×
Weitere Fragen

strongSwan

strongSwan ist eine Umsetzung des IKE-Protokolls für den Aufbau von VPNs per IPsec. Damit lassen sich vertrauliche Daten geschützt über öffentliche Netzwerke wie das Internet übertragen. Wikipedia
Aktuelle Version: 5.9.13; (1. Dezember 2023)
Betriebssystem: Linux, Android, Maemo, FreeBSD, OS X
Programmier­sprache: C
strongSwan is an OpenSource IPsec-based VPN solution. This document is just a short introduction of the strongSwan swanctl command which uses the modern ...
Bewertung (3.329) · Kostenlos · Android
Official Android port of the popular strongSwan VPN solution. # FEATURES AND LIMITATIONS # * Uses the VpnService API featured by Android 4+.
strongSwan is a multiplatform IPsec implementation. The focus of the project is on authentication mechanisms using X.509 public key certificates and ...
strongSwan has 12 repositories available. Follow their code on GitHub.
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the ...
21.08.2024 · Strongswan is an open source IPSec-based VPN solution. Most Linux distributions include Strongswan or make it easy to install.