notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
Port details on branch 2023Q4
strongswan Open Source IKEv2 IPsec-based VPN solution
5.9.13 security on this many watch lists=0 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 5.9.13Version of this port present on the latest quarterly branch.
Maintainer: strongswan@nanoteq.com search for ports maintained by this maintainer
Port Added: 2023-12-10 17:24:05
Last Update: 2023-12-10 17:21:09
Commit Hash: 41afbda
Also Listed In: net-vpn
License: GPLv2
WWW:
https://www.strongswan.org
Description:
Strongswan is an open source IPsec-based VPN solution. Strongswan for FreeBSD implements both the IKEv1 and IKEv2 (RFC 5996) key exchange protocols.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
pkg-plist: as obtained via: make generate-plist
Expand this list (426 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/strongswan-5.9.13/catalog.mk
  3. /usr/local/share/licenses/strongswan-5.9.13/LICENSE
  4. /usr/local/share/licenses/strongswan-5.9.13/GPLv2
  5. bin/pki
  6. @comment bin/tpm_extendpcr
  7. @sample etc/ipsec.conf.sample
  8. @sample etc/ipsec.secrets.sample
  9. @sample etc/strongswan.conf.sample
  10. @sample etc/strongswan.d/charon-logging.conf.sample
  11. @sample etc/strongswan.d/charon.conf.sample
  12. @sample etc/strongswan.d/charon/addrblock.conf.sample
  13. @sample etc/strongswan.d/charon/aes.conf.sample
  14. @comment @sample etc/strongswan.d/charon/attr-sql.conf.sample
  15. @sample etc/strongswan.d/charon/attr.conf.sample
  16. @sample etc/strongswan.d/charon/blowfish.conf.sample
  17. @sample etc/strongswan.d/charon/cmac.conf.sample
  18. @sample etc/strongswan.d/charon/constraints.conf.sample
  19. @sample etc/strongswan.d/charon/counters.conf.sample
  20. @comment @sample etc/strongswan.d/charon/ctr.conf.sample
  21. @sample etc/strongswan.d/charon/curl.conf.sample
  22. @sample etc/strongswan.d/charon/curve25519.conf.sample
  23. @sample etc/strongswan.d/charon/des.conf.sample
  24. @sample etc/strongswan.d/charon/dnskey.conf.sample
  25. @sample etc/strongswan.d/charon/drbg.conf.sample
  26. @comment @sample etc/strongswan.d/charon/eap-aka-3gpp2.conf.sample
  27. @comment @sample etc/strongswan.d/charon/eap-aka.conf.sample
  28. @comment @sample etc/strongswan.d/charon/eap-dynamic.conf.sample
  29. @sample etc/strongswan.d/charon/eap-identity.conf.sample
  30. @sample etc/strongswan.d/charon/eap-md5.conf.sample
  31. @sample etc/strongswan.d/charon/eap-mschapv2.conf.sample
  32. @sample etc/strongswan.d/charon/eap-peap.conf.sample
  33. @comment @sample etc/strongswan.d/charon/eap-radius.conf.sample
  34. @comment @sample etc/strongswan.d/charon/eap-sim-file.conf.sample
  35. @comment @sample etc/strongswan.d/charon/eap-sim.conf.sample
  36. @sample etc/strongswan.d/charon/eap-tls.conf.sample
  37. @sample etc/strongswan.d/charon/eap-ttls.conf.sample
  38. @comment @sample etc/strongswan.d/charon/farp.conf.sample
  39. @sample etc/strongswan.d/charon/fips-prf.conf.sample
  40. @sample etc/strongswan.d/charon/gcm.conf.sample
  41. @comment @sample etc/strongswan.d/charon/gmp.conf.sample
  42. @sample etc/strongswan.d/charon/hmac.conf.sample
  43. @comment @sample etc/strongswan.d/charon/ipseckey.conf.sample
  44. @sample etc/strongswan.d/charon/kdf.conf.sample
  45. @comment @sample etc/strongswan.d/charon/kernel-libipsec.conf.sample
  46. @sample etc/strongswan.d/charon/kernel-pfkey.conf.sample
  47. @sample etc/strongswan.d/charon/kernel-pfroute.conf.sample
  48. @comment @sample etc/strongswan.d/charon/ldap.conf.sample
  49. @comment @sample etc/strongswan.d/charon/load-tester.conf.sample
  50. @sample etc/strongswan.d/charon/md4.conf.sample
  51. @sample etc/strongswan.d/charon/md5.conf.sample
  52. @comment @sample etc/strongswan.d/charon/mgf1.conf.sample
  53. @comment @sample etc/strongswan.d/charon/mysql.conf.sample
  54. @sample etc/strongswan.d/charon/nonce.conf.sample
  55. @sample etc/strongswan.d/charon/openssl.conf.sample
  56. @comment @sample etc/strongswan.d/charon/padlock.conf.sample
  57. @sample etc/strongswan.d/charon/pem.conf.sample
  58. @sample etc/strongswan.d/charon/pgp.conf.sample
  59. @sample etc/strongswan.d/charon/pkcs1.conf.sample
  60. @comment @sample etc/strongswan.d/charon/pkcs11.conf.sample
  61. @sample etc/strongswan.d/charon/pkcs12.conf.sample
  62. @sample etc/strongswan.d/charon/pkcs7.conf.sample
  63. @sample etc/strongswan.d/charon/pkcs8.conf.sample
  64. @sample etc/strongswan.d/charon/pubkey.conf.sample
  65. @sample etc/strongswan.d/charon/random.conf.sample
  66. @sample etc/strongswan.d/charon/rc2.conf.sample
  67. @sample etc/strongswan.d/charon/resolve.conf.sample
  68. @sample etc/strongswan.d/charon/revocation.conf.sample
  69. @sample etc/strongswan.d/charon/sha1.conf.sample
  70. @sample etc/strongswan.d/charon/sha2.conf.sample
  71. @comment @sample etc/strongswan.d/charon/smp.conf.sample
  72. @sample etc/strongswan.d/charon/socket-default.conf.sample
  73. @comment @sample etc/strongswan.d/charon/sql.conf.sample
  74. @comment @sample etc/strongswan.d/charon/sqlite.conf.sample
  75. @sample etc/strongswan.d/charon/sshkey.conf.sample
  76. @sample etc/strongswan.d/charon/stroke.conf.sample
  77. @comment @sample etc/strongswan.d/charon/test-vectors.conf.sample
  78. @comment @sample etc/strongswan.d/charon/tpm.conf.sample
  79. @comment @sample etc/strongswan.d/charon/unbound.conf.sample
  80. @comment @sample etc/strongswan.d/charon/unity.conf.sample
  81. @sample etc/strongswan.d/charon/updown.conf.sample
  82. @sample etc/strongswan.d/charon/vici.conf.sample
  83. @sample etc/strongswan.d/charon/whitelist.conf.sample
  84. @sample etc/strongswan.d/charon/x509.conf.sample
  85. @comment @sample etc/strongswan.d/charon/xauth-eap.conf.sample
  86. @sample etc/strongswan.d/charon/xauth-generic.conf.sample
  87. @comment @sample etc/strongswan.d/charon/xauth-pam.conf.sample
  88. @sample etc/strongswan.d/charon/xcbc.conf.sample
  89. @sample etc/strongswan.d/pki.conf.sample
  90. @comment @sample etc/strongswan.d/pool.conf.sample
  91. @sample etc/strongswan.d/starter.conf.sample
  92. @sample etc/strongswan.d/swanctl.conf.sample
  93. @sample etc/swanctl/swanctl.conf.sample
  94. include/libvici.h
  95. lib/ipsec/libcharon.la
  96. lib/ipsec/libcharon.so
  97. lib/ipsec/libcharon.so.0
  98. lib/ipsec/libcharon.so.0.0.0
  99. @comment lib/ipsec/libipsec.la
  100. @comment lib/ipsec/libipsec.so
  101. @comment lib/ipsec/libipsec.so.0
  102. @comment lib/ipsec/libipsec.so.0.0.0
  103. @comment lib/ipsec/libradius.la
  104. @comment lib/ipsec/libradius.so
  105. @comment lib/ipsec/libradius.so.0
  106. @comment lib/ipsec/libradius.so.0.0.0
  107. @comment lib/ipsec/libsimaka.la
  108. @comment lib/ipsec/libsimaka.so
  109. @comment lib/ipsec/libsimaka.so.0
  110. @comment lib/ipsec/libsimaka.so.0.0.0
  111. lib/ipsec/libstrongswan.la
  112. lib/ipsec/libstrongswan.so
  113. lib/ipsec/libstrongswan.so.0
  114. lib/ipsec/libstrongswan.so.0.0.0
  115. lib/ipsec/libtls.la
  116. lib/ipsec/libtls.so
  117. lib/ipsec/libtls.so.0
  118. lib/ipsec/libtls.so.0.0.0
  119. @comment lib/ipsec/libtpmtss.la
  120. @comment lib/ipsec/libtpmtss.so
  121. @comment lib/ipsec/libtpmtss.so.0
  122. @comment lib/ipsec/libtpmtss.so.0.0.0
  123. lib/ipsec/libvici.la
  124. lib/ipsec/libvici.so
  125. lib/ipsec/libvici.so.0
  126. lib/ipsec/libvici.so.0.0.0
  127. lib/ipsec/plugins/libstrongswan-addrblock.la
  128. lib/ipsec/plugins/libstrongswan-addrblock.so
  129. lib/ipsec/plugins/libstrongswan-aes.la
  130. lib/ipsec/plugins/libstrongswan-aes.so
  131. @comment lib/ipsec/plugins/libstrongswan-attr-sql.la
  132. @comment lib/ipsec/plugins/libstrongswan-attr-sql.so
  133. lib/ipsec/plugins/libstrongswan-attr.la
  134. lib/ipsec/plugins/libstrongswan-attr.so
  135. lib/ipsec/plugins/libstrongswan-blowfish.la
  136. lib/ipsec/plugins/libstrongswan-blowfish.so
  137. lib/ipsec/plugins/libstrongswan-cmac.la
  138. lib/ipsec/plugins/libstrongswan-cmac.so
  139. lib/ipsec/plugins/libstrongswan-constraints.la
  140. lib/ipsec/plugins/libstrongswan-constraints.so
  141. lib/ipsec/plugins/libstrongswan-counters.la
  142. lib/ipsec/plugins/libstrongswan-counters.so
  143. @comment lib/ipsec/plugins/libstrongswan-ctr.la
  144. @comment lib/ipsec/plugins/libstrongswan-ctr.so
  145. lib/ipsec/plugins/libstrongswan-curl.la
  146. lib/ipsec/plugins/libstrongswan-curl.so
  147. lib/ipsec/plugins/libstrongswan-curve25519.la
  148. lib/ipsec/plugins/libstrongswan-curve25519.so
  149. lib/ipsec/plugins/libstrongswan-des.la
  150. lib/ipsec/plugins/libstrongswan-des.so
  151. lib/ipsec/plugins/libstrongswan-dnskey.la
  152. lib/ipsec/plugins/libstrongswan-dnskey.so
  153. lib/ipsec/plugins/libstrongswan-drbg.la
  154. lib/ipsec/plugins/libstrongswan-drbg.so
  155. @comment lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la
  156. @comment lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so
  157. @comment lib/ipsec/plugins/libstrongswan-eap-aka.la
  158. @comment lib/ipsec/plugins/libstrongswan-eap-aka.so
  159. @comment lib/ipsec/plugins/libstrongswan-eap-dynamic.la
  160. @comment lib/ipsec/plugins/libstrongswan-eap-dynamic.so
  161. lib/ipsec/plugins/libstrongswan-eap-identity.la
  162. lib/ipsec/plugins/libstrongswan-eap-identity.so
  163. lib/ipsec/plugins/libstrongswan-eap-md5.la
  164. lib/ipsec/plugins/libstrongswan-eap-md5.so
  165. lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
  166. lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
  167. lib/ipsec/plugins/libstrongswan-eap-peap.la
  168. lib/ipsec/plugins/libstrongswan-eap-peap.so
  169. @comment lib/ipsec/plugins/libstrongswan-eap-radius.la
  170. @comment lib/ipsec/plugins/libstrongswan-eap-radius.so
  171. @comment lib/ipsec/plugins/libstrongswan-eap-sim-file.la
  172. @comment lib/ipsec/plugins/libstrongswan-eap-sim-file.so
  173. @comment lib/ipsec/plugins/libstrongswan-eap-sim.la
  174. @comment lib/ipsec/plugins/libstrongswan-eap-sim.so
  175. lib/ipsec/plugins/libstrongswan-eap-tls.la
  176. lib/ipsec/plugins/libstrongswan-eap-tls.so
  177. lib/ipsec/plugins/libstrongswan-eap-ttls.la
  178. lib/ipsec/plugins/libstrongswan-eap-ttls.so
  179. @comment lib/ipsec/plugins/libstrongswan-farp.la
  180. @comment lib/ipsec/plugins/libstrongswan-farp.so
  181. lib/ipsec/plugins/libstrongswan-fips-prf.la
  182. lib/ipsec/plugins/libstrongswan-fips-prf.so
  183. lib/ipsec/plugins/libstrongswan-gcm.la
  184. lib/ipsec/plugins/libstrongswan-gcm.so
  185. @comment lib/ipsec/plugins/libstrongswan-gmp.la
  186. @comment lib/ipsec/plugins/libstrongswan-gmp.so
  187. lib/ipsec/plugins/libstrongswan-hmac.la
  188. lib/ipsec/plugins/libstrongswan-hmac.so
  189. @comment lib/ipsec/plugins/libstrongswan-ipseckey.la
  190. @comment lib/ipsec/plugins/libstrongswan-ipseckey.so
  191. lib/ipsec/plugins/libstrongswan-kdf.la
  192. lib/ipsec/plugins/libstrongswan-kdf.so
  193. @comment lib/ipsec/plugins/libstrongswan-kernel-libipsec.la
  194. @comment lib/ipsec/plugins/libstrongswan-kernel-libipsec.so
  195. lib/ipsec/plugins/libstrongswan-kernel-pfkey.la
  196. lib/ipsec/plugins/libstrongswan-kernel-pfkey.so
  197. lib/ipsec/plugins/libstrongswan-kernel-pfroute.la
  198. lib/ipsec/plugins/libstrongswan-kernel-pfroute.so
  199. @comment lib/ipsec/plugins/libstrongswan-ldap.la
  200. @comment lib/ipsec/plugins/libstrongswan-ldap.so
  201. @comment lib/ipsec/plugins/libstrongswan-load-tester.la
  202. @comment lib/ipsec/plugins/libstrongswan-load-tester.so
  203. lib/ipsec/plugins/libstrongswan-md4.la
  204. lib/ipsec/plugins/libstrongswan-md4.so
  205. lib/ipsec/plugins/libstrongswan-md5.la
  206. lib/ipsec/plugins/libstrongswan-md5.so
  207. @comment lib/ipsec/plugins/libstrongswan-mgf1.la
  208. @comment lib/ipsec/plugins/libstrongswan-mgf1.so
  209. @comment lib/ipsec/plugins/libstrongswan-mysql.la
  210. @comment lib/ipsec/plugins/libstrongswan-mysql.so
  211. lib/ipsec/plugins/libstrongswan-nonce.la
  212. lib/ipsec/plugins/libstrongswan-nonce.so
  213. lib/ipsec/plugins/libstrongswan-openssl.la
  214. lib/ipsec/plugins/libstrongswan-openssl.so
  215. @comment lib/ipsec/plugins/libstrongswan-padlock.la
  216. @comment lib/ipsec/plugins/libstrongswan-padlock.so
  217. lib/ipsec/plugins/libstrongswan-pem.la
  218. lib/ipsec/plugins/libstrongswan-pem.so
  219. lib/ipsec/plugins/libstrongswan-pgp.la
  220. lib/ipsec/plugins/libstrongswan-pgp.so
  221. lib/ipsec/plugins/libstrongswan-pkcs1.la
  222. lib/ipsec/plugins/libstrongswan-pkcs1.so
  223. @comment lib/ipsec/plugins/libstrongswan-pkcs11.la
  224. @comment lib/ipsec/plugins/libstrongswan-pkcs11.so
  225. lib/ipsec/plugins/libstrongswan-pkcs12.la
  226. lib/ipsec/plugins/libstrongswan-pkcs12.so
  227. lib/ipsec/plugins/libstrongswan-pkcs7.la
  228. lib/ipsec/plugins/libstrongswan-pkcs7.so
  229. lib/ipsec/plugins/libstrongswan-pkcs8.la
  230. lib/ipsec/plugins/libstrongswan-pkcs8.so
  231. lib/ipsec/plugins/libstrongswan-pubkey.la
  232. lib/ipsec/plugins/libstrongswan-pubkey.so
  233. lib/ipsec/plugins/libstrongswan-random.la
  234. lib/ipsec/plugins/libstrongswan-random.so
  235. lib/ipsec/plugins/libstrongswan-rc2.la
  236. lib/ipsec/plugins/libstrongswan-rc2.so
  237. lib/ipsec/plugins/libstrongswan-resolve.la
  238. lib/ipsec/plugins/libstrongswan-resolve.so
  239. lib/ipsec/plugins/libstrongswan-revocation.la
  240. lib/ipsec/plugins/libstrongswan-revocation.so
  241. lib/ipsec/plugins/libstrongswan-sha1.la
  242. lib/ipsec/plugins/libstrongswan-sha1.so
  243. lib/ipsec/plugins/libstrongswan-sha2.la
  244. lib/ipsec/plugins/libstrongswan-sha2.so
  245. @comment lib/ipsec/plugins/libstrongswan-smp.la
  246. @comment lib/ipsec/plugins/libstrongswan-smp.so
  247. lib/ipsec/plugins/libstrongswan-socket-default.la
  248. lib/ipsec/plugins/libstrongswan-socket-default.so
  249. @comment lib/ipsec/plugins/libstrongswan-sql.la
  250. @comment lib/ipsec/plugins/libstrongswan-sql.so
  251. @comment lib/ipsec/plugins/libstrongswan-sqlite.la
  252. @comment lib/ipsec/plugins/libstrongswan-sqlite.so
  253. lib/ipsec/plugins/libstrongswan-sshkey.la
  254. lib/ipsec/plugins/libstrongswan-sshkey.so
  255. lib/ipsec/plugins/libstrongswan-stroke.la
  256. lib/ipsec/plugins/libstrongswan-stroke.so
  257. @comment lib/ipsec/plugins/libstrongswan-test-vectors.la
  258. @comment lib/ipsec/plugins/libstrongswan-test-vectors.so
  259. @comment lib/ipsec/plugins/libstrongswan-tpm.la
  260. @comment lib/ipsec/plugins/libstrongswan-tpm.so
  261. @comment lib/ipsec/plugins/libstrongswan-unbound.la
  262. @comment lib/ipsec/plugins/libstrongswan-unbound.so
  263. @comment lib/ipsec/plugins/libstrongswan-unity.la
  264. @comment lib/ipsec/plugins/libstrongswan-unity.so
  265. lib/ipsec/plugins/libstrongswan-updown.la
  266. lib/ipsec/plugins/libstrongswan-updown.so
  267. lib/ipsec/plugins/libstrongswan-vici.la
  268. lib/ipsec/plugins/libstrongswan-vici.so
  269. lib/ipsec/plugins/libstrongswan-whitelist.la
  270. lib/ipsec/plugins/libstrongswan-whitelist.so
  271. lib/ipsec/plugins/libstrongswan-x509.la
  272. lib/ipsec/plugins/libstrongswan-x509.so
  273. @comment lib/ipsec/plugins/libstrongswan-xauth-eap.la
  274. @comment lib/ipsec/plugins/libstrongswan-xauth-eap.so
  275. lib/ipsec/plugins/libstrongswan-xauth-generic.la
  276. lib/ipsec/plugins/libstrongswan-xauth-generic.so
  277. @comment lib/ipsec/plugins/libstrongswan-xauth-pam.la
  278. @comment lib/ipsec/plugins/libstrongswan-xauth-pam.so
  279. lib/ipsec/plugins/libstrongswan-xcbc.la
  280. lib/ipsec/plugins/libstrongswan-xcbc.so
  281. libexec/ipsec/_updown
  282. libexec/ipsec/charon
  283. @comment libexec/ipsec/load-tester
  284. @comment libexec/ipsec/pool
  285. libexec/ipsec/starter
  286. libexec/ipsec/stroke
  287. libexec/ipsec/whitelist
  288. man/man1/pki---acert.1.gz
  289. man/man1/pki---dn.1.gz
  290. man/man1/pki---est.1.gz
  291. man/man1/pki---estca.1.gz
  292. man/man1/pki---gen.1.gz
  293. man/man1/pki---issue.1.gz
  294. man/man1/pki---keyid.1.gz
  295. man/man1/pki---ocsp.1.gz
  296. man/man1/pki---pkcs7.1.gz
  297. man/man1/pki---print.1.gz
  298. man/man1/pki---pub.1.gz
  299. man/man1/pki---req.1.gz
  300. man/man1/pki---scep.1.gz
  301. man/man1/pki---scepca.1.gz
  302. man/man1/pki---self.1.gz
  303. man/man1/pki---signcrl.1.gz
  304. man/man1/pki---verify.1.gz
  305. man/man1/pki.1.gz
  306. man/man5/ipsec.conf.5.gz
  307. man/man5/ipsec.secrets.5.gz
  308. man/man5/strongswan.conf.5.gz
  309. man/man5/swanctl.conf.5.gz
  310. man/man8/charon-cmd.8.gz
  311. man/man8/ipsec.8.gz
  312. man/man8/swanctl.8.gz
  313. sbin/charon-cmd
  314. sbin/ipsec
  315. sbin/swanctl
  316. share/strongswan/templates/config/plugins/addrblock.conf
  317. share/strongswan/templates/config/plugins/aes.conf
  318. @comment share/strongswan/templates/config/plugins/attr-sql.conf
  319. share/strongswan/templates/config/plugins/attr.conf
  320. share/strongswan/templates/config/plugins/blowfish.conf
  321. share/strongswan/templates/config/plugins/cmac.conf
  322. share/strongswan/templates/config/plugins/constraints.conf
  323. share/strongswan/templates/config/plugins/counters.conf
  324. @comment share/strongswan/templates/config/plugins/ctr.conf
  325. share/strongswan/templates/config/plugins/curl.conf
  326. share/strongswan/templates/config/plugins/curve25519.conf
  327. share/strongswan/templates/config/plugins/des.conf
  328. share/strongswan/templates/config/plugins/dnskey.conf
  329. share/strongswan/templates/config/plugins/drbg.conf
  330. @comment share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf
  331. @comment share/strongswan/templates/config/plugins/eap-aka.conf
  332. @comment share/strongswan/templates/config/plugins/eap-dynamic.conf
  333. share/strongswan/templates/config/plugins/eap-identity.conf
  334. share/strongswan/templates/config/plugins/eap-md5.conf
  335. share/strongswan/templates/config/plugins/eap-mschapv2.conf
  336. share/strongswan/templates/config/plugins/eap-peap.conf
  337. @comment share/strongswan/templates/config/plugins/eap-radius.conf
  338. @comment share/strongswan/templates/config/plugins/eap-sim-file.conf
  339. @comment share/strongswan/templates/config/plugins/eap-sim.conf
  340. share/strongswan/templates/config/plugins/eap-tls.conf
  341. share/strongswan/templates/config/plugins/eap-ttls.conf
  342. @comment share/strongswan/templates/config/plugins/farp.conf
  343. share/strongswan/templates/config/plugins/fips-prf.conf
  344. share/strongswan/templates/config/plugins/gcm.conf
  345. @comment share/strongswan/templates/config/plugins/gmp.conf
  346. share/strongswan/templates/config/plugins/hmac.conf
  347. @comment share/strongswan/templates/config/plugins/ipseckey.conf
  348. share/strongswan/templates/config/plugins/kdf.conf
  349. @comment share/strongswan/templates/config/plugins/kernel-libipsec.conf
  350. share/strongswan/templates/config/plugins/kernel-pfkey.conf
  351. share/strongswan/templates/config/plugins/kernel-pfroute.conf
  352. @comment share/strongswan/templates/config/plugins/ldap.conf
  353. @comment share/strongswan/templates/config/plugins/load-tester.conf
  354. share/strongswan/templates/config/plugins/md4.conf
  355. share/strongswan/templates/config/plugins/md5.conf
  356. @comment share/strongswan/templates/config/plugins/mgf1.conf
  357. @comment share/strongswan/templates/config/plugins/mysql.conf
  358. share/strongswan/templates/config/plugins/nonce.conf
  359. share/strongswan/templates/config/plugins/openssl.conf
  360. @comment share/strongswan/templates/config/plugins/padlock.conf
  361. share/strongswan/templates/config/plugins/pem.conf
  362. share/strongswan/templates/config/plugins/pgp.conf
  363. share/strongswan/templates/config/plugins/pkcs1.conf
  364. @comment share/strongswan/templates/config/plugins/pkcs11.conf
  365. share/strongswan/templates/config/plugins/pkcs12.conf
  366. share/strongswan/templates/config/plugins/pkcs7.conf
  367. share/strongswan/templates/config/plugins/pkcs8.conf
  368. share/strongswan/templates/config/plugins/pubkey.conf
  369. share/strongswan/templates/config/plugins/random.conf
  370. share/strongswan/templates/config/plugins/rc2.conf
  371. share/strongswan/templates/config/plugins/resolve.conf
  372. share/strongswan/templates/config/plugins/revocation.conf
  373. share/strongswan/templates/config/plugins/sha1.conf
  374. share/strongswan/templates/config/plugins/sha2.conf
  375. @comment share/strongswan/templates/config/plugins/smp.conf
  376. share/strongswan/templates/config/plugins/socket-default.conf
  377. @comment share/strongswan/templates/config/plugins/sql.conf
  378. @comment share/strongswan/templates/config/plugins/sqlite.conf
  379. share/strongswan/templates/config/plugins/sshkey.conf
  380. share/strongswan/templates/config/plugins/stroke.conf
  381. @comment share/strongswan/templates/config/plugins/test-vectors.conf
  382. @comment share/strongswan/templates/config/plugins/tpm.conf
  383. @comment share/strongswan/templates/config/plugins/unbound.conf
  384. @comment share/strongswan/templates/config/plugins/unity.conf
  385. share/strongswan/templates/config/plugins/updown.conf
  386. share/strongswan/templates/config/plugins/vici.conf
  387. share/strongswan/templates/config/plugins/whitelist.conf
  388. share/strongswan/templates/config/plugins/x509.conf
  389. @comment share/strongswan/templates/config/plugins/xauth-eap.conf
  390. share/strongswan/templates/config/plugins/xauth-generic.conf
  391. @comment share/strongswan/templates/config/plugins/xauth-pam.conf
  392. share/strongswan/templates/config/plugins/xcbc.conf
  393. share/strongswan/templates/config/strongswan.conf
  394. share/strongswan/templates/config/strongswan.d/charon-logging.conf
  395. share/strongswan/templates/config/strongswan.d/charon.conf
  396. share/strongswan/templates/config/strongswan.d/pki.conf
  397. @comment share/strongswan/templates/config/strongswan.d/pool.conf
  398. share/strongswan/templates/config/strongswan.d/starter.conf
  399. share/strongswan/templates/config/strongswan.d/swanctl.conf
  400. @comment share/strongswan/templates/database/sql/mysql.sql
  401. @comment share/strongswan/templates/database/sql/sqlite.sql
  402. @dir etc/ipsec.d/aacerts
  403. @dir etc/ipsec.d/acerts
  404. @dir etc/ipsec.d/cacerts
  405. @dir etc/ipsec.d/certs
  406. @dir etc/ipsec.d/crls
  407. @dir etc/ipsec.d/ocspcerts
  408. @dir etc/ipsec.d/private
  409. @dir etc/ipsec.d/reqs
  410. @dir etc/swanctl/bliss
  411. @dir etc/swanctl/conf.d
  412. @dir etc/swanctl/ecdsa
  413. @dir etc/swanctl/pkcs12
  414. @dir etc/swanctl/pkcs8
  415. @dir etc/swanctl/private
  416. @dir etc/swanctl/pubkey
  417. @dir etc/swanctl/rsa
  418. @dir etc/swanctl/x509
  419. @dir etc/swanctl/x509aa
  420. @dir etc/swanctl/x509ac
  421. @dir etc/swanctl/x509ca
  422. @dir etc/swanctl/x509crl
  423. @dir etc/swanctl/x509ocsp
  424. @owner
  425. @group
  426. @mode
Collapse this list.
Dependency lines:
  • strongswan>0:security/strongswan
To install the port:
cd /usr/ports/security/strongswan/ && make install clean
To add the package, run one of these commands:
  • pkg install security/strongswan
  • pkg install strongswan
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: strongswan
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1702006969 SHA256 (strongswan-5.9.13.tar.bz2) = 56e30effb578fd9426d8457e3b76c8c3728cd8a5589594b55649b2719308ba55 SIZE (strongswan-5.9.13.tar.bz2) = 4825644

Packages (timestamps in pop-ups are UTC):
strongswan
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest5.9.145.9.145.9.15.9.145.9.14-5.9.1-
FreeBSD:13:quarterly5.9.145.9.145.9.10_15.9.145.9.145.9.135.9.135.9.13
FreeBSD:14:latest5.9.145.9.145.9.8_15.9.145.9.145.9.10_1-5.9.10_1
FreeBSD:14:quarterly5.9.145.9.14-5.9.145.9.145.9.135.9.135.9.13
FreeBSD:15:latest5.9.145.9.14n/a5.9.14n/a5.9.135.9.135.9.13
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
Library dependencies:
  1. libcurl.so : ftp/curl
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for strongswan-5.9.13: CTR=off: Enable CTR cipher mode wrapper plugin CURL=on: Enable CURL to fetch CRL/OCSP EAPAKA3GPP2=off: Enable EAP AKA with 3gpp2 backend EAPDYNAMIC=off: Enable EAP dynamic proxy module EAPRADIUS=off: Enable EAP Radius proxy authentication EAPSIMFILE=off: Enable EAP SIM with file backend FARP=off: Enable farp plugin GCM=on: Enable GCM AEAD wrapper crypto plugin IKEV1=on: Enable IKEv1 support IPSECKEY=off: Enable authentication with IPSECKEY resource records with DNSSEC KDF=on: Enable KDF (prf+) implementation plugin KERNELLIBIPSEC=off: Enable IPSec userland backend LDAP=off: LDAP protocol support LOADTESTER=off: Enable load testing plugin MEDIATION=off: Enable IKEv2 Mediation Extension MYSQL=off: MySQL database support PKCS11=off: Enable PKCS11 token support PKI=on: Enable PKI tools PYTHON=off: Python VICI protocol plugin SMP=off: Enable XML-based management protocol (DEPRECATED) SQLITE=off: SQLite database support SWANCTL=on: Install swanctl (requires VICI) TESTVECTOR=off: Enable crypto test vectors TPM=off: Enable TPM plugin TSS2=off: Enable TPM 2.0 TSS2 library UNBOUND=off: Enable DNSSEC-enabled resolver UNITY=off: Enable Cisco Unity extension plugin VICI=on: Enable VICI management protocol XAUTH=off: Enable XAuth password verification ====> Options available for the single PRINTF_HOOKS: you have to select exactly one of them BUILTIN=on: Use builtin printf hooks LIBC=off: Use libc printf hooks VSTR=off: Use devel/vstr printf hooks ===> Use 'make config' to modify these settings
Options name:
security_strongswan
USES:
cpe libtool:keepla pkgconfig ssl tar:bzip2
pkg-message:
For install:
The default strongSwan configuration interface have been updated to vici since version 5.9.2_1. To use the stroke interface by default either compile the port without the vici option or set 'strongswan_interface="stroke"' in your rc.conf file.
If upgrading from > 5.9.2_1:
The default strongSwan configuration interface have been updated to vici. To use the stroke interface by default either compile the port without the vici option or set 'strongswan_interface="stroke"' in your rc.conf file.
Master Sites:
Expand this list (2 items)
Collapse this list.
  1. https://download.strongswan.org/
  2. https://download2.strongswan.org/
Collapse this list.

Number of commits found: 1

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
5.9.13
10 Dec 2023 17:21:09
commit hash: 41afbdaae94c823ac828489818cc3125a472dda4commit hash: 41afbdaae94c823ac828489818cc3125a472dda4commit hash: 41afbdaae94c823ac828489818cc3125a472dda4commit hash: 41afbdaae94c823ac828489818cc3125a472dda4 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Update to 5.9.13

ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.13

PR:		275620
Reported by:	jlduran@gmail.com
MFH:		2023Q4 (security fix)
Security:	CVE-2023-41913

(cherry picked from commit 9d8accbe0c0d7c0db16ec9bbb50bded19db8271f)

Number of commits found: 1