tpm_extendpcr

strongSwan utility and crypto library (extra plugins)

Install

All systems
curl cmd.cat/tpm_extendpcr.sh
Debian Debian
apt-get install libstrongswan-extra-plugins
Ubuntu
apt-get install libstrongswan-extra-plugins
image/svg+xml Kali Linux
apt-get install libstrongswan-extra-plugins
Fedora
dnf install openpts
Windows (WSL2)
sudo apt-get update sudo apt-get install libstrongswan-extra-plugins
Raspbian
apt-get install libstrongswan-extra-plugins

libstrongswan-extra-plugins

strongSwan utility and crypto library (extra plugins)

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package provides extra plugins for the strongSwan utility and cryptographic library. Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms)

openpts

TCG Platform Trust Service (PTS)