Format: 1.8 Date: Tue, 18 Sep 2018 11:05:18 +0200 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins strongswan-plugin-dnskey strongswan-plugin-fips-prf strongswan-plugin-gmp strongswan-plugin-pgp strongswan-plugin-pubkey strongswan-plugin-sshkey libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-plugin-agent strongswan-plugin-openssl strongswan-plugin-af-alg strongswan-plugin-attr-sql strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-gcrypt strongswan-plugin-ipseckey strongswan-plugin-ldap strongswan-plugin-load-tester strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-pkcs11 strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-whitelist strongswan-plugin-dhcp strongswan-plugin-certexpire strongswan-plugin-eap-aka strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-radius strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-kernel-libipsec strongswan-plugin-led strongswan-plugin-lookip strongswan-plugin-unity strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-pam strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-peap strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-farp strongswan-plugin-xauth-noauth strongswan-plugin-duplicheck Architecture: ppc64el ppc64el_translations Version: 5.3.5-1ubuntu3.7 Distribution: xenial Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: charon-cmd - standalone IPsec client libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package) strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.3.5-1ubuntu3.7) xenial-security; urgency=medium . * SECURITY UPDATE: Insufficient input validation in gmp plugin - debian/patches/strongswan-5.3.1-5.6.0_gmp-pkcs1-verify.patch: don't parse PKCS1 v1.5 RSA signatures to verify them in src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c, src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c. - CVE-2018-16151 - CVE-2018-16152 * SECURITY UPDATE: remote denial of service - debian/patches/strongswan-5.0.1-5.4.0_skeyseed_init.patch: properly initialize variable in src/libcharon/sa/ikev2/keymat_v2.c. - CVE-2018-10811 * SECURITY UPDATE: DoS in stroke plugin - debian/patches/strongswan-5.1.2-5.6.2_stroke_msg_len.patch: ensure a minimum message length in src/libcharon/plugins/stroke/stroke_socket.c. - CVE-2018-5388 Checksums-Sha1: e43bb8efd49dde1b8f55d8e50657227c3e2a6639 61566 charon-cmd-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 3637a8dbd903b5be7c02a90ac49a5a16721c0c60 81658 charon-cmd_5.3.5-1ubuntu3.7_ppc64el.deb 61a25862ae53c4de1a1801c8dc395b6608f2496a 1269918 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb e8bc59798c11664b0f3acd4ce29a95c885e81e13 1442000 libcharon-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 0759758a7cddc5f414257cf8261adece1258fea6 1114944 libstrongswan-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 461d02f17582976edb9dd3dbe4f8cecbf75b554b 708508 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 0f3a29cbfced56a1193da326c4df1e1ae7f26ec4 856344 libstrongswan-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 99a76f59d62e5aef9ae37af6f8210727513d21a2 232186 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 2b9ce96e7699be48886cc8819ee8bb988e0c280a 274196 libstrongswan-standard-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 97274352d156559fc045a1354ac1ec0b56a3cddb 1438618 libstrongswan_5.3.5-1ubuntu3.7_ppc64el.deb b6846b52853c9a436b6c5badc1ceb9a1c261a471 36802 strongswan-charon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 2aef36a2840f35eedb1ef7b36ccf114bc7ebbc9c 56326 strongswan-charon_5.3.5-1ubuntu3.7_ppc64el.deb 9291799d0d66a5cb2a1832f6412984e61a54274b 11012 strongswan-dbg_5.3.5-1ubuntu3.7_ppc64el.deb d2eea4cce024bb8eda15a4bb56c9621570c6195c 1088620 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 53a16a4d765ec0e2b9ccd6f2b2ee71b2af95be73 1261788 strongswan-libcharon_5.3.5-1ubuntu3.7_ppc64el.deb 46a35350d94a8b9a1e7d54c7048b440ed9bcbc31 101274 strongswan-nm-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 9758d3745724372c025edab7b80973ea786af6ec 120964 strongswan-nm_5.3.5-1ubuntu3.7_ppc64el.deb 2d3f87736a546e538ae77a7e4272e7976627256e 11090 strongswan-plugin-farp_5.3.5-1ubuntu3.7_ppc64el.deb 0d06208474e2f4bb69ff3c866e3e947f41b9d491 513194 strongswan-starter-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 3165434caeba26a5274052a350911008bd626059 762406 strongswan-starter_5.3.5-1ubuntu3.7_ppc64el.deb 1be156d110ae6bb119cc7f628a4fd6358aea972a 495522 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb c1e6e5095f127f0c937d34d04fd4c451a2090a43 602720 strongswan-tnc-base_5.3.5-1ubuntu3.7_ppc64el.deb 37d0ac0c75baee24894d8eb1cd449390c35e7e9f 148020 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 61643758b10f0fe7faa0475f2fd5615df0de6faa 181030 strongswan-tnc-client_5.3.5-1ubuntu3.7_ppc64el.deb 35f5c92272d9661c2117b30c7f4354f77a7956c0 85014 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 66010ec5e2c03a72701153312846e10c4c10fdae 104520 strongswan-tnc-ifmap_5.3.5-1ubuntu3.7_ppc64el.deb a24bead15cb4702f12eec6b22cf4fca6882c26d4 64206 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 06aa4bd6483d32c3db2f2861220eb731f2723d92 81944 strongswan-tnc-pdp_5.3.5-1ubuntu3.7_ppc64el.deb c96f27acbf791e66b98659ca103110f48bd082a8 280628 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb e83dca9dd110713d475d3ec44ac369ecb923bfa4 346340 strongswan-tnc-server_5.3.5-1ubuntu3.7_ppc64el.deb c6845c327a906339219041ec3563e6027db2d482 90730 strongswan_5.3.5-1ubuntu3.7_ppc64el_translations.tar.gz Checksums-Sha256: 1befdd6727521cf98886f9337bcdf5a210917e5918f1d09f0c831024cdd3ceed 61566 charon-cmd-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 26260574f353adb6d612e4b488387623c06a98d5e6b6034f4966de25fc499ac6 81658 charon-cmd_5.3.5-1ubuntu3.7_ppc64el.deb 25350f7f76b2bba72787d805d552b6ccdad01d0ab60fb6de33f6648fb3873afb 1269918 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 9a1cb2cd4f6c7dc6186f3c73388b4f5a21c5e12d1f1f3d0a6182ced45ee875e4 1442000 libcharon-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 8bc12444e251d59a5294bac613552c93f589041f54dcdf9ab555f2465ff11fde 1114944 libstrongswan-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 6fb90ab17dfa7ac71922e3e6f00d6c7563777d6ae46837b9c3357043c4c771b8 708508 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb ce0a3d5545af1fba02262521c85fd630d1bc4fc74f081865c68bc1c1c8d03722 856344 libstrongswan-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 882a78adb5aa2528cc6e63b60eb6e439512f93dd480d7dfa7351c084fd3603e7 232186 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 8eccf1b1e7d4f10c2aa8e51da5729d724f74870a04d9b55adb25b88d44beea9e 274196 libstrongswan-standard-plugins_5.3.5-1ubuntu3.7_ppc64el.deb bf8c08795914ffa2a616a0b3bfcab8ac03ef7f6e7c545f0dcf8de72a6fc9d8ee 1438618 libstrongswan_5.3.5-1ubuntu3.7_ppc64el.deb 922a9873d15c7eeeff436aa2227a56833301a547370c7e82ddaf833ca3d50e37 36802 strongswan-charon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb de3c596a78f817f92a03d0ba5ed45055644cc5c0d4f19188991a50e839c45efa 56326 strongswan-charon_5.3.5-1ubuntu3.7_ppc64el.deb 555b5cb9eed2235fe75a8155a4f5e6401bb71d972065f8951d5ac0e530c72c08 11012 strongswan-dbg_5.3.5-1ubuntu3.7_ppc64el.deb 5149c6ee9156dcbce7c61f63428d74479b63754d975762a09c775d41ec641646 1088620 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 40dfb1aae2ab73ce37d2f286ea18fae91d439be539ca562fa24cac164ff9848c 1261788 strongswan-libcharon_5.3.5-1ubuntu3.7_ppc64el.deb 1d1206af56a1f0f82d7443551d404b4f4ea127629103491332ec00bdc0e42614 101274 strongswan-nm-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 11aa33389003bdecc2d52e6e06a23bed69fe79a628790f76018c75a5d8b1b5c9 120964 strongswan-nm_5.3.5-1ubuntu3.7_ppc64el.deb fb3437747e7e60e972866c3090776041257c6ddf16c4bd739f1072c46560bf6d 11090 strongswan-plugin-farp_5.3.5-1ubuntu3.7_ppc64el.deb f49943127dae64a1bd1cf60324b79b56842d59e9340b8f5689caf342d1428529 513194 strongswan-starter-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb f95ee69580d13f43396dc965edab7f460e042ae396a5fe12297a22a300f6e383 762406 strongswan-starter_5.3.5-1ubuntu3.7_ppc64el.deb 3bd56997c7224a23956ac9aa6fc56180ccc862aa32fcdb1b3971e136d31e9efd 495522 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 15b1350637fc1a64ab1989a68e537ddb78122f99faa1f4ceabe75ddf57cc7d59 602720 strongswan-tnc-base_5.3.5-1ubuntu3.7_ppc64el.deb d8c3c7a8811a0a69e306d88f56685885fbc7dd2fc8685dbb0fef782f280a1fae 148020 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb e89ea4a1afb5f1a2fe20dd78ab10839427a27b2061969310d5ef9d26cdd6e434 181030 strongswan-tnc-client_5.3.5-1ubuntu3.7_ppc64el.deb e66fc12ef1a009dbdfd3faaa5cce97e1b6de8f9ab291d142ac8be66eeb040bfc 85014 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb bb4344684204b2ef264b96dc8a3d5f198da9f8b05c0da94299b9fb5093dfc2ec 104520 strongswan-tnc-ifmap_5.3.5-1ubuntu3.7_ppc64el.deb 141414133c5bb9e9de9acfe52e7b0629671e5b632e22e2130181710975a25d58 64206 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb ab987e39e704d6286ca9a954de1e6836d6b76cc1293319467ac66e1a68161cd9 81944 strongswan-tnc-pdp_5.3.5-1ubuntu3.7_ppc64el.deb 1f00e6ff1d17f3c3b8a739d2c334d5ba3c3d2362842f87fc7aa7c6e4687f101a 280628 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb af5a3433ef5bed207cbca5d3dbcb2dd01ea7e88a994b760e2c0abc34281518eb 346340 strongswan-tnc-server_5.3.5-1ubuntu3.7_ppc64el.deb 750f18a385a0dca0971d2618ebfd9934ad1ee25ff02b1119e8a7e68472758b4e 90730 strongswan_5.3.5-1ubuntu3.7_ppc64el_translations.tar.gz Files: 147761bb00cb623769b8d594f4ce1435 61566 net extra charon-cmd-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb f7579929ebb5a8d1aa06af34835d3ce4 81658 net optional charon-cmd_5.3.5-1ubuntu3.7_ppc64el.deb 32126c596b3fb3186f7ea2aba4020592 1269918 net extra libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 2450e4263ffd065cff609848ee122305 1442000 net optional libcharon-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 5a7a7ab03d18ec737f8626c953fba19b 1114944 net extra libstrongswan-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb f87ea28a95f9e66605a3ddccd872d015 708508 net extra libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 3abcf50d71adc8594d7ae68000973e2e 856344 net optional libstrongswan-extra-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 93574817c54d46bff133a3eb5ba3a9cb 232186 net extra libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 575ca561612779ad3bbe091de1272c21 274196 net optional libstrongswan-standard-plugins_5.3.5-1ubuntu3.7_ppc64el.deb 7151f97d860fd3888412a1167c11f4e1 1438618 net optional libstrongswan_5.3.5-1ubuntu3.7_ppc64el.deb e3e8660b8f09d2bb27254a3ad0aba5d1 36802 net extra strongswan-charon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 9bad4639734ff11749027bdd242e5e6a 56326 net optional strongswan-charon_5.3.5-1ubuntu3.7_ppc64el.deb 7fed6e7d8d1d1aefa1fcb4a9b5bde1b6 11012 debug extra strongswan-dbg_5.3.5-1ubuntu3.7_ppc64el.deb 25e9310533b35a3d494a25101a097bb1 1088620 net extra strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 42e6b61d0c98ae59e6019e267270537a 1261788 net optional strongswan-libcharon_5.3.5-1ubuntu3.7_ppc64el.deb 2178d361267631630c10279a5b31ed60 101274 net extra strongswan-nm-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 38f1741c7d5de8ed87f51aa9b7812afd 120964 net optional strongswan-nm_5.3.5-1ubuntu3.7_ppc64el.deb 01b321afc550732249c9e4fa44cb8f55 11090 oldlibs optional strongswan-plugin-farp_5.3.5-1ubuntu3.7_ppc64el.deb 18ca15b9b36ce2abc816f480f6b56ebb 513194 net extra strongswan-starter-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 7f447e6b299578ad418551d6531315b2 762406 net optional strongswan-starter_5.3.5-1ubuntu3.7_ppc64el.deb 3e98873b1eae905cedcad8ec8ca3b129 495522 net extra strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb d3733c44c1bece69a582f48f01541d5c 602720 net optional strongswan-tnc-base_5.3.5-1ubuntu3.7_ppc64el.deb 781e4e7197587b26f3ce9088f8c774c3 148020 net extra strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb bfddce9b8d237369f8368400d887077b 181030 net optional strongswan-tnc-client_5.3.5-1ubuntu3.7_ppc64el.deb a05c0357150526d889b7db289fd1823c 85014 net extra strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 61ba12e47752d22d394391b944677f92 104520 net optional strongswan-tnc-ifmap_5.3.5-1ubuntu3.7_ppc64el.deb 8b09c4c683d825528f1c793b66c9db41 64206 net extra strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 242e2ddf5d7baec9f77e43e4d562649d 81944 net optional strongswan-tnc-pdp_5.3.5-1ubuntu3.7_ppc64el.deb af41ef4874250e39566739a145bcb070 280628 net extra strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.7_ppc64el.ddeb 78ea2411f46de236766aea36f3d9833e 346340 net optional strongswan-tnc-server_5.3.5-1ubuntu3.7_ppc64el.deb e8710f547d5f27edc973c66475fea1c4 90730 raw-translations - strongswan_5.3.5-1ubuntu3.7_ppc64el_translations.tar.gz Original-Maintainer: strongSwan Maintainers