Format: 1.8 Date: Wed, 26 Sep 2018 14:38:03 -0400 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins strongswan-plugin-dnskey strongswan-plugin-fips-prf strongswan-plugin-gmp strongswan-plugin-pgp strongswan-plugin-pubkey strongswan-plugin-sshkey libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-plugin-agent strongswan-plugin-openssl strongswan-plugin-af-alg strongswan-plugin-attr-sql strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-gcrypt strongswan-plugin-ipseckey strongswan-plugin-ldap strongswan-plugin-load-tester strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-pkcs11 strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-whitelist strongswan-plugin-dhcp strongswan-plugin-certexpire strongswan-plugin-eap-aka strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-radius strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-kernel-libipsec strongswan-plugin-led strongswan-plugin-lookip strongswan-plugin-unity strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-pam strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-peap strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-farp strongswan-plugin-xauth-noauth strongswan-plugin-duplicheck Architecture: i386 i386_translations Version: 5.3.5-1ubuntu3.8 Distribution: xenial Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: charon-cmd - standalone IPsec client libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package) strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.3.5-1ubuntu3.8) xenial-security; urgency=medium . * SECURITY UPDATE: Insufficient input validation in gmp plugin - debian/patches/strongswan-4.4.0-5.7.0_gmp-pkcs1-overflow.patch: fix buffer overflow with very small RSA keys in src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c. - CVE-2018-17540 Checksums-Sha1: beb4ffe6bbf0e7ca93c3068ed04c7919689c3d41 57740 charon-cmd-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb e01607e45221362161efe526204d55ebdcd86fef 78050 charon-cmd_5.3.5-1ubuntu3.8_i386.deb f427fc37bb4044ef0d4c52e8ea86f7cf1203ae68 1186082 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb eef6bd77e779087ce594b81dc52f1bf858e7d453 1384920 libcharon-extra-plugins_5.3.5-1ubuntu3.8_i386.deb b06accc49e42c6bc1a20ff04ccdc40ad5c9160bc 981240 libstrongswan-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb b569358ae795f22abaf4ed3a90fd247d919ba131 682184 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 05ac5f02d19ef0c6de50555e350b3513ded0c4f0 837778 libstrongswan-extra-plugins_5.3.5-1ubuntu3.8_i386.deb bda28bff54553c6857f6b46b03ef2865ad430511 211080 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 3f00a49f51457492c6b5e70ff6e1bad2c38eb57e 260014 libstrongswan-standard-plugins_5.3.5-1ubuntu3.8_i386.deb 0c83a16831751f44f63ae448a536fb7f29114b56 1339470 libstrongswan_5.3.5-1ubuntu3.8_i386.deb e2da1ffbda089b1e5a6c50171473426eb1640faa 35496 strongswan-charon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 2e335d751bcbc5995771ca4871d0a3cba44716cf 54514 strongswan-charon_5.3.5-1ubuntu3.8_i386.deb 092470190448a0fe30db9dd34b907f570ad9a530 11006 strongswan-dbg_5.3.5-1ubuntu3.8_i386.deb adf3d32d14759e173867070cae6aee0631b882c0 974586 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb f70bed919e3654223f1d9d69ea8d1f760d2cf230 1190000 strongswan-libcharon_5.3.5-1ubuntu3.8_i386.deb 580fd54a5a69ed25cd305c2de35a60e1e8359c04 94468 strongswan-nm-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 44d908769dafaffbfdb9e301a5e12c98a75cb446 115456 strongswan-nm_5.3.5-1ubuntu3.8_i386.deb f9818f4cf4f1bd3daaabe8a61c5a4a284a2dcca6 11094 strongswan-plugin-farp_5.3.5-1ubuntu3.8_i386.deb 2641684f63e27cc6a3fa3d53ce974fb193d44b21 460134 strongswan-starter-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 0c6b0e18e498cf609078d51fafd0ef74652b302a 720862 strongswan-starter_5.3.5-1ubuntu3.8_i386.deb cbde0b46d383bfc09c8e53536824e3c198762b08 438700 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 4643635425f2f1baa57f42412cdbd41369e36cbe 572218 strongswan-tnc-base_5.3.5-1ubuntu3.8_i386.deb 98e3eb1f94a08fa06d2dcebd84e4b1f9efb0f169 134366 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 9ed2a3cb80d1d4517930e750235de0f28871352b 167360 strongswan-tnc-client_5.3.5-1ubuntu3.8_i386.deb beabc3caf7780ef88c98358919d0de932444d836 79384 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 24bf435cb4b869357c0029ffca4b43e751915325 99960 strongswan-tnc-ifmap_5.3.5-1ubuntu3.8_i386.deb adcd5eef47c063d2c80a256bf67d6bdc0c21b68a 60694 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 90d87bbc8b22f1e8555769945303ec78d7427e95 79602 strongswan-tnc-pdp_5.3.5-1ubuntu3.8_i386.deb 199c063b6af9f135721465380384eb7fda8af13b 253570 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 1fd073f51a7d9c06a1fff818a0bf9b9a8a2c27e0 326768 strongswan-tnc-server_5.3.5-1ubuntu3.8_i386.deb d487110b5b0fdd0f131658f339b85c5e9636887d 90928 strongswan_5.3.5-1ubuntu3.8_i386_translations.tar.gz Checksums-Sha256: be0d0c82b340972b8208334d28e4e65136309cd398628700c4d0a3b6da076641 57740 charon-cmd-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb b91080859e1e9eef0a3aa5710f4f7f2717e041c13ba6447b402e52f01dc89b01 78050 charon-cmd_5.3.5-1ubuntu3.8_i386.deb 02e1db2780d5c4b082e3841792e0ff46f74e2b8e66f67061367897ffc4ddf19a 1186082 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 0f9c764bbf8fbb837db3592fbd068147900b2fc82165c1e1a980ef058e6c1812 1384920 libcharon-extra-plugins_5.3.5-1ubuntu3.8_i386.deb 95f2472309dd103c4fc03e6b2adb99cfd7a332fce3ae669b4a394da211e617b7 981240 libstrongswan-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 738cb07ab1cfcc4be80529ae4cf9b45f630943b0b15a0df0d0255432801d204f 682184 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 6c4bc9e6a860a517077315037db0427e12c3057b63387ec9056769b1555392ab 837778 libstrongswan-extra-plugins_5.3.5-1ubuntu3.8_i386.deb f5cbd18e6491910a4415ad7e79f6c6b84bc4e9dd18141f2566414734b92cda51 211080 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 34dc473907be32075df8048b803788888db70076897730dc32b869053b9c2e0e 260014 libstrongswan-standard-plugins_5.3.5-1ubuntu3.8_i386.deb 1e838a27b3fc10c826e6ed690cc6f9157e881271f9a2a76b4925848d526b85aa 1339470 libstrongswan_5.3.5-1ubuntu3.8_i386.deb 45b0b2b726b0d35f8a0123e7c1dc169d6e83c26de1430fc2717c6897a9d82aca 35496 strongswan-charon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 8ac53698b2fefa08e33dda3319583bac035c5dc829824b912a748f96c7db71bb 54514 strongswan-charon_5.3.5-1ubuntu3.8_i386.deb 4f890054d1ea844fcda221016ac2710e430f216a0379d714ce9c79159535db07 11006 strongswan-dbg_5.3.5-1ubuntu3.8_i386.deb ad5e4c82f652d64e958f9c2ecfa337418f180e9f81b74e0b46940fc160811384 974586 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb fcb0fa39424ebf581e27893cc94ac1da057e05c3953b36b5e1a181aed7b2bcdf 1190000 strongswan-libcharon_5.3.5-1ubuntu3.8_i386.deb 8317b01d320a9719e7d2a31d16b91d5796f159eb0fded7d62250aaa21f6e23e7 94468 strongswan-nm-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 35dd9c026e84949d55864a4a94f82e577579f253c265c0758173a1b74400823d 115456 strongswan-nm_5.3.5-1ubuntu3.8_i386.deb 2f64774d24d5f43009388280ae7691c2b0407d4d5358b490060feec324b2aab6 11094 strongswan-plugin-farp_5.3.5-1ubuntu3.8_i386.deb 90f87184267c6c4730f85ae0d9a53e5a4add79265da69166e63adab42e0292e7 460134 strongswan-starter-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb e8b03e50934361af10f27ba07cb5516bbb073b556bb220b26b1c7115c3dc6e01 720862 strongswan-starter_5.3.5-1ubuntu3.8_i386.deb 62137787e06c7be15d4afff2e8adf727f05f8a8f8f9b8af7e410ef06736a1bd3 438700 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 321dd519955c6a63a605ddd8012051537318c35742cd01c118f6abc48e789918 572218 strongswan-tnc-base_5.3.5-1ubuntu3.8_i386.deb bb37989efc4925e9c86269b9b3003437fef38756ec4528590a4e46b684b0875d 134366 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 12154a30b9fc13b578b39e645fdf2385248ec1a4091ac7ec799282d06d8ea4d8 167360 strongswan-tnc-client_5.3.5-1ubuntu3.8_i386.deb 88c0461e73d8ff4ef113e10f514dc3ac66c3b28bb96ae708a6de96f2e3a75b67 79384 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 9e06e4c1a6bf6fa9efe4feabb0fe2cb620294d8eef6778a2c48ab975401510f3 99960 strongswan-tnc-ifmap_5.3.5-1ubuntu3.8_i386.deb 09f250b3ac88f96d48133011b8521b57dbc2e066ec74555a7683da0aca678a8b 60694 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb abb95386908a7dc455c78e981fe6510873eace988dfdef9e76893e0d5be30ad1 79602 strongswan-tnc-pdp_5.3.5-1ubuntu3.8_i386.deb 6f0a4b824845206d3cedd95a058f83623fb46fe2f090fa6c24af13375436b002 253570 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 236e5bbbdc08e7d80156f03cd4852dd991597fc00ed8cf56c505e130f2e1c25d 326768 strongswan-tnc-server_5.3.5-1ubuntu3.8_i386.deb 73209b9eba5d2673be17d0bd0e657177630178ea58e2f20a887aa4f161c855dd 90928 strongswan_5.3.5-1ubuntu3.8_i386_translations.tar.gz Files: ae9a7fd881b7604c37c471973421afbb 57740 net extra charon-cmd-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 3f88de3eff7085c415e5b46f57503521 78050 net optional charon-cmd_5.3.5-1ubuntu3.8_i386.deb ca897d7bed12fb742905f48387898d66 1186082 net extra libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 5cfaa225c0a36052d920f1bf5355e3b4 1384920 net optional libcharon-extra-plugins_5.3.5-1ubuntu3.8_i386.deb c66b4741289d5f64dc6f99a2efa44373 981240 net extra libstrongswan-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 127157f86612d36385707804455b65a1 682184 net extra libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 961d2d542f5de1bc06f5a1898a7d1ace 837778 net optional libstrongswan-extra-plugins_5.3.5-1ubuntu3.8_i386.deb b29860a425e3f99c14d63e7b0e53d1a0 211080 net extra libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 77138043f0bb7d98f9d30151cb566a84 260014 net optional libstrongswan-standard-plugins_5.3.5-1ubuntu3.8_i386.deb 17915572c748a7576cff5698a56977b1 1339470 net optional libstrongswan_5.3.5-1ubuntu3.8_i386.deb 54902196344899f9d8c6d067a93a3b80 35496 net extra strongswan-charon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb cf65f90edbf1aaedd2fe6067ba676350 54514 net optional strongswan-charon_5.3.5-1ubuntu3.8_i386.deb aa6ccc4aff19b236ca250622a575a932 11006 debug extra strongswan-dbg_5.3.5-1ubuntu3.8_i386.deb 4e27bccf66946d4a44cfadffce748c4f 974586 net extra strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 579c453df435522e308ba3a9f741bc90 1190000 net optional strongswan-libcharon_5.3.5-1ubuntu3.8_i386.deb d43a6bdd1081ce28b3466ce2ee447e75 94468 net extra strongswan-nm-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 6b3b8a18618673b6ba451383b209856f 115456 net optional strongswan-nm_5.3.5-1ubuntu3.8_i386.deb b70d3b17b25d43263ec351af01c57c44 11094 oldlibs optional strongswan-plugin-farp_5.3.5-1ubuntu3.8_i386.deb 6c1516b32ae088ccce66b6717a61cb57 460134 net extra strongswan-starter-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 26decb7c40fcc488b8b933677efa138f 720862 net optional strongswan-starter_5.3.5-1ubuntu3.8_i386.deb 1bd82e1a3c29bd6fa74b2f7bfef41f81 438700 net extra strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 550c0be17d02e670d6c012cefc756bf7 572218 net optional strongswan-tnc-base_5.3.5-1ubuntu3.8_i386.deb 67df3c843c34140ecf244ce6b3575fc9 134366 net extra strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 450dad55a8ff5922ae014377668dbef6 167360 net optional strongswan-tnc-client_5.3.5-1ubuntu3.8_i386.deb 7d4e53cd7b8c0f596e8a6b9c61f1adb6 79384 net extra strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb 74c9df43c47d3013da8380e0eb15412c 99960 net optional strongswan-tnc-ifmap_5.3.5-1ubuntu3.8_i386.deb 5685c0564d2c416789ddccb0108ed0d6 60694 net extra strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb f7b87b252afcdd414ea1608b4ee9bae9 79602 net optional strongswan-tnc-pdp_5.3.5-1ubuntu3.8_i386.deb f377664356186b1ae84b288fe6ab2aeb 253570 net extra strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.8_i386.ddeb cf48622bfaff6e58c2f9e20673e05de1 326768 net optional strongswan-tnc-server_5.3.5-1ubuntu3.8_i386.deb 094eb528dd7929fa01af82b02afe4522 90928 raw-translations - strongswan_5.3.5-1ubuntu3.8_i386_translations.tar.gz Original-Maintainer: strongSwan Maintainers