Notices


Reply
Thread Tools
Posts: 2 | Thanked: 10 times | Joined on Feb 2011 @ Switzerland
#1
strongSwan is an open-source VPN solution based on IPsec.

Because it depends on the native IPsec implementation in the Linux kernel
the enhanced Kernel Power kernel is required, which provides the required
modules disabled in the default kernel.

The following two packages are currently available in the Extras-testing repository:
  • The strongswan-applet package contains a settings applet and a status panel
    widget to configure and control VPN connections. This applet currently supports
    IKEv2 connections using EAP authentication (username/password).
  • The strongswan package contains the actual key exchange daemons (also for IKEv1)
    and additional utilities. The latter allow to use more advanced configurations via the
    /etc/ipsec.conf configuration file.

More information about the two packages can be found on our wiki.
 

The Following 6 Users Say Thank You to strongswan For This Useful Post:
Reply


 
Forum Jump


All times are GMT. The time now is 13:14.