwan charon for interaction with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides special charon deamon which interfaces with NetworkManager
 to configure and control the IKEv2 daemon directly through D-Bus. It is
 designed to work in conjunction with the network-manager-strongswan package,
 providing a simple graphical frontend to configure IPsec based VPNs.

strongswan-starter: strongSwan daemon starter and configuration file parser

 strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses
 the native IPsec stack and runs on any recent kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon
 from the command line. It parses ipsec.conf and loads the configurations to
 the daemon.

strongswan-tnc-imcvs: No summary available for strongswan-tnc-imcvs in ubuntu trusty.

No description available for strongswan-tnc-imcvs in ubuntu trusty.