ipsec

Internet Key Exchange daemon

Install

All systems
curl cmd.cat/ipsec.sh
Debian Debian
apt-get install libreswan
Ubuntu
apt-get install libreswan
Alpine
apk add strongswan
Arch Arch Linux
pacman -S strongswan
image/svg+xml Kali Linux
apt-get install libreswan
CentOS
yum install libreswan
Fedora
dnf install libreswan
Windows (WSL2)
sudo apt-get update sudo apt-get install libreswan
OS X
brew install strongswan
Raspbian
apt-get install openswan
Docker
docker run cmd.cat/ipsec ipsec powered by Commando

libreswan

Internet Key Exchange daemon

Libreswan is an IPsec implementation for Linux. It has support for most of the extensions (RFC + IETF drafts) related to IPsec, including IKEv2, X.509 Digital Certificates, NAT Traversal, and many others. Libreswan has been forked from Openswan 2.6.38, which was forked from FreeS/WAN 1.99. The Libreswan IKE daemon is named pluto. It was inherited from the FreeS/WAN project, but provides improved X.509 certificate support and other features.

strongswan-starter

strongSwan daemon starter and configuration file parser

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon.

openswan

Internet Key Exchange daemon

Openswan is an IPsec based VPN solution for the Linux kernel. It can use the native IPsec stack as well as the KLIPS kernel module. Both IKEv1 and IKEv2 protocols are supported. The Openswan IKE daemon is named pluto. It was inherited from the FreeS/WAN project, but provides improved X.509 certificate support and other features. In order to use the KLIPS IPsec code instead of the native version, you will need to either install openswan-modules-source and build the appropriate module for your kernel or use openswan-modules-dkms which automates this task.

strongswan

IPsec VPN solution metapackage

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.