Back to strongswan PTS page

Accepted strongswan 5.7.0-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 24 Sep 2018 16:36:28 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.7.0-1
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 905082
Changes:
 strongswan (5.7.0-1) unstable; urgency=medium
 .
   * update AppArmor templates to handle usr merge (closes: #905082)
   * d/gbp.conf added, following DEP-14
   * New upstream version 5.7.0
     - include fixes for CVE-2018-16151 and CVE-2018-16152, potential
     Bleichenbacher-style low-exponent attacks leading to RSA signature forgery
     in gmp plugin.
   * d/control: fix typo in libstrongswan long description
Checksums-Sha1:
 d8686f5161d194e68c1fe646a9ff4aca5310a236 2931 strongswan_5.7.0-1.dsc
 dc064b66b53609d8e95ebe077477e4b6933065d7 4967449 strongswan_5.7.0.orig.tar.bz2
 8ba5e3b7cdd48aede3a51d0dc5f88533d4c8ff0a 126652 strongswan_5.7.0-1.debian.tar.xz
 69383c764499322a40443ecc71595e39c63ef592 16288 strongswan_5.7.0-1_amd64.buildinfo
Checksums-Sha256:
 0e4f091f405cc2a2d61939beb46aadea3c52c93d297dd9048e841543422e2635 2931 strongswan_5.7.0-1.dsc
 d6fd0994320bc027090f6ee34964e59c42e761e7dac36cfcf1836c8cefc53c5c 4967449 strongswan_5.7.0.orig.tar.bz2
 06b2ca1418570b021cf837e9b5fd0bf03ffa87fc635d4a397147292c503feb70 126652 strongswan_5.7.0-1.debian.tar.xz
 656f3ea98dd44a46f2bb53d29905674d05065db655d3400a2f23541ca36dfbc6 16288 strongswan_5.7.0-1_amd64.buildinfo
Files:
 f7ea779addbf2b4b5f4c1f1bb196e3ae 2931 net optional strongswan_5.7.0-1.dsc
 513019cde25a81a925813195392c308f 4967449 net optional strongswan_5.7.0.orig.tar.bz2
 fa7e288069a2769017eecc6e00847db2 126652 net optional strongswan_5.7.0-1.debian.tar.xz
 2bf544e48e2c2e34bc5d62bb35a968e4 16288 net optional strongswan_5.7.0-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAluo/E0ACgkQ3rYcyPpX
RFt2xwgA7b/RW5+aTFZUxtL6prIuYC2/iA7FEMLg12n3LzxGxxPkXH3Cu16NlhWe
9N2DR5Q6HTX9NlxnizLMG0u9kTGSsxSDBhuuJ/pzM4XpFJJ3g/U4Odew7i/xFtPa
lDcpQKGPIZc4gwgQ25Xt34Nwl5U1fbsPIfCvvxtLs29d3QuRLBiziK/3lKhTuJZA
zvuj/0koqFMlhm1VFU9nfFMQumGZAwAvnfzUI7bgFhaux7Vga/Gt5Bzq6UOKf67E
fqXvMQNUl0c+Fw1sDWUmnilq8BmTzYsVJPpTSCd0ZkP00TJtg6yoDubWqW3MpmT4
fRLidis8aiKvd0kiSewt5ETKqjF9fw==
=FRp3
-----END PGP SIGNATURE-----