Format: 1.8 Date: Tue, 15 Aug 2017 15:00:04 -0300 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins strongswan-plugin-dnskey strongswan-plugin-fips-prf strongswan-plugin-gmp strongswan-plugin-pgp strongswan-plugin-pubkey strongswan-plugin-sshkey libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-plugin-agent strongswan-plugin-openssl strongswan-plugin-af-alg strongswan-plugin-attr-sql strongswan-plugin-coupling strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-gcrypt strongswan-plugin-ipseckey strongswan-plugin-ldap strongswan-plugin-load-tester strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-pkcs11 strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite strongswan-plugin-soup strongswan-plugin-systime-fix strongswan-plugin-unbound strongswan-plugin-whitelist strongswan-plugin-dhcp strongswan-plugin-certexpire strongswan-plugin-eap-aka strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-radius strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls strongswan-plugin-error-notify strongswan-plugin-kernel-libipsec strongswan-plugin-led strongswan-plugin-lookip strongswan-plugin-unity strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic strongswan-plugin-xauth-pam strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic strongswan-plugin-eap-peap strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql strongswan-plugin-farp strongswan-plugin-xauth-noauth strongswan-plugin-duplicheck Architecture: s390x s390x_translations Version: 5.3.5-1ubuntu3.4 Distribution: xenial Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: charon-cmd - standalone IPsec client libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-dbg - strongSwan library and binaries - debugging symbols strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package) strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API interface strongswan-plugin-agent - strongSwan plugin for accessing private keys via ssh-agent strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes from databases strongswan-plugin-certexpire - strongSwan plugin for exporting expiration dates of certificates strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate coupling strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP fetcher strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a server strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol handling strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based EAP-AKA backend strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method selection strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol handler strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS server strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol handling strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials from files strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on smartcards strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA identity database strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA reauthentication database strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA backend reading strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol handler strongswan-plugin-error-notify - strongSwan plugin for error notifications strongswan-plugin-farp - strongSwan plugin for faking ARP responses strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS strongswan-plugin-gcrypt - strongSwan plugin for gcrypt strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY RRs strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that entirely in userland strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity strongswan-plugin-load-tester - strongSwan plugin for load testing strongswan-plugin-lookip - strongSwan plugin for lookip interface strongswan-plugin-mysql - strongSwan plugin for MySQL strongswan-plugin-ntru - strongSwan plugin for NTRU crypto strongswan-plugin-openssl - strongSwan plugin for OpenSSL strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend strongswan-plugin-pubkey - strongSwan plugin for raw public keys strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute processing strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials strongswan-plugin-sqlite - strongSwan plugin for SQLite strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines strongswan-plugin-systime-fix - strongSwan plugin for system time fixing strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver using libunbound strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions strongswan-plugin-whitelist - strongSwan plugin for peer-verification against a whitelist strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP methods strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth backend strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.3.5-1ubuntu3.4) xenial-security; urgency=medium . * SECURITY UPDATE: Fix RSA signature verification - debian/patches/CVE-2017-11185.patch: does some verifications in order to avoid null-point dereference in src/libstrongswan/gmp/gmp_rsa_public_key.c - CVE-2017-11185 Checksums-Sha1: f2992b94ff06c01eb9ba88fe777baae04844f20f 58438 charon-cmd-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 2e24912f61c87a52623e9ec922514eb5c42634a7 77758 charon-cmd_5.3.5-1ubuntu3.4_s390x.deb 3aa90e1075b4d4841c3738e1ecff609cafa4d063 1181854 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 4775a3744c8d007686895f0dbfef53e74de16019 1354778 libcharon-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb 69f6ba4e74546032ae91275224149eccf6b321c9 1009092 libstrongswan-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 67cad6ccd6c42fe3d0223ab4b4efc80b8aea9c0a 653662 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb df2816fbe5921af6376e06eb7994111dabcc3d05 790864 libstrongswan-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb 219b614de51c0667232c7c06148e3830b0d680a1 209626 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb c8b0c4aa9b258023160903db299f8133d7b911f5 254026 libstrongswan-standard-plugins_5.3.5-1ubuntu3.4_s390x.deb e6c698d45fb058b71dcf86a220d5b1cf1ab7eb6c 1336596 libstrongswan_5.3.5-1ubuntu3.4_s390x.deb 0e37c553ebd111fff164a2b1bc1442ed1b963d38 35846 strongswan-charon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 3ac6e6dfd58f55122c982c6e2f35477f2cd639f5 54872 strongswan-charon_5.3.5-1ubuntu3.4_s390x.deb 4c96aeec397b2d4f16ee91b5e741853b2331122f 11008 strongswan-dbg_5.3.5-1ubuntu3.4_s390x.deb a4bb0b3ed401fec76f48234081b0929651612ebd 1020292 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 683d554e9dd68bc8e459d52e4efdeb89277e8a25 1201312 strongswan-libcharon_5.3.5-1ubuntu3.4_s390x.deb 6f5896e36ef5e3f6b1350ff43c4b42259a63a9f1 95240 strongswan-nm-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb a73778e8cc1072bdaa49052be315f305d754872c 114782 strongswan-nm_5.3.5-1ubuntu3.4_s390x.deb 2a882e46e5947a4a8b69ea978ba569773ffa60cb 11086 strongswan-plugin-farp_5.3.5-1ubuntu3.4_s390x.deb 72c1ce65c2a3841851694a9aff3508689862d6af 467676 strongswan-starter-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 5df13a56231936eb1288aecf8e66a36b0a195f91 713848 strongswan-starter_5.3.5-1ubuntu3.4_s390x.deb 9d8b8c14fc2c7c2e8e2564d0ddaf6c28a405fab9 470934 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 6e6a89ca2ad51629833e2433f8275fcb5b97fc2a 582302 strongswan-tnc-base_5.3.5-1ubuntu3.4_s390x.deb 35b8d41b8d2ada863ed5849b0c5278b5516020c7 140014 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 9723f5b6574037efd8117ff9671315946e8c7d72 171386 strongswan-tnc-client_5.3.5-1ubuntu3.4_s390x.deb 1eaf9b91d8be4e1000b1ac8137f80e437cbc5fbd 81880 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb a6a999acad45dc6375f39cce8379206fee9d1584 100912 strongswan-tnc-ifmap_5.3.5-1ubuntu3.4_s390x.deb 1361121e8c1876408387a5758bf697048a94a865 62302 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb dd5f77ab9bdb47d5415ec7d1d9839749af812db3 80392 strongswan-tnc-pdp_5.3.5-1ubuntu3.4_s390x.deb 501d06ee4c8b2c534ac100ce9a007a982b4a8c84 266310 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb fd62b1bdbaea581b51e7bbc86418249b4b3952f9 331042 strongswan-tnc-server_5.3.5-1ubuntu3.4_s390x.deb 7979a18405940c37fe0879c7d88a73f982b9a031 90940 strongswan_5.3.5-1ubuntu3.4_s390x_translations.tar.gz Checksums-Sha256: 6f4466f224a5ca7491c244686d22ad0b9bfffe418728521f4c95b2b5ba69d53d 58438 charon-cmd-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 9164dd0890f7ceb96b11313a170c6ac559df69d1c3d00d9c3b6ab54ae8816bb2 77758 charon-cmd_5.3.5-1ubuntu3.4_s390x.deb dd73ee78cf85a41acc9bc8480a6943857f1ad9ce4582f724336f01f695a4e827 1181854 libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb f69c02aab43557d16c37f244c5f9935b2da15c9486061f3cb83c48a30940701e 1354778 libcharon-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb fc5fcf1e5bd0c3946350364c64e8b03e1d23278ba92a1496ae43611d16d4a180 1009092 libstrongswan-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 16a78ee37a7fc1ec5f7b434a679525a8dec6160613ec9f3d85ef1f1044ddbcb1 653662 libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 2f79299f47d8ae8417a2f5bb24b2c9144453f2750fc2d03ffd0491c1283a4972 790864 libstrongswan-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb c072ccf04bc7e75b7b0e77925a1734426756da9b9e1f9c10609f551327499e67 209626 libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 77297bb5bee3596e457375b9600930108bf17e34d60edb1edc6e1e3932962650 254026 libstrongswan-standard-plugins_5.3.5-1ubuntu3.4_s390x.deb c4c54007fb515570dd5600976cc9e761d470cee8ca5b6d8a75035d085d1bbd54 1336596 libstrongswan_5.3.5-1ubuntu3.4_s390x.deb 4e0ee4fca34871b6627b937e230c7aa0e1d16ae9166b84e00e6d027c9fe12fe3 35846 strongswan-charon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 656deb8eb13bd31e0c887bbbdf94c48284b724ad69ba1cc24312bd3ea5d8c80d 54872 strongswan-charon_5.3.5-1ubuntu3.4_s390x.deb ac221e8053cbdd0d8c35935c5e27dc7be4c2dcf0957a55c774fd7bdcfa928333 11008 strongswan-dbg_5.3.5-1ubuntu3.4_s390x.deb 6d68dc603dfd8a2f3276a1a3d153b138da3f9c9734082af033bc18c6028f9ed5 1020292 strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 7862e51032a54fcb1d2e8bbc8b154b5830ac57eb8330d4e53e3313a0503a9474 1201312 strongswan-libcharon_5.3.5-1ubuntu3.4_s390x.deb 5d0247917db2f9561ace05e811202dd15a126446df0bcdab83c487675884a69a 95240 strongswan-nm-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb debb255b9b95c2838da3508cc48f1725f4da9e7f418f48906c8929a8a4344ed9 114782 strongswan-nm_5.3.5-1ubuntu3.4_s390x.deb a6502754e6c55bb6a308f867ec017bd7747f442aa781d0f2c034d9351a72ca22 11086 strongswan-plugin-farp_5.3.5-1ubuntu3.4_s390x.deb afb875302d6e09ac326501363f5b817cef3a1a461de2bd06d2bf99b0f2298543 467676 strongswan-starter-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 9daeec8408292a24f8ee08a599608eae6d0ea25ea00e60df39b833dbb6c3de89 713848 strongswan-starter_5.3.5-1ubuntu3.4_s390x.deb 9d333091dc2a8e8452206fba18e8f35521c9f8bae50a41fa4e4a8d4ea63309d3 470934 strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 2c8169a262552a9f83c2abad331026a7eef7be6705c65169e6a73af89d0dcab1 582302 strongswan-tnc-base_5.3.5-1ubuntu3.4_s390x.deb 0b928d1789ef4db7cf809651370c4f0b90087a8fb72227a5ebbe18375315611d 140014 strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb f2b5049a2b01d40abb7d6f453bc678ecde1e2e2a2e3021e29f6b8d2b73b08e71 171386 strongswan-tnc-client_5.3.5-1ubuntu3.4_s390x.deb 0c1053aef1c59cff20ed16acd61a7d81f890160884ea787f8aec04c3679b750e 81880 strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb df904529a056f13b4a44bbab5f01bb3cc01fcb62689e29e83338b569123e9f8f 100912 strongswan-tnc-ifmap_5.3.5-1ubuntu3.4_s390x.deb 63d184fd66843f0da20057127e368dd3c42bf55744c5773fd89d624737bf0744 62302 strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 0ffd4154d5873f5bf91f3458c69373d1880bc53114b7d251bf6932509e44d62d 80392 strongswan-tnc-pdp_5.3.5-1ubuntu3.4_s390x.deb ce141f62884ca3da4f4c40ac8c9c84dcfaca4ce3de2153b0e26ce645fac5f497 266310 strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb cd173961d3fae1e69983c5acf7644e84339bc4d4a8936ad4f86e21eee94e69cf 331042 strongswan-tnc-server_5.3.5-1ubuntu3.4_s390x.deb 25d20bb7efcf74dd4d9956ac5117b9f412edebdb4c28bfaa7903d6bbea1b38af 90940 strongswan_5.3.5-1ubuntu3.4_s390x_translations.tar.gz Files: 9d9132d11a7189169a62002b71bdfed9 58438 net extra charon-cmd-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb d39f20719628bf1e33339700e17febc0 77758 net optional charon-cmd_5.3.5-1ubuntu3.4_s390x.deb d2df9e406396fa37b1435bc7e165630c 1181854 net extra libcharon-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 6d35251a46162f6a90fb42cf22b34923 1354778 net optional libcharon-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb 48945cacbf66878df1b8ec6fa9ee86bd 1009092 net extra libstrongswan-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 30b3254c868817e58896b72b0f1d2fa2 653662 net extra libstrongswan-extra-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 7b1acf530b5f3a002c125954646548e0 790864 net optional libstrongswan-extra-plugins_5.3.5-1ubuntu3.4_s390x.deb 04fc341ecf2cece02e5c441d535695c5 209626 net extra libstrongswan-standard-plugins-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 25b8ca763dc3f42574a4efe327637107 254026 net optional libstrongswan-standard-plugins_5.3.5-1ubuntu3.4_s390x.deb 830cb1085b0979fc84779ab9e56c5983 1336596 net optional libstrongswan_5.3.5-1ubuntu3.4_s390x.deb 36e50abb4420c10f01408ecdc83be2fe 35846 net extra strongswan-charon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 6069dd754ca40fe0f82201989fbf49e2 54872 net optional strongswan-charon_5.3.5-1ubuntu3.4_s390x.deb cc67d65f1206f38125b1bba70af5a582 11008 debug extra strongswan-dbg_5.3.5-1ubuntu3.4_s390x.deb d6679b21917b656d6238ce9d9549b6c7 1020292 net extra strongswan-libcharon-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 5736c805946a986d0c8939c257d15716 1201312 net optional strongswan-libcharon_5.3.5-1ubuntu3.4_s390x.deb 2567572fefc14857f150148a731b452a 95240 net extra strongswan-nm-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb c80f25934bf4e2f702ee08dc832ec9d9 114782 net optional strongswan-nm_5.3.5-1ubuntu3.4_s390x.deb ba5d3c5fcb78a40eb825d5f26d99739e 11086 oldlibs optional strongswan-plugin-farp_5.3.5-1ubuntu3.4_s390x.deb a0e1d6e63531a03809fecd78db7b4741 467676 net extra strongswan-starter-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 6633eaa38f4e683408be729d00f8ae29 713848 net optional strongswan-starter_5.3.5-1ubuntu3.4_s390x.deb 14eccf63d184f0d28f2accfacddad57e 470934 net extra strongswan-tnc-base-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 189b4c13356d28ce78720c2922e1d516 582302 net optional strongswan-tnc-base_5.3.5-1ubuntu3.4_s390x.deb 3d202774de8d3eaffa57501d6ddcd4ad 140014 net extra strongswan-tnc-client-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 20a4b02173baa31d07dd788578a8db35 171386 net optional strongswan-tnc-client_5.3.5-1ubuntu3.4_s390x.deb 4c3678af423c4ff96a6dfa8e1315282b 81880 net extra strongswan-tnc-ifmap-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 31cf9062d8f7502dbbf80c697ca57239 100912 net optional strongswan-tnc-ifmap_5.3.5-1ubuntu3.4_s390x.deb 4d19fbbd4c25236c7fbe6ccf4bcd738f 62302 net extra strongswan-tnc-pdp-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb d6ccefc3b0fa5b4fa7c5da345625d94d 80392 net optional strongswan-tnc-pdp_5.3.5-1ubuntu3.4_s390x.deb f285a90f8a3e08faa901fbc4e89e5c45 266310 net extra strongswan-tnc-server-dbgsym_5.3.5-1ubuntu3.4_s390x.ddeb 8ebc53ecb09c3a73ff9cb015a51a5459 331042 net optional strongswan-tnc-server_5.3.5-1ubuntu3.4_s390x.deb 74a7a6a08f55a12b57dfa93e5c4c7b7d 90940 raw-translations - strongswan_5.3.5-1ubuntu3.4_s390x_translations.tar.gz Original-Maintainer: strongSwan Maintainers