strongswan 5.6.2-1 source package in Debian

Changelog

strongswan (5.6.2-1) unstable; urgency=medium

  * d/NEWS: add information about disabled algorithms (closes: #883072)
  * d/control: remove Romain Françoise from uploaders
  * strongswan-libcharon: add bypass-lan plugin
  * New upstream version 5.6.2
    - Fix denial of service vulnerability in the parser for PKCS#1 RSASSA-PSS
    signatures (CVE-2018-6459)
  * d/control: move Vcs to salsa
  * d/control: update build-deps for libnm port (closes: #862885)
  * install tpm_extendpcr binary in libstrongswan-extra-plugins

 -- Yves-Alexis Perez <email address hidden>  Tue, 20 Feb 2018 12:26:54 +0100

Upload details

Uploaded by:
strongSwan Maintainers
Uploaded to:
Sid
Original maintainer:
strongSwan Maintainers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
strongswan_5.6.2-1.dsc 3.2 KiB 5beb34c9f4af99b45791402efa085790bb18ad678961d65968ded97ffb7b32d8
strongswan_5.6.2.orig.tar.bz2 4.7 MiB e0a60a30ebf3c534c223559e1686497a21ded709a5d605c5123c2f52bcc22e92
strongswan_5.6.2.orig.tar.bz2.asc 989 bytes 871b81cf13f637ae704e32a160fb4da6bfe1405802840bffedec20ef81772035
strongswan_5.6.2-1.debian.tar.xz 123.4 KiB b586cae973b4764a86d2aa4cbea174f38d8ef0987e3bd17c29cb939ed67887b8

No changes file available.

Binary packages built by this source