strongSwan

strongSwan
Developer(s) Andreas Steffen, Martin Willi & Tobias Brunner
Stable release
v5.5.1 / October 20, 2016 (2016-10-20)[1]
Preview release
v5.5.2dr2 / November 14, 2016 (2016-11-14)[2]
Development status Active
Written in C
Operating system Linux, Android, Maemo, FreeBSD, OS X, Windows
Type IPsec
License GNU General Public License
Website https://www.strongswan.org/

strongSwan is a complete IPsec implementation for Linux 2.6, 3.x, and 4.x kernels. The focus of the project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface.

Overview

The project is maintained by Andreas Steffen who is a professor for Security in Communications at the University of Applied Sciences in Rapperswil, Switzerland.[3]

As a descendant of the FreeS/WAN project, strongSwan continues to be released under the GPL license.[4] It supports certificate revocation lists and the Online Certificate Status Protocol (OCSP). A unique feature is the use of X.509 attribute certificates to implement access control schemes based on group memberships. StrongSwan interoperates with other IPsec implementations, including various Microsoft Windows and Mac OS X VPN clients. The modular strongSwan 5.0 branch fully implements the Internet Key Exchange (IKEv2) protocol defined by RFC 5996.[5]

Features

StrongSwan supports IKEv1 and fully implements IKEv2.[5]

IKEv1 and IKEv2 features

IKEv2 only features

KVM simulation environment

The focus of the strongSwan project lies on the strong Authentication by means of X.509-Certificates, as well as the optional safe storage of private key on smart cards with help of the standardized PKCS#11 interface, strongSwan certificate check lists and On-line Certificate Status Protocol (OCSP).

An important capability is the use of X.509 Certificate Attributes, which permits it to utilize complex access control mechanisms on the basis of group memberships.

strongSwan is however simple to configure and works smoothly with nearly all other IPsec implementations, in particular also with various Microsoft Windows and Mac OS X-VPN-products.

strongSwan comes with a simulation environment based on KVM. A network of eight virtual hosts allows the user to enact a multitude of site-to-site and roadwarrior VPN scenarios.

See also

External links

References

This article is issued from Wikipedia - version of the 11/24/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.