Back to strongswan PTS page

Accepted strongswan 5.5.1-2 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 07 Dec 2016 08:34:52 +0100
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.1-2
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Changes:
 strongswan (5.5.1-2) unstable; urgency=medium
 .
   * debian/control:
     - make the systemd build-dep linux-only.
Checksums-Sha1:
 31b3c1f4c0490c92857852a1fce01e61ee4c7dee 3292 strongswan_5.5.1-2.dsc
 2eed1056bab02f11547bf01d59f02389971b95e3 121184 strongswan_5.5.1-2.debian.tar.xz
Checksums-Sha256:
 6b31d5ffc2ab0787111dccd634fefc023de75230ff02f3d1b2f054223101ce45 3292 strongswan_5.5.1-2.dsc
 ecd547cb20c499b46c5d65a0615722971aa7a97fec88b8abf763d230dcbb1229 121184 strongswan_5.5.1-2.debian.tar.xz
Files:
 9b8c2b299f030b368677cefc39a68adf 3292 net optional strongswan_5.5.1-2.dsc
 d29b938cb99cb598899cd098381efa87 121184 net optional strongswan_5.5.1-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAlhHvEwACgkQbdtT8qZ1
wKWCYwf+PLrdh+BKO6bjF1IwjdTr2g+yeNwO+MFWeUFOLr4GXs/se+pTlcNPznsE
j3JBPSQWwU1UmeL98cBAr1J3ddVIxjydm++F5l/VtQZwoZZ93hNKknGsOsktZiNB
5dV5cZyDr3yxq1Krfj1tryUJeSQHj31mDQ2Na7QN7W/qtxafm6s6JY1klbUsAufb
4m5nA2v0Miv/9Exzf1uj5EBY4Y8J3sYixwqg8S8p/vqSgDshBdHNByvTHNeHWC+Z
VogZoKz2MQ9zQRGqMpBFbRyYtzsyAu2zppnH/aqhzd/Q+fLL5kiljxoTfPWw4+3i
xoBP1OrUUtxplNgPmCS5R5cEd3mPPA==
=aAUO
-----END PGP SIGNATURE-----