charon-cmd - 5.9.1-1+deb11u4 main

The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.

Priority: optional
Section: net
Suites: amber amber-security byzantium byzantium-security crimson dawn landing 
Maintainer: strongSwan Maintainers <pkg-swan-devel [꩜] lists.alioth.debian.org>
 
Homepage Source Package
 

Dependencies

Installed Size: 203.8 kB
Architectures: amd64  arm64 

 

Versions

5.9.1-1+deb11u4 arm64 5.9.1-1+deb11u4 amd64