strongswan 5.5.1-4ubuntu2 source package in Ubuntu

Changelog

strongswan (5.5.1-4ubuntu2) artful; urgency=medium

  * SECURITY UPDATE: Fix RSA signature verification
    - debian/patches/CVE-2017-11185.patch: does some
      verifications in order to avoid null-point dereference
      in src/libstrongswan/gmp/gmp_rsa_public_key.c
    - CVE-2017-11185

 -- <email address hidden> (Leonidas S. Barbosa)  Tue, 15 Aug 2017 14:49:49 -0300

Upload details

Uploaded by:
Leonidas S. Barbosa
Sponsored by:
Marc Deslauriers
Uploaded to:
Artful
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
strongswan_5.5.1.orig.tar.bz2 4.4 MiB 720b301991f77bdedd8d551a956f52e2d11686a0ec18e832094f86cf2b842ab7
strongswan_5.5.1-4ubuntu2.debian.tar.xz 133.9 KiB b02752ed1976124f46db65a22279bfaba441813c6dc486e65dd6a46ceff96e5c
strongswan_5.5.1-4ubuntu2.dsc 4.2 KiB bb5d6ec50c6b726003c05c3fa768db5837eadf1a512b1dc3298dea91d8f3708e

View changes file

Binary packages built by this source

charon-cmd: No summary available for charon-cmd in ubuntu artful.

No description available for charon-cmd in ubuntu artful.

charon-cmd-dbgsym: No summary available for charon-cmd-dbgsym in ubuntu artful.

No description available for charon-cmd-dbgsym in ubuntu artful.

charon-systemd: No summary available for charon-systemd in ubuntu artful.

No description available for charon-systemd in ubuntu artful.

charon-systemd-dbgsym: No summary available for charon-systemd-dbgsym in ubuntu artful.

No description available for charon-systemd-dbgsym in ubuntu artful.

libcharon-extra-plugins: No summary available for libcharon-extra-plugins in ubuntu artful.

No description available for libcharon-extra-plugins in ubuntu artful.

libcharon-extra-plugins-dbgsym: No summary available for libcharon-extra-plugins-dbgsym in ubuntu artful.

No description available for libcharon-extra-plugins-dbgsym in ubuntu artful.

libcharon-standard-plugins: strongSwan charon library (standard plugins)

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides standard plugins for the charon library:
  - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
  - xauth-generic (Generic XAuth backend that provides passwords from
    ipsec.secrets and other credential sets)

libcharon-standard-plugins-dbgsym: No summary available for libcharon-standard-plugins-dbgsym in ubuntu artful.

No description available for libcharon-standard-plugins-dbgsym in ubuntu artful.

libstrongswan: strongSwan utility and crypto library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides the underlying libraries of charon and other strongSwan
 components. It is built in a modular way and is extendable through various
 plugins.
 .
 Some default (as specified by the strongSwan projet) plugins are included.
 For libstrongswan (cryptographic backends, URI fetchers and database layers):
  - aes (AES-128/192/256 cipher software implementation)
  - constraints (X.509 certificate advanced constraint checking)
  - dnskey (Parse RFC 4034 public keys)
  - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
  - gmp (RSA/DH crypto backend based on libgmp)
  - hmac (HMAC wrapper using various hashers)
  - md4 (MD4 hasher software implementation)
  - md5 (MD5 hasher software implementation)
  - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512)
  - nonce (Default nonce generation plugin)
  - pem (PEM encoding/decoding routines)
  - pgp (PGP encoding/decoding routines)
  - pkcs1 (PKCS#1 encoding/decoding routines)
  - pkcs8 (PKCS#8 decoding routines)
  - pkcs12 (PKCS#12 decoding routines)
  - pubkey (Wrapper to handle raw public keys as trusted certificates)
  - random (RNG reading from /dev/[u]random)
  - rc2 (RC2 cipher software implementation)
  - revocation (X.509 CRL/OCSP revocation checking)
  - sha1 (SHA1 hasher software implementation)
  - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
  - sshkey (SSH key decoding routines)
  - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
    and OCSP messages)
  - xcbc (XCBC wrapper using various ciphers)
  - attr (Provides IKE attributes configured in strongswan.conf)
  - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
    Netlink)
  - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
  - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
  - resolve (Writes name servers received via IKE to a resolv.conf file or
    installs them via resolvconf(8))
  .
  Also included is the libtpmtss library adding support for TPM plugin
  (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)

libstrongswan-dbgsym: debug symbols for libstrongswan
libstrongswan-extra-plugins: No summary available for libstrongswan-extra-plugins in ubuntu artful.

No description available for libstrongswan-extra-plugins in ubuntu artful.

libstrongswan-extra-plugins-dbgsym: No summary available for libstrongswan-extra-plugins-dbgsym in ubuntu artful.

No description available for libstrongswan-extra-plugins-dbgsym in ubuntu artful.

libstrongswan-standard-plugins: No summary available for libstrongswan-standard-plugins in ubuntu artful.

No description available for libstrongswan-standard-plugins in ubuntu artful.

libstrongswan-standard-plugins-dbgsym: No summary available for libstrongswan-standard-plugins-dbgsym in ubuntu artful.

No description available for libstrongswan-standard-plugins-dbgsym in ubuntu artful.

strongswan: No summary available for strongswan in ubuntu artful.

No description available for strongswan in ubuntu artful.

strongswan-charon: No summary available for strongswan-charon in ubuntu artful.

No description available for strongswan-charon in ubuntu artful.

strongswan-charon-dbgsym: No summary available for strongswan-charon-dbgsym in ubuntu artful.

No description available for strongswan-charon-dbgsym in ubuntu artful.

strongswan-ike: No summary available for strongswan-ike in ubuntu artful.

No description available for strongswan-ike in ubuntu artful.

strongswan-ikev1: No summary available for strongswan-ikev1 in ubuntu bionic.

No description available for strongswan-ikev1 in ubuntu bionic.

strongswan-ikev2: No summary available for strongswan-ikev2 in ubuntu artful.

No description available for strongswan-ikev2 in ubuntu artful.

strongswan-libcharon: strongSwan charon library

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the charon library, used by IKE client like
 strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard
 plugins:
   - socket-default
   - counters
   - bypass-lan (disabled by default)

strongswan-libcharon-dbgsym: debug symbols for strongswan-libcharon
strongswan-nm: No summary available for strongswan-nm in ubuntu artful.

No description available for strongswan-nm in ubuntu artful.

strongswan-nm-dbgsym: No summary available for strongswan-nm-dbgsym in ubuntu artful.

No description available for strongswan-nm-dbgsym in ubuntu artful.

strongswan-pki: No summary available for strongswan-pki in ubuntu artful.

No description available for strongswan-pki in ubuntu artful.

strongswan-pki-dbgsym: debug symbols for strongswan-pki
strongswan-scepclient: strongSwan IPsec client, SCEP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the SCEP client, an implementation of the Cisco System's
 Simple Certificate Enrollment Protocol (SCEP).

strongswan-scepclient-dbgsym: No summary available for strongswan-scepclient-dbgsym in ubuntu artful.

No description available for strongswan-scepclient-dbgsym in ubuntu artful.

strongswan-starter: No summary available for strongswan-starter in ubuntu artful.

No description available for strongswan-starter in ubuntu artful.

strongswan-starter-dbgsym: No summary available for strongswan-starter-dbgsym in ubuntu artful.

No description available for strongswan-starter-dbgsym in ubuntu artful.

strongswan-swanctl: strongSwan IPsec client, swanctl command

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the swanctl interface, used to configure a running
 charon daemon

strongswan-swanctl-dbgsym: debug symbols for strongswan-swanctl
strongswan-tnc-base: No summary available for strongswan-tnc-base in ubuntu artful.

No description available for strongswan-tnc-base in ubuntu artful.

strongswan-tnc-base-dbgsym: No summary available for strongswan-tnc-base-dbgsym in ubuntu artful.

No description available for strongswan-tnc-base-dbgsym in ubuntu artful.

strongswan-tnc-client: No summary available for strongswan-tnc-client in ubuntu artful.

No description available for strongswan-tnc-client in ubuntu artful.

strongswan-tnc-client-dbgsym: debug symbols for strongswan-tnc-client
strongswan-tnc-ifmap: strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP client

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) IF-MAP 2.0 client.

strongswan-tnc-ifmap-dbgsym: No summary available for strongswan-tnc-ifmap-dbgsym in ubuntu artful.

No description available for strongswan-tnc-ifmap-dbgsym in ubuntu artful.

strongswan-tnc-pdp: strongSwan plugin for Trusted Network Connect's (TNC) PDP

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package provides Trusted Network Connect's (TNC) Policy Decision Point
 (PDP) with RADIUS server interface.

strongswan-tnc-pdp-dbgsym: No summary available for strongswan-tnc-pdp-dbgsym in ubuntu artful.

No description available for strongswan-tnc-pdp-dbgsym in ubuntu artful.

strongswan-tnc-server: No summary available for strongswan-tnc-server in ubuntu artful.

No description available for strongswan-tnc-server in ubuntu artful.

strongswan-tnc-server-dbgsym: No summary available for strongswan-tnc-server-dbgsym in ubuntu artful.

No description available for strongswan-tnc-server-dbgsym in ubuntu artful.