strongswan source package in Bionic

charon-cmd: No summary available for charon-cmd in ubuntu artful.
charon-cmd-dbgsym: No summary available for charon-cmd-dbgsym in ubuntu artful.
charon-systemd: No summary available for charon-systemd in ubuntu artful.
charon-systemd-dbgsym: No summary available for charon-systemd-dbgsym in ubuntu artful.
libcharon-extra-plugins: No summary available for libcharon-extra-plugins in ubuntu artful.
libcharon-extra-plugins-dbgsym: No summary available for libcharon-extra-plugins-dbgsym in ubuntu artful.
libcharon-standard-plugins: strongSwan charon library (standard plugins)
libcharon-standard-plugins-dbgsym: No summary available for libcharon-standard-plugins-dbgsym in ubuntu artful.
libstrongswan: strongSwan utility and crypto library
libstrongswan-dbgsym: debug symbols for libstrongswan
libstrongswan-extra-plugins: No summary available for libstrongswan-extra-plugins in ubuntu artful.
libstrongswan-extra-plugins-dbgsym: No summary available for libstrongswan-extra-plugins-dbgsym in ubuntu artful.
libstrongswan-standard-plugins: No summary available for libstrongswan-standard-plugins in ubuntu artful.
libstrongswan-standard-plugins-dbgsym: No summary available for libstrongswan-standard-plugins-dbgsym in ubuntu artful.
strongswan: No summary available for strongswan in ubuntu artful.
strongswan-charon: No summary available for strongswan-charon in ubuntu artful.
strongswan-charon-dbgsym: No summary available for strongswan-charon-dbgsym in ubuntu artful.
strongswan-ike: No summary available for strongswan-ike in ubuntu artful.
strongswan-ikev1: No summary available for strongswan-ikev1 in ubuntu bionic.
strongswan-ikev2: No summary available for strongswan-ikev2 in ubuntu artful.
strongswan-libcharon: strongSwan charon library
strongswan-libcharon-dbgsym: debug symbols for strongswan-libcharon
strongswan-nm: No summary available for strongswan-nm in ubuntu artful.
strongswan-nm-dbgsym: No summary available for strongswan-nm-dbgsym in ubuntu artful.
strongswan-pki: No summary available for strongswan-pki in ubuntu artful.
strongswan-pki-dbgsym: debug symbols for strongswan-pki
strongswan-scepclient: strongSwan IPsec client, SCEP client
strongswan-scepclient-dbgsym: No summary available for strongswan-scepclient-dbgsym in ubuntu artful.
strongswan-starter: No summary available for strongswan-starter in ubuntu artful.
strongswan-starter-dbgsym: No summary available for strongswan-starter-dbgsym in ubuntu artful.
strongswan-swanctl: strongSwan IPsec client, swanctl command
strongswan-swanctl-dbgsym: debug symbols for strongswan-swanctl
strongswan-tnc-base: No summary available for strongswan-tnc-base in ubuntu artful.
strongswan-tnc-base-dbgsym: No summary available for strongswan-tnc-base-dbgsym in ubuntu artful.
strongswan-tnc-client: No summary available for strongswan-tnc-client in ubuntu artful.
strongswan-tnc-client-dbgsym: debug symbols for strongswan-tnc-client
strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client
strongswan-tnc-ifmap-dbgsym: No summary available for strongswan-tnc-ifmap-dbgsym in ubuntu artful.
strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP
strongswan-tnc-pdp-dbgsym: No summary available for strongswan-tnc-pdp-dbgsym in ubuntu artful.
strongswan-tnc-server: No summary available for strongswan-tnc-server in ubuntu artful.
strongswan-tnc-server-dbgsym: No summary available for strongswan-tnc-server-dbgsym in ubuntu artful.

Versions published

Release

The package versions that were published when the distribution release was made.

Security

Package versions containing security fixes for the released distribution. It is a good idea to have security updates turned on for your system.

Updates

Package versions including new features after the distribution release has been made. Updates are usually turned on by default after a fresh install.

strongswan information

Current version:
5.6.2-1ubuntu2.9
Uploaded:
Urgency:
Medium Urgency

Upstream connections

strongSwanmaster

strongSwan is a complete IPsec implementation for the Linux, Android, FreeBSD, Mac OS X and Windows operating systems. It interoperates with with most other IPsec-based VPN products via the IKEv2 or IKEv1 key exchange protocols. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A rich choice of modular plugins adds additional features like Trusted Network Connect or advanced cryptographic algorithms.

Bug supervisor: no
Bug tracker: no
Branch: yes

There are no registered releases for the strongSwan ⇒ master.

Binary packages

Download files from current release (5.6.2-1ubuntu2.9)

File Size SHA-256 Checksum
strongswan_5.6.2.orig.tar.bz2 4.7 MiB e0a60a30ebf3c534c223559e1686497a21ded709a5d605c5123c2f52bcc22e92
strongswan_5.6.2-1ubuntu2.9.debian.tar.xz 141.7 KiB cbe0d9a7fd2ccb01fd7c119896802ed9d4fe237923267b0c0d502f161f2ea855
strongswan_5.6.2-1ubuntu2.9.dsc 3.9 KiB 6e8f21023f9fbc4ff96cecf406c35fb85b695d78bf62cafa958375536474ef86

Package relationships

Build dependencies

Platform-independent build dependencies

Platform-dependent build dependencies

Build conflicts

Platform-independent build dependencies

Platform-dependent build dependencies