swanctl
IPsec VPN solution metapackage
Install
- All systems
-
curl cmd.cat/swanctl.sh
- Debian
-
apt-get install strongswan-swanctl
- Ubuntu
-
apt-get install strongswan-swanctl
- Alpine
-
apk add strongswan
- Arch Linux
-
pacman -S strongswan
- Kali Linux
-
apt-get install strongswan-swanctl
- Fedora
-
dnf install strongswan
- Windows (WSL2)
-
sudo apt-get update
sudo apt-get install strongswan-swanctl
- OS X
-
brew install strongswan
- Raspbian
-
apt-get install strongswan-swanctl
- Dockerfile
- dockerfile.run/swanctl
- Docker
-
docker run cmd.cat/swanctl swanctl
powered by Commando
strongswan
IPsec VPN solution metapackage
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.
strongswan-swanctl
strongSwan IPsec client, swanctl command
The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package contains the swanctl interface, used to configure a running charon daemon