pki
Certificate System - PKI Tools
Install
- All systems
-
curl cmd.cat/pki.sh
- Debian
-
apt-get install pki-tools
- Ubuntu
-
apt-get install pki-tools
- Arch Linux
-
pacman -S pki-tools
- Kali Linux
-
apt-get install pki-tools
- CentOS
-
yum install pki-tools
- Fedora
-
dnf install pki-tools
- Windows (WSL2)
-
sudo apt-get update
sudo apt-get install pki-tools
- Raspbian
-
apt-get install pki-tools
- Dockerfile
- dockerfile.run/pki
pki-tools
Certificate System - PKI Tools
This package contains PKI executables that can be used to help make Certificate System into a more complete and robust PKI solution. This package is a part of the PKI Core used by the Certificate System.
strongswan-pki
strongSwan IPsec client, pki command
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package contains the pki tool which allows on to run a simple public key infrastructure.
strongswan-starter
strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon.
strongswan
IPsec VPN solution metapackage
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.