Back to strongswan PTS page

Accepted strongswan 5.6.2-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 20 Feb 2018 12:26:54 +0100
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.6.2-1
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 862885 883072
Changes:
 strongswan (5.6.2-1) unstable; urgency=medium
 .
   * d/NEWS: add information about disabled algorithms (closes: #883072)
   * d/control: remove Romain Françoise from uploaders
   * strongswan-libcharon: add bypass-lan plugin
   * New upstream version 5.6.2
     - Fix denial of service vulnerability in the parser for PKCS#1 RSASSA-PSS
     signatures (CVE-2018-6459)
   * d/control: move Vcs to salsa
   * d/control: update build-deps for libnm port (closes: #862885)
   * install tpm_extendpcr binary in libstrongswan-extra-plugins
Checksums-Sha1:
 2ebba504be6fbe868e191dd11fc2f383e76f2a72 3240 strongswan_5.6.2-1.dsc
 34f8888acc4019e15e43a53f0f4356664ded8b66 4977859 strongswan_5.6.2.orig.tar.bz2
 b21483f1453a16d70da61291fa1228c6b5f142e1 989 strongswan_5.6.2.orig.tar.bz2.asc
 f9b015a58b05551a6f9b762a98399f5818161bb8 126340 strongswan_5.6.2-1.debian.tar.xz
 6e8acab01d474b6289461386a7b27b3242c6d5b1 16021 strongswan_5.6.2-1_amd64.buildinfo
Checksums-Sha256:
 5beb34c9f4af99b45791402efa085790bb18ad678961d65968ded97ffb7b32d8 3240 strongswan_5.6.2-1.dsc
 e0a60a30ebf3c534c223559e1686497a21ded709a5d605c5123c2f52bcc22e92 4977859 strongswan_5.6.2.orig.tar.bz2
 871b81cf13f637ae704e32a160fb4da6bfe1405802840bffedec20ef81772035 989 strongswan_5.6.2.orig.tar.bz2.asc
 b586cae973b4764a86d2aa4cbea174f38d8ef0987e3bd17c29cb939ed67887b8 126340 strongswan_5.6.2-1.debian.tar.xz
 a8ca8d9fd8169884c892df4508352b407c53447102417f7e4083ed9c854af06e 16021 strongswan_5.6.2-1_amd64.buildinfo
Files:
 c34a65e090b7c3ed317ebc8fb40c32a3 3240 net optional strongswan_5.6.2-1.dsc
 46aa3aa18fbc4bd528f9a0345ce79913 4977859 net optional strongswan_5.6.2.orig.tar.bz2
 b11f28f96a8fbd94cb16bd3bcaa10cda 989 net optional strongswan_5.6.2.orig.tar.bz2.asc
 72eb346ed6900d511fa4c5653327c5f2 126340 net optional strongswan_5.6.2-1.debian.tar.xz
 fe207c1d05a1392c54fdb9427a7248d9 16021 net optional strongswan_5.6.2-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAlqMDlEACgkQ3rYcyPpX
RFvaMwf/QHN/ABfKZMweti9tWDIXEbm0DFUJQA/U3D4n6ijRgBsVfB86GUuLawLZ
4H6fDxpHj5Pv9Wes/lYXxMPHjrO0FnVdTl8cy0xsnyeYBXRX4VzdDubQdyKOQJas
VGm/Ek72t/XTWrMDQIcyB8oel3NExMHFXxclo6AlHUKlB/KiNSwVuSHUwU87tqX0
Hb7zr93XZ4j5hfIRcwrFTs0kdzTj/jM1CIVkE2XlNfGqYj32FvBH757NpaLlOoNy
QZWqgzOxbViTKX+SAu1EuC+DVPBoqxPhmMaYno2NbSc2dHmxjRCZ0aTIlYWVUvi7
p/C6PAUYdTU1Hke6UdZr088WbuX2CQ==
=Q8WB
-----END PGP SIGNATURE-----