Skip to content
Sections
>> Trisquel >> 软件包 >> etiona-updates >> net >> libstrongswan-extra-plugins
etiona  ] [  etiona-security  ] [  etiona-updates  ] [  nabia  ] [  nabia-security  ] [  nabia-updates  ] [  aramo  ] [  aramo-security  ] [  aramo-updates  ]
[ 源代码: strongswan  ]

软件包: libstrongswan-extra-plugins (5.6.2-1ubuntu2.9)

strongSwan utility and crypto library (extra plugins)

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

This package provides extra plugins for the strongSwan utility and cryptographic library.

Included plugins are:

 - acert (Support of X.509 attribute certificates (since 5.1.3))
 - af-alg [linux] (AF_ALG Linux crypto API interface, provides
   ciphers/hashers/hmac/xcbc)
 - attr-sql (provide IKE attributes read from a database to peers)
 - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
   signature scheme)
 - ccm (CCM cipher mode wrapper)
 - chapoly (ChaCha20/Poly1305 AEAD implementation)
 - cmac (CMAC cipher mode wrapper)
 - ctr (CTR cipher mode wrapper)
 - coupling (Permanent peer certificate coupling)
 - curl (libcurl based HTTP/FTP fetcher)
 - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
   support for the Ed25519 digital signature algorithm for IKEv2)
 - dnscert (authentication via CERT RRs protected by DNSSEC)
 - gcrypt (Crypto backend based on libgcrypt, provides
   RSA/DH/ciphers/hashers/rng)
 - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
 - ldap (LDAP fetching plugin based on libldap)
 - load-tester (perform IKE load tests against self or gateway)
 - mysql (database backend)
 - ntru (key exchanged based on post-quantum computer NTRU)
 - nttfft (Number Theoretic Transform via the FFT algorithm)
 - padlock (VIA padlock crypto backend, provides AES128/SHA1)
 - pkcs11 (PKCS#11 smartcard backend)
 - radattr (inject and process custom RADIUS attributes as IKEv2 client)
 - sql (SQL configuration and creds engine)
 - sqlite (SQLite database backend)
 - soup (libsoup based HTTP fetcher)
 - tpmtss (TPM 1.2 and TPM 2.0 Trusted Platform Modules)
 - rdrand (High quality / high performance random source using the Intel
   rdrand instruction found on Ivy Bridge processors)
 - test-vectors (Set of test vectors for various algorithms)
 - unbound (DNSSEC enabled resolver using libunbound)
 - whitelist (peer verification against a whitelist)

其他与 libstrongswan-extra-plugins 有关的软件包

  • 依赖
  • 推荐
  • 建议
  • dep: libc6 (>= 2.14) [amd64]
    GNU C Library: Shared libraries
    同时作为一个虚包由这些包填实: libc6-udeb
    dep: libc6 (>= 2.8) [i386]
  • dep: libcharon-extra-plugins
    strongSwan charon library (extra plugins)
  • dep: libcurl4 (>= 7.16.2)
    easy-to-use client-side URL transfer library (OpenSSL flavour)
  • dep: libgcrypt20 (>= 1.8.0)
    LGPL Crypto library - runtime library
  • dep: libglib2.0-0 (>= 2.12.0)
    GLib library of C routines
  • dep: libgpg-error0 (>= 1.14)
    library for common error values and messages in GnuPG components
  • dep: libldap-2.4-2 (>= 2.4.7)
    OpenLDAP libraries
  • dep: libldns2 (>= 1.4.0)
    ldns library for DNS programming
  • dep: libmysqlclient20 (>= 5.7.11)
    MySQL database client library
  • dep: libsoup2.4-1 (>= 2.4.1)
    HTTP library implementation in C -- Shared library
  • dep: libsqlite3-0 (>= 3.5.9)
    SQLite 3 shared library
  • dep: libstrongswan (= 5.6.2-1ubuntu2.9)
    strongSwan utility and crypto library
  • dep: libunbound2 (>= 1.4.1)
    library implementing DNS resolution and validation

下载 libstrongswan-extra-plugins

下载可用于所有硬件架构的
硬件架构 软件包大小 安装后大小 文件
amd64 261.4 kB1038 kB [文件列表]
i386 276.9 kB1027 kB [文件列表]