strongswan (5.3.5-1ubuntu3.5) xenial; urgency=medium

  * d/p/ikev1-First-do-PSK-lookups-lp1734207.patch ensure evaluation
    with resolvable hostnames selects the right PSK (LP: #1734207).

Date: Mon, 18 Dec 2017 11:22:24 +0100
Changed-By: Christian Ehrhardt <christian.ehrha...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu3.5
Format: 1.8
Date: Mon, 18 Dec 2017 11:22:24 +0100
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins 
strongswan-plugin-dnskey strongswan-plugin-fips-prf strongswan-plugin-gmp 
strongswan-plugin-pgp strongswan-plugin-pubkey strongswan-plugin-sshkey 
libstrongswan-extra-plugins libcharon-extra-plugins strongswan-dbg 
strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike 
strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client 
strongswan-tnc-server strongswan-tnc-pdp strongswan-ikev1 strongswan-ikev2 
charon-cmd strongswan-plugin-agent strongswan-plugin-openssl 
strongswan-plugin-af-alg strongswan-plugin-attr-sql strongswan-plugin-coupling 
strongswan-plugin-curl strongswan-plugin-dnscert strongswan-plugin-gcrypt 
strongswan-plugin-ipseckey strongswan-plugin-ldap strongswan-plugin-load-tester 
strongswan-plugin-mysql strongswan-plugin-ntru strongswan-plugin-pkcs11 
strongswan-plugin-radattr strongswan-plugin-sql strongswan-plugin-sqlite 
strongswan-plugin-soup
 strongswan-plugin-systime-fix strongswan-plugin-unbound 
strongswan-plugin-whitelist strongswan-plugin-dhcp strongswan-plugin-certexpire 
strongswan-plugin-eap-aka strongswan-plugin-eap-gtc strongswan-plugin-eap-md5 
strongswan-plugin-eap-mschapv2 strongswan-plugin-eap-radius 
strongswan-plugin-eap-tls strongswan-plugin-eap-tnc strongswan-plugin-eap-ttls 
strongswan-plugin-error-notify strongswan-plugin-kernel-libipsec 
strongswan-plugin-led strongswan-plugin-lookip strongswan-plugin-unity 
strongswan-plugin-xauth-eap strongswan-plugin-xauth-generic 
strongswan-plugin-xauth-pam strongswan-plugin-eap-aka-3gpp2 
strongswan-plugin-eap-dynamic strongswan-plugin-eap-peap 
strongswan-plugin-eap-sim strongswan-plugin-eap-sim-file 
strongswan-plugin-eap-sim-pcsc strongswan-plugin-eap-simaka-pseudonym 
strongswan-plugin-eap-simaka-reauth strongswan-plugin-eap-simaka-sql 
strongswan-plugin-farp strongswan-plugin-xauth-noauth
 strongswan-plugin-duplicheck
Architecture: source
Version: 5.3.5-1ubuntu3.5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Christian Ehrhardt <christian.ehrha...@canonical.com>
Description:
 charon-cmd - standalone IPsec client
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra 
plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library 
(standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-dbg - strongSwan library and binaries - debugging symbols
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-plugin-af-alg - strongSwan plugin for AF_ALG Linux crypto API 
interface
 strongswan-plugin-agent - strongSwan plugin for accessing private keys via 
ssh-agent
 strongswan-plugin-attr-sql - strongSwan plugin for providing IKE attributes 
from databases
 strongswan-plugin-certexpire - strongSwan plugin for exporting expiration 
dates of certificates
 strongswan-plugin-coupling - strongSwan plugin for permanent peer certificate 
coupling
 strongswan-plugin-curl - strongSwan plugin for the libcurl based HTTP/FTP 
fetcher
 strongswan-plugin-dhcp - strongSwan plugin for forwarding DHCP request to a 
server
 strongswan-plugin-dnscert - strongSwan plugin for authentication via CERT RRs
 strongswan-plugin-dnskey - strongSwan plugin for parsing RFC 4034 public keys
 strongswan-plugin-duplicheck - strongSwan plugin for duplicheck functionality
 strongswan-plugin-eap-aka - strongSwan plugin for generic EAP-AKA protocol 
handling
 strongswan-plugin-eap-aka-3gpp2 - strongSwan plugin for the 3GPP2-based 
EAP-AKA backend
 strongswan-plugin-eap-dynamic - strongSwan plugin for dynamic EAP method 
selection
 strongswan-plugin-eap-gtc - strongSwan plugin for EAP-GTC protocol handler
 strongswan-plugin-eap-md5 - strongSwan plugin for EAP-MD5 protocol handler
 strongswan-plugin-eap-mschapv2 - strongSwan plugin for EAP-MSCHAPv2 protocol 
handler
 strongswan-plugin-eap-peap - strongSwan plugin for EAP-PEAP protocol handler
 strongswan-plugin-eap-radius - strongSwan plugin for EAP interface to a RADIUS 
server
 strongswan-plugin-eap-sim - strongSwan plugin for generic EAP-SIM protocol 
handling
 strongswan-plugin-eap-sim-file - strongSwan plugin for EAP-SIM credentials 
from files
 strongswan-plugin-eap-sim-pcsc - strongSwan plugin for EAP-SIM credentials on 
smartcards
 strongswan-plugin-eap-simaka-pseudonym - strongSwan plugin for the EAP-SIM/AKA 
identity database
 strongswan-plugin-eap-simaka-reauth - strongSwan plugin for the EAP-SIM/AKA 
reauthentication database
 strongswan-plugin-eap-simaka-sql - strongSwan plugin for SQL-based EAP-SIM/AKA 
backend reading
 strongswan-plugin-eap-tls - strongSwan plugin for the EAP-TLS protocol handler
 strongswan-plugin-eap-tnc - strongSwan plugin for the EAP-TNC protocol handler
 strongswan-plugin-eap-ttls - strongSwan plugin for the EAP-TTLS protocol 
handler
 strongswan-plugin-error-notify - strongSwan plugin for error notifications
 strongswan-plugin-farp - strongSwan plugin for faking ARP responses
 strongswan-plugin-fips-prf - strongSwan plugin for PRF specified by FIPS
 strongswan-plugin-gcrypt - strongSwan plugin for gcrypt
 strongswan-plugin-gmp - strongSwan plugin for libgmp based crypto
 strongswan-plugin-ipseckey - strongSwan plugin for authentication via IPSECKEY 
RRs
 strongswan-plugin-kernel-libipsec - strongSwan plugin for a IPsec backend that 
entirely in userland
 strongswan-plugin-ldap - strongSwan plugin for LDAP CRL fetching
 strongswan-plugin-led - strongSwan plugin for LEDs blinking on IKE activity
 strongswan-plugin-load-tester - strongSwan plugin for load testing
 strongswan-plugin-lookip - strongSwan plugin for lookip interface
 strongswan-plugin-mysql - strongSwan plugin for MySQL
 strongswan-plugin-ntru - strongSwan plugin for NTRU crypto
 strongswan-plugin-openssl - strongSwan plugin for OpenSSL
 strongswan-plugin-pgp - strongSwan plugin for PGP encoding/decoding routines
 strongswan-plugin-pkcs11 - strongSwan plugin for PKCS#11 smartcard backend
 strongswan-plugin-pubkey - strongSwan plugin for raw public keys
 strongswan-plugin-radattr - strongSwan plugin for custom RADIUS attribute 
processing
 strongswan-plugin-soup - strongSwan plugin for the libsoup based HTTP fetcher
 strongswan-plugin-sql - strongSwan plugin for SQL configuration and credentials
 strongswan-plugin-sqlite - strongSwan plugin for SQLite
 strongswan-plugin-sshkey - strongSwan plugin for SSH key decoding routines
 strongswan-plugin-systime-fix - strongSwan plugin for system time fixing
 strongswan-plugin-unbound - strongSwan plugin for DNSSEC-enabled resolver 
using libunbound
 strongswan-plugin-unity - strongSwan plugin for IKEv1 Cisco Unity Extensions
 strongswan-plugin-whitelist - strongSwan plugin for peer-verification against 
a whitelist
 strongswan-plugin-xauth-eap - strongSwan plugin for XAuth backend using EAP 
methods
 strongswan-plugin-xauth-generic - strongSwan plugin for the generic XAuth 
backend
 strongswan-plugin-xauth-noauth - strongSwan plugin for the generic XAuth 
backend
 strongswan-plugin-xauth-pam - strongSwan plugin for XAuth backend using PAM
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files
 strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client 
files
 strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) 
IF-MAP clie
 strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP
 strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server 
files
Launchpad-Bugs-Fixed: 1734207
Changes:
 strongswan (5.3.5-1ubuntu3.5) xenial; urgency=medium
 .
   * d/p/ikev1-First-do-PSK-lookups-lp1734207.patch ensure evaluation
     with resolvable hostnames selects the right PSK (LP: #1734207).
Checksums-Sha1:
 e0a4b0145e3bea6ab01d6b5d7c6312bf8cf67ff3 8881 strongswan_5.3.5-1ubuntu3.5.dsc
 ed2e9382654382b5842e1c2878fbd869510cf54a 137160 
strongswan_5.3.5-1ubuntu3.5.debian.tar.xz
Checksums-Sha256:
 81921c07a232dc7b2b8b46e45e5c2066bad0551a255b6a35f5c96eeadc79c65c 8881 
strongswan_5.3.5-1ubuntu3.5.dsc
 a9918e379fce0d7c937a4a761cf8d4ddc0e45f9d918091409ac976e0d10b2366 137160 
strongswan_5.3.5-1ubuntu3.5.debian.tar.xz
Files:
 e4c6464f339e0d2916e4fb2aa7ae34ed 8881 net optional 
strongswan_5.3.5-1ubuntu3.5.dsc
 83816a173d149d62b4ac1646875615bf 137160 net optional 
strongswan_5.3.5-1ubuntu3.5.debian.tar.xz
Original-Maintainer: strongSwan Maintainers 
<pkg-swan-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to