Port details |
- strongswan Open Source IKEv2 IPsec-based VPN solution
- 5.9.14 security =12 5.9.14Version of this port present on the latest quarterly branch.
- Maintainer: strongswan@nanoteq.com
- Port Added: 2010-08-26 13:40:32
- Last Update: 2024-09-30 11:59:00
- Commit Hash: 825afe0
- People watching this port, also watch:: openvpn, sudo, kea, postfix, apache24
- Also Listed In: net-vpn
- License: GPLv2
- WWW:
- https://www.strongswan.org
- Description:
- Strongswan is an open source IPsec-based VPN solution.
Strongswan for FreeBSD implements both the IKEv1 and IKEv2 (RFC 5996) key
exchange protocols.
- ¦ ¦ ¦ ¦
- Manual pages:
- FreshPorts has no man page information for this port.
- pkg-plist: as obtained via:
make generate-plist - Dependency lines:
-
- strongswan>0:security/strongswan
- To install the port:
- cd /usr/ports/security/strongswan/ && make install clean
- To add the package, run one of these commands:
- pkg install security/strongswan
- pkg install strongswan
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.- PKGNAME: strongswan
- Flavors: there is no flavor information for this port.
- distinfo:
- TIMESTAMP = 1712096228
SHA256 (strongswan-5.9.14.tar.bz2) = 728027ddda4cb34c67c4cec97d3ddb8c274edfbabdaeecf7e74693b54fc33678
SIZE (strongswan-5.9.14.tar.bz2) = 4869709
Packages (timestamps in pop-ups are UTC):
- Dependencies
- NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
- Build dependencies:
-
- pkgconf>=1.3.0_1 : devel/pkgconf
- Library dependencies:
-
- libcurl.so : ftp/curl
- There are no ports dependent upon this port
Configuration Options:
- ===> The following configuration options are available for strongswan-5.9.14:
CTR=off: Enable CTR cipher mode wrapper plugin
CURL=on: Enable CURL to fetch CRL/OCSP
DHCP=off: Enable DHCP based attribute provider plugin
EAPAKA3GPP2=off: Enable EAP AKA with 3gpp2 backend
EAPDYNAMIC=off: Enable EAP dynamic proxy module
EAPRADIUS=off: Enable EAP Radius proxy authentication
EAPSIMFILE=off: Enable EAP SIM with file backend
FARP=off: Enable farp plugin
GCM=on: Enable GCM AEAD wrapper crypto plugin
IKEV1=on: Enable IKEv1 support
IPSECKEY=off: Enable authentication with IPSECKEY resource records with DNSSEC
KDF=on: Enable KDF (prf+) implementation plugin
KERNELLIBIPSEC=off: Enable IPSec userland backend
LDAP=off: LDAP protocol support
LOADTESTER=off: Enable load testing plugin
MEDIATION=off: Enable IKEv2 Mediation Extension
MYSQL=off: MySQL database support
PKCS11=off: Enable PKCS11 token support
PKI=on: Enable PKI tools
PYTHON=off: Python VICI protocol plugin
SMP=off: Enable XML-based management protocol (DEPRECATED)
SQLITE=off: SQLite database support
SWANCTL=on: Install swanctl (requires VICI)
TESTVECTOR=off: Enable crypto test vectors
TPM=off: Enable TPM plugin
TSS2=off: Enable TPM 2.0 TSS2 library
UNBOUND=off: Enable DNSSEC-enabled resolver
UNITY=off: Enable Cisco Unity extension plugin
VICI=on: Enable VICI management protocol
XAUTH=off: Enable XAuth password verification
====> Options available for the single PRINTF_HOOKS: you have to select exactly one of them
BUILTIN=on: Use builtin printf hooks
LIBC=off: Use libc printf hooks
VSTR=off: Use devel/vstr printf hooks
===> Use 'make config' to modify these settings
- Options name:
- security_strongswan
- USES:
- cpe libtool:keepla pkgconfig ssl tar:bzip2
- pkg-message:
- For install:
- The default strongSwan configuration interface have been updated to vici since version 5.9.2_1.
To use the stroke interface by default either compile the port without the vici option or
set 'strongswan_interface="stroke"' in your rc.conf file.
- If upgrading from > 5.9.2_1:
- The default strongSwan configuration interface have been updated to vici.
To use the stroke interface by default either compile the port without the vici option or
set 'strongswan_interface="stroke"' in your rc.conf file.
- Master Sites:
|
Notes from UPDATING |
- These upgrade notes are taken from /usr/ports/UPDATING
- 2021-03-17
Affects: users of security/strongswan Author: driesm@FreeBSD.org Reason:
The stroke starter interface has been deprecated by upstream
for some time now. The default interface for controlling the charon
daemon has switched from stroke to vici. Users still using the
legacy config files such as ipsec.conf and ipsec.secret (stroke, starter)
can easily revert to the old behavior by:
# sysrc strongswan_interface="stroke"
It is recommended to use the vici interface which is configured by swanctl.conf.
Check : https://wiki.strongswan.org/projects/strongswan/wiki/Fromipsecconf
to ease the transition from ipsec.* to swanctl.conf
|
Number of commits found: 105 (showing only 5 on this page)
Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
4.5.3 14 Jan 2012 08:57:23 |
dougb |
In the rc.d scripts, change assignments to rcvar to use the
literal name_enable wherever possible, and ${name}_enable
when it's not, to prepare for the demise of set_rcvar().
In cases where I had to hand-edit unusual instances also
modify formatting slightly to be more uniform (and in
some cases, correct). This includes adding some $FreeBSD$
tags, and most importantly moving rcvar= to right after
name= so it's clear that one is derived from the other. |
4.5.3 22 Sep 2011 21:37:55 |
flo |
update to 4.5.3
PR: ports/160401
Submitted by: Riaan Kruger <riaank@gmail.com> maintainer |
4.5.1 29 Apr 2011 12:24:55 |
culot |
- Update to 4.5.1 [1]
- Pet portlint(1) (change spaces into tabs and reformat IGNORE message)
PR: ports/156711 [1]
Submitted by: Riaan Kruger <riaank@gmail.com> (maintainer) |
4.4.0 04 Dec 2010 07:34:27 |
ade |
Sync to new bsd.autotools.mk |
4.4.0 26 Aug 2010 13:40:11 |
pav |
Strongswan is an open source IPsec-based VPN solution.
Strongswan for FreeBSD supports IKEv2 but NOT IKEv1.
WWW: http://www.strongswan.org
PR: ports/147431
Submitted by: Riaan Kruger <riaank@gmail.com> |
Number of commits found: 105 (showing only 5 on this page)
|