strongswan 5.1.1-0ubuntu15 source package in Ubuntu

Changelog

strongswan (5.1.1-0ubuntu15) trusty; urgency=low

  * debian/control:
    - Split plugins from libstrongswan package into modular subpackages.
    - Added libmysqlclient-dev to build-dependencies.
    - strongswan-ike: Set to depend on either strongswan-plugins-openssl or
      strongswan-plugins-gcrypt.
    - strongswan-ike: All other plugins added to Suggests.
    - Created two new TNC packages: strongswan-tnc-ifmap and
      strongswan-tnc-pdp and added to tnc-imcvs Suggests.
  * debian/rules: Added to CONFIGUREARGS: --enable-certexpire,
    --enable-error-notify, --enable-mysql, --enable-load-tester,
    --enable-radattr, --enable-tnc-pdp, and --enable-whitelist.
  * debian/strongswan-ike.install: Moved eap-identity.so to -tnc-imcvs package.
 -- Jonathan Davies <email address hidden>   Tue, 31 Dec 2013 16:15:32 +0000

Upload details

Uploaded by:
Jonathan Davies
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.1.1.orig.tar.bz2 3.5 MiB fbf2a668221fc4a36a34bdeac2dfeda25b96f572d551df022585177953622406
strongswan_5.1.1-0ubuntu15.debian.tar.gz 140.9 KiB 4d1e4aee5c47708dad68fd6ed8a1ad621ae2e2a83fab26c7eea8b330a105e661
strongswan_5.1.1-0ubuntu15.dsc 4.7 KiB 54042cdf474ead00d11e65a8ceb4abe4eec8489773c8673c8905344b6adf128a

View changes file

Binary packages built by this source

libstrongswan: strongSwan utility and crypto library

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This package provides the underlying library of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite is based on the IPsec stack in standard Linux
 kernels. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: strongSwan library and binaries - debugging symbols

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongswan.

strongswan-ike: strongSwan Internet Key Exchange (v2) daemon

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 Charon is an IPsec IKEv2 daemon. It is
 written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins provide additional functionality.

strongswan-ikev1: strongswan IKEv1 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package.

strongswan-ikev2: strongswan IKEv2 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package.

strongswan-nm: strongSwan charon for interaction with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides special charon deamon which interfaces with NetworkManager
 to configure and control the IKEv2 daemon directly through D-Bus. It is
 designed to work in conjunction with the network-manager-strongswan package,
 providing a simple graphical frontend to configure IPsec based VPNs.

strongswan-plugin-agent: strongSwan plugin for accessing private keys via ssh-agent

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for accessing to private keys via
 ssh-agent.

strongswan-plugin-certexpire: strongSwan plugin for exporting expiration dates of certificates

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for exporting expiration dates of used
 certificates for strongSwan.

strongswan-plugin-coupling: strongSwan plugin for permanent peer certificate coupling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the permanent peer certificate coupling plugin for
 strongSwan.

strongswan-plugin-curl: strongSwan plugin for the libcurl based HTTP/FTP fetcher

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan.

strongswan-plugin-dnscert: strongSwan plugin for authentication via CERT RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via CERT RRs
 protected by DNSSEC.

strongswan-plugin-dnskey: strongSwan plugin for parsing RFC 4034 public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for parsing RFC 4034 public keys for
 strongSwan.

strongswan-plugin-duplicheck: strongSwan plugin for duplicheck functionality

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the duplicheck functionality.
 .
 The duplicheck plugin provides an advanced but very specialized peer identity
 duplicate checking. It works independent from the ipsec.conf uniqueids feature.
 .
 More information may be found at:
 http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck

strongswan-plugin-error-notify: strongSwan plugin for error notifications

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for error notifications, via UNIX socket, for
 strongSwan.

strongswan-plugin-gcrypt: strongSwan plugin for gcrypt

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgcrypt, which provides a
 RSA/DH/ciphers/hashers/rng plugin for strongSwan.

strongswan-plugin-ha: No summary available for strongswan-plugin-ha in ubuntu trusty.

No description available for strongswan-plugin-ha in ubuntu trusty.

strongswan-plugin-ipseckey: strongSwan plugin for authentication via IPSECKEY RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via IPSECKEY RRs
 protected by DNSSEC.

strongswan-plugin-ldap: strongSwan plugin for LDAP CRL fetching

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for fetching CRL from ldap:// URLs.

strongswan-plugin-led: strongSwan plugin for LEDs blinking on IKE activity

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for letting the Linux LED subsystem
 blink LEDs on IKE activity.

strongswan-plugin-load-tester: strongSwan plugin for load testing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the load testing plugin for strongSwan.
 .
 WARNING: Never enable the load-testing plugin on production systems. It
 provides preconfigured credentials and allows an attacker to authenticate as
 any user.

strongswan-plugin-lookip: strongSwan plugin for lookip interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an interface to
 query information about tunnels via the peer's virtual IP address.

strongswan-plugin-medcli: No summary available for strongswan-plugin-medcli in ubuntu trusty.

No description available for strongswan-plugin-medcli in ubuntu trusty.

strongswan-plugin-medsrv: No summary available for strongswan-plugin-medsrv in ubuntu trusty.

No description available for strongswan-plugin-medsrv in ubuntu trusty.

strongswan-plugin-mysql: strongSwan plugin for MySQL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the MySQL database backend plugin for strongSwan.

strongswan-plugin-openssl: strongSwan plugin for OpenSSL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on OpenSSL for strongSwan,
 providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG.

strongswan-plugin-pkcs11: strongSwan plugin for PKCS#11 smartcard backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the PKCS#11 smartcard backend for strongSwan.

strongswan-plugin-radattr: strongSwan plugin for custom RADIUS attribute processing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin to inject and process custom RADIUS
 attributes as IKEv2 client.

strongswan-plugin-sql: strongSwan plugin for SQL configuration and credentials

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQL configuration and credentials engine plugin for
 strongSwan. Using either SQLite or MySQL.

strongswan-plugin-sqlite: strongSwan plugin for SQLite

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQLite database backend plugin for strongSwan.

strongswan-plugin-unbound: strongSwan plugin for DNSSEC-enabled resolver using libunbound

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the DNSSEC enabled resolver, using libunbound for
 strongSwan.

strongswan-plugin-whitelist: strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.

strongswan-starter: strongSwan daemon starter and configuration file parser

 strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses
 the native IPsec stack and runs on any recent kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon
 from the command line. It parses ipsec.conf and loads the configurations to
 the daemon.

strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-imcvs: No summary available for strongswan-tnc-imcvs in ubuntu trusty.

No description available for strongswan-tnc-imcvs in ubuntu trusty.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.