Binary package “charon-cmd-dbgsym” in ubuntu xenial

debug symbols for package charon-cmd

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon-cmd command, which can be used as a client to
 connect to a remote IKE daemon.

Published versions