Back to strongswan PTS page

Accepted strongswan 5.5.0-3 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 02 Oct 2016 15:22:54 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.0-3
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 839459
Changes:
 strongswan (5.5.0-3) unstable; urgency=medium
 .
   * debian/control:
     - add build-dep on tzdata, fix FTBFS when absent.           closes: #839459
Checksums-Sha1:
 65c5a5b429b2e62ef3c0b4cb4c37e0b553445894 3247 strongswan_5.5.0-3.dsc
 5eede61d610f094c28ab989e769461bb5fde07c7 122164 strongswan_5.5.0-3.debian.tar.xz
Checksums-Sha256:
 8bf97221ba6934e0b1cbd071cfcf39cff383fdf03b9edb102c77eb3753783cd3 3247 strongswan_5.5.0-3.dsc
 0c751d6bd5204ce705430a8bab61a571738e78a5a70580705d2c09af7f47e669 122164 strongswan_5.5.0-3.debian.tar.xz
Files:
 862d486f60b9210b6b40452dc2ea4cdf 3247 net optional strongswan_5.5.0-3.dsc
 0c74712dbe2ca00a8a35c4e2db202d87 122164 net optional strongswan_5.5.0-3.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJX8QxMAAoJEG3bU/KmdcCllCsH/R1iQR2L2gFxk/K12fUeA226
JiwPolXQzRpx2vmLA+MBD8F/stxte7CDhfiWd4WEq9jOPXFbsG+hk/LXsfXXrHD9
2OStrMo1xtlvpupiM8Kbx8OwgVw6S7BYCUVe9lR4legbdNxVHjoqLH35P5pnvJet
JSeCFXsuXV98NkI7G5AjiBba5wsmkao67nMGjORe6/bOy/edam3kDdpiufhX0X4D
79B4Gq4P2H/KZYjPXaG2Bu2xycMRRi4Rb0AjX1ZgN8FNa3jDplyyHA418xZoyJp9
ZdNDYP6DNCa8NZIWLs1L3adgECB/Rn1Tg9O3SAlqcGsEn2c7YE2uSlkxW27HN3M=
=6Pir
-----END PGP SIGNATURE-----