strongswan 5.1.2-0ubuntu7 source package in Ubuntu

Changelog

strongswan (5.1.2-0ubuntu7) xenial; urgency=medium

  * SECURITY UPDATE: authentication bypass in eap-mschapv2 plugin
    - debian/patches/CVE-2015-8023.patch: only succeed authentication if
      MSK was established in
      src/libcharon/plugins/eap_mschapv2/eap_mschapv2.c.
    - CVE-2015-8023
  * debian/patches/disable_ntru_test.patch: disable test causing FTBFS
    until regression is properly investigated.

 -- Marc Deslauriers <email address hidden>  Thu, 19 Nov 2015 14:00:17 -0500

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Xenial
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.1.2.orig.tar.bz2 3.6 MiB fb4c3066461dade176408840edbc9d830255f4816b0991baebbbedee501fddd6
strongswan_5.1.2-0ubuntu7.debian.tar.xz 125.8 KiB f5d4e653489cca7ff44bb1d7f34bb3d5c578dd8705c8860ce839f5da0fbc68e8
strongswan_5.1.2-0ubuntu7.dsc 8.0 KiB 3daebc69b8d83d434fe6c4ba43069a625a06b8f51258f7c897a7ef4a9f36e5f0

Available diffs

View changes file

Binary packages built by this source

libstrongswan: strongSwan utility and crypto library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md5 (MD5 hasher software implementation)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
 For libhydra (IKE daemon plugins):
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))

libstrongswan-dbgsym: debug symbols for package libstrongswan

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md5 (MD5 hasher software implementation)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
 For libhydra (IKE daemon plugins):
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))

strongswan: IPsec VPN solution metapackage

 The strongSwan VPN suite uses the native IPsec stack in the standard Linux
 kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This metapackage installs the packages required to maintain IKEv1 and IKEv2
 connections via ipsec.conf or ipsec.secrets.

strongswan-dbg: strongSwan library and binaries - debugging symbols

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the symbols needed for debugging of strongSwan.

strongswan-ike: strongSwan Internet Key Exchange daemon (transitional package)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install version 5 of the charon daemon and has been
 replaced by the strongswan-charon package. This package can be safely removed
 once it's installed.

strongswan-ike-dbgsym: No summary available for strongswan-ike-dbgsym in ubuntu xenial.

No description available for strongswan-ike-dbgsym in ubuntu xenial.

strongswan-ikev1: strongSwan IKEv1 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the pluto daemon, implementing the IKEv1
 protocol. It has been replaced by charon in the strongswan-ike package, so
 this package can be safely removed once it's installed.

strongswan-ikev2: strongSwan IKEv2 daemon, transitional package

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package used to install the charon daemon, implementing the IKEv2
 protocol. It has been replaced the strongswan-ike package, so it can be safely
 removed.

strongswan-nm: strongSwan plugin to interact with NetworkManager

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-nm-dbgsym: debug symbols for package strongswan-nm

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This plugin provides an interface which allows NetworkManager to configure
 and control the IKEv2 daemon directly through D-Bus. It is designed to work
 in conjunction with the network-manager-strongswan package, providing
 a simple graphical frontend to configure IPsec based VPNs.

strongswan-plugin-af-alg: strongSwan plugin for AF_ALG Linux crypto API interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the AF_ALG Linux crypto API interface plugin for
 strongSwan. It provides ciphers/hashers/hmac/xcbc.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-af-alg-dbgsym: No summary available for strongswan-plugin-af-alg-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-af-alg-dbgsym in ubuntu xenial.

strongswan-plugin-agent: strongSwan plugin for accessing private keys via ssh-agent

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for accessing to private keys via
 ssh-agent.
 .
 This plugin is now included in libstrongswan-standard-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-agent-dbgsym: No summary available for strongswan-plugin-agent-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-agent-dbgsym in ubuntu xenial.

strongswan-plugin-attr-sql: strongSwan plugin for providing IKE attributes from databases

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for providing IKE attributes read
 from a database to peers.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-attr-sql-dbgsym: No summary available for strongswan-plugin-attr-sql-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-attr-sql-dbgsym in ubuntu xenial.

strongswan-plugin-certexpire: strongSwan plugin for exporting expiration dates of certificates

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for exporting expiration dates of used
 certificates for strongSwan.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-certexpire-dbgsym: No summary available for strongswan-plugin-certexpire-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-certexpire-dbgsym in ubuntu xenial.

strongswan-plugin-coupling: strongSwan plugin for permanent peer certificate coupling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the permanent peer certificate coupling plugin for
 strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-coupling-dbgsym: No summary available for strongswan-plugin-coupling-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-coupling-dbgsym in ubuntu xenial.

strongswan-plugin-curl: strongSwan plugin for the libcurl based HTTP/FTP fetcher

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the libcurl based HTTP/FTP fetcher plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-curl-dbgsym: No summary available for strongswan-plugin-curl-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-curl-dbgsym in ubuntu xenial.

strongswan-plugin-dhcp: strongSwan plugin for forwarding DHCP request to a server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for allowing the forwarding of DHCP
 requests for virtual IP addresses to a DHCP server.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-dhcp-dbgsym: No summary available for strongswan-plugin-dhcp-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-dhcp-dbgsym in ubuntu xenial.

strongswan-plugin-dnscert: strongSwan plugin for authentication via CERT RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via CERT RRs
 protected by DNSSEC.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-dnscert-dbgsym: No summary available for strongswan-plugin-dnscert-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-dnscert-dbgsym in ubuntu xenial.

strongswan-plugin-dnskey: strongSwan plugin for parsing RFC 4034 public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for parsing RFC 4034 public keys for
 strongSwan.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-dnskey-dbgsym: No summary available for strongswan-plugin-dnskey-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-dnskey-dbgsym in ubuntu xenial.

strongswan-plugin-duplicheck: strongSwan plugin for duplicheck functionality

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the duplicheck functionality.
 .
 The duplicheck plugin provides an advanced but very specialized peer identity
 duplicate checking. It works independent from the ipsec.conf uniqueids feature.
 .
 More information may be found at:
 http://wiki.strongswan.org/projects/strongswan/wiki/Duplicheck
 .
 This plugin is now disabled. This package can be safely removed once it's
 installed.

strongswan-plugin-duplicheck-dbgsym: No summary available for strongswan-plugin-duplicheck-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-duplicheck-dbgsym in ubuntu xenial.

strongswan-plugin-eap-aka: strongSwan plugin for generic EAP-AKA protocol handling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for generic EAP-AKA protocol
 handling using different backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-aka-3gpp2: strongSwan plugin for the 3GPP2-based EAP-AKA backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-AKA backend
 implementing the standard 3GPP2 algorithm in software.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-aka-3gpp2-dbgsym: No summary available for strongswan-plugin-eap-aka-3gpp2-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-aka-3gpp2-dbgsym in ubuntu xenial.

strongswan-plugin-eap-aka-dbgsym: No summary available for strongswan-plugin-eap-aka-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-aka-dbgsym in ubuntu xenial.

strongswan-plugin-eap-dynamic: strongSwan plugin for dynamic EAP method selection

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP proxying that dynamically
 selects an EAP method requested/supported by the client.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-dynamic-dbgsym: No summary available for strongswan-plugin-eap-dynamic-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-dynamic-dbgsym in ubuntu xenial.

strongswan-plugin-eap-gtc: strongSwan plugin for EAP-GTC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-GTC protocol handling while
 authenticating with XAuth backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-gtc-dbgsym: No summary available for strongswan-plugin-eap-gtc-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-gtc-dbgsym in ubuntu xenial.

strongswan-plugin-eap-md5: strongSwan plugin for EAP-MD5 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MD5 protocol handling using
 passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-md5-dbgsym: No summary available for strongswan-plugin-eap-md5-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-md5-dbgsym in ubuntu xenial.

strongswan-plugin-eap-mschapv2: strongSwan plugin for EAP-MSCHAPv2 protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-MSCHAPv2 protocol handling
 using passwords/NT hashes.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-mschapv2-dbgsym: No summary available for strongswan-plugin-eap-mschapv2-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-mschapv2-dbgsym in ubuntu xenial.

strongswan-plugin-eap-peap: strongSwan plugin for EAP-PEAP protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-PEAP protocol handling,
 which wraps other EAP methods securely.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-peap-dbgsym: No summary available for strongswan-plugin-eap-peap-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-peap-dbgsym in ubuntu xenial.

strongswan-plugin-eap-radius: strongSwan plugin for EAP interface to a RADIUS server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for forwarding EAP conversations
 from an EAP server to a RADIUS server.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-radius-dbgsym: No summary available for strongswan-plugin-eap-radius-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-radius-dbgsym in ubuntu xenial.

strongswan-plugin-eap-sim: strongSwan plugin for generic EAP-SIM protocol handling

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for generic EAP-SIM protocol
 handling using different backends.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim-dbgsym: No summary available for strongswan-plugin-eap-sim-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-sim-dbgsym in ubuntu xenial.

strongswan-plugin-eap-sim-file: strongSwan plugin for EAP-SIM credentials from files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend for reading
 triplets from a file.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim-file-dbgsym: No summary available for strongswan-plugin-eap-sim-file-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-sim-file-dbgsym in ubuntu xenial.

strongswan-plugin-eap-sim-pcsc: strongSwan plugin for EAP-SIM credentials on smartcards

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM backend based on a
 PC/SC smartcard reader.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-sim-pcsc-dbgsym: No summary available for strongswan-plugin-eap-sim-pcsc-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-sim-pcsc-dbgsym in ubuntu xenial.

strongswan-plugin-eap-simaka-pseudonym: strongSwan plugin for the EAP-SIM/AKA identity database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 pseudonym identity database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-pseudonym-dbgsym: No summary available for strongswan-plugin-eap-simaka-pseudonym-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-simaka-pseudonym-dbgsym in ubuntu xenial.

strongswan-plugin-eap-simaka-reauth: strongSwan plugin for the EAP-SIM/AKA reauthentication database

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA in-memory
 reauthentication identity database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-reauth-dbgsym: No summary available for strongswan-plugin-eap-simaka-reauth-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-simaka-reauth-dbgsym in ubuntu xenial.

strongswan-plugin-eap-simaka-sql: strongSwan plugin for SQL-based EAP-SIM/AKA backend reading

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the EAP-SIM/AKA backend reading
 triplets/quintuplets from a SQL database.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-simaka-sql-dbgsym: No summary available for strongswan-plugin-eap-simaka-sql-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-simaka-sql-dbgsym in ubuntu xenial.

strongswan-plugin-eap-tls: strongSwan plugin for the EAP-TLS protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TLS protocol handling, to
 authenticate with certificates in EAP.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-tls-dbgsym: No summary available for strongswan-plugin-eap-tls-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-tls-dbgsym in ubuntu xenial.

strongswan-plugin-eap-tnc: strongSwan plugin for the EAP-TNC protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TNC protocol handling,
 Trusted Network Connect in a TLS tunnel.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-tnc-dbgsym: No summary available for strongswan-plugin-eap-tnc-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-tnc-dbgsym in ubuntu xenial.

strongswan-plugin-eap-ttls: strongSwan plugin for the EAP-TTLS protocol handler

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for EAP-TTLS protocol handling,
 which wraps other EAP methods securely.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-eap-ttls-dbgsym: No summary available for strongswan-plugin-eap-ttls-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-eap-ttls-dbgsym in ubuntu xenial.

strongswan-plugin-error-notify: strongSwan plugin for error notifications

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for error notifications, via UNIX socket, for
 strongSwan.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-error-notify-dbgsym: No summary available for strongswan-plugin-error-notify-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-error-notify-dbgsym in ubuntu xenial.

strongswan-plugin-farp: strongSwan plugin for faking ARP responses

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for faking ARP responses for
 requests to a virtual IP address assigned to a peer.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-farp-dbgsym: No summary available for strongswan-plugin-farp-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-farp-dbgsym in ubuntu xenial.

strongswan-plugin-fips-prf: strongSwan plugin for PRF specified by FIPS

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the special
 pseudo-random-function (PRF) specified by FIPS, used by EAP-SIM/AKA algorithms.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-fips-prf-dbgsym: No summary available for strongswan-plugin-fips-prf-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-fips-prf-dbgsym in ubuntu xenial.

strongswan-plugin-gcrypt: strongSwan plugin for gcrypt

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgcrypt, which provides a
 RSA/DH/ciphers/hashers/rng plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-gcrypt-dbgsym: No summary available for strongswan-plugin-gcrypt-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-gcrypt-dbgsym in ubuntu xenial.

strongswan-plugin-gmp: strongSwan plugin for libgmp based crypto

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on libgmp, which provides a
 RSA/DH plugin for strongSwan.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-gmp-dbgsym: No summary available for strongswan-plugin-gmp-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-gmp-dbgsym in ubuntu xenial.

strongswan-plugin-ipseckey: strongSwan plugin for authentication via IPSECKEY RRs

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for authentication via IPSECKEY RRs
 protected by DNSSEC.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-ipseckey-dbgsym: No summary available for strongswan-plugin-ipseckey-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-ipseckey-dbgsym in ubuntu xenial.

strongswan-plugin-kernel-libipsec: strongSwan plugin for a IPsec backend that entirely in userland

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an IPsec backend
 that works entirely in userland, using TUN devices and strongSwan's own IPsec
 implementation libipsec. This is useful for when there is no kernel support for
 IPsec.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-kernel-libipsec-dbgsym: No summary available for strongswan-plugin-kernel-libipsec-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-kernel-libipsec-dbgsym in ubuntu xenial.

strongswan-plugin-ldap: strongSwan plugin for LDAP CRL fetching

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for fetching CRL from ldap:// URLs.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-ldap-dbgsym: No summary available for strongswan-plugin-ldap-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-ldap-dbgsym in ubuntu xenial.

strongswan-plugin-led: strongSwan plugin for LEDs blinking on IKE activity

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for letting the Linux LED subsystem
 blink LEDs on IKE activity.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-led-dbgsym: No summary available for strongswan-plugin-led-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-led-dbgsym in ubuntu xenial.

strongswan-plugin-load-tester: strongSwan plugin for load testing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the load testing plugin for strongSwan.
 .
 WARNING: Never enable the load-testing plugin on production systems. It
 provides preconfigured credentials and allows an attacker to authenticate as
 any user.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-load-tester-dbgsym: No summary available for strongswan-plugin-load-tester-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-load-tester-dbgsym in ubuntu xenial.

strongswan-plugin-lookip: strongSwan plugin for lookip interface

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin which provides an interface to
 query information about tunnels via the peer's virtual IP address.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-lookip-dbgsym: No summary available for strongswan-plugin-lookip-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-lookip-dbgsym in ubuntu xenial.

strongswan-plugin-mysql: strongSwan plugin for MySQL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the MySQL database backend plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-mysql-dbgsym: No summary available for strongswan-plugin-mysql-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-mysql-dbgsym in ubuntu xenial.

strongswan-plugin-ntru: strongSwan plugin for NTRU crypto

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the key exchange based on post-quantum computer NTRU
 encryption plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-ntru-dbgsym: No summary available for strongswan-plugin-ntru-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-ntru-dbgsym in ubuntu xenial.

strongswan-plugin-openssl: strongSwan plugin for OpenSSL

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the crypto backend based on OpenSSL for strongSwan,
 providing RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RN
 .
 This plugin is now included in libstrongswan-standard-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-openssl-dbgsym: No summary available for strongswan-plugin-openssl-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-openssl-dbgsym in ubuntu xenial.

strongswan-plugin-pgp: strongSwan plugin for PGP encoding/decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for PGP encoding/decoding routines.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-pgp-dbgsym: No summary available for strongswan-plugin-pgp-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-pgp-dbgsym in ubuntu xenial.

strongswan-plugin-pkcs11: strongSwan plugin for PKCS#11 smartcard backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the PKCS#11 smartcard backend for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-pkcs11-dbgsym: No summary available for strongswan-plugin-pkcs11-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-pkcs11-dbgsym in ubuntu xenial.

strongswan-plugin-pubkey: strongSwan plugin for raw public keys

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for handling raw public keys as
 trusted certificates.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-pubkey-dbgsym: No summary available for strongswan-plugin-pubkey-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-pubkey-dbgsym in ubuntu xenial.

strongswan-plugin-radattr: strongSwan plugin for custom RADIUS attribute processing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin to inject and process custom RADIUS
 attributes as IKEv2 client.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-radattr-dbgsym: No summary available for strongswan-plugin-radattr-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-radattr-dbgsym in ubuntu xenial.

strongswan-plugin-soup: strongSwan plugin for the libsoup based HTTP fetcher

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the libsoup based HTTP fetcher plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-soup-dbgsym: No summary available for strongswan-plugin-soup-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-soup-dbgsym in ubuntu xenial.

strongswan-plugin-sql: strongSwan plugin for SQL configuration and credentials

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQL configuration and credentials engine plugin for
 strongSwan. Using either SQLite or MySQL.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-sql-dbgsym: No summary available for strongswan-plugin-sql-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-sql-dbgsym in ubuntu xenial.

strongswan-plugin-sqlite: strongSwan plugin for SQLite

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the SQLite database backend plugin for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-sqlite-dbgsym: No summary available for strongswan-plugin-sqlite-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-sqlite-dbgsym in ubuntu xenial.

strongswan-plugin-sshkey: strongSwan plugin for SSH key decoding routines

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for SSH key decoding routines.
 .
 This plugin is now included in libstrongswan. This package can
 be safely removed once it's installed.

strongswan-plugin-sshkey-dbgsym: No summary available for strongswan-plugin-sshkey-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-sshkey-dbgsym in ubuntu xenial.

strongswan-plugin-systime-fix: strongSwan plugin for system time fixing

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The systime-fix plugin for strongSwan is designed for embedded systems that
 don't have a valid system time just after boot. It detects if the system time
 is incorrect and disables certificate lifetime validation during this period.
 This allows the device to establish tunnels, even if the system time is out of
 sync, and for example connect to an NTP server.
 .
 Once the system time gets corrected, the plugin can detect it and verify the
 lifetimes of all certificates used for active tunnels. If any certificate in
 the trust-chain is not valid for the given system time, the tunnel gets either
 closed or reestablished.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-systime-fix-dbgsym: No summary available for strongswan-plugin-systime-fix-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-systime-fix-dbgsym in ubuntu xenial.

strongswan-plugin-unbound: strongSwan plugin for DNSSEC-enabled resolver using libunbound

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the DNSSEC enabled resolver, using libunbound for
 strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-unbound-dbgsym: No summary available for strongswan-plugin-unbound-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-unbound-dbgsym in ubuntu xenial.

strongswan-plugin-unity: strongSwan plugin for IKEv1 Cisco Unity Extensions

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the Unity plugin for strongSwan. It provides support for
 parts of the IKEv1 Cisco Unity Extensions.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-unity-dbgsym: No summary available for strongswan-plugin-unity-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-unity-dbgsym in ubuntu xenial.

strongswan-plugin-whitelist: strongSwan plugin for peer-verification against a whitelist

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the plugin for checking authenticated identities against
 a whitelist for strongSwan.
 .
 This plugin is now included in libstrongswan-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-whitelist-dbgsym: No summary available for strongswan-plugin-whitelist-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-whitelist-dbgsym in ubuntu xenial.

strongswan-plugin-xauth-eap: strongSwan plugin for XAuth backend using EAP methods

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 EAP methods to verify passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-eap-dbgsym: No summary available for strongswan-plugin-xauth-eap-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-xauth-eap-dbgsym in ubuntu xenial.

strongswan-plugin-xauth-generic: strongSwan plugin for the generic XAuth backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the generic XAuth backend that
 provides passwords from ipsec.secrets and other credential sets.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-generic-dbgsym: No summary available for strongswan-plugin-xauth-generic-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-xauth-generic-dbgsym in ubuntu xenial.

strongswan-plugin-xauth-noauth: strongSwan plugin for the generic XAuth backend

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that does no
 authentication.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-noauth-dbgsym: No summary available for strongswan-plugin-xauth-noauth-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-xauth-noauth-dbgsym in ubuntu xenial.

strongswan-plugin-xauth-pam: strongSwan plugin for XAuth backend using PAM

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the strongSwan plugin for the XAuth backend that uses
 PAM modules to verify passwords.
 .
 This plugin is now included in libcharon-extra-plugins. This package can
 be safely removed once it's installed.

strongswan-plugin-xauth-pam-dbgsym: No summary available for strongswan-plugin-xauth-pam-dbgsym in ubuntu xenial.

No description available for strongswan-plugin-xauth-pam-dbgsym in ubuntu xenial.

strongswan-pt-tls-client: No summary available for strongswan-pt-tls-client in ubuntu xenial.

No description available for strongswan-pt-tls-client in ubuntu xenial.

strongswan-pt-tls-client-dbgsym: No summary available for strongswan-pt-tls-client-dbgsym in ubuntu xenial.

No description available for strongswan-pt-tls-client-dbgsym in ubuntu xenial.

strongswan-starter: strongSwan daemon starter and configuration file parser

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon from
 the command line. It parses ipsec.conf and loads the configurations to the
 daemon.

strongswan-starter-dbgsym: debug symbols for package strongswan-starter

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 The starter and the associated "ipsec" script control the charon daemon from
 the command line. It parses ipsec.conf and loads the configurations to the
 daemon.

strongswan-tnc-base: strongSwan Trusted Network Connect's (TNC) - base files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the base files for strongSwan's Trusted Network
 Connect's (TNC) functionality.
 .
 strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC
 client/server implementation possessing a standard IF-IMC/IMV interface.

strongswan-tnc-base-dbgsym: debug symbols for package strongswan-tnc-base

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the base files for strongSwan's Trusted Network
 Connect's (TNC) functionality.
 .
 strongSwan's IMC/IMV dynamic libraries can be used by any third party TNC
 client/server implementation possessing a standard IF-IMC/IMV interface.

strongswan-tnc-client: strongSwan Trusted Network Connect's (TNC) - client files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the client functionality for strongSwan's Trusted Network
 Connect's (TNC) features.
 .
 It includes the OS, scanner, test, SWID, and attestation IMCs.

strongswan-tnc-client-dbgsym: debug symbols for package strongswan-tnc-client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the client functionality for strongSwan's Trusted Network
 Connect's (TNC) features.
 .
 It includes the OS, scanner, test, SWID, and attestation IMCs.

strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-ifmap-dbgsym: debug symbols for package strongswan-tnc-ifmap

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-pdp-dbgsym: debug symbols for package strongswan-tnc-pdp

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-server: strongSwan Trusted Network Connect's (TNC) - server files

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the server functionality for strongSwan's Trusted Network
 Connect's (TNC) features.

strongswan-tnc-server-dbgsym: debug symbols for package strongswan-tnc-server

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the server functionality for strongSwan's Trusted Network
 Connect's (TNC) features.