toutes les options
buster  ] [  bullseye  ] [  bookworm  ] [  trixie  ] [  sid  ]
[ Paquet source :  ]

Paquet : libstrongswan-extra-plugins (5.9.13-2 et autres) [debports]

Liens pour libstrongswan-extra-plugins

Screenshot

Ressources Debian :

Télécharger le paquet source  :

Introuvable

Responsables :

Ressources externes :

Paquets similaires :

strongSwan utility and crypto library (extra plugins)

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

This package provides extra plugins for the strongSwan utility and cryptographic library.

Included plugins are:

 - af-alg [linux] (AF_ALG Linux crypto API interface, provides
   ciphers/hashers/hmac/xcbc)
 - ccm (CCM cipher mode wrapper)
 - cmac (CMAC cipher mode wrapper)
 - ctr (CTR cipher mode wrapper)
 - curl (libcurl based HTTP/FTP fetcher)
 - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
   support for the Ed25519 digital signature algorithm for IKEv2)
 - gcrypt (Crypto backend based on libgcrypt, provides
   RSA/DH/ciphers/hashers/rng)
 - ldap (LDAP fetching plugin based on libldap)
 - padlock (VIA padlock crypto backend, provides AES128/SHA1)
 - pkcs11 (PKCS#11 smartcard backend)
 - rdrand (High quality / high performance random source using the Intel
   rdrand instruction found on Ivy Bridge processors)
 - test-vectors (Set of test vectors for various algorithms)

Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)

Autres paquets associés à libstrongswan-extra-plugins

  • dépendances
  • recommandations
  • suggestions
  • enhances

Télécharger libstrongswan-extra-plugins

Télécharger pour toutes les architectures proposées
Architecture Version Taille du paquet Espace occupé une fois installé Fichiers
ppc64 (portage non officiel) 5.9.13-2+b1 267,5 ko1 365,0 ko [liste des fichiers]