strongswan (5.1.2~dr2-0ubuntu2) trusty; urgency=low

  * Added debian/patches/02_test_asn1_fix_32bit_time_test.patch - fixes issue
    where test for >2038 tests on 32-bit platforms is broken.
    - Reported upstream: https://wiki.strongswan.org/issues/477
  * debian/control: Added strongswan-plugin-ntru to strongswan-ike Suggests.

Date: Fri, 03 Jan 2014 05:02:32 +0000
Changed-By: Jonathan Davies <jonathan.dav...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/trusty/+source/strongswan/5.1.2~dr2-0ubuntu2
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 03 Jan 2014 05:02:32 +0000
Source: strongswan
Binary: strongswan libstrongswan strongswan-dbg strongswan-starter 
strongswan-ike strongswan-libfast strongswan-nm strongswan-plugin-af-alg 
strongswan-plugin-agent strongswan-plugin-certexpire strongswan-plugin-coupling 
strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-dnskey 
strongswan-plugin-duplicheck strongswan-plugin-eap-aka 
strongswan-plugin-eap-aka-3gpp2 strongswan-plugin-eap-dynamic 
strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 
strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-peap 
strongswan-plugin-eap-radius strongswan-plugin-eap-sim 
strongswan-plugin-eap-sim-file strongswan-plugin-eap-sim-pcsc 
strongswan-plugin-eap-simaka-pseudonym strongswan-plugin-eap-simaka-reauth 
strongswan-plugin-eap-simaka-sql strongswan-plugin-eap-tls 
strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls 
strongswan-plugin-error-notify strongswan-plugin-fips-prf 
strongswan-plugin-ipseckey strongswan-plugin-ha strongswan-plugin-gcrypt 
strongswan-plugin-gmp
 strongswan-plugin-ldap strongswan-plugin-led strongswan-plugin-load-tester 
strongswan-plugin-lookip strongswan-plugin-medcli strongswan-plugin-medsrv 
strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-openssl 
strongswan-plugin-pgp strongswan-plugin-pkcs11 strongswan-plugin-pubkey 
strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite 
strongswan-plugin-soup strongswan-plugin-sshkey strongswan-plugin-unbound 
strongswan-plugin-unity strongswan-plugin-whitelist strongswan-plugin-xauth-eap 
strongswan-plugin-xauth-generic strongswan-plugin-xauth-pam 
strongswan-tnc-ifmap strongswan-tnc-imcvs strongswan-tnc-pdp strongswan-ikev1
 strongswan-ikev2
Architecture: source
Version: 5.1.2~dr2-0ubuntu2
Distribution: trusty
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jonathan Davies <jonathan.dav...@canonical.com>
Description: 
 libstrongswan - strongSwan utility and crypto library
 strongswan - IPsec VPN solution metapackage
 strongswan-dbg - strongSwan library and binaries - debugging symbols
 strongswan-ike - strongSwan Internet Key Exchange (v2) daemon
 strongswan-ikev1 - strongswan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongswan IKEv2 daemon, transitional package
 strongswan-libfast - strongSwan libfast library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API 
interface
 strongswan-plugin-agent - strongSwan plugin for the libcurl based HTTP/FTP 
fetcher
 strongswan-plugin-certexpire - strongSwan plugin for exporting expiration 
dates of certificates
 strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate 
coupling
 strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP 
fetcher
 strongswan-plugin-dnscert - strongSwan plugin for the libcurl based HTTP/FTP 
fetcher
 strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys
 strongswan-plugin-duplicheck - strongSwan plugin for LDAP
 strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol 
handling
 strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based 
EAP-AKA backend
 strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method 
selection
 strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler
 strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler
 strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol 
handler
 strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler
 strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS 
server
 strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol 
handling
 strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials 
from files
 strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on 
smartcards
 strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA 
identity database
 strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA 
reauthentication database
 strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA 
backend reading
 strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler
 strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler
 strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol 
handler
 strongswan-plugin-error-notify - strongSwan plugin for error notifications
 strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS
 strongswan-plugin-gcrypt - strongSwan plugin for gcrypt
 strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto
 strongswan-plugin-ha - strongSwan plugin for High Availability clustering
 strongswan-plugin-ipseckey - strongSwan plugin for authentication with IPSECKEY
 strongswan-plugin-ldap - strongSwan plugin for LDAP
 strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity
 strongswan-plugin-load-tester - strongSwan plugin for load testing
 strongswan-plugin-lookip - strongSwan plugin for LDAP
 strongswan-plugin-medcli - strongSwan plugin for the web-based mediation 
client interface
 strongswan-plugin-medsrv - strongSwan plugin for the web-based mediation 
server interface
 strongswan-plugin-mysql - strongSwan plugin for MySQL
 strongswan-plugin-ntru - strongSwan plugin for NTRU crypto
 strongswan-plugin-openssl - strongSwan plugin for OpenSSL
 strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines
 strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend
 strongswan-plugin-pubkey - strongSwan plugin for raw public keys
 strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute 
processing
 strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher
 strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials
 strongswan-plugin-sqlite - strongSwan plugin for SQLite
 strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines
 strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver 
using libunbound
 strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions
 strongswan-plugin-whitelist - strongSwan plugin for peer-verification against 
a whitelist
 strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP 
methods
 strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth 
backend
 strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) 
IF-MAP clie
 strongswan-tnc-imcvs - strongSwan plugin for Trusted Network Connect's (TNC) 
IMC and IMV
 strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP
Changes: 
 strongswan (5.1.2~dr2-0ubuntu2) trusty; urgency=low
 .
   * Added debian/patches/02_test_asn1_fix_32bit_time_test.patch - fixes issue
     where test for >2038 tests on 32-bit platforms is broken.
     - Reported upstream: https://wiki.strongswan.org/issues/477
   * debian/control: Added strongswan-plugin-ntru to strongswan-ike Suggests.
Checksums-Sha1: 
 88fc39528afa676f0f4f47644fcaa27a4feb2601 7110 strongswan_5.1.2~dr2-0ubuntu2.dsc
 e13c1fee1c0338f9fd0440951520f52e0e465277 147844 
strongswan_5.1.2~dr2-0ubuntu2.debian.tar.gz
Checksums-Sha256: 
 fed04ad3b125624e499772f27180ed26f1cefec19e0bafda7e7ba94d08eaa2d8 7110 
strongswan_5.1.2~dr2-0ubuntu2.dsc
 2513631fe8b6e192ee56ce2a0a25e10035e5bb339c7bd3e8fe450f0374ca5b50 147844 
strongswan_5.1.2~dr2-0ubuntu2.debian.tar.gz
Files: 
 7e7845c7356fcd12d0ef1917fbb62633 7110 net optional 
strongswan_5.1.2~dr2-0ubuntu2.dsc
 c894bf9b11a399f733ecbb0e5ecb9d9a 147844 net optional 
strongswan_5.1.2~dr2-0ubuntu2.debian.tar.gz
Original-Maintainer: Rene Mayrhofer <rm...@debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
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=M9Bp
-----END PGP SIGNATURE-----
-- 
Trusty-changes mailing list
Trusty-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/trusty-changes

Reply via email to