libstrongswan-extra-plugins 5.6.1-2ubuntu2 (s390x binary) in ubuntu bionic

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides extra plugins for the strongSwan utility and
 cryptographic library.
 .
 Included plugins are:
  - acert (Support of X.509 attribute certificates (since 5.1.3))
  - af-alg [linux] (AF_ALG Linux crypto API interface, provides
    ciphers/hashers/hmac/xcbc)
  - attr-sql (provide IKE attributes read from a database to peers)
  - bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
    signature scheme)
  - ccm (CCM cipher mode wrapper)
  - chapoly (ChaCha20/Poly1305 AEAD implementation)
  - cmac (CMAC cipher mode wrapper)
  - ctr (CTR cipher mode wrapper)
  - coupling (Permanent peer certificate coupling)
  - curl (libcurl based HTTP/FTP fetcher)
  - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
    support for the Ed25519 digital signature algorithm for IKEv2)
  - dnscert (authentication via CERT RRs protected by DNSSEC)
  - gcrypt (Crypto backend based on libgcrypt, provides
    RSA/DH/ciphers/hashers/rng)
  - ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
  - ldap (LDAP fetching plugin based on libldap)
  - load-tester (perform IKE load tests against self or gateway)
  - mysql (database backend)
  - ntru (key exchanged based on post-quantum computer NTRU)
  - nttfft (Number Theoretic Transform via the FFT algorithm)
  - padlock (VIA padlock crypto backend, provides AES128/SHA1)
  - pkcs11 (PKCS#11 smartcard backend)
  - radattr (inject and process custom RADIUS attributes as IKEv2 client)
  - sql (SQL configuration and creds engine)
  - sqlite (SQLite database backend)
  - soup (libsoup based HTTP fetcher)
  - tpmtss (TPM 1.2 and TPM 2.0 Trusted Platform Modules)
  - rdrand (High quality / high performance random source using the Intel
    rdrand instruction found on Ivy Bridge processors)
  - test-vectors (Set of test vectors for various algorithms)
  - unbound (DNSSEC enabled resolver using libunbound)
  - whitelist (peer verification against a whitelist)

Details

Package version:
5.6.1-2ubuntu2
Source:
strongswan 5.6.1-2ubuntu2 source package in Ubuntu
Status:
Superseded
Component:
main
Priority:
Optional