Back to strongswan PTS page

Accepted strongswan 5.5.3-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 23 Jun 2017 14:07:42 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.3-1
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Changes:
 strongswan (5.5.3-1) unstable; urgency=medium
 .
   * New upstream release.
   * debian/control:
     - update standards version to 4.0.0
Checksums-Sha1:
 36d702d7f430fb152abc905d73edd85b19acfdbb 3328 strongswan_5.5.3-1.dsc
 c776dddb33a1725a09d645569790f5dea8357a53 4768820 strongswan_5.5.3.orig.tar.bz2
 94be4db4bb22dbd5758335de516c1b70b8eca07c 124652 strongswan_5.5.3-1.debian.tar.xz
 1325387076d6f1b73930b05625a08de2f61ac74e 17464 strongswan_5.5.3-1_amd64.buildinfo
Checksums-Sha256:
 d3cfc2fcaade1d495d69a292faa71ba73763759ac6c3271367769c370be10c59 3328 strongswan_5.5.3-1.dsc
 c5ea54b199174708de11af9b8f4ecf28b5b0743d4bc0e380e741f25b28c0f8d4 4768820 strongswan_5.5.3.orig.tar.bz2
 f20a76b98617e575b027c10badf13fbc3f6a6fb11c0f4cdefa2c5ab0b80fe83c 124652 strongswan_5.5.3-1.debian.tar.xz
 cda9671d0adf08fe52d9868214cca84fa44896eb8d3b421ad5f9362def28f8fe 17464 strongswan_5.5.3-1_amd64.buildinfo
Files:
 25d7204c86c351d7b0f68f694786171b 3328 net optional strongswan_5.5.3-1.dsc
 4afffe3c219bb2e04f09510905af836b 4768820 net optional strongswan_5.5.3.orig.tar.bz2
 60e9a5cf8771957e03cc56634c93b8bc 124652 net optional strongswan_5.5.3-1.debian.tar.xz
 43516aa491ebfcce8d3709af64cfd71f 17464 net optional strongswan_5.5.3-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAllNDeMACgkQbdtT8qZ1
wKX/pgf/QvTrH9jjzfeSWBOqi9hiWzwkTrFROsP4leeDG5c+dW1taAYy+C0ylHk7
pURng6Wjq3cw+dErlNbuOGTb9Dpnbc4zIJ88PBByXjK69CvjwxXysaorcCi2F+YR
ObjUSFz14LPUmVr13MGnbxsIRb9vOwhLL/EbLQGM3nMGwJLdJwVboAye/GsENAV+
8F2pkyw09XeyX7PiAGYoDX5vRDvZDFWrZQFeRfDQzX24tLTkc2bV1cIrRXQcaYUP
z4IX+gv4U0jcIQYY5t5AWifk1KIv4hz54gSVHxcFmvfHCwAjRXrZwu3PM4dcdw9X
jBZB0PQDsF/ga1CfGKhS/409lCsGyw==
=8JQG
-----END PGP SIGNATURE-----