summaryrefslogtreecommitdiff
path: root/debian/control
diff options
context:
space:
mode:
Diffstat (limited to 'debian/control')
-rw-r--r--debian/control133
1 files changed, 127 insertions, 6 deletions
diff --git a/debian/control b/debian/control
index 2d590ce2a..e7bacbdfe 100644
--- a/debian/control
+++ b/debian/control
@@ -29,23 +29,143 @@ Description: IPsec VPN solution metapackage
Package: libstrongswan
Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, openssl
+Depends: ${shlibs:Depends}, ${misc:Depends}
Conflicts: strongswan (<< 4.2.12-1)
Breaks: strongswan-ikev2 (<< 4.6.4)
Replaces: strongswan-ikev2 (<< 4.6.4)
+Recommends: libstrongswan-standard-plugins
+Suggests: libstrongswan-extra-plugins
Description: strongSwan utility and crypto library
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
- This package provides the underlying library of charon and other strongSwan
+ This package provides the underlying libraries of charon and other strongSwan
components. It is built in a modular way and is extendable through various
plugins.
+ .
+ Some default (as specified by the strongSwan projet) plugins are included.
+ For libstrongswan (cryptographic backends, URI fetchers and database layers):
+ - aes (AES-128/192/256 cipher software implementation)
+ - constraints (X.509 certificate advanced constraint checking)
+ - dnskey (Parse RFC 4034 public keys)
+ - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
+ - gmp (RSA/DH crypto backend based on libgmp)
+ - hmac (HMAC wrapper using various hashers)
+ - md5 (MD5 hasher software implementation)
+ - nonce (Default nonce generation plugin)
+ - pem (PEM encoding/decoding routines)
+ - pgp (PGP encoding/decoding routines)
+ - pkcs1 (PKCS#1 encoding/decoding routines)
+ - pkcs8 (PKCS#8 decoding routines)
+ - pkcs12 (PKCS#12 decoding routines)
+ - pubkey (Wrapper to handle raw public keys as trusted certificates)
+ - random (RNG reading from /dev/[u]random)
+ - rc2 (RC2 cipher software implementation)
+ - revocation (X.509 CRL/OCSP revocation checking)
+ - sha1 (SHA1 hasher software implementation)
+ - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
+ - sshkey (SSH key decoding routines)
+ - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
+ and OCSP messages)
+ - xcbc (XCBC wrapper using various ciphers)
+ For libhydra (IKE daemon plugins):
+ - attr (Provides IKE attributes configured in strongswan.conf)
+ - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
+ Netlink)
+ - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
+ - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
+ - resolve (Writes name servers received via IKE to a resolv.conf file or
+ installs them via resolvconf(8))
+
+Package: libstrongswan-standard-plugins
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends}, libstrongswan (= ${binary:Version})
+Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
+Replaces: libstrongswan (<= 5.1.1-1),strongswan-ike (<= 5.1.1-1)
+Description: strongSwan utility and crypto library (extra plugins)
+ The strongSwan VPN suite uses the native IPsec stack in the standard
+ Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
+ .
+ This package provides some common plugins for the strongSwan utility and
+ cryptograhic library.
+ .
+ Included plugins are:
+ - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
+ - gcm (GCM cipher mode wrapper)
+ - openssl (Crypto backend based on OpenSSL, provides
+ RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)
+
+Package: libstrongswan-extra-plugins
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends}, libstrongswan (= ${binary:Version})
+Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
+Replaces: libstrongswan (<= 5.1.1-1),strongswan-ike (<= 5.1.1-1)
+Description: strongSwan utility and crypto library (extra plugins)
+ The strongSwan VPN suite uses the native IPsec stack in the standard
+ Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
+ .
+ This package provides extra plugins for the strongSwan utility and
+ cryptograhic library.
+ .
+ Included plugins are:
+ - af-alg [linux] (AF_ALG Linux crypto API interface, provides
+ ciphers/hashers/hmac/xcbc)
+ - ccm (CCM cipher mode wrapper)
+ - cmac (CMAC cipher mode wrapper)
+ - ctr (CTR cipher mode wrapper)
+ - curl (libcurl based HTTP/FTP fetcher)
+ - gcrypt (Crypto backend based on libgcrypt, provides
+ RSA/DH/ciphers/hashers/rng)
+ - ldap (LDAP fetching plugin based on libldap)
+ - padlock (VIA padlock crypto backend, provides AES128/SHA1)
+ - pkcs11 (PKCS#11 smartcard backend)
+ - rdrand (High quality / high performance random source using the Intel
+ rdrand instruction found on Ivy Bridge processors)
+ - test-vectors (Set of test vectors for various algorithms)
+
+Package: libcharon-extra-plugins
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends}, libstrongswan (= ${binary:Version})
+Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
+Replaces: libstrongswan (<= 5.1.1-1),strongswan-ike (<= 5.1.1-1)
+Description: strongSwan charon library (extra plugins)
+ The strongSwan VPN suite uses the native IPsec stack in the standard
+ Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
+ .
+ This package provides extra plugins for the charon library:
+ - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
+ certificates)
+ - certexpire (Export expiration dates of used certificates)
+ - eap-aka (Generic EAP-AKA protocol handler using different backends)
+ - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
+ - eap-identity (EAP-Identity identity exchange algorithm, to use with other
+ EAP protocols)
+ - eap-md5 (EAP-MD5 protocol handler using passwords)
+ - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
+ - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
+ RADIUS server)
+ - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
+ EAP)
+ - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
+ - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
+ - error-notify (Notification about errors via UNIX socket)
+ - ha (High-Availability clustering)
+ - led (Let Linux LED subsystem LEDs blink on IKE activity)
+ - lookip (Virtual IP lookup facility using a UNIX socket)
+ - medcli (Web interface based mediation client interface)
+ - medsrv (Web interface based mediation server interface)
+ - tnc (Trusted Network Connect)
+ - unity (Cisco Unity extensions for IKEv1)
+ - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
+ - xauth-generic (Generic XAuth backend that provides passwords from
+ ipsec.secrets and other credential sets)
+ - xauth-pam (XAuth backend that uses PAM modules to verify passwords)
Package: strongswan-dbg
Architecture: any
Section: debug
Priority: extra
-Depends: ${misc:Depends}, strongswan, libstrongswan
+Depends: ${misc:Depends}, strongswan, libstrongswan (= ${binary:Version})
Description: strongSwan library and binaries - debugging symbols
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
@@ -72,16 +192,17 @@ Pre-Depends: debconf | debconf-2.0
Depends: ${shlibs:Depends}, ${misc:Depends},
libstrongswan (= ${binary:Version}), strongswan-starter | strongswan-nm,
bsdmainutils, debianutils (>=1.7), ipsec-tools, iproute [linux-any]
-Suggests: curl
+Suggests: libcharon-extra-plugins
Provides: ike-server
Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1)
-Replaces: strongswan-ikev1, strongswan-ikev2
+Breaks: libstrongswan (<= 5.1.1-1)
+Replaces: strongswan-ikev1, strongswan-ikev2, libstrongswan (<= 5.1.1-1)
Description: strongSwan Internet Key Exchange (v2) daemon
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
charon is an IPsec IKEv2 daemon. It is written from scratch using a fully
- multi-threaded design and a modular architecture. Various plugins provide
+ multi-threaded design and a modular architecture. Various plugins can provide
additional functionality.
Package: strongswan-nm