Comment 20 for bug 1535951

Revision history for this message
Ryan Harper (raharper) wrote : Re: [Bug 1535951] Re: Please merge strongswan 5.3.5-1 (main) from Debian unstable (main)

On Sun, Feb 14, 2016 at 2:12 AM, mrq1 <email address hidden> wrote:

> thanks for the fast pace!
>
> > should be ready in a bit with the new plugin
>
> NOPE. still no chapoly & ntru plugin included
>

chapoly and ntru are part of libstrongswan-extra-plugins

>
> # ipsec statusall
> Status of IKE charon daemon (strongSwan 5.3.5, Linux 4.4.0-4-generic,
> x86_64):
> uptime: 10 minutes, since Feb 14 08:59:01 2016
> malloc: sbrk 1650688, mmap 0, used 547408, free 1103280
> worker threads: 7 of 16 idle, 5/0/4/0 working, job queue: 0/0/0/0,
> scheduled: 0
> loaded plugins: charon test-vectors aes rc2 sha1 sha2 md4 md5 random
> nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp
> dnskey sshkey pem openssl fips-prf gmp agent xcbc hmac gcm attr
> kernel-libipsec kernel-netlink resolve socket-default connmark farp stroke
> updown eap-identity eap-sim eap-sim-pcsc eap-aka eap-aka-3gpp2
> eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2
> eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic
> xauth-eap xauth-pam xauth-noauth tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic
> dhcp lookip error-notify certexpire led addrblock unity
>

You might need to restart after upgrade: systemctl restart strongswan

# ipsec statusall
Status of IKE charon daemon (strongSwan 5.3.5, Linux 4.4.0-4-generic,
x86_64):
  uptime: 99 seconds, since Feb 14 14:40:22 2016
  malloc: sbrk 2834432, mmap 532480, used 1004336, free 1830096
  worker threads: 7 of 16 idle, 5/0/4/0 working, job queue: 0/0/0/0,
scheduled: 0
  loaded plugins: charon test-vectors unbound ldap pkcs11 aes rc2 sha1 sha2
md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7
pkcs8 pkcs12 pgp dnskey sshkey dnscert ipseckey pem openssl gcrypt af-alg
fips-prf gmp agent chapoly xcbc cmac hmac ctr ccm gcm ntru curl soup mysql
sqlite attr kernel-libipsec kernel-netlink resolve socket-default connmark
farp stroke updown eap-identity eap-sim eap-sim-pcsc eap-aka eap-aka-3gpp2
eap-simaka-pseudonym eap-simaka-reauth eap-md5 eap-gtc eap-mschapv2
eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic
xauth-eap xauth-pam xauth-noauth tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic
dhcp whitelist lookip error-notify certexpire led radattr addrblock unity
Listening IP addresses:
  192.168.122.147
  10.0.3.1
Connections:
Security Associations (0 up, 0 connecting):
  none

> i installed a new virtual machine and installed the ppa-strongswan
>
> looks like it is not enough to
> # apt install libcharon-extra-plugins
> this package does not depend on
> # apt install strongswan
> which it should!
>

if you apt-get install libstrongswan-extra-plugins, this will pull in the
strongswan package.

>
> now starts the testing ;-)
>

Excellent!

>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1535951
>
> Title:
> Please merge strongswan 5.3.5-1 (main) from Debian unstable (main)
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1535951/+subscriptions
>