strongswan 5.1.2-0ubuntu6 source package in Ubuntu

Changelog

strongswan (5.1.2-0ubuntu6) wily; urgency=medium

  * SECURITY UPDATE: user credential disclosure to rogue servers
    - debian/patches/CVE-2015-4171.patch: enforce remote authentication
      config before proceeding with own authentication in
      src/libcharon/sa/ikev2/tasks/ike_auth.c.
    - CVE-2015-4171
  * debian/rules: don't FTBFS from unused service file

 -- Marc Deslauriers <email address hidden>  Mon, 08 Jun 2015 12:50:38 -0400

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Wily
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.1.2.orig.tar.bz2 3.6 MiB fb4c3066461dade176408840edbc9d830255f4816b0991baebbbedee501fddd6
strongswan_5.1.2-0ubuntu6.debian.tar.xz 125.2 KiB 34234a79780054b95be607cd2ab31f34848f533dc9a2ea77eba6e7b8db3d8e59
strongswan_5.1.2-0ubuntu6.dsc 8.0 KiB 7e952e984373c87c516d4deb22bc514f5b3b8c81da77e9dc6ea2ee13890ff5b7

Available diffs

View changes file

Binary packages built by this source

libstrongswan: No summary available for libstrongswan in ubuntu wily.

No description available for libstrongswan in ubuntu wily.

libstrongswan-dbgsym: No summary available for libstrongswan-dbgsym in ubuntu wily.

No description available for libstrongswan-dbgsym in ubuntu wily.

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite uses the native IPsec stack in the standard Linux
 kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: No summary available for strongswan-dbg in ubuntu wily.

No description available for strongswan-dbg in ubuntu wily.

strongswan-ike: No summary available for strongswan-ike in ubuntu wily.

No description available for strongswan-ike in ubuntu wily.

strongswan-ike-dbgsym: No summary available for strongswan-ike-dbgsym in ubuntu wily.

No description available for strongswan-ike-dbgsym in ubuntu wily.

strongswan-ikev1: strongSwan IKEv1 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package, so
 this package can be safely removed once it's installed.

strongswan-ikev2: strongSwan IKEv2 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package, so it can be safely
 removed.

strongswan-nm: No summary available for strongswan-nm in ubuntu wily.

No description available for strongswan-nm in ubuntu wily.

strongswan-nm-dbgsym: debug symbols for package strongswan-nm

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-plugin-af-alg: strongSwan plugin for AF_ALG Linux crypto API interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the AF_ALG Linux crypto API interface plugin for
 strongSwan. It provides ciphers/hashers/hmac/xcbc.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-af-alg-dbgsym: No summary available for strongswan-plugin-af-alg-dbgsym in ubuntu wily.

No description available for strongswan-plugin-af-alg-dbgsym in ubuntu wily.

strongswan-plugin-agent: No summary available for strongswan-plugin-agent in ubuntu wily.

No description available for strongswan-plugin-agent in ubuntu wily.

strongswan-plugin-agent-dbgsym: No summary available for strongswan-plugin-agent-dbgsym in ubuntu wily.

No description available for strongswan-plugin-agent-dbgsym in ubuntu wily.

strongswan-plugin-attr-sql: strongSwan plugin for providing IKE attributes from databases

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for providing IKE attributes read
 from a database to peers.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-attr-sql-dbgsym: No summary available for strongswan-plugin-attr-sql-dbgsym in ubuntu wily.

No description available for strongswan-plugin-attr-sql-dbgsym in ubuntu wily.

strongswan-plugin-certexpire: No summary available for strongswan-plugin-certexpire in ubuntu wily.

No description available for strongswan-plugin-certexpire in ubuntu wily.

strongswan-plugin-certexpire-dbgsym: No summary available for strongswan-plugin-certexpire-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-certexpire-dbgsym in ubuntu xenial.

strongswan-plugin-coupling: strongSwan plugin for permanent peer certificate coupling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the permanent peer certificate coupling plugin for
 strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-coupling-dbgsym: No summary available for strongswan-plugin-coupling-dbgsym in ubuntu wily.

No description available for strongswan-plugin-coupling-dbgsym in ubuntu wily.

strongswan-plugin-curl: No summary available for strongswan-plugin-curl in ubuntu wily.

No description available for strongswan-plugin-curl in ubuntu wily.

strongswan-plugin-curl-dbgsym: No summary available for strongswan-plugin-curl-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-curl-dbgsym in ubuntu xenial.

strongswan-plugin-dhcp: No summary available for strongswan-plugin-dhcp in ubuntu wily.

No description available for strongswan-plugin-dhcp in ubuntu wily.

strongswan-plugin-dhcp-dbgsym: No summary available for strongswan-plugin-dhcp-dbgsym in ubuntu wily.

No description available for strongswan-plugin-dhcp-dbgsym in ubuntu wily.

strongswan-plugin-dnscert: strongSwan plugin for authentication via CERT RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via CERT RRs
 protected by DNSSEC.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-dnscert-dbgsym: No summary available for strongswan-plugin-dnscert-dbgsym in ubuntu wily.

No description available for strongswan-plugin-dnscert-dbgsym in ubuntu wily.

strongswan-plugin-dnskey: No summary available for strongswan-plugin-dnskey in ubuntu wily.

No description available for strongswan-plugin-dnskey in ubuntu wily.

strongswan-plugin-dnskey-dbgsym: No summary available for strongswan-plugin-dnskey-dbgsym in ubuntu wily.

No description available for strongswan-plugin-dnskey-dbgsym in ubuntu wily.

strongswan-plugin-duplicheck: strongSwan plugin for duplicheck functionality

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the duplicheck functionality.
 .
 The duplicheck plugin provides an advanced but very specialized peer identity
 duplicate checking. It works independent from the ipsec.conf uniqueids feature.
 .
 More information may be found at:
 http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck
 .
 This plugin is now disabled. This package can be safely removed once it's
 installed.

strongswan-plugin-duplicheck-dbgsym: No summary available for strongswan-plugin-duplicheck-dbgsym in ubuntu wily.

No description available for strongswan-plugin-duplicheck-dbgsym in ubuntu wily.

strongswan-plugin-eap-aka: No summary available for strongswan-plugin-eap-aka in ubuntu wily.

No description available for strongswan-plugin-eap-aka in ubuntu wily.

strongswan-plugin-eap-aka-3gpp2: No summary available for strongswan-plugin-eap-aka-3gpp2 in ubuntu wily.

No description available for strongswan-plugin-eap-aka-3gpp2 in ubuntu wily.

strongswan-plugin-eap-aka-3gpp2-dbgsym: No summary available for strongswan-plugin-eap-aka-3gpp2-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-aka-3gpp2-dbgsym in ubuntu wily.

strongswan-plugin-eap-aka-dbgsym: No summary available for strongswan-plugin-eap-aka-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-aka-dbgsym in ubuntu wily.

strongswan-plugin-eap-dynamic: No summary available for strongswan-plugin-eap-dynamic in ubuntu wily.

No description available for strongswan-plugin-eap-dynamic in ubuntu wily.

strongswan-plugin-eap-dynamic-dbgsym: No summary available for strongswan-plugin-eap-dynamic-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-dynamic-dbgsym in ubuntu xenial.

strongswan-plugin-eap-gtc: strongSwan plugin for EAP-GTC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-GTC protocol handling while
 authenticating with XAuth backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-gtc-dbgsym: No summary available for strongswan-plugin-eap-gtc-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-gtc-dbgsym in ubuntu xenial.

strongswan-plugin-eap-md5: No summary available for strongswan-plugin-eap-md5 in ubuntu wily.

No description available for strongswan-plugin-eap-md5 in ubuntu wily.

strongswan-plugin-eap-md5-dbgsym: No summary available for strongswan-plugin-eap-md5-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-md5-dbgsym in ubuntu xenial.

strongswan-plugin-eap-mschapv2: No summary available for strongswan-plugin-eap-mschapv2 in ubuntu wily.

No description available for strongswan-plugin-eap-mschapv2 in ubuntu wily.

strongswan-plugin-eap-mschapv2-dbgsym: No summary available for strongswan-plugin-eap-mschapv2-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-mschapv2-dbgsym in ubuntu xenial.

strongswan-plugin-eap-peap: No summary available for strongswan-plugin-eap-peap in ubuntu wily.

No description available for strongswan-plugin-eap-peap in ubuntu wily.

strongswan-plugin-eap-peap-dbgsym: No summary available for strongswan-plugin-eap-peap-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-peap-dbgsym in ubuntu wily.

strongswan-plugin-eap-radius: No summary available for strongswan-plugin-eap-radius in ubuntu wily.

No description available for strongswan-plugin-eap-radius in ubuntu wily.

strongswan-plugin-eap-radius-dbgsym: No summary available for strongswan-plugin-eap-radius-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-radius-dbgsym in ubuntu xenial.

strongswan-plugin-eap-sim: No summary available for strongswan-plugin-eap-sim in ubuntu wily.

No description available for strongswan-plugin-eap-sim in ubuntu wily.

strongswan-plugin-eap-sim-dbgsym: No summary available for strongswan-plugin-eap-sim-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-sim-dbgsym in ubuntu wily.

strongswan-plugin-eap-sim-file: No summary available for strongswan-plugin-eap-sim-file in ubuntu wily.

No description available for strongswan-plugin-eap-sim-file in ubuntu wily.

strongswan-plugin-eap-sim-file-dbgsym: No summary available for strongswan-plugin-eap-sim-file-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-sim-file-dbgsym in ubuntu xenial.

strongswan-plugin-eap-sim-pcsc: strongSwan plugin for EAP-SIM credentials on smartcards

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend based on a
 PC/SC smartcard reader.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim-pcsc-dbgsym: No summary available for strongswan-plugin-eap-sim-pcsc-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-sim-pcsc-dbgsym in ubuntu xenial.

strongswan-plugin-eap-simaka-pseudonym: strongSwan plugin for the EAP-SIM/AKA identity database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 pseudonym identity database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-pseudonym-dbgsym: No summary available for strongswan-plugin-eap-simaka-pseudonym-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-simaka-pseudonym-dbgsym in ubuntu wily.

strongswan-plugin-eap-simaka-reauth: strongSwan plugin for the EAP-SIM/AKA reauthentication database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 reauthentication identity database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-reauth-dbgsym: No summary available for strongswan-plugin-eap-simaka-reauth-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-simaka-reauth-dbgsym in ubuntu wily.

strongswan-plugin-eap-simaka-sql: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading
 triplets/quintuplets from a SQL database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-sql-dbgsym: No summary available for strongswan-plugin-eap-simaka-sql-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-simaka-sql-dbgsym in ubuntu xenial.

strongswan-plugin-eap-tls: No summary available for strongswan-plugin-eap-tls in ubuntu wily.

No description available for strongswan-plugin-eap-tls in ubuntu wily.

strongswan-plugin-eap-tls-dbgsym: No summary available for strongswan-plugin-eap-tls-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-tls-dbgsym in ubuntu wily.

strongswan-plugin-eap-tnc: strongSwan plugin for the EAP-TNC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TNC protocol handling,
 Trusted Network Connect in a TLS tunnel.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-tnc-dbgsym: No summary available for strongswan-plugin-eap-tnc-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-tnc-dbgsym in ubuntu wily.

strongswan-plugin-eap-ttls: No summary available for strongswan-plugin-eap-ttls in ubuntu wily.

No description available for strongswan-plugin-eap-ttls in ubuntu wily.

strongswan-plugin-eap-ttls-dbgsym: No summary available for strongswan-plugin-eap-ttls-dbgsym in ubuntu wily.

No description available for strongswan-plugin-eap-ttls-dbgsym in ubuntu wily.

strongswan-plugin-error-notify: No summary available for strongswan-plugin-error-notify in ubuntu wily.

No description available for strongswan-plugin-error-notify in ubuntu wily.

strongswan-plugin-error-notify-dbgsym: No summary available for strongswan-plugin-error-notify-dbgsym in ubuntu wily.

No description available for strongswan-plugin-error-notify-dbgsym in ubuntu wily.

strongswan-plugin-farp: No summary available for strongswan-plugin-farp in ubuntu wily.

No description available for strongswan-plugin-farp in ubuntu wily.

strongswan-plugin-farp-dbgsym: No summary available for strongswan-plugin-farp-dbgsym in ubuntu wily.

No description available for strongswan-plugin-farp-dbgsym in ubuntu wily.

strongswan-plugin-fips-prf: No summary available for strongswan-plugin-fips-prf in ubuntu wily.

No description available for strongswan-plugin-fips-prf in ubuntu wily.

strongswan-plugin-fips-prf-dbgsym: No summary available for strongswan-plugin-fips-prf-dbgsym in ubuntu wily.

No description available for strongswan-plugin-fips-prf-dbgsym in ubuntu wily.

strongswan-plugin-gcrypt: No summary available for strongswan-plugin-gcrypt in ubuntu wily.

No description available for strongswan-plugin-gcrypt in ubuntu wily.

strongswan-plugin-gcrypt-dbgsym: No summary available for strongswan-plugin-gcrypt-dbgsym in ubuntu wily.

No description available for strongswan-plugin-gcrypt-dbgsym in ubuntu wily.

strongswan-plugin-gmp: No summary available for strongswan-plugin-gmp in ubuntu wily.

No description available for strongswan-plugin-gmp in ubuntu wily.

strongswan-plugin-gmp-dbgsym: No summary available for strongswan-plugin-gmp-dbgsym in ubuntu wily.

No description available for strongswan-plugin-gmp-dbgsym in ubuntu wily.

strongswan-plugin-ipseckey: No summary available for strongswan-plugin-ipseckey in ubuntu wily.

No description available for strongswan-plugin-ipseckey in ubuntu wily.

strongswan-plugin-ipseckey-dbgsym: No summary available for strongswan-plugin-ipseckey-dbgsym in ubuntu wily.

No description available for strongswan-plugin-ipseckey-dbgsym in ubuntu wily.

strongswan-plugin-kernel-libipsec: strongSwan plugin for a IPsec backend that entirely in userland

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an IPsec backend
 that works entirely in userland, using TUN devices and strongSwan's own IPsec
 implementation libipsec. This is useful for when there is no kernel support for
 IPsec.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-kernel-libipsec-dbgsym: No summary available for strongswan-plugin-kernel-libipsec-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-kernel-libipsec-dbgsym in ubuntu xenial.

strongswan-plugin-ldap: strongSwan plugin for LDAP CRL fetching

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for fetching CRL from ldap:// URLs.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-ldap-dbgsym: No summary available for strongswan-plugin-ldap-dbgsym in ubuntu wily.

No description available for strongswan-plugin-ldap-dbgsym in ubuntu wily.

strongswan-plugin-led: No summary available for strongswan-plugin-led in ubuntu wily.

No description available for strongswan-plugin-led in ubuntu wily.

strongswan-plugin-led-dbgsym: No summary available for strongswan-plugin-led-dbgsym in ubuntu wily.

No description available for strongswan-plugin-led-dbgsym in ubuntu wily.

strongswan-plugin-load-tester: strongSwan plugin for load testing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the load testing plugin for strongSwan.
 .
 WARNING: Never enable the load-testing plugin on production systems. It
 provides preconfigured credentials and allows an attacker to authenticate as
 any user.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-load-tester-dbgsym: No summary available for strongswan-plugin-load-tester-dbgsym in ubuntu wily.

No description available for strongswan-plugin-load-tester-dbgsym in ubuntu wily.

strongswan-plugin-lookip: No summary available for strongswan-plugin-lookip in ubuntu wily.

No description available for strongswan-plugin-lookip in ubuntu wily.

strongswan-plugin-lookip-dbgsym: No summary available for strongswan-plugin-lookip-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-lookip-dbgsym in ubuntu xenial.

strongswan-plugin-mysql: No summary available for strongswan-plugin-mysql in ubuntu wily.

No description available for strongswan-plugin-mysql in ubuntu wily.

strongswan-plugin-mysql-dbgsym: No summary available for strongswan-plugin-mysql-dbgsym in ubuntu wily.

No description available for strongswan-plugin-mysql-dbgsym in ubuntu wily.

strongswan-plugin-ntru: No summary available for strongswan-plugin-ntru in ubuntu wily.

No description available for strongswan-plugin-ntru in ubuntu wily.

strongswan-plugin-ntru-dbgsym: No summary available for strongswan-plugin-ntru-dbgsym in ubuntu wily.

No description available for strongswan-plugin-ntru-dbgsym in ubuntu wily.

strongswan-plugin-openssl: No summary available for strongswan-plugin-openssl in ubuntu wily.

No description available for strongswan-plugin-openssl in ubuntu wily.

strongswan-plugin-openssl-dbgsym: No summary available for strongswan-plugin-openssl-dbgsym in ubuntu wily.

No description available for strongswan-plugin-openssl-dbgsym in ubuntu wily.

strongswan-plugin-pgp: No summary available for strongswan-plugin-pgp in ubuntu wily.

No description available for strongswan-plugin-pgp in ubuntu wily.

strongswan-plugin-pgp-dbgsym: No summary available for strongswan-plugin-pgp-dbgsym in ubuntu wily.

No description available for strongswan-plugin-pgp-dbgsym in ubuntu wily.

strongswan-plugin-pkcs11: strongSwan plugin for PKCS#11 smartcard backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the PKCS#11 smartcard backend for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-pkcs11-dbgsym: No summary available for strongswan-plugin-pkcs11-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-pkcs11-dbgsym in ubuntu xenial.

strongswan-plugin-pubkey: No summary available for strongswan-plugin-pubkey in ubuntu wily.

No description available for strongswan-plugin-pubkey in ubuntu wily.

strongswan-plugin-pubkey-dbgsym: No summary available for strongswan-plugin-pubkey-dbgsym in ubuntu wily.

No description available for strongswan-plugin-pubkey-dbgsym in ubuntu wily.

strongswan-plugin-radattr: strongSwan plugin for custom RADIUS attribute processing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin to inject and process custom RADIUS
 attributes as IKEv2 client.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-radattr-dbgsym: No summary available for strongswan-plugin-radattr-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-radattr-dbgsym in ubuntu xenial.

strongswan-plugin-soup: strongSwan plugin for the libsoup based HTTP fetcher

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the libsoup based HTTP fetcher plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-soup-dbgsym: No summary available for strongswan-plugin-soup-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-soup-dbgsym in ubuntu xenial.

strongswan-plugin-sql: No summary available for strongswan-plugin-sql in ubuntu wily.

No description available for strongswan-plugin-sql in ubuntu wily.

strongswan-plugin-sql-dbgsym: No summary available for strongswan-plugin-sql-dbgsym in ubuntu wily.

No description available for strongswan-plugin-sql-dbgsym in ubuntu wily.

strongswan-plugin-sqlite: strongSwan plugin for SQLite

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQLite database backend plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-sqlite-dbgsym: No summary available for strongswan-plugin-sqlite-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-sqlite-dbgsym in ubuntu xenial.

strongswan-plugin-sshkey: No summary available for strongswan-plugin-sshkey in ubuntu wily.

No description available for strongswan-plugin-sshkey in ubuntu wily.

strongswan-plugin-sshkey-dbgsym: No summary available for strongswan-plugin-sshkey-dbgsym in ubuntu wily.

No description available for strongswan-plugin-sshkey-dbgsym in ubuntu wily.

strongswan-plugin-systime-fix: strongSwan plugin for system time fixing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The systime-fix plugin for strongSwan is designed for embedded systems that
 don't have a valid system time just after boot. It detects if the system time
 is incorrect and disables certificate lifetime validation during this period.
 This allows the device to establish tunnels, even if the system time is out of
 sync, and for example connect to an NTP server.
 .
 Once the system time gets corrected, the plugin can detect it and verify the
 lifetimes of all certificates used for active tunnels. If any certificate in
 the trust-chain is not valid for the given system time, the tunnel gets either
 closed or reestablished.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-systime-fix-dbgsym: No summary available for strongswan-plugin-systime-fix-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-systime-fix-dbgsym in ubuntu xenial.

strongswan-plugin-unbound: strongSwan plugin for DNSSEC-enabled resolver using libunbound

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the DNSSEC enabled resolver, using libunbound for
 strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-unbound-dbgsym: No summary available for strongswan-plugin-unbound-dbgsym in ubuntu wily.

No description available for strongswan-plugin-unbound-dbgsym in ubuntu wily.

strongswan-plugin-unity: No summary available for strongswan-plugin-unity in ubuntu wily.

No description available for strongswan-plugin-unity in ubuntu wily.

strongswan-plugin-unity-dbgsym: No summary available for strongswan-plugin-unity-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-unity-dbgsym in ubuntu xenial.

strongswan-plugin-whitelist: strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-whitelist-dbgsym: No summary available for strongswan-plugin-whitelist-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-whitelist-dbgsym in ubuntu xenial.

strongswan-plugin-xauth-eap: No summary available for strongswan-plugin-xauth-eap in ubuntu wily.

No description available for strongswan-plugin-xauth-eap in ubuntu wily.

strongswan-plugin-xauth-eap-dbgsym: No summary available for strongswan-plugin-xauth-eap-dbgsym in ubuntu wily.

No description available for strongswan-plugin-xauth-eap-dbgsym in ubuntu wily.

strongswan-plugin-xauth-generic: strongSwan plugin for the generic XAuth backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the generic XAuth backend that
 provides passwords from ipsec.secrets and other credential sets.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-generic-dbgsym: No summary available for strongswan-plugin-xauth-generic-dbgsym in ubuntu wily.

No description available for strongswan-plugin-xauth-generic-dbgsym in ubuntu wily.

strongswan-plugin-xauth-noauth: No summary available for strongswan-plugin-xauth-noauth in ubuntu wily.

No description available for strongswan-plugin-xauth-noauth in ubuntu wily.

strongswan-plugin-xauth-noauth-dbgsym: No summary available for strongswan-plugin-xauth-noauth-dbgsym in ubuntu wily.

No description available for strongswan-plugin-xauth-noauth-dbgsym in ubuntu wily.

strongswan-plugin-xauth-pam: strongSwan plugin for XAuth backend using PAM

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 PAM modules to verify passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-pam-dbgsym: No summary available for strongswan-plugin-xauth-pam-dbgsym in ubuntu wily.

No description available for strongswan-plugin-xauth-pam-dbgsym in ubuntu wily.

strongswan-pt-tls-client: No summary available for strongswan-pt-tls-client in ubuntu xenial.

No description available for strongswan-pt-tls-client in ubuntu xenial.

strongswan-pt-tls-client-dbgsym: No summary available for strongswan-pt-tls-client-dbgsym in ubuntu wily.

No description available for strongswan-pt-tls-client-dbgsym in ubuntu wily.

strongswan-starter: No summary available for strongswan-starter in ubuntu wily.

No description available for strongswan-starter in ubuntu wily.

strongswan-starter-dbgsym: debug symbols for package strongswan-starter

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon from
 the command line. It parses ipsec.conf and loads the configurations to the
 daemon.

strongswan-tnc-base: No summary available for strongswan-tnc-base in ubuntu wily.

No description available for strongswan-tnc-base in ubuntu wily.

strongswan-tnc-base-dbgsym: No summary available for strongswan-tnc-base-dbgsym in ubuntu wily.

No description available for strongswan-tnc-base-dbgsym in ubuntu wily.

strongswan-tnc-client: No summary available for strongswan-tnc-client in ubuntu wily.

No description available for strongswan-tnc-client in ubuntu wily.

strongswan-tnc-client-dbgsym: No summary available for strongswan-tnc-client-dbgsym in ubuntu wily.

No description available for strongswan-tnc-client-dbgsym in ubuntu wily.

strongswan-tnc-ifmap: No summary available for strongswan-tnc-ifmap in ubuntu wily.

No description available for strongswan-tnc-ifmap in ubuntu wily.

strongswan-tnc-ifmap-dbgsym: No summary available for strongswan-tnc-ifmap-dbgsym in ubuntu wily.

No description available for strongswan-tnc-ifmap-dbgsym in ubuntu wily.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-pdp-dbgsym: debug symbols for package strongswan-tnc-pdp

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-server: No summary available for strongswan-tnc-server in ubuntu wily.

No description available for strongswan-tnc-server in ubuntu wily.

strongswan-tnc-server-dbgsym: No summary available for strongswan-tnc-server-dbgsym in ubuntu wily.

No description available for strongswan-tnc-server-dbgsym in ubuntu wily.