strongswan-swanctl

strongSwan IPsec client, swanctl command

Description

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

This package contains the swanctl interface, used to configure a running charon daemon

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

http://www.strongswan.org


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install strongswan-swanctl