strongswan 5.6.2-1ubuntu2 source package in Ubuntu

Changelog

strongswan (5.6.2-1ubuntu2) bionic; urgency=medium

  * d/control: fix dependencies of strongswan-libcharon due to the move
    the updown plugin.

 -- Christian Ehrhardt <email address hidden>  Tue, 20 Mar 2018 07:37:29 +0100

Upload details

Uploaded by:
Christian Ehrhardt 
Uploaded to:
Bionic
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release main net

Downloads

File Size SHA-256 Checksum
strongswan_5.6.2.orig.tar.bz2 4.7 MiB e0a60a30ebf3c534c223559e1686497a21ded709a5d605c5123c2f52bcc22e92
strongswan_5.6.2-1ubuntu2.debian.tar.xz 132.7 KiB 113739e4c66190ff36524b1f654384d8757c9c63754bda4ad5e1759db99c09a0
strongswan_5.6.2-1ubuntu2.dsc 3.9 KiB dc4ba5ee8af5f6d26b509f7a35023953361fbd6f79815bcae8b8058fa6da90ba

View changes file

Binary packages built by this source

charon-cmd: standalone IPsec client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon-cmd command, which can be used as a client to
 connect to a remote IKE daemon.

charon-cmd-dbgsym: debug symbols for charon-cmd
charon-systemd: strongSwan IPsec client, systemd support

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon-systemd files.

charon-systemd-dbgsym: debug symbols for charon-systemd
libcharon-extra-plugins: strongSwan charon library (extra plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides extra plugins for the charon library:
  - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
    certificates)
  - dhcp (Forwarding of DHCP requests for virtual IPs to DHCP server)
  - certexpire (Export expiration dates of used certificates)
  - eap-aka (Generic EAP-AKA protocol handler using different backends)
  - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
  - eap-identity (EAP-Identity identity exchange algorithm, to use with other
    EAP protocols)
  - eap-md5 (EAP-MD5 protocol handler using passwords)
  - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
    RADIUS server)
  - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
    EAP)
  - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
  - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
  - error-notify (Notification about errors via UNIX socket)
  - farp (fake ARP responses for requests to virtual IP address)
  - ha (High-Availability clustering)
  - kernel-libipsec (Userspace IPsec Backend with TUN devices)
  - led (Let Linux LED subsystem LEDs blink on IKE activity)
  - lookip (Virtual IP lookup facility using a UNIX socket)
  - tnc (Trusted Network Connect)
  - unity (Cisco Unity extensions for IKEv1)
  - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
  - xauth-pam (XAuth backend that uses PAM modules to verify passwords)
  - eap-aka-3gpp2 (EAP-AKA backend implementing standard 3GPP2 algorithm in software)
  - eap-dynamic (EAP proxy plugin that dynamically selects an EAP method requested/supported by the client (since 5.0.1))
  - eap-peap (EAP-PEAP protocol handler, wraps other EAP methods securely)
  - eap-sim (Generic EAP-SIM protocol handler using different backends)
  - eap-sim-file (EAP-SIM backend reading triplets from a file)
  - eap-sim-pcsc (EAP-SIM backend based on a PC/SC smartcard reader)
  - eap-simaka-pseudonym (EAP-SIM/AKA in-memory pseudonym identity database)
  - eap-simaka-reauth (EAP-SIM/AKA in-memory reauthentication identity database)
  - eap-simaka-sql (EAP-SIM/AKA backend reading triplets/quintuplets from a SQL database)
  - xauth-noauth (XAuth backend that does not do any authentication (since 5.0.3))

libcharon-extra-plugins-dbgsym: No summary available for libcharon-extra-plugins-dbgsym in ubuntu cosmic.

No description available for libcharon-extra-plugins-dbgsym in ubuntu cosmic.

libcharon-standard-plugins: strongSwan charon library (standard plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides standard plugins for the charon library:
  - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
  - xauth-generic (Generic XAuth backend that provides passwords from
    ipsec.secrets and other credential sets)

libcharon-standard-plugins-dbgsym: debug symbols for libcharon-standard-plugins
libstrongswan: strongSwan utility and crypto library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md4 (MD4 hasher software implementation)
  - md5 (MD5 hasher software implementation)
  - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))
  .
  Also included is the libtpmtss library adding support for TPM plugin
  (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)

libstrongswan-dbgsym: debug symbols for libstrongswan
libstrongswan-extra-plugins: No summary available for libstrongswan-extra-plugins in ubuntu cosmic.

No description available for libstrongswan-extra-plugins in ubuntu cosmic.

libstrongswan-extra-plugins-dbgsym: debug symbols for libstrongswan-extra-plugins
libstrongswan-standard-plugins: No summary available for libstrongswan-standard-plugins in ubuntu cosmic.

No description available for libstrongswan-standard-plugins in ubuntu cosmic.

libstrongswan-standard-plugins-dbgsym: No summary available for libstrongswan-standard-plugins-dbgsym in ubuntu cosmic.

No description available for libstrongswan-standard-plugins-dbgsym in ubuntu cosmic.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite uses the native IPsec stack in the standard Linux
 kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-charon: strongSwan Internet Key Exchange daemon

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
 It is written from scratch using a fully multi-threaded design and a modular
 architecture. Various plugins can provide additional functionality.

strongswan-charon-dbgsym: No summary available for strongswan-charon-dbgsym in ubuntu cosmic.

No description available for strongswan-charon-dbgsym in ubuntu cosmic.

strongswan-libcharon: strongSwan charon library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon library, used by IKE client like
 strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard
 plugins:
   - socket-default
   - counters
   - bypass-lan (disabled by default)

strongswan-libcharon-dbgsym: debug symbols for strongswan-libcharon
strongswan-nm: strongSwan plugin to interact with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-nm-dbgsym: debug symbols for strongswan-nm
strongswan-pki: No summary available for strongswan-pki in ubuntu cosmic.

No description available for strongswan-pki in ubuntu cosmic.

strongswan-pki-dbgsym: debug symbols for strongswan-pki
strongswan-scepclient: strongSwan IPsec client, SCEP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the SCEP client, an implementation of the Cisco System's
 Simple Certificate Enrollment Protocol (SCEP).

strongswan-scepclient-dbgsym: debug symbols for strongswan-scepclient
strongswan-starter: strongSwan daemon starter and configuration file parser

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon from
 the command line. It parses ipsec.conf and loads the configurations to the
 daemon.

strongswan-starter-dbgsym: No summary available for strongswan-starter-dbgsym in ubuntu cosmic.

No description available for strongswan-starter-dbgsym in ubuntu cosmic.

strongswan-swanctl: No summary available for strongswan-swanctl in ubuntu cosmic.

No description available for strongswan-swanctl in ubuntu cosmic.

strongswan-swanctl-dbgsym: debug symbols for strongswan-swanctl
strongswan-tnc-base: strongSwan Trusted Network Connect's (TNC) - base files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the base files for strongSwan's Trusted Network
 Connect's (TNC) functionality.
 .
 strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC
 client/server implementation possessing a standard IF-IMC/IMV interface.

strongswan-tnc-base-dbgsym: No summary available for strongswan-tnc-base-dbgsym in ubuntu cosmic.

No description available for strongswan-tnc-base-dbgsym in ubuntu cosmic.

strongswan-tnc-client: No summary available for strongswan-tnc-client in ubuntu cosmic.

No description available for strongswan-tnc-client in ubuntu cosmic.

strongswan-tnc-client-dbgsym: No summary available for strongswan-tnc-client-dbgsym in ubuntu cosmic.

No description available for strongswan-tnc-client-dbgsym in ubuntu cosmic.

strongswan-tnc-ifmap: No summary available for strongswan-tnc-ifmap in ubuntu cosmic.

No description available for strongswan-tnc-ifmap in ubuntu cosmic.

strongswan-tnc-ifmap-dbgsym: No summary available for strongswan-tnc-ifmap-dbgsym in ubuntu cosmic.

No description available for strongswan-tnc-ifmap-dbgsym in ubuntu cosmic.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-pdp-dbgsym: debug symbols for strongswan-tnc-pdp
strongswan-tnc-server: No summary available for strongswan-tnc-server in ubuntu cosmic.

No description available for strongswan-tnc-server in ubuntu cosmic.

strongswan-tnc-server-dbgsym: No summary available for strongswan-tnc-server-dbgsym in ubuntu cosmic.

No description available for strongswan-tnc-server-dbgsym in ubuntu cosmic.