[Pkg-swan-devel] strongswan_5.3.1-1_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Mon Jun 8 13:19:45 UTC 2015



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 04 Jun 2015 19:18:07 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd
Architecture: source amd64 all
Version: 5.3.1-1
Distribution: unstable
Urgency: high
Maintainer: strongSwan Maintainers <pkg-swan-devel at lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac at debian.org>
Description:
 charon-cmd - standalone IPsec client
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-dbg - strongSwan library and binaries - debugging symbols
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-starter - strongSwan daemon starter and configuration file parser
Changes:
 strongswan (5.3.1-1) unstable; urgency=high
 .
   * New upstream release.
   * debian/patches:
     - strongswan-5.2.2-5.3.0_unknown_payload dropped, included upstream.
     - 05_ivgen-allow-reusing-same-message-id-twice added, allow reusing the
     same message ID twice in sequential IV gen. strongSwan issue #980.
     - CVE-2015-4171_enforce_remote_auth added, fix potential leak of
     authentication credential to rogue server when using PSK or EAP. This is
     CVE-2015-4171.
Checksums-Sha1:
 61b3fa0e7125e263d7a84276d22f399b365842f4 3033 strongswan_5.3.1-1.dsc
 8077af91a80a89dc1fac93c05da876fb927760dd 4317815 strongswan_5.3.1.orig.tar.bz2
 596f17fd465a941ad80d38e28d5aa5b40bc99c41 122004 strongswan_5.3.1-1.debian.tar.xz
 bc46a9b45d1c8da52fa176b1c0d8fbc9430c164f 82288 charon-cmd_5.3.1-1_amd64.deb
 76a6e45f06ff3cea1bceb2e1cc1bb74515fec662 308252 libcharon-extra-plugins_5.3.1-1_amd64.deb
 63fbce4b27c96e9f5478dee24a14c5f9b6788b48 155984 libstrongswan-extra-plugins_5.3.1-1_amd64.deb
 303bf33c93adcfeca35c5dedc0f659b8cb6b1515 104930 libstrongswan-standard-plugins_5.3.1-1_amd64.deb
 30cdfd48f50dc8ce907b9fbfe777e49293256aac 354608 libstrongswan_5.3.1-1_amd64.deb
 bbd90d47db8503647cf39047b11cd8fbadc3ca9e 80500 strongswan-charon_5.3.1-1_amd64.deb
 cff12de8a8eddcb64b8bd4f4007ecb601b1d4c52 7859286 strongswan-dbg_5.3.1-1_amd64.deb
 37fa9be75b14f9479903745aa91265912fa7893a 71484 strongswan-ike_5.3.1-1_all.deb
 2bee69b59bef58502bf26abbea929b3c8075f407 71494 strongswan-ikev1_5.3.1-1_all.deb
 15b9fd450d560233add0989c8e88105f7ced59c2 71468 strongswan-ikev2_5.3.1-1_all.deb
 be90ce2d0d3832cf851e22ea6fecd7ecfcae4bdc 261844 strongswan-libcharon_5.3.1-1_amd64.deb
 f76e44e9b93c22d67b04fba9bea795590b208fc6 82524 strongswan-nm_5.3.1-1_amd64.deb
 67f730573c4ed0e702a1197367c9786f931aea9f 300670 strongswan-starter_5.3.1-1_amd64.deb
 44260b32ed83216d9de300868a8a5ce415ee5fde 87470 strongswan_5.3.1-1_all.deb
Checksums-Sha256:
 6cdb18c0c552efe7487087d254eb2d7e3796892141659c1597858075151280cc 3033 strongswan_5.3.1-1.dsc
 83fa7b004e65356ff5bb755d9d0e03901d578a99e90b6328a350a4335a32f6de 4317815 strongswan_5.3.1.orig.tar.bz2
 2118d36cd110a1f2ceb3581aa442936f62af668811a4a6a4b31d4dbe8d356c73 122004 strongswan_5.3.1-1.debian.tar.xz
 33b437aad381e876ba385dbdfb9ff257054fbc04116a3c55e4812b97c6d04ca2 82288 charon-cmd_5.3.1-1_amd64.deb
 ed1d7eb51cd20cb3e3b534a9e6bc0004c8486ab68c08349cac5c592ecb478b42 308252 libcharon-extra-plugins_5.3.1-1_amd64.deb
 620443b73b8e5c6aa92322c6f0036f8fb43b80aaef63e62c2cb27e0b8cb51c78 155984 libstrongswan-extra-plugins_5.3.1-1_amd64.deb
 6263fcd34e1cf65776c9f28bbb9bdb03613392f5d7357d7174f8d2863314f7c8 104930 libstrongswan-standard-plugins_5.3.1-1_amd64.deb
 ad7380c88b27eb3fbd8764730e045564f7dc9a4e86bffa50a635a0af3e77bf2d 354608 libstrongswan_5.3.1-1_amd64.deb
 df4c6094680e302eaa4d495f15c5577dfce27f608992f5554ac93c57f0c5e3b0 80500 strongswan-charon_5.3.1-1_amd64.deb
 77c2596de499d2a0a864f2422ed90ef6586ac193eea10d811aeb57d11bfdeefe 7859286 strongswan-dbg_5.3.1-1_amd64.deb
 f2b445a0af97c15c2607f84927e2e63fd8dfe17d503dd8a507b99b23f6cc2f15 71484 strongswan-ike_5.3.1-1_all.deb
 86f8c9b759c87a55a3bc148ec2cfc27b61ff9728f8928756982499009de62581 71494 strongswan-ikev1_5.3.1-1_all.deb
 15852bc7aa80e9ef19340b0d87264ad37e24037d5c6d78201c7082386e58f8be 71468 strongswan-ikev2_5.3.1-1_all.deb
 58f88894c23446e013f32fb057ac941ab4201626eef09864948772dee17c56e4 261844 strongswan-libcharon_5.3.1-1_amd64.deb
 4eb9eec85d94424d84b9ac8681e15a13214e9ebc9cb856662cf54d28d41fa6b4 82524 strongswan-nm_5.3.1-1_amd64.deb
 88629ae3c6cd77f36cb394ecf54790c9b39d7c8302261e86e16082af0ac88723 300670 strongswan-starter_5.3.1-1_amd64.deb
 ee1428ec70bb783563411117b9a64e9325f88247eed386be55b76153119394ba 87470 strongswan_5.3.1-1_all.deb
Files:
 f18958f0c0aa9c57dc2ce99349df863e 3033 net optional strongswan_5.3.1-1.dsc
 66f258901a3d6c271da1a0c7fb3e5013 4317815 net optional strongswan_5.3.1.orig.tar.bz2
 b88004e18270c38aa77fb4ebd6ac44f4 122004 net optional strongswan_5.3.1-1.debian.tar.xz
 cd94890c7b47427ea91e1174bae49468 82288 net optional charon-cmd_5.3.1-1_amd64.deb
 3c051ae578758e0d438cb4e207049725 308252 net optional libcharon-extra-plugins_5.3.1-1_amd64.deb
 d14e9cd6d8dbecd940cbd6e61fb748aa 155984 net optional libstrongswan-extra-plugins_5.3.1-1_amd64.deb
 1b33f10dd5bb6bcc378841c499d00893 104930 net optional libstrongswan-standard-plugins_5.3.1-1_amd64.deb
 6eca323939a65e97298a53d166865c08 354608 net optional libstrongswan_5.3.1-1_amd64.deb
 ada1f863b5c64f946a8f98135d27c17c 80500 net optional strongswan-charon_5.3.1-1_amd64.deb
 128348f28b6bdda484e6886d3301a2b3 7859286 debug extra strongswan-dbg_5.3.1-1_amd64.deb
 783666ddbd0e2b2f2e5fc31db3739ed3 71484 oldlibs extra strongswan-ike_5.3.1-1_all.deb
 1b842ad0d080ad9ed89d119a4c143e7e 71494 oldlibs extra strongswan-ikev1_5.3.1-1_all.deb
 507eb0e5536e75ebcbc72197899a07de 71468 oldlibs extra strongswan-ikev2_5.3.1-1_all.deb
 082f732fa8a11f27887c712f450e7e70 261844 net optional strongswan-libcharon_5.3.1-1_amd64.deb
 b5c06f3fee6f08ef1d070442a7110618 82524 net optional strongswan-nm_5.3.1-1_amd64.deb
 c674effd288a9aa54d81aa185d7a27f7 300670 net optional strongswan-starter_5.3.1-1_amd64.deb
 ef8f05dd28109f6e5b6e2077e7ad1df7 87470 net optional strongswan_5.3.1-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJVdZO7AAoJEG3bU/KmdcCln7IH+wXRNFWXK82ipqFcTHJynKd9
0/Upco7/fEKChDBya6EQ+p1Cfc/FcwFuhEDuRu25D+6HEjBNaJrWZwzG6bhwWm+p
6KcAheEkNfrFU8LR/o8jUczL/YfpGfI93GOe1wLJO8PHRrmGHabKUxm4yg/pIlBr
xHbbhF6Itv3Au+Bh0n5i6AM0Wx/6kMrD1lKiEP5NRi7FLxiPP8rGd+HsZnJ6/rNm
ym4GK3GpQbAI/3DHDPFg3+JYnsG0Izp2x49n6WuylT7OD0OG/tHaYYIxkc/WX0XK
2mjL9Nm2SYOQntOZiv+FwQAJ9QiREr1aDE3Aw13IdDnSIb4j0ZTVckgPT4ubslI=
=zUqr
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-swan-devel mailing list