strongswan 5.3.5-1ubuntu3 source package in Ubuntu

Changelog

strongswan (5.3.5-1ubuntu3) xenial; urgency=medium

  * Rebuild against libmysqlclient20.

 -- Robie Basak <email address hidden>  Tue, 05 Apr 2016 13:02:48 +0000

Upload details

Uploaded by:
Robie Basak
Uploaded to:
Xenial
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Xenial release main net

Downloads

File Size SHA-256 Checksum
strongswan_5.3.5.orig.tar.bz2 4.2 MiB 2c84b663da652b1ff180a1a73c24a3d7b9fc4b9b8ba6bd07f94a1e33092e6350
strongswan_5.3.5-1ubuntu3.debian.tar.xz 128.5 KiB d03fbe3b6079c622e88d275f9e9e24250071d9870e223b8989d9652ee575ab08
strongswan_5.3.5-1ubuntu3.dsc 8.7 KiB 915fd03efffdc3e7d115a01688b35200eab40f1807b3bac1f474804f86ee7d95

Available diffs

View changes file

Binary packages built by this source

charon-cmd: standalone IPsec client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon-cmd command, which can be used as a client to
 connect to a remote IKE daemon.

charon-cmd-dbgsym: debug symbols for package charon-cmd

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon-cmd command, which can be used as a client to
 connect to a remote IKE daemon.

libcharon-extra-plugins: strongSwan charon library (extra plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides extra plugins for the charon library:
  - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
    certificates)
  - dhcp (Forwarding of DHCP requests for virtual IPs to DHCP server)
  - certexpire (Export expiration dates of used certificates)
  - eap-aka (Generic EAP-AKA protocol handler using different backends)
  - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
  - eap-identity (EAP-Identity identity exchange algorithm, to use with other
    EAP protocols)
  - eap-md5 (EAP-MD5 protocol handler using passwords)
  - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
  - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
    RADIUS server)
  - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
    EAP)
  - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
  - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
  - error-notify (Notification about errors via UNIX socket)
  - farp (fake ARP responses for requests to virtual IP address)
  - kernel-libipsec (Userspace IPsec Backend with TUN devices)
  - led (Let Linux LED subsystem LEDs blink on IKE activity)
  - lookip (Virtual IP lookup facility using a UNIX socket)
  - tnc (Trusted Network Connect)
  - unity (Cisco Unity extensions for IKEv1)
  - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
  - xauth-generic (Generic XAuth backend that provides passwords from
    ipsec.secrets and other credential sets)
  - xauth-pam (XAuth backend that uses PAM modules to verify passwords)
  - strongswan-plugin-eap-aka-3gpp2 (EAP-AKA backend implementing standard 3GPP2 algorithm in software)
  - strongswan-plugin-eap-dynamic (EAP proxy plugin that dynamically selects an EAP method requested/supported by the client (since 5.0.1))
  - strongswan-plugin-eap-peap (EAP-PEAP protocol handler, wraps other EAP methods securely)
  - strongswan-plugin-eap-sim (Generic EAP-SIM protocol handler using different backends)
  - strongswan-plugin-eap-sim-file (EAP-SIM backend reading triplets from a file)
  - strongswan-plugin-eap-sim-pcsc (EAP-SIM backend based on a PC/SC smartcard reader)
  - strongswan-plugin-eap-simaka-pseudonym (EAP-SIM/AKA in-memory pseudonym identity database)
  - strongswan-plugin-eap-simaka-reauth (EAP-SIM/AKA in-memory reauthentication identity database)
  - strongswan-plugin-eap-simaka-sql (EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database)
  - strongswan-plugin-xauth-noauth (XAuth backend that does not do any authentication (since 5.0.3))

libcharon-extra-plugins-dbgsym: No summary available for libcharon-extra-plugins-dbgsym in ubuntu yakkety.

No description available for libcharon-extra-plugins-dbgsym in ubuntu yakkety.

libstrongswan: strongSwan utility and crypto library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md5 (MD5 hasher software implementation)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
 For libhydra (IKE daemon plugins):
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))

libstrongswan-dbgsym: debug symbols for package libstrongswan

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md5 (MD5 hasher software implementation)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
 For libhydra (IKE daemon plugins):
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))

libstrongswan-extra-plugins: strongSwan utility and crypto library (extra plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides extra plugins for the strongSwan utility and
 cryptograhic library.
 .
 Included plugins are:
  - acert (Support of X.509 attribute certificates (since 5.1.3))
  - af-alg [linux] (AF_ALG Linux crypto API interface, provides
    ciphers/hashers/hmac/xcbc)
  - attr-sql (provide IKE attributes read from a database to peers)
  - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
    signature scheme)
  - ccm (CCM cipher mode wrapper)
  - chapoly (ChaCha20/Poly1305 AEAD implementation)
  - cmac (CMAC cipher mode wrapper)
  - ctr (CTR cipher mode wrapper)
  - coupling (Permanent peer certificate coupling)
  - curl (libcurl based HTTP/FTP fetcher)
  - dnscert (authentication via CERT RRs protected by DNSSEC)
  - gcrypt (Crypto backend based on libgcrypt, provides
    RSA/DH/ciphers/hashers/rng)
  - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
  - ldap (LDAP fetching plugin based on libldap)
  - load-tester (perform IKE load tests against self or gateway)
  - mysql (database backend)
  - ntru (key exchanged based on post-quantum computer NTRU)
  - padlock (VIA padlock crypto backend, provides AES128/SHA1)
  - pkcs11 (PKCS#11 smartcard backend)
  - radattr (inject and process custom RADIUS attributes as IKEv2 client)
  - sql (SQL configuration and creds engine)
  - sqlite (SQLite database backend)
  - soup (libsoup based HTTP fetcher)
  - rdrand (High quality / high performance random source using the Intel
    rdrand instruction found on Ivy Bridge processors)
  - test-vectors (Set of test vectors for various algorithms)
  - unbound (DNSSEC enabled resolver using libunbound)
  - whitelist (peer verification against a whitelist)

libstrongswan-extra-plugins-dbgsym: debug symbols for package libstrongswan-extra-plugins

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides extra plugins for the strongSwan utility and
 cryptograhic library.
 .
 Included plugins are:
  - acert (Support of X.509 attribute certificates (since 5.1.3))
  - af-alg [linux] (AF_ALG Linux crypto API interface, provides
    ciphers/hashers/hmac/xcbc)
  - attr-sql (provide IKE attributes read from a database to peers)
  - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
    signature scheme)
  - ccm (CCM cipher mode wrapper)
  - chapoly (ChaCha20/Poly1305 AEAD implementation)
  - cmac (CMAC cipher mode wrapper)
  - ctr (CTR cipher mode wrapper)
  - coupling (Permanent peer certificate coupling)
  - curl (libcurl based HTTP/FTP fetcher)
  - dnscert (authentication via CERT RRs protected by DNSSEC)
  - gcrypt (Crypto backend based on libgcrypt, provides
    RSA/DH/ciphers/hashers/rng)
  - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
  - ldap (LDAP fetching plugin based on libldap)
  - load-tester (perform IKE load tests against self or gateway)
  - mysql (database backend)
  - ntru (key exchanged based on post-quantum computer NTRU)
  - padlock (VIA padlock crypto backend, provides AES128/SHA1)
  - pkcs11 (PKCS#11 smartcard backend)
  - radattr (inject and process custom RADIUS attributes as IKEv2 client)
  - sql (SQL configuration and creds engine)
  - sqlite (SQLite database backend)
  - soup (libsoup based HTTP fetcher)
  - rdrand (High quality / high performance random source using the Intel
    rdrand instruction found on Ivy Bridge processors)
  - test-vectors (Set of test vectors for various algorithms)
  - unbound (DNSSEC enabled resolver using libunbound)
  - whitelist (peer verification against a whitelist)

libstrongswan-standard-plugins: strongSwan utility and crypto library (standard plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides some common plugins for the strongSwan utility and
 cryptograhic library.
 .
 Included plugins are:
  - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
  - gcm (GCM cipher mode wrapper)
  - openssl (Crypto backend based on OpenSSL, provides
    RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

libstrongswan-standard-plugins-dbgsym: debug symbols for package libstrongswan-standard-plugins

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides some common plugins for the strongSwan utility and
 cryptograhic library.
 .
 Included plugins are:
  - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
  - gcm (GCM cipher mode wrapper)
  - openssl (Crypto backend based on OpenSSL, provides
    RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

strongswan: No summary available for strongswan in ubuntu yakkety.

No description available for strongswan in ubuntu yakkety.

strongswan-charon: No summary available for strongswan-charon in ubuntu yakkety.

No description available for strongswan-charon in ubuntu yakkety.

strongswan-charon-dbgsym: No summary available for strongswan-charon-dbgsym in ubuntu yakkety.

No description available for strongswan-charon-dbgsym in ubuntu yakkety.

strongswan-dbg: No summary available for strongswan-dbg in ubuntu yakkety.

No description available for strongswan-dbg in ubuntu yakkety.

strongswan-ike: strongSwan Internet Key Exchange daemon (transitional package)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install version 5 of the charon daemon and has been
 replaced by the strongswan-charon package. This package can be safely removed
 once it's installed.

strongswan-ikev1: No summary available for strongswan-ikev1 in ubuntu yakkety.

No description available for strongswan-ikev1 in ubuntu yakkety.

strongswan-ikev2: No summary available for strongswan-ikev2 in ubuntu yakkety.

No description available for strongswan-ikev2 in ubuntu yakkety.

strongswan-libcharon: strongSwan charon library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon library, used by IKE client like
 strongswan-charon, strongswan-charon-cmd or strongswan-nm

strongswan-libcharon-dbgsym: debug symbols for package strongswan-libcharon

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon library, used by IKE client like
 strongswan-charon, strongswan-charon-cmd or strongswan-nm

strongswan-nm: strongSwan plugin to interact with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-nm-dbgsym: No summary available for strongswan-nm-dbgsym in ubuntu yakkety.

No description available for strongswan-nm-dbgsym in ubuntu yakkety.

strongswan-plugin-af-alg: strongSwan plugin for AF_ALG Linux crypto API interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the AF_ALG Linux crypto API interface plugin for
 strongSwan. It provides ciphers/hashers/hmac/xcbc.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-agent: strongSwan plugin for accessing private keys via ssh-agent

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for accessing to private keys via
 ssh-agent.
 .
 This plugin is now included in libstrongswan-standard-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-attr-sql: No summary available for strongswan-plugin-attr-sql in ubuntu yakkety.

No description available for strongswan-plugin-attr-sql in ubuntu yakkety.

strongswan-plugin-certexpire: No summary available for strongswan-plugin-certexpire in ubuntu yakkety.

No description available for strongswan-plugin-certexpire in ubuntu yakkety.

strongswan-plugin-coupling: No summary available for strongswan-plugin-coupling in ubuntu yakkety.

No description available for strongswan-plugin-coupling in ubuntu yakkety.

strongswan-plugin-curl: No summary available for strongswan-plugin-curl in ubuntu yakkety.

No description available for strongswan-plugin-curl in ubuntu yakkety.

strongswan-plugin-dhcp: No summary available for strongswan-plugin-dhcp in ubuntu yakkety.

No description available for strongswan-plugin-dhcp in ubuntu yakkety.

strongswan-plugin-dnscert: strongSwan plugin for authentication via CERT RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via CERT RRs
 protected by DNSSEC.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-dnskey: strongSwan plugin for parsing RFC 4034 public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for parsing RFC 4034 public keys for
 strongSwan.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-duplicheck: No summary available for strongswan-plugin-duplicheck in ubuntu yakkety.

No description available for strongswan-plugin-duplicheck in ubuntu yakkety.

strongswan-plugin-eap-aka: strongSwan plugin for generic EAP-AKA protocol handling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for generic EAP-AKA protocol
 handling using different backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-aka-3gpp2: strongSwan plugin for the 3GPP2-based EAP-AKA backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-AKA backend
 implementing the standard 3GPP2 algorithm in software.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-dynamic: No summary available for strongswan-plugin-eap-dynamic in ubuntu yakkety.

No description available for strongswan-plugin-eap-dynamic in ubuntu yakkety.

strongswan-plugin-eap-gtc: strongSwan plugin for EAP-GTC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-GTC protocol handling while
 authenticating with XAuth backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-md5: strongSwan plugin for EAP-MD5 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MD5 protocol handling using
 passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-mschapv2: strongSwan plugin for EAP-MSCHAPv2 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling
 using passwords/NT hashes.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-peap: strongSwan plugin for EAP-PEAP protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-PEAP protocol handling,
 which wraps other EAP methods securely.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-radius: strongSwan plugin for EAP interface to a RADIUS server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for forwarding EAP conversations
 from an EAP server to a RADIUS server.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim: No summary available for strongswan-plugin-eap-sim in ubuntu yakkety.

No description available for strongswan-plugin-eap-sim in ubuntu yakkety.

strongswan-plugin-eap-sim-file: strongSwan plugin for EAP-SIM credentials from files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend for reading
 triplets from a file.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim-pcsc: strongSwan plugin for EAP-SIM credentials on smartcards

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend based on a
 PC/SC smartcard reader.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-pseudonym: strongSwan plugin for the EAP-SIM/AKA identity database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 pseudonym identity database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-reauth: No summary available for strongswan-plugin-eap-simaka-reauth in ubuntu yakkety.

No description available for strongswan-plugin-eap-simaka-reauth in ubuntu yakkety.

strongswan-plugin-eap-simaka-sql: No summary available for strongswan-plugin-eap-simaka-sql in ubuntu yakkety.

No description available for strongswan-plugin-eap-simaka-sql in ubuntu yakkety.

strongswan-plugin-eap-tls: No summary available for strongswan-plugin-eap-tls in ubuntu yakkety.

No description available for strongswan-plugin-eap-tls in ubuntu yakkety.

strongswan-plugin-eap-tnc: No summary available for strongswan-plugin-eap-tnc in ubuntu yakkety.

No description available for strongswan-plugin-eap-tnc in ubuntu yakkety.

strongswan-plugin-eap-ttls: No summary available for strongswan-plugin-eap-ttls in ubuntu yakkety.

No description available for strongswan-plugin-eap-ttls in ubuntu yakkety.

strongswan-plugin-error-notify: strongSwan plugin for error notifications

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for error notifications, via UNIX socket, for
 strongSwan.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-farp: strongSwan plugin for faking ARP responses

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for faking ARP responses for
 requests to a virtual IP address assigned to a peer.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-fips-prf: No summary available for strongswan-plugin-fips-prf in ubuntu yakkety.

No description available for strongswan-plugin-fips-prf in ubuntu yakkety.

strongswan-plugin-gcrypt: strongSwan plugin for gcrypt

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgcrypt, which provides a
 RSA/DH/ciphers/hashers/rng plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-gmp: strongSwan plugin for libgmp based crypto

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgmp, which provides a
 RSA/DH plugin for strongSwan.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-ipseckey: strongSwan plugin for authentication via IPSECKEY RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via IPSECKEY RRs
 protected by DNSSEC.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-kernel-libipsec: strongSwan plugin for a IPsec backend that entirely in userland

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an IPsec backend
 that works entirely in userland, using TUN devices and strongSwan's own IPsec
 implementation libipsec. This is useful for when there is no kernel support for
 IPsec.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-ldap: strongSwan plugin for LDAP CRL fetching

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for fetching CRL from ldap:// URLs.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-led: strongSwan plugin for LEDs blinking on IKE activity

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for letting the Linux LED subsystem
 blink LEDs on IKE activity.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-load-tester: strongSwan plugin for load testing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the load testing plugin for strongSwan.
 .
 WARNING: Never enable the load-testing plugin on production systems. It
 provides preconfigured credentials and allows an attacker to authenticate as
 any user.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-lookip: strongSwan plugin for lookip interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an interface to
 query information about tunnels via the peer's virtual IP address.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-mysql: No summary available for strongswan-plugin-mysql in ubuntu yakkety.

No description available for strongswan-plugin-mysql in ubuntu yakkety.

strongswan-plugin-ntru: strongSwan plugin for NTRU crypto

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the key exchange based on post-quantum computer NTRU
 encryption plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-openssl: No summary available for strongswan-plugin-openssl in ubuntu yakkety.

No description available for strongswan-plugin-openssl in ubuntu yakkety.

strongswan-plugin-pgp: strongSwan plugin for PGP encoding/decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for PGP encoding/decoding routines.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-pkcs11: strongSwan plugin for PKCS#11 smartcard backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the PKCS#11 smartcard backend for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-pubkey: strongSwan plugin for raw public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for handling raw public keys as
 trusted certificates.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-radattr: strongSwan plugin for custom RADIUS attribute processing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin to inject and process custom RADIUS
 attributes as IKEv2 client.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-soup: No summary available for strongswan-plugin-soup in ubuntu yakkety.

No description available for strongswan-plugin-soup in ubuntu yakkety.

strongswan-plugin-sql: No summary available for strongswan-plugin-sql in ubuntu yakkety.

No description available for strongswan-plugin-sql in ubuntu yakkety.

strongswan-plugin-sqlite: No summary available for strongswan-plugin-sqlite in ubuntu yakkety.

No description available for strongswan-plugin-sqlite in ubuntu yakkety.

strongswan-plugin-sshkey: strongSwan plugin for SSH key decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for SSH key decoding routines.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-systime-fix: No summary available for strongswan-plugin-systime-fix in ubuntu yakkety.

No description available for strongswan-plugin-systime-fix in ubuntu yakkety.

strongswan-plugin-unbound: No summary available for strongswan-plugin-unbound in ubuntu yakkety.

No description available for strongswan-plugin-unbound in ubuntu yakkety.

strongswan-plugin-unity: strongSwan plugin for IKEv1 Cisco Unity Extensions

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the Unity plugin for strongSwan. It provides support for
 parts of the IKEv1 Cisco Unity Extensions.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-whitelist: strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-eap: strongSwan plugin for XAuth backend using EAP methods

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 EAP methods to verify passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-generic: No summary available for strongswan-plugin-xauth-generic in ubuntu yakkety.

No description available for strongswan-plugin-xauth-generic in ubuntu yakkety.

strongswan-plugin-xauth-noauth: strongSwan plugin for the generic XAuth backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that does no
 authentication.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-pam: No summary available for strongswan-plugin-xauth-pam in ubuntu yakkety.

No description available for strongswan-plugin-xauth-pam in ubuntu yakkety.

strongswan-starter: No summary available for strongswan-starter in ubuntu yakkety.

No description available for strongswan-starter in ubuntu yakkety.

strongswan-starter-dbgsym: No summary available for strongswan-starter-dbgsym in ubuntu yakkety.

No description available for strongswan-starter-dbgsym in ubuntu yakkety.

strongswan-tnc-base: strongSwan Trusted Network Connect's (TNC) - base files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the base files for strongSwan's Trusted Network
 Connect's (TNC) functionality.
 .
 strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC
 client/server implementation possessing a standard IF-IMC/IMV interface.

strongswan-tnc-base-dbgsym: debug symbols for package strongswan-tnc-base

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the base files for strongSwan's Trusted Network
 Connect's (TNC) functionality.
 .
 strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC
 client/server implementation possessing a standard IF-IMC/IMV interface.

strongswan-tnc-client: No summary available for strongswan-tnc-client in ubuntu yakkety.

No description available for strongswan-tnc-client in ubuntu yakkety.

strongswan-tnc-client-dbgsym: debug symbols for package strongswan-tnc-client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the client functionality for strongSwan's Trusted Network
 Connect's (TNC) features.
 .
 It includes the OS, scanner, test, SWID, and attestation IMCs.

strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-ifmap-dbgsym: debug symbols for package strongswan-tnc-ifmap

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-pdp-dbgsym: No summary available for strongswan-tnc-pdp-dbgsym in ubuntu yakkety.

No description available for strongswan-tnc-pdp-dbgsym in ubuntu yakkety.

strongswan-tnc-server: No summary available for strongswan-tnc-server in ubuntu yakkety.

No description available for strongswan-tnc-server in ubuntu yakkety.

strongswan-tnc-server-dbgsym: debug symbols for package strongswan-tnc-server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the server functionality for strongSwan's Trusted Network
 Connect's (TNC) features.