[Bug 1330504] Re: strongSwan 5.1.3

2016-02-18 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1535951 ***
https://bugs.launchpad.net/bugs/1535951

This bug was fixed in the package strongswan - 5.3.5-1ubuntu1

---
strongswan (5.3.5-1ubuntu1) xenial; urgency=medium

  * debian/{rules,control,libstrongswan-extra-plugins.install}
Enable bliss plugin
  * debian/{rules,control,libstrongswan-extra-plugins.install}
Enable chapoly plugin
  * debian/patches/dont-load-kernel-libipsec-plugin-by-default.patch
Upstream suggests to not load this plugin by default as it has
some limitations.
https://wiki.strongswan.org/projects/strongswan/wiki/Kernel-libipsec
  * debian/patches/increase-bliss-test-timeout.patch
Under QEMU/KVM for autopkgtest bliss test takes a bit longer then default
  * Update Apparmor profiles
- usr.lib.ipsec.charon
  - add capability audit_write for xauth-pam (LP: #1470277)
  - add capability dac_override (needed by agent plugin)
  - allow priv dropping (LP: #1333655)
  - allow caching CRLs (LP: #1505222)
  - allow rw access to /dev/net/tun for kernel-libipsec (LP: #1309594)
- usr.lib.ipsec.stroke
  - allow priv dropping (LP: #1333655)
  - add local include
- usr.lib.ipsec.lookip
  - add local include
  * Merge from Debian, which includes fixes for all previous CVEs
Fixes (LP: #1330504, #1451091, #1448870, #1470277)
Remaining changes:
  * debian/control
- Lower dpkg-dev to 1.16.1 from 1.16.2 to enable backporting to Precise
- Update Maintainer for Ubuntu
- Add build-deps
  - dh-apparmor
  - iptables-dev
  - libjson0-dev
  - libldns-dev
  - libmysqlclient-dev
  - libpcsclite-dev
  - libsoup2.4-dev
  - libtspi-dev
  - libunbound-dev
- Drop build-deps
  - libfcgi-dev
  - clearsilver-dev
- Create virtual packages for all strongswan-plugin-* for dist-upgrade
- Set XS-Testsuite: autopkgtest
  * debian/rules:
- Enforcing DEB_BUILD_OPTIONS=nostrip for library integrity checking.
- Set TESTS_REDUCED_KEYLENGTHS to one generate smallest key-lengths in
  tests.
- Change init/systemd program name to strongswan
- Install AppArmor profiles
- Removed pieces on 'patching ipsec.conf' on build.
- Enablement of features per Ubuntu current config suggested from
  upstream recommendation
- Unpack and sort enabled features to one-per-line
- Disable duplicheck as per
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718291#10
- Disable libfast (--disable-fast):
  Requires dropping medsrv, medcli plugins which depend on libfast
- Add configure options
  --with-tss=trousers
- Remove configure options:
  --enable-ha (requires special kernel)
  --enable-unit-test (unit tests run by default)
- Drop logcheck install
  * debian/tests/*
- Add DEP8 test for strongswan service and plugins
  * debian/strongswan-starter.strongswan.service
- Add new systemd file instead of patching upstream
  * debian/strongswan-starter.links
- removed, use Ubuntu systemd file instead of linking to upstream
  * debian/usr.lib.ipsec.{charon, lookip, stroke}
- added AppArmor profiles for charon, lookip and stroke
  * debian/libcharon-extra-plugins.install
- Add plugins
  - kernel-libipsec.{so, lib, conf, apparmor}
- Remove plugins
  - libstrongswan-ha.so
- Relocate plugins
  - libstrongswan-tnc-tnccs.so (strongswan-tnc-base.install)
  * debian/libstrongswan-extra-plugins.install
- Add plugins (so, lib, conf)
  - acert
  - attr-sql
  - coupling
  - dnscert
  - fips-prf
  - gmp
  - ipseckey
  - load-tester
  - mysql
  - ntru
  - radattr
  - soup
  - sqlite
  - sql
  - systime-fix
  - unbound
  - whitelist
- Relocate plugins (so, lib, conf)
  - ccm (libstrongswan.install)
  - test-vectors (libstrongswan.install)
  * debian/libstrongswan.install
- Sort sections
- Add plugins (so, lib, conf)
  - libchecksum
  - ccm
  - eap-identity
  - md4
  - test-vectors
  * debian/strongswan-charon.install
- Add AppArmor profile for charon
  * debian/strongswan-starter.install
- Add tools, manpages, conf
  - openac
  - pool
  - _updown_espmark
- Add AppArmor profile for stroke
  * debian/strongswan-tnc-base.install
- Add new subpackage for TNC
- remove non-existent (dropped in 5.2.1) libpts library files
  * debian/strongswan-tnc-client.install
- Add new subpackage for TNC
  * debian/strongswan-tnc-ifmap.install
- Add new 

[Bug 1330504] Re: strongSwan 5.1.3

2016-02-18 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 1535951 ***
https://bugs.launchpad.net/bugs/1535951

This bug was fixed in the package strongswan - 5.3.5-1ubuntu1

---
strongswan (5.3.5-1ubuntu1) xenial; urgency=medium

  * debian/{rules,control,libstrongswan-extra-plugins.install}
Enable bliss plugin
  * debian/{rules,control,libstrongswan-extra-plugins.install}
Enable chapoly plugin
  * debian/patches/dont-load-kernel-libipsec-plugin-by-default.patch
Upstream suggests to not load this plugin by default as it has
some limitations.
https://wiki.strongswan.org/projects/strongswan/wiki/Kernel-libipsec
  * debian/patches/increase-bliss-test-timeout.patch
Under QEMU/KVM for autopkgtest bliss test takes a bit longer then default
  * Update Apparmor profiles
- usr.lib.ipsec.charon
  - add capability audit_write for xauth-pam (LP: #1470277)
  - add capability dac_override (needed by agent plugin)
  - allow priv dropping (LP: #1333655)
  - allow caching CRLs (LP: #1505222)
  - allow rw access to /dev/net/tun for kernel-libipsec (LP: #1309594)
- usr.lib.ipsec.stroke
  - allow priv dropping (LP: #1333655)
  - add local include
- usr.lib.ipsec.lookip
  - add local include
  * Merge from Debian, which includes fixes for all previous CVEs
Fixes (LP: #1330504, #1451091, #1448870, #1470277)
Remaining changes:
  * debian/control
- Lower dpkg-dev to 1.16.1 from 1.16.2 to enable backporting to Precise
- Update Maintainer for Ubuntu
- Add build-deps
  - dh-apparmor
  - iptables-dev
  - libjson0-dev
  - libldns-dev
  - libmysqlclient-dev
  - libpcsclite-dev
  - libsoup2.4-dev
  - libtspi-dev
  - libunbound-dev
- Drop build-deps
  - libfcgi-dev
  - clearsilver-dev
- Create virtual packages for all strongswan-plugin-* for dist-upgrade
- Set XS-Testsuite: autopkgtest
  * debian/rules:
- Enforcing DEB_BUILD_OPTIONS=nostrip for library integrity checking.
- Set TESTS_REDUCED_KEYLENGTHS to one generate smallest key-lengths in
  tests.
- Change init/systemd program name to strongswan
- Install AppArmor profiles
- Removed pieces on 'patching ipsec.conf' on build.
- Enablement of features per Ubuntu current config suggested from
  upstream recommendation
- Unpack and sort enabled features to one-per-line
- Disable duplicheck as per
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718291#10
- Disable libfast (--disable-fast):
  Requires dropping medsrv, medcli plugins which depend on libfast
- Add configure options
  --with-tss=trousers
- Remove configure options:
  --enable-ha (requires special kernel)
  --enable-unit-test (unit tests run by default)
- Drop logcheck install
  * debian/tests/*
- Add DEP8 test for strongswan service and plugins
  * debian/strongswan-starter.strongswan.service
- Add new systemd file instead of patching upstream
  * debian/strongswan-starter.links
- removed, use Ubuntu systemd file instead of linking to upstream
  * debian/usr.lib.ipsec.{charon, lookip, stroke}
- added AppArmor profiles for charon, lookip and stroke
  * debian/libcharon-extra-plugins.install
- Add plugins
  - kernel-libipsec.{so, lib, conf, apparmor}
- Remove plugins
  - libstrongswan-ha.so
- Relocate plugins
  - libstrongswan-tnc-tnccs.so (strongswan-tnc-base.install)
  * debian/libstrongswan-extra-plugins.install
- Add plugins (so, lib, conf)
  - acert
  - attr-sql
  - coupling
  - dnscert
  - fips-prf
  - gmp
  - ipseckey
  - load-tester
  - mysql
  - ntru
  - radattr
  - soup
  - sqlite
  - sql
  - systime-fix
  - unbound
  - whitelist
- Relocate plugins (so, lib, conf)
  - ccm (libstrongswan.install)
  - test-vectors (libstrongswan.install)
  * debian/libstrongswan.install
- Sort sections
- Add plugins (so, lib, conf)
  - libchecksum
  - ccm
  - eap-identity
  - md4
  - test-vectors
  * debian/strongswan-charon.install
- Add AppArmor profile for charon
  * debian/strongswan-starter.install
- Add tools, manpages, conf
  - openac
  - pool
  - _updown_espmark
- Add AppArmor profile for stroke
  * debian/strongswan-tnc-base.install
- Add new subpackage for TNC
- remove non-existent (dropped in 5.2.1) libpts library files
  * debian/strongswan-tnc-client.install
- Add new subpackage for TNC
  * debian/strongswan-tnc-ifmap.install
- Add new 

[Bug 1330504] Re: strongSwan 5.1.3

2016-01-20 Thread Robie Basak
*** This bug is a duplicate of bug 1535951 ***
https://bugs.launchpad.net/bugs/1535951

** This bug has been marked a duplicate of bug 1535951
   Please merge strongswan 5.3.5-1 (main) from Debian unstable (main)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2016-01-20 Thread Robie Basak
*** This bug is a duplicate of bug 1535951 ***
https://bugs.launchpad.net/bugs/1535951

** This bug has been marked a duplicate of bug 1535951
   Please merge strongswan 5.3.5-1 (main) from Debian unstable (main)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-11-30 Thread Dimitri John Ledkov
FTBFS on s390x, building 5.3.5-1 from debian cannot be tested yet, as
missing new (universe) dependencies.

** Tags added: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-11-30 Thread Dimitri John Ledkov
FTBFS on s390x, building 5.3.5-1 from debian cannot be tested yet, as
missing new (universe) dependencies.

** Tags added: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-11-30 Thread Dimitri John Ledkov
Cherry-picking patch from debian upload 5.1.2-3 fixing the build
failure, thus removing s390x tag for now.


** Tags removed: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-11-30 Thread Dimitri John Ledkov
Cherry-picking patch from debian upload 5.1.2-3 fixing the build
failure, thus removing s390x tag for now.


** Tags removed: s390x

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-10-15 Thread Brian Murray
** Changed in: strongswan (Ubuntu)
Milestone: ubuntu-14.09 => later

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-10-15 Thread Brian Murray
** Changed in: strongswan (Ubuntu)
Milestone: ubuntu-14.09 => later

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-07-06 Thread Jacques
Strongswan 5.1.2 from Trusty is also affected by
https://wiki.strongswan.org/issues/1020 which is fixed in 5.1.3

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-07-06 Thread Jacques
Strongswan 5.1.2 from Trusty is also affected by
https://wiki.strongswan.org/issues/1020 which is fixed in 5.1.3

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-02 Thread Robert Sander
I am currently affected by https://wiki.strongswan.org/issues/547 which
should be fixed in 5.1.3

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-02 Thread Robert Sander
I am currently affected by https://wiki.strongswan.org/issues/547 which
should be fixed in 5.1.3

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-01 Thread Martin Packman
** Project changed: strongswan = obsolete-junk

** No longer affects: obsolete-junk

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-01 Thread Martin Packman
** Project changed: strongswan = obsolete-junk

** No longer affects: obsolete-junk

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-01 Thread Robie Basak
@glowyaba-o

How is this an upstream bug? Deleting the bug task.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-05-01 Thread Robie Basak
@glowyaba-o

How is this an upstream bug? Deleting the bug task.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-04-30 Thread roe shapiro
** Also affects: strongswan
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2015-04-30 Thread roe shapiro
** Also affects: strongswan
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-09-08 Thread Matthias Klose
fails to build on armhf and ppc64el, setting back to confirmed.
5.2.0 in Debian does not fail

** Changed in: strongswan (Ubuntu)
   Status: Fix Committed = Confirmed

** Changed in: strongswan (Ubuntu)
   Importance: Medium = High

** Changed in: strongswan (Ubuntu)
 Assignee: (unassigned) = Jonathan Davies (jpds)

** Changed in: strongswan (Ubuntu)
Milestone: None = ubuntu-14.09

** Tags added: ftbfs

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-09-08 Thread Matthias Klose
fails to build on armhf and ppc64el, setting back to confirmed.
5.2.0 in Debian does not fail

** Changed in: strongswan (Ubuntu)
   Status: Fix Committed = Confirmed

** Changed in: strongswan (Ubuntu)
   Importance: Medium = High

** Changed in: strongswan (Ubuntu)
 Assignee: (unassigned) = Jonathan Davies (jpds)

** Changed in: strongswan (Ubuntu)
Milestone: None = ubuntu-14.09

** Tags added: ftbfs

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-13 Thread Jonathan Davies
Already working with upstream on it:
https://wiki.strongswan.org/issues/674

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-13 Thread Jonathan Davies
Already working with upstream on it:
https://wiki.strongswan.org/issues/674

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread Jamie Strandboge
Two entries were missing from the changelog:
* debian/libstrongswan.install: install new acert.* files
* debian/usr.lib.ipsec.stroke: add capability dac_override

I'm still going through the package, but will simply add these as part
of the sponsoring process.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread Jamie Strandboge
Comparing build logs looks good. Comparing binaries looks good. Changes
look fine (excepting the two minor issues I mentioned). The test suites
pass during the build. ACK with my changes (uploading now).

** Changed in: strongswan (Ubuntu)
   Status: Triaged = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread LocutusOfBorg
FYI the ppc64el build failed (tests)
https://launchpad.net/ubuntu/+source/strongswan/5.1.3-0ubuntu1/+build/6260486

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread Jamie Strandboge
Two entries were missing from the changelog:
* debian/libstrongswan.install: install new acert.* files
* debian/usr.lib.ipsec.stroke: add capability dac_override

I'm still going through the package, but will simply add these as part
of the sponsoring process.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread Jamie Strandboge
Comparing build logs looks good. Comparing binaries looks good. Changes
look fine (excepting the two minor issues I mentioned). The test suites
pass during the build. ACK with my changes (uploading now).

** Changed in: strongswan (Ubuntu)
   Status: Triaged = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-08-11 Thread LocutusOfBorg
FYI the ppc64el build failed (tests)
https://launchpad.net/ubuntu/+source/strongswan/5.1.3-0ubuntu1/+build/6260486

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-07-03 Thread Chris J Arges
The merge report is here:
https://merges.ubuntu.com/s/strongswan/REPORT

$ grep-merges strongswan
strongswan  Marc Deslauriers marc.deslauri...@ubuntu.com

I would sync with Marc, see if you can help with the merge.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-07-03 Thread Jonathan Davies
 Debian has 5.1.3-4, so shouldn't this be a merge instead of an
-0ubuntu1?

The Debian and Ubuntu packages have significant difference between them.
They came about as I revamped the Ubuntu packaging and then the Debian
guys decided to do something else with regards to plugin management and
they also don't enable certain plugins like the TNC stack.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-07-03 Thread Chris J Arges
The merge report is here:
https://merges.ubuntu.com/s/strongswan/REPORT

$ grep-merges strongswan
strongswan  Marc Deslauriers marc.deslauri...@ubuntu.com

I would sync with Marc, see if you can help with the merge.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-07-03 Thread Jonathan Davies
 Debian has 5.1.3-4, so shouldn't this be a merge instead of an
-0ubuntu1?

The Debian and Ubuntu packages have significant difference between them.
They came about as I revamped the Ubuntu packaging and then the Debian
guys decided to do something else with regards to plugin management and
they also don't enable certain plugins like the TNC stack.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-30 Thread Robie Basak
(I can't upload/am not a sponsor, BTW)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-30 Thread Robie Basak
Debian has 5.1.3-4, so shouldn't this be a merge instead of an
-0ubuntu1?

** Changed in: strongswan (Ubuntu)
   Status: New = Triaged

** Changed in: strongswan (Ubuntu)
   Importance: Undecided = Medium

** Tags added: upgrade-software-version

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-30 Thread Robie Basak
(I can't upload/am not a sponsor, BTW)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-30 Thread Robie Basak
Debian has 5.1.3-4, so shouldn't this be a merge instead of an
-0ubuntu1?

** Changed in: strongswan (Ubuntu)
   Status: New = Triaged

** Changed in: strongswan (Ubuntu)
   Importance: Undecided = Medium

** Tags added: upgrade-software-version

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-16 Thread Jonathan Davies
Source package ready at: http://people.canonical.com/~jpds/s5.1.3/

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1330504] Re: strongSwan 5.1.3

2014-06-16 Thread Jonathan Davies
Source package ready at: http://people.canonical.com/~jpds/s5.1.3/

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs