charon-systemd

IPsec VPN solution metapackage

Install

All systems
curl cmd.cat/charon-systemd.sh
Debian Debian
apt-get install charon-systemd
Ubuntu
apt-get install charon-systemd
Alpine
apk add strongswan
Arch Arch Linux
pacman -S strongswan
image/svg+xml Kali Linux
apt-get install charon-systemd
Fedora
dnf install strongswan
Windows (WSL2)
sudo apt-get update sudo apt-get install charon-systemd
OS X
brew install strongswan
Raspbian
apt-get install charon-systemd
Docker
docker run cmd.cat/charon-systemd charon-systemd powered by Commando

strongswan

IPsec VPN solution metapackage

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.

charon-systemd

strongSwan IPsec client, systemd support

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package contains the charon-systemd files.