معرفی شرکت ها


strongswan-5.4.0-alt1.i586.rpm


Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر
Card image cap
تبلیغات ما

مشتریان به طور فزاینده ای آنلاین هستند. تبلیغات می تواند به آنها کمک کند تا کسب و کار شما را پیدا کنند.

مشاهده بیشتر

توضیحات

strongSwan IPsec implementation
ویژگی مقدار
سیستم عامل Linux
توزیع ALT p8
مخزن ALTLinux classic i586
نام بسته strongswan
نام فایل بسته strongswan-5.4.0-alt1.i586.rpm
نسخه بسته 5.4.0
انتشار بسته alt1
معماری بسته i586
نگهدارنده -
تاریخ ساخت Thu 24 Mar 2016 12
هاست سازنده mike-sisyphus.hasher.altlinux.org
نوع بسته .rpm
آدرس صفحه اصلی http://www.strongswan.org
مجوز GPLv2+
حجم دانلود 1.1M
حجم نصب 3.379M
strongSwan is a free implementation of IPsec & IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the service and userland tools for setting up strongSwan on a freeswan enabled kernel.


جایگزین ها

بسته نسخه معماری مخزن
strongswan-5.4.0-alt1.x86_64.rpm 5.4.0 x86_64 ALT classic
strongswan-testing-5.4.0-alt1.noarch.rpm 5.4.0 noarch ALT classic


نیازمندی

مقدار نام
- /bin/sh
- /etc/rc.d/init.d
- /etc/rc.d/init.d(SourceIfNotEmpty)
- /etc/rc.d/init.d(is_yes)
- /etc/rc.d/init.d(msg_usage)
- /etc/rc.d/init.d/functions
- /lib/ld-linux.so.2
- coreutils
- iptables
- libc.so.6(GLIBC_2.0)
- libc.so.6(GLIBC_2.1)
- libc.so.6(GLIBC_2.1.2)
- libc.so.6(GLIBC_2.1.3)
- libc.so.6(GLIBC_2.10)
- libc.so.6(GLIBC_2.15)
- libc.so.6(GLIBC_2.17)
- libc.so.6(GLIBC_2.2)
- libc.so.6(GLIBC_2.22)
- libc.so.6(GLIBC_2.3)
- libc.so.6(GLIBC_2.3.4)
- libc.so.6(GLIBC_2.4)
- libc.so.6(GLIBC_2.7)
- libc.so.6(GLIBC_2.8)
>= set:if6hnyUVWINv0DL1 libcap.so.2
- rpmlib(SetVersions)
- libcap.so.2(LIBCAP_1.10)
>= set: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 libcrypto.so.10
>= set:jfLBtKqJbP82bEGDrMoCRm6WXpi6 libcurl.so.4
- libdl.so.2(GLIBC_2.0)
- libdl.so.2(GLIBC_2.1)
>= set:mhZrwnqZvTSMFym5v4RHotGkVSpGIfdgOnSQVjBAtDNC0Js01PC5H8N7Ze4yIc libgmp.so.10
>= set:lkzXA liblber-2.4.so.2
>= set:mieTNdz1kSCJfh594z6aQvalMX4VgSeZA4yujjQ0Jnri libldap-2.4.so.2
- libm.so.6(GLIBC_2.0)
- libpthread.so.0(GLIBC_2.0)
- libpthread.so.0(GLIBC_2.1)
- libpthread.so.0(GLIBC_2.2)
- libpthread.so.0(GLIBC_2.3.2)
- libpthread.so.0(GLIBC_2.3.3)
>= set:ojfKIRz6mWUCTZzBCd3eJccZg3xGLNY4Jl8bD9FUPGJeh45AXiB7WAl5UP28Lz3 libxml2.so.2
- libxml2.so.2(LIBXML2_2.4.30)
- libxml2.so.2(LIBXML2_2.5.0)
- libxml2.so.2(LIBXML2_2.6.0)
- rtld(GNU_HASH)
- util-linux
- rpmlib(PayloadIsLzma)


ارائه دهنده

مقدار نام
= 5.4.0-alt1 libstrongswan
= 5.4.0-alt1 strongswan


نحوه نصب


نصب پکیج rpm strongswan:

    sudo apt-get install strongswan-5.4.0-alt1.i586.rpm


فایل ها

مسیرها
/etc/rc.d/init.d/ipsec
/etc/strongswan
/etc/strongswan/ipsec.conf
/etc/strongswan/ipsec.d
/etc/strongswan/ipsec.d/aacerts
/etc/strongswan/ipsec.d/acerts
/etc/strongswan/ipsec.d/cacerts
/etc/strongswan/ipsec.d/certs
/etc/strongswan/ipsec.d/crls
/etc/strongswan/ipsec.d/ocspcerts
/etc/strongswan/ipsec.d/private
/etc/strongswan/strongswan.conf
/etc/strongswan/strongswan.d
/etc/strongswan/strongswan.d/charon
/etc/strongswan/strongswan.d/charon-logging.conf
/etc/strongswan/strongswan.d/charon.conf
/etc/strongswan/strongswan.d/charon/addrblock.conf
/etc/strongswan/strongswan.d/charon/aes.conf
/etc/strongswan/strongswan.d/charon/agent.conf
/etc/strongswan/strongswan.d/charon/attr.conf
/etc/strongswan/strongswan.d/charon/ccm.conf
/etc/strongswan/strongswan.d/charon/cmac.conf
/etc/strongswan/strongswan.d/charon/constraints.conf
/etc/strongswan/strongswan.d/charon/ctr.conf
/etc/strongswan/strongswan.d/charon/curl.conf
/etc/strongswan/strongswan.d/charon/des.conf
/etc/strongswan/strongswan.d/charon/dhcp.conf
/etc/strongswan/strongswan.d/charon/dnskey.conf
/etc/strongswan/strongswan.d/charon/eap-aka.conf
/etc/strongswan/strongswan.d/charon/eap-gtc.conf
/etc/strongswan/strongswan.d/charon/eap-identity.conf
/etc/strongswan/strongswan.d/charon/eap-md5.conf
/etc/strongswan/strongswan.d/charon/eap-mschapv2.conf
/etc/strongswan/strongswan.d/charon/eap-radius.conf
/etc/strongswan/strongswan.d/charon/eap-sim.conf
/etc/strongswan/strongswan.d/charon/eap-tls.conf
/etc/strongswan/strongswan.d/charon/eap-tnc.conf
/etc/strongswan/strongswan.d/charon/eap-ttls.conf
/etc/strongswan/strongswan.d/charon/farp.conf
/etc/strongswan/strongswan.d/charon/fips-prf.conf
/etc/strongswan/strongswan.d/charon/gcm.conf
/etc/strongswan/strongswan.d/charon/gmp.conf
/etc/strongswan/strongswan.d/charon/ha.conf
/etc/strongswan/strongswan.d/charon/hmac.conf
/etc/strongswan/strongswan.d/charon/kernel-netlink.conf
/etc/strongswan/strongswan.d/charon/kernel-pfkey.conf
/etc/strongswan/strongswan.d/charon/ldap.conf
/etc/strongswan/strongswan.d/charon/md5.conf
/etc/strongswan/strongswan.d/charon/medcli.conf
/etc/strongswan/strongswan.d/charon/nonce.conf
/etc/strongswan/strongswan.d/charon/ntru.conf
/etc/strongswan/strongswan.d/charon/openssl.conf
/etc/strongswan/strongswan.d/charon/padlock.conf
/etc/strongswan/strongswan.d/charon/pem.conf
/etc/strongswan/strongswan.d/charon/pgp.conf
/etc/strongswan/strongswan.d/charon/pkcs1.conf
/etc/strongswan/strongswan.d/charon/pkcs11.conf
/etc/strongswan/strongswan.d/charon/pkcs12.conf
/etc/strongswan/strongswan.d/charon/pkcs7.conf
/etc/strongswan/strongswan.d/charon/pkcs8.conf
/etc/strongswan/strongswan.d/charon/pubkey.conf
/etc/strongswan/strongswan.d/charon/random.conf
/etc/strongswan/strongswan.d/charon/rc2.conf
/etc/strongswan/strongswan.d/charon/resolve.conf
/etc/strongswan/strongswan.d/charon/revocation.conf
/etc/strongswan/strongswan.d/charon/sha1.conf
/etc/strongswan/strongswan.d/charon/sha2.conf
/etc/strongswan/strongswan.d/charon/smp.conf
/etc/strongswan/strongswan.d/charon/socket-default.conf
/etc/strongswan/strongswan.d/charon/sql.conf
/etc/strongswan/strongswan.d/charon/sshkey.conf
/etc/strongswan/strongswan.d/charon/stroke.conf
/etc/strongswan/strongswan.d/charon/tnc-tnccs.conf
/etc/strongswan/strongswan.d/charon/updown.conf
/etc/strongswan/strongswan.d/charon/vici.conf
/etc/strongswan/strongswan.d/charon/x509.conf
/etc/strongswan/strongswan.d/charon/xauth-generic.conf
/etc/strongswan/strongswan.d/charon/xcbc.conf
/etc/strongswan/strongswan.d/pki.conf
/etc/strongswan/strongswan.d/scepclient.conf
/etc/strongswan/strongswan.d/starter.conf
/etc/strongswan/strongswan.d/swanctl.conf
/etc/strongswan/strongswan.d/tnc.conf
/etc/strongswan/swanctl
/etc/strongswan/swanctl/swanctl.conf
/lib/systemd/system/ipsec.service
/usr/bin/pki
/usr/lib/ipsec
/usr/lib/ipsec/libcharon.la
/usr/lib/ipsec/libcharon.so
/usr/lib/ipsec/libcharon.so.0
/usr/lib/ipsec/libcharon.so.0.0.0
/usr/lib/ipsec/libpttls.la
/usr/lib/ipsec/libpttls.so
/usr/lib/ipsec/libpttls.so.0
/usr/lib/ipsec/libpttls.so.0.0.0
/usr/lib/ipsec/libradius.la
/usr/lib/ipsec/libradius.so
/usr/lib/ipsec/libradius.so.0
/usr/lib/ipsec/libradius.so.0.0.0
/usr/lib/ipsec/libsimaka.la
/usr/lib/ipsec/libsimaka.so
/usr/lib/ipsec/libsimaka.so.0
/usr/lib/ipsec/libsimaka.so.0.0.0
/usr/lib/ipsec/libstrongswan.la
/usr/lib/ipsec/libstrongswan.so
/usr/lib/ipsec/libstrongswan.so.0
/usr/lib/ipsec/libstrongswan.so.0.0.0
/usr/lib/ipsec/libtls.la
/usr/lib/ipsec/libtls.so
/usr/lib/ipsec/libtls.so.0
/usr/lib/ipsec/libtls.so.0.0.0
/usr/lib/ipsec/libtnccs.la
/usr/lib/ipsec/libtnccs.so
/usr/lib/ipsec/libtnccs.so.0
/usr/lib/ipsec/libtnccs.so.0.0.0
/usr/lib/ipsec/libvici.la
/usr/lib/ipsec/libvici.so
/usr/lib/ipsec/libvici.so.0
/usr/lib/ipsec/libvici.so.0.0.0
/usr/lib/ipsec/plugins
/usr/lib/ipsec/plugins/libstrongswan-addrblock.la
/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
/usr/lib/ipsec/plugins/libstrongswan-aes.la
/usr/lib/ipsec/plugins/libstrongswan-aes.so
/usr/lib/ipsec/plugins/libstrongswan-agent.la
/usr/lib/ipsec/plugins/libstrongswan-agent.so
/usr/lib/ipsec/plugins/libstrongswan-attr.la
/usr/lib/ipsec/plugins/libstrongswan-attr.so
/usr/lib/ipsec/plugins/libstrongswan-ccm.la
/usr/lib/ipsec/plugins/libstrongswan-ccm.so
/usr/lib/ipsec/plugins/libstrongswan-cmac.la
/usr/lib/ipsec/plugins/libstrongswan-cmac.so
/usr/lib/ipsec/plugins/libstrongswan-constraints.la
/usr/lib/ipsec/plugins/libstrongswan-constraints.so
/usr/lib/ipsec/plugins/libstrongswan-ctr.la
/usr/lib/ipsec/plugins/libstrongswan-ctr.so
/usr/lib/ipsec/plugins/libstrongswan-curl.la
/usr/lib/ipsec/plugins/libstrongswan-curl.so
/usr/lib/ipsec/plugins/libstrongswan-des.la
/usr/lib/ipsec/plugins/libstrongswan-des.so
/usr/lib/ipsec/plugins/libstrongswan-dhcp.la
/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
/usr/lib/ipsec/plugins/libstrongswan-dnskey.la
/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la
/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la
/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la
/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la
/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la
/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la
/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so
/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la
/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la
/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la
/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
/usr/lib/ipsec/plugins/libstrongswan-farp.la
/usr/lib/ipsec/plugins/libstrongswan-farp.so
/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la
/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
/usr/lib/ipsec/plugins/libstrongswan-gcm.la
/usr/lib/ipsec/plugins/libstrongswan-gcm.so
/usr/lib/ipsec/plugins/libstrongswan-gmp.la
/usr/lib/ipsec/plugins/libstrongswan-gmp.so
/usr/lib/ipsec/plugins/libstrongswan-ha.la
/usr/lib/ipsec/plugins/libstrongswan-ha.so
/usr/lib/ipsec/plugins/libstrongswan-hmac.la
/usr/lib/ipsec/plugins/libstrongswan-hmac.so
/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la
/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.la
/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so
/usr/lib/ipsec/plugins/libstrongswan-ldap.la
/usr/lib/ipsec/plugins/libstrongswan-ldap.so
/usr/lib/ipsec/plugins/libstrongswan-md5.la
/usr/lib/ipsec/plugins/libstrongswan-md5.so
/usr/lib/ipsec/plugins/libstrongswan-medcli.la
/usr/lib/ipsec/plugins/libstrongswan-medcli.so
/usr/lib/ipsec/plugins/libstrongswan-nonce.la
/usr/lib/ipsec/plugins/libstrongswan-nonce.so
/usr/lib/ipsec/plugins/libstrongswan-ntru.la
/usr/lib/ipsec/plugins/libstrongswan-ntru.so
/usr/lib/ipsec/plugins/libstrongswan-openssl.la
/usr/lib/ipsec/plugins/libstrongswan-openssl.so
/usr/lib/ipsec/plugins/libstrongswan-padlock.la
/usr/lib/ipsec/plugins/libstrongswan-padlock.so
/usr/lib/ipsec/plugins/libstrongswan-pem.la
/usr/lib/ipsec/plugins/libstrongswan-pem.so
/usr/lib/ipsec/plugins/libstrongswan-pgp.la
/usr/lib/ipsec/plugins/libstrongswan-pgp.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la
/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la
/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la
/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la
/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la
/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
/usr/lib/ipsec/plugins/libstrongswan-pubkey.la
/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
/usr/lib/ipsec/plugins/libstrongswan-random.la
/usr/lib/ipsec/plugins/libstrongswan-random.so
/usr/lib/ipsec/plugins/libstrongswan-rc2.la
/usr/lib/ipsec/plugins/libstrongswan-rc2.so
/usr/lib/ipsec/plugins/libstrongswan-resolve.la
/usr/lib/ipsec/plugins/libstrongswan-resolve.so
/usr/lib/ipsec/plugins/libstrongswan-revocation.la
/usr/lib/ipsec/plugins/libstrongswan-revocation.so
/usr/lib/ipsec/plugins/libstrongswan-sha1.la
/usr/lib/ipsec/plugins/libstrongswan-sha1.so
/usr/lib/ipsec/plugins/libstrongswan-sha2.la
/usr/lib/ipsec/plugins/libstrongswan-sha2.so
/usr/lib/ipsec/plugins/libstrongswan-smp.la
/usr/lib/ipsec/plugins/libstrongswan-smp.so
/usr/lib/ipsec/plugins/libstrongswan-socket-default.la
/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
/usr/lib/ipsec/plugins/libstrongswan-sql.la
/usr/lib/ipsec/plugins/libstrongswan-sql.so
/usr/lib/ipsec/plugins/libstrongswan-sshkey.la
/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
/usr/lib/ipsec/plugins/libstrongswan-stroke.la
/usr/lib/ipsec/plugins/libstrongswan-stroke.so
/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la
/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
/usr/lib/ipsec/plugins/libstrongswan-updown.la
/usr/lib/ipsec/plugins/libstrongswan-updown.so
/usr/lib/ipsec/plugins/libstrongswan-vici.la
/usr/lib/ipsec/plugins/libstrongswan-vici.so
/usr/lib/ipsec/plugins/libstrongswan-x509.la
/usr/lib/ipsec/plugins/libstrongswan-x509.so
/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la
/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
/usr/lib/ipsec/plugins/libstrongswan-xcbc.la
/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
/usr/lib/strongswan
/usr/lib/strongswan/ipsec
/usr/lib/strongswan/ipsec/_copyright
/usr/lib/strongswan/ipsec/_updown
/usr/lib/strongswan/ipsec/charon
/usr/lib/strongswan/ipsec/pt-tls-client
/usr/lib/strongswan/ipsec/scepclient
/usr/lib/strongswan/ipsec/starter
/usr/lib/strongswan/ipsec/stroke
/usr/sbin/ipsec
/usr/sbin/swanctl
/usr/share/doc/strongswan-5.4.0
/usr/share/doc/strongswan-5.4.0/ChangeLog
/usr/share/doc/strongswan-5.4.0/NEWS
/usr/share/doc/strongswan-5.4.0/README
/usr/share/doc/strongswan-5.4.0/TODO
/usr/share/man/man1/pki---acert.1.xz
/usr/share/man/man1/pki---dn.1.xz
/usr/share/man/man1/pki---gen.1.xz
/usr/share/man/man1/pki---issue.1.xz
/usr/share/man/man1/pki---keyid.1.xz
/usr/share/man/man1/pki---pkcs7.1.xz
/usr/share/man/man1/pki---print.1.xz
/usr/share/man/man1/pki---pub.1.xz
/usr/share/man/man1/pki---req.1.xz
/usr/share/man/man1/pki---self.1.xz
/usr/share/man/man1/pki---signcrl.1.xz
/usr/share/man/man1/pki---verify.1.xz
/usr/share/man/man1/pki.1.xz
/usr/share/man/man5/ipsec.conf.5.xz
/usr/share/man/man5/ipsec.secrets.5.xz
/usr/share/man/man5/strongswan.conf.5.xz
/usr/share/man/man5/swanctl.conf.5.xz
/usr/share/man/man8/ipsec.8.xz
/usr/share/man/man8/scepclient.8.xz
/usr/share/man/man8/swanctl.8.xz
/usr/share/strongswan
/usr/share/strongswan/templates
/usr/share/strongswan/templates/config
/usr/share/strongswan/templates/config/plugins
/usr/share/strongswan/templates/config/plugins/addrblock.conf
/usr/share/strongswan/templates/config/plugins/aes.conf
/usr/share/strongswan/templates/config/plugins/agent.conf
/usr/share/strongswan/templates/config/plugins/attr.conf
/usr/share/strongswan/templates/config/plugins/ccm.conf
/usr/share/strongswan/templates/config/plugins/cmac.conf
/usr/share/strongswan/templates/config/plugins/constraints.conf
/usr/share/strongswan/templates/config/plugins/ctr.conf
/usr/share/strongswan/templates/config/plugins/curl.conf
/usr/share/strongswan/templates/config/plugins/des.conf
/usr/share/strongswan/templates/config/plugins/dhcp.conf
/usr/share/strongswan/templates/config/plugins/dnskey.conf
/usr/share/strongswan/templates/config/plugins/eap-aka.conf
/usr/share/strongswan/templates/config/plugins/eap-gtc.conf
/usr/share/strongswan/templates/config/plugins/eap-identity.conf
/usr/share/strongswan/templates/config/plugins/eap-md5.conf
/usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
/usr/share/strongswan/templates/config/plugins/eap-radius.conf
/usr/share/strongswan/templates/config/plugins/eap-sim.conf
/usr/share/strongswan/templates/config/plugins/eap-tls.conf
/usr/share/strongswan/templates/config/plugins/eap-tnc.conf
/usr/share/strongswan/templates/config/plugins/eap-ttls.conf
/usr/share/strongswan/templates/config/plugins/farp.conf
/usr/share/strongswan/templates/config/plugins/fips-prf.conf
/usr/share/strongswan/templates/config/plugins/gcm.conf
/usr/share/strongswan/templates/config/plugins/gmp.conf
/usr/share/strongswan/templates/config/plugins/ha.conf
/usr/share/strongswan/templates/config/plugins/hmac.conf
/usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
/usr/share/strongswan/templates/config/plugins/kernel-pfkey.conf
/usr/share/strongswan/templates/config/plugins/ldap.conf
/usr/share/strongswan/templates/config/plugins/md5.conf
/usr/share/strongswan/templates/config/plugins/medcli.conf
/usr/share/strongswan/templates/config/plugins/nonce.conf
/usr/share/strongswan/templates/config/plugins/ntru.conf
/usr/share/strongswan/templates/config/plugins/openssl.conf
/usr/share/strongswan/templates/config/plugins/padlock.conf
/usr/share/strongswan/templates/config/plugins/pem.conf
/usr/share/strongswan/templates/config/plugins/pgp.conf
/usr/share/strongswan/templates/config/plugins/pkcs1.conf
/usr/share/strongswan/templates/config/plugins/pkcs11.conf
/usr/share/strongswan/templates/config/plugins/pkcs12.conf
/usr/share/strongswan/templates/config/plugins/pkcs7.conf
/usr/share/strongswan/templates/config/plugins/pkcs8.conf
/usr/share/strongswan/templates/config/plugins/pubkey.conf
/usr/share/strongswan/templates/config/plugins/random.conf
/usr/share/strongswan/templates/config/plugins/rc2.conf
/usr/share/strongswan/templates/config/plugins/resolve.conf
/usr/share/strongswan/templates/config/plugins/revocation.conf
/usr/share/strongswan/templates/config/plugins/sha1.conf
/usr/share/strongswan/templates/config/plugins/sha2.conf
/usr/share/strongswan/templates/config/plugins/smp.conf
/usr/share/strongswan/templates/config/plugins/socket-default.conf
/usr/share/strongswan/templates/config/plugins/sql.conf
/usr/share/strongswan/templates/config/plugins/sshkey.conf
/usr/share/strongswan/templates/config/plugins/stroke.conf
/usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
/usr/share/strongswan/templates/config/plugins/updown.conf
/usr/share/strongswan/templates/config/plugins/vici.conf
/usr/share/strongswan/templates/config/plugins/x509.conf
/usr/share/strongswan/templates/config/plugins/xauth-generic.conf
/usr/share/strongswan/templates/config/plugins/xcbc.conf
/usr/share/strongswan/templates/config/strongswan.conf
/usr/share/strongswan/templates/config/strongswan.d
/usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
/usr/share/strongswan/templates/config/strongswan.d/charon.conf
/usr/share/strongswan/templates/config/strongswan.d/pki.conf
/usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
/usr/share/strongswan/templates/config/strongswan.d/starter.conf
/usr/share/strongswan/templates/config/strongswan.d/swanctl.conf
/usr/share/strongswan/templates/config/strongswan.d/tnc.conf
/usr/share/strongswan/templates/database
/usr/share/strongswan/templates/database/sql
/usr/share/strongswan/templates/database/sql/mysql.sql
/usr/share/strongswan/templates/database/sql/sqlite.sql


گزارش تغییرات

تاریخ آخرین تغییر جزئیات
2016-03-23

new version (watch file uupdate)

2015-11-27

new version (watch file uupdate)

2015-11-16

new version (watch file uupdate)
2015-8023: authentication bypass in eap-mschapv2, see

2015-09-07

new version (watch file uupdate)

2015-06-09

new version (watch file uupdate)
2015-4171: client info disclosure, see

2015-06-02

new version (watch file uupdate)
2015-3991: DoS with potential code execution, see

2015-04-08

built for Sisyphus (thx Vadim)

2015-04-08

added systemd service
compiled with swanctl

2015-03-30

new version (watch file uupdate)

2015-01-05

new version (watch file uupdate)
fixes CVE-2014-9221 (DoS)

2014-10-19

new version (watch file uupdate)

2014-07-09

new version (watch file uupdate)

2014-04-15

new version (watch file uupdate)
fixes CVE-2014-2338 (authentication bypass via rekeying)

2014-03-09

added watch file

2014-03-03

5.1.2: http://wiki.strongswan.org/versions/50
dropped patches (done upstream in a slightly different way)

2013-08-07

5.1.0: CVE-2013-5018 fix (charon DoS, see also