openswan is an implementation of IPSEC & IKE for Linux https://www.openswan.com/
Go to file
2024-01-06 08:17:15 +01:00
ipsec-gencert automatic version update by autodist [release 2.6.39-1mamba;Wed Jun 05 2013] 2024-01-06 08:17:14 +01:00
ipsec-initscript automatic version update by autodist [release 2.6.39-1mamba;Wed Jun 05 2013] 2024-01-06 08:17:14 +01:00
ipsec.conf automatic version update by autodist [release 2.6.39-1mamba;Wed Jun 05 2013] 2024-01-06 08:17:14 +01:00
openswan.spec update to 3.0.0 [release 3.0.0-1mamba;Sat Feb 20 2021] 2024-01-06 08:17:15 +01:00
README.md automatic version update by autodist [release 2.6.39-1mamba;Wed Jun 05 2013] 2024-01-06 08:17:14 +01:00

openswan

Openswan is an IPsec implementation for Linux. It has support for most of the extensions (RFC + IETF drafts) related to IPsec, including X.509 Digital Certificates, NAT Traversal, and many others. Openswan was originally based on FreeS/WAN 2.04 CVS, along with some minor bug fixes from 2.05 and 2.06. See CREDITS for the history.

It also includes Andreas Steffan's X.509 Digital Certificate patch, NAT-Traversal code (based on Mathieu Lafon's work for Arkoon) and XAUTH Server support (based on Columbris's code).