charon-cmd - 5.9.13-2+b1 main

The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.

Priority: optional
Section: net
Suites: amber amber-security byzantium byzantium-security crimson dawn landing 
Maintainer: strongSwan Maintainers <pkg-swan-devel [꩜] lists.alioth.debian.org>
 
Homepage Source Package
 

Dependencies

Installed Size: 231.4 kB
Architectures: arm64  amd64 

 

Versions

5.9.13-2+b1 arm64 5.9.13-2+b1 amd64