strongswan 5.1.1-0ubuntu17 source package in Ubuntu

Changelog

strongswan (5.1.1-0ubuntu17) trusty; urgency=low

  * debian/control:
    - Make strongswan-ike depend on iproute2.
    - Added xauth plugin dependency on strongswan-plugin-eap-gtc.
    - Created strongswan-libfast package.
 -- Jonathan Davies <email address hidden>   Wed, 01 Jan 2014 17:04:45 +0000

Upload details

Uploaded by:
Jonathan Davies
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.1.1.orig.tar.bz2 3.5 MiB fbf2a668221fc4a36a34bdeac2dfeda25b96f572d551df022585177953622406
strongswan_5.1.1-0ubuntu17.debian.tar.gz 143.2 KiB 8d8d88abc4dc7dc7fe97267eeabdc6fa0dc4cdf22690dceb5de0c16fc38cc0db
strongswan_5.1.1-0ubuntu17.dsc 6.6 KiB 2c09d7fc5d0e10968c917f26a48c406691d3ca6203e5734fe33adc29b0b70a11

View changes file

Binary packages built by this source

libstrongswan: strongSwan utility and crypto library

 StrongSwan is an IPsec-based VPN solution for the Linux kernel. It uses the
 native IPsec stack and runs on any recent 2.6 kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 This package provides the underlying library of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite is based on the IPsec stack in standard Linux
 kernels. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: strongSwan library and binaries - debugging symbols

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongswan.

strongswan-ike: strongSwan Internet Key Exchange (v2) daemon

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 Charon is an IPsec IKEv2 daemon. It is
 written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins provide additional functionality.

strongswan-ikev1: strongswan IKEv1 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package.

strongswan-ikev2: strongswan IKEv2 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package.

strongswan-libfast: No summary available for strongswan-libfast in ubuntu trusty.

No description available for strongswan-libfast in ubuntu trusty.

strongswan-nm: strongSwan charon for interaction with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides special charon deamon which interfaces with NetworkManager
 to configure and control the IKEv2 daemon directly through D-Bus. It is
 designed to work in conjunction with the network-manager-strongswan package,
 providing a simple graphical frontend to configure IPsec based VPNs.

strongswan-plugin-agent: strongSwan plugin for accessing private keys via ssh-agent

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for accessing to private keys via
 ssh-agent.

strongswan-plugin-certexpire: strongSwan plugin for exporting expiration dates of certificates

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for exporting expiration dates of used
 certificates for strongSwan.

strongswan-plugin-coupling: strongSwan plugin for permanent peer certificate coupling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the permanent peer certificate coupling plugin for
 strongSwan.

strongswan-plugin-curl: strongSwan plugin for the libcurl based HTTP/FTP fetcher

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan.

strongswan-plugin-dnscert: strongSwan plugin for authentication via CERT RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via CERT RRs
 protected by DNSSEC.

strongswan-plugin-dnskey: strongSwan plugin for parsing RFC 4034 public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for parsing RFC 4034 public keys for
 strongSwan.

strongswan-plugin-duplicheck: strongSwan plugin for duplicheck functionality

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the duplicheck functionality.
 .
 The duplicheck plugin provides an advanced but very specialized peer identity
 duplicate checking. It works independent from the ipsec.conf uniqueids feature.
 .
 More information may be found at:
 http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck

strongswan-plugin-eap-aka: strongSwan plugin for generic EAP-AKA protocol handling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for generic EAP-AKA protocol
 handling using different backends.

strongswan-plugin-eap-aka-3gpp2: strongSwan plugin for the 3GPP2-based EAP-AKA backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-AKA backend
 implementing the standard 3GPP2 algorithm in software.

strongswan-plugin-eap-dynamic: strongSwan plugin for dynamic EAP method selection

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP proxying that dynamically
 selects an EAP method requested/supported by the client.

strongswan-plugin-eap-gtc: strongSwan plugin for EAP-GTC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-GTC protocol handling while
 authenticating with XAuth backends.

strongswan-plugin-eap-md5: strongSwan plugin for EAP-MD5 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MD5 protocol handling using
 passwords.

strongswan-plugin-eap-mschapv2: strongSwan plugin for EAP-MSCHAPv2 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling
 using passwords/NT hashes.

strongswan-plugin-eap-peap: strongSwan plugin for EAP-PEAP protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-PEAP protocol handling,
 which wraps other EAP methods securely.

strongswan-plugin-eap-radius: strongSwan plugin for EAP interface to a RADIUS server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for forwarding EAP conversations
 from an EAP server to a RADIUS server.

strongswan-plugin-eap-sim: strongSwan plugin for generic EAP-SIM protocol handling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for generic EAP-SIM protocol
 handling using different backends.

strongswan-plugin-eap-sim-file: strongSwan plugin for EAP-SIM credentials from files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend for reading
 triplets from a file.

strongswan-plugin-eap-sim-pcsc: strongSwan plugin for EAP-SIM credentials on smartcards

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend based on a
 PC/SC smartcard reader.

strongswan-plugin-eap-simaka-pseudonym: strongSwan plugin for the EAP-SIM/AKA identity database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 pseudonym identity database.

strongswan-plugin-eap-simaka-reauth: strongSwan plugin for the EAP-SIM/AKA reauthentication database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 reauthentication identity database.

strongswan-plugin-eap-simaka-sql: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading
 triplets/quintuplets from a SQL database.

strongswan-plugin-eap-tls: strongSwan plugin for the EAP-TLS protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TLS protocol handling, to
 authenticate with certificates in EAP.

strongswan-plugin-eap-tnc: strongSwan plugin for the EAP-TNC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TNC protocol handling,
 Trusted Network Connect in a TLS tunnel.

strongswan-plugin-eap-ttls: strongSwan plugin for the EAP-TTLS protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TTLS protocol handling,
 which wraps other EAP methods securely.

strongswan-plugin-error-notify: strongSwan plugin for error notifications

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for error notifications, via UNIX socket, for
 strongSwan.

strongswan-plugin-gcrypt: strongSwan plugin for gcrypt

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgcrypt, which provides a
 RSA/DH/ciphers/hashers/rng plugin for strongSwan.

strongswan-plugin-gmp: strongSwan plugin for libgmp based crypto

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgmp, which provides a
 RSA/DH plugin for strongSwan.

strongswan-plugin-ha: No summary available for strongswan-plugin-ha in ubuntu trusty.

No description available for strongswan-plugin-ha in ubuntu trusty.

strongswan-plugin-ipseckey: strongSwan plugin for authentication via IPSECKEY RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via IPSECKEY RRs
 protected by DNSSEC.

strongswan-plugin-ldap: strongSwan plugin for LDAP CRL fetching

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for fetching CRL from ldap:// URLs.

strongswan-plugin-led: strongSwan plugin for LEDs blinking on IKE activity

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for letting the Linux LED subsystem
 blink LEDs on IKE activity.

strongswan-plugin-load-tester: strongSwan plugin for load testing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the load testing plugin for strongSwan.
 .
 WARNING: Never enable the load-testing plugin on production systems. It
 provides preconfigured credentials and allows an attacker to authenticate as
 any user.

strongswan-plugin-lookip: strongSwan plugin for lookip interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an interface to
 query information about tunnels via the peer's virtual IP address.

strongswan-plugin-medcli: No summary available for strongswan-plugin-medcli in ubuntu trusty.

No description available for strongswan-plugin-medcli in ubuntu trusty.

strongswan-plugin-medsrv: No summary available for strongswan-plugin-medsrv in ubuntu trusty.

No description available for strongswan-plugin-medsrv in ubuntu trusty.

strongswan-plugin-mysql: strongSwan plugin for MySQL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the MySQL database backend plugin for strongSwan.

strongswan-plugin-openssl: strongSwan plugin for OpenSSL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on OpenSSL for strongSwan,
 providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG.

strongswan-plugin-pgp: strongSwan plugin for PGP encoding/decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for PGP encoding/decoding routines.

strongswan-plugin-pkcs11: strongSwan plugin for PKCS#11 smartcard backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the PKCS#11 smartcard backend for strongSwan.

strongswan-plugin-pubkey: strongSwan plugin for raw public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for handling raw public keys as
 trusted certificates.

strongswan-plugin-radattr: strongSwan plugin for custom RADIUS attribute processing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin to inject and process custom RADIUS
 attributes as IKEv2 client.

strongswan-plugin-sql: strongSwan plugin for SQL configuration and credentials

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQL configuration and credentials engine plugin for
 strongSwan. Using either SQLite or MySQL.

strongswan-plugin-sqlite: strongSwan plugin for SQLite

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQLite database backend plugin for strongSwan.

strongswan-plugin-sshkey: strongSwan plugin for SSH key decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for SSH key decoding routines.

strongswan-plugin-unbound: strongSwan plugin for DNSSEC-enabled resolver using libunbound

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the DNSSEC enabled resolver, using libunbound for
 strongSwan.

strongswan-plugin-whitelist: strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.

strongswan-plugin-xauth-eap: strongSwan plugin for XAuth backend using EAP methods

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 EAP methods to verify passwords.

strongswan-plugin-xauth-generic: strongSwan plugin for the generic XAuth backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the generic XAuth backend that
 provides passwords from ipsec.secrets and other credential sets.

strongswan-plugin-xauth-pam: strongSwan plugin for XAuth backend using PAM

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 PAM modules to verify passwords.

strongswan-starter: strongSwan daemon starter and configuration file parser

 strongSwan is an IPsec-based VPN solution for Linux and other Unixes. It uses
 the native IPsec stack and runs on any recent kernel (no patching required).
 It supports both IKEv1 and the newer IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon
 from the command line. It parses ipsec.conf and loads the configurations to
 the daemon.

strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-imcvs: No summary available for strongswan-tnc-imcvs in ubuntu trusty.

No description available for strongswan-tnc-imcvs in ubuntu trusty.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.