summaryrefslogtreecommitdiff
path: root/debian/control
blob: af9b60ca8e00b376f5c72d46900f61c78e7c2536 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
Source: strongswan
Section: net
Priority: optional
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Uploaders: Rene Mayrhofer <rmayr@debian.org>,
  Yves-Alexis Perez <corsac@debian.org>
Standards-Version: 3.9.5
Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-swan/strongswan.git;a=summary
Vcs-Git: git://anonscm.debian.org/pkg-swan/strongswan.git
Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.2), libtool, libgmp3-dev, 
  libssl-dev (>= 0.9.8), libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev,
  libldap2-dev, libpam0g-dev, libkrb5-dev, bison, flex, bzip2, po-debconf,
  hardening-wrapper, libfcgi-dev, clearsilver-dev,
  libxml2-dev, libsqlite3-dev, network-manager-dev (>= 0.7) [linux-any], 
  libnm-glib-vpn-dev (>= 0.7) [linux-any], libnm-util-dev (>= 0.7) [linux-any], 
  gperf, libcap-dev [linux-any], dh-autoreconf
Homepage: http://www.strongswan.org

Package: strongswan
Architecture: all
Depends: ${misc:Depends}, strongswan-ike
Suggests: network-manager-strongswan
Description: IPsec VPN solution metapackage
 The strongSwan VPN suite uses the native IPsec stack in the standard Linux
 kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

Package: libstrongswan
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}, openssl
Conflicts: strongswan (<< 4.2.12-1)
Breaks: strongswan-ikev2 (<< 4.6.4)
Replaces: strongswan-ikev2 (<< 4.6.4)
Description: strongSwan utility and crypto library
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying library of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.

Package: strongswan-dbg
Architecture: any
Section: debug
Priority: extra
Depends: ${misc:Depends}, strongswan, libstrongswan
Description: strongSwan library and binaries - debugging symbols
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongSwan.

Package: strongswan-starter
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}, 
  libstrongswan (= ${binary:Version}), strongswan-ike,
  adduser
Conflicts: strongswan (<< 4.2.12-1)
Description: strongSwan daemon starter and configuration file parser
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon from
 the command line. It parses ipsec.conf and loads the configurations to the
 daemon.

Package: strongswan-ike
Architecture: any
Pre-Depends: debconf | debconf-2.0
Depends: ${shlibs:Depends}, ${misc:Depends}, 
  libstrongswan (= ${binary:Version}), strongswan-starter | strongswan-nm,
  bsdmainutils, debianutils (>=1.7), ipsec-tools, iproute [linux-any]
Suggests: curl
Provides: ike-server
Conflicts: freeswan (<< 2.04-12), openswan, strongswan (<< 4.2.12-1)
Replaces: strongswan-ikev1, strongswan-ikev2
Description: strongSwan Internet Key Exchange (v2) daemon
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 charon is an IPsec IKEv2 daemon. It is written from scratch using a fully
 multi-threaded design and a modular architecture. Various plugins provide
 additional functionality.

Package: strongswan-nm
Architecture: linux-any
Depends: ${shlibs:Depends}, ${misc:Depends}, strongswan-ike
Recommends: network-manager-strongswan
Description: strongSwan plugin to interact with NetworkManager
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

Package: strongswan-ikev1
Architecture: all
Depends: ${misc:Depends}, strongswan-ike
Section: oldlibs
Priority: extra
Description: strongSwan IKEv1 daemon, transitional package
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package, so
 this package can be safely removed once it's installed.

Package: strongswan-ikev2
Architecture: all
Depends: ${misc:Depends}, strongswan-ike
Section: oldlibs
Priority: extra
Description: strongSwan IKEv2 daemon, transitional package
 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package, so it can be safely
 removed.