Binary package “strongswan-plugin-whitelist” in ubuntu trusty

strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.

Published versions