Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/vyos/vyos-strongswan


https://github.com/vyos/vyos-strongswan

remove files removed from orig tarball

62eaa52280bd214641c31443c3bb13d65a26b369 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
New upstream release.

eceb032d09f2667d69c62c6008e5bfe9178e7f62 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Merge tag 'upstream/5.3.4'

Upstream version 5.3.4

fb6324eb165d1577bc4541bc2fc6758c56da2a95 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.4

6f35bf8f3833c3530d0ccec0f68bee97d0f00ebe authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.4

1e980d6be0ef0e243c6fe82b5e855454b97e24a4 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
upload to unstable

ea6a577e967da0ee954b06b7bdc6796e97eb9b2b authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Fix CVE-2015-8023

* Set urgency=high for security fix.
* debian/patches:
- CVE-2015-8023_eap_mschapv2_state adde...

28e10f3436f19ea3358597ffde295c4b686bdf24 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
upload

18ba387eb86d3144bd0a6f7b5743eab2625f6f22 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Make dh_install override arch-dependent

* debian/rules:
- make the dh_install override arch-dependent only since it only acts on
arc...

6b1b9b019548f2f3e43a8e61fb01f38c686d6d88 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
upload to unstable

4a444578f596a66614fd4f01ff6bbd9063bf2564 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
update changelog for the source address selection bug

dd307c7e456089bfa3d198724619bd4dc33c579f authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Add source address selection patch for socket-dynamic plugin

The socket-dynamic plugin has the same issue as the socket-default one
so even if few people use...

c53db89556670931e5b00e0ab66b6011bacdf656 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Update source address selection patch to latest version

commit log has been updated to provide more meaningful comments

0d7c6297ce16957cf4cb399db0ad867560e2d482 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Add patch to fix IPv6 source adress selection

0001-socket-default-Refactor-setting-source-address-when- added (taken from
ab8337b in the socke...

a9533d350af941e9bdd656f349a1bbb07911a422 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
add bug closure for new upstream release

4ed8e788242fc1ee94acea233636ae4839f4ceeb authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
install new pki --dn manpage to ipsec-starter package.

1f650228e04f47b2ad66668c8dd20c4d358b53d1 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
New upstream release

18db72eea870f1f39aac0d297059391aa495cd84 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.3

27902f634ea544c1f077b19a26ca8c81b67059f3 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.3

5dca9ea0e2931f0e2a056c7964d311bcc30a01b8 authored almost 9 years ago by Yves-Alexis Perez <[email protected]>
Enable the connmark plugin

3b7ae6673ae7bc330d0305098cd9818a4f6a7856 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
upload to unstable

66658d480691ad6303c824070c10d5c54cab08b7 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Remove patches included upstream

* debian/patches:
- 05_ivgen-allow-reusing-same-message-id-twice dropped, included upstream.
...

dad9cf678bc77d400a17579da6a367b9f14a5fb5 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
New upstream release.

3e674df54656cbcd7c1dd4d8b2953a818a7b7467 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.2

b238cf34df3fe4476ae6b7012e7cb3e9769d4d51 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Merge tag 'upstream/5.3.2'

Upstream version 5.3.2

9a189fe1f78ae3e134e6360a91524cbc57d3cf94 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
upload to unstable

a7311b2447272f7431ced71d4dfcddea0e1d22fe authored over 9 years ago by Yves-Alexis Perez <[email protected]>
CVE-2015-4171_enforce_remote_auth added, fix potential leak of authentication credential to rogue server when using PSK or EAP. This is CVE-2015-4171.

c82f488c9dbaea0d1c1e7d7a7dc2b69975280e9e authored over 9 years ago by Yves-Alexis Perez <[email protected]>
05_ivgen-allow-reusing-same-message-id-twice added, allow reusing the same message ID twice in sequential IV gen. strongSwan issue #980.

f226c093edf4b1a6099023529aec7a3a2b140ffc authored over 9 years ago by Yves-Alexis Perez <[email protected]>
update few files not correctly updated by import-orig

3c11352ebb6417051afe7f806e7573b7c3caea92 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
remove strongswan-5.2.2-5.3.0_unknown_payload.patch, included upstream

d4ef7a92f876acfedc8eb39b21ed2c65daddac31 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
New upstream release.

6cc7daeb37b1cb9c4aa38f6d4d7ef4dffe4c8c3d authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Merge tag 'upstream/5.3.1'

Upstream version 5.3.1

Conflicts:
src/libstrongswan/plugins/aesni/aesni_cbc.h

67b61882ae49026bd719fffe5455c7655d38c81a authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.1

fc556ec2bc92a9d476c11406fad2c33db8bf7cb0 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
upload

67003dcc0cb5b0ba7e06104b99cb5acced9f6fca authored over 9 years ago by Yves-Alexis Perez <[email protected]>
debian/strongswan-starter.lintian-overrides: add override for command-with-path-in-maintainer-script since it's there to check for file existence.

bc2ac8385aae708cb793d522ca098b90143619cc authored over 9 years ago by Yves-Alexis Perez <[email protected]>
fix spurious license

d7b7d4fb79fda8286722cdfa6131a62f8b0ac393 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Fix CVE-2015-3991 (DoS / RCE)

* debian/patches:
- strongswan-5.2.2-5.3.0_unknown_payload added, fixes a DoS and potential
...

6634c1c63e6312944ee4e2316b219950a4bd10d0 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Upload to experimental

95ef0fb281916afeb6e99209f130a3b2c5c73cbc authored over 9 years ago by Yves-Alexis Perez <[email protected]>
debian/copyright updated.

78887721d42201a78757acb7e7ffa2bc7a6a2403 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
don't install obsolete/removed stuff

* debian/strongswan-starter.install
- don't install the _updown and _updown_espmark manpages a...

e049b77a48c3e337db15bd130e612517c85477c3 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
02_chunk-endianness dropped, included upstream.

933453fef40b406404760c992830e487619be944 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
CVE-2014-9221_modp_custom dropped, included upstream.

f209ca275064d416621d64cc4426369b16a1ea49 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.0

8404fb0212f9fb77bc53b23004b829b488430700 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
New upstream release.

97fbdb369f10614d4133c6235237bfe67cf93310 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
01_fix-manpages refreshed for new upstream release.

6cd39beb47c9ee724ea6f69c23011bd4e84fbc42 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.3.0

83b8aebb19fe6e49e13a05d4e8f5ab9a06177642 authored over 9 years ago by Yves-Alexis Perez <[email protected]>
Fix handling of ipsec name under systemd (#781209)

We used to make the old ipsec name, which corresponds to the sysvinit
init script, available via...

1b7c683a32c62b6e08ad7bf5af39b9f4edd634f3 authored over 9 years ago by Romain Francoise <[email protected]>
upload to unstable

1e82f6c6c4231c3aeb4c20bd56d8aa26852625f7 authored almost 10 years ago by Yves-Alexis Perez <[email protected]>
Fix CVE-2014-9221

* debian/patches:
- debian/patches/CVE-2014-9221_modp_custom added, fix unauthenticated
deni...

6e2092db175d320bf1df7743db0be18fea56ffeb authored almost 10 years ago by Yves-Alexis Perez <[email protected]>
Run the test suite only on amd64

If we want to make the cut for the freeze on Nov 5th, the package needs
to build on all archs ri...

6766cf1f703cd06fd82c37d1908aae561d9c068f authored almost 10 years ago by Romain Francoise <[email protected]>
Disable libtls tests again for 5.2.1-3

899ca346cb49af426aa1518e2b6a0d4aa0fb2fd4 authored almost 10 years ago by Romain Francoise <[email protected]>
Upload to unstable

937f8a3f153d4756cca72ed8a235357e4a88188d authored almost 10 years ago by Romain Francoise <[email protected]>
Cherry-pick 701d6ed and 1c70c6e from upstream to fix big-endian FTBFS

e3d5da3e7b7113f4fe25bdd3a326a06e46811d69 authored almost 10 years ago by Romain Francoise <[email protected]>
Run the test suite only on amd64, i386, and s390x

55396a83a57ee176a000ed10205338754157b0a8 authored almost 10 years ago by Romain Francoise <[email protected]>
Re-enable libtls test suite

93c3765c4b465be0b3242afd1f8dfb5d3599b08e authored almost 10 years ago by Romain Francoise <[email protected]>
Update Dutch translation (#763798)

cca1a2eb4b7755e2669784d241a3adbf2c5c079b authored almost 10 years ago by Romain Francoise <[email protected]>
Bump Standards-Version to 3.9.6

c3ed063ad26ca5d330a0262c543ac93331aaeb2b authored almost 10 years ago by Romain Francoise <[email protected]>
Refresh patches against 5.2.1

c4b6f10eb5a1dfa03ed7fb7bcf1035a16485aeb0 authored almost 10 years ago by Romain Francoise <[email protected]>
Upload to unstable

56d135d62e04f684842ad02062f79f8b0c65bd6d authored almost 10 years ago by Romain Francoise <[email protected]>
Import upstream release 5.2.1

b23b0e5609ed4b3d29396a1727aab035fa4a395f authored almost 10 years ago by Romain Francoise <[email protected]>
Update debian/changelog

41de08d8e85e6e221d95f1cc3072bc4a171e50f6 authored almost 10 years ago by Romain Francoise <[email protected]>
Import upstream release 5.2.1

2b8de74ff4c334c25e89988c4a401b24b5bcf03d authored almost 10 years ago by Romain Francoise <[email protected]>
Stop shipping /etc/strongswan.conf.d in libstrongswan

4a01a7e2574040cf246fd00ebff173b873c17349 authored about 10 years ago by Romain Francoise <[email protected]>
Upload to unstable

de97d214b342e86d7a1af6db24e1210ac02c83fa authored about 10 years ago by Romain Francoise <[email protected]>
Install systemd file from debian/rules

It gets generated only on Linux, so install it from debian/rules with
the rest of the arch-speci...

e87aaff64a969a6ee3d2e682ee7480cfee123e4d authored about 10 years ago by Romain Francoise <[email protected]>
Revert "Don't rely on pkg-config based systemd detection"

This reverts commit 6e408eb31340230d4c57da34aeab640098c78d1a.

Conflicts:
debian/changelog

fd1e9f808bba47c62b40b51c0afc0bd5c2821835 authored about 10 years ago by Romain Francoise <[email protected]>
Use After=network.target

Primarily because otherwise the network may go down before charon gets
the opportunity to send d...

1e90ef71efd5f3e487b48cd20e0eff94dbe6b822 authored about 10 years ago by Romain Francoise <[email protected]>
Don't rely on pkg-config based systemd detection

Build-depending on systemd to get the pkg-config detection to work would
obviously fail on !linu...

6e408eb31340230d4c57da34aeab640098c78d1a authored about 10 years ago by Romain Francoise <[email protected]>
Initial systemd integration

d5dc988a10f44a08f0b85e85d23abbd84c06a927 authored about 10 years ago by Romain Francoise <[email protected]>
Remove disabled debian/patches/03_include-stdint.patch

9057ca8363bf16444c3f80b2f0c5222565ad216e authored about 10 years ago by Romain Francoise <[email protected]>
upload to unstable

156e2f5b675eb2c75c576f3dfd1f09dd3778801b authored over 10 years ago by Yves-Alexis Perez <[email protected]>
replace tools.conf by pki.conf and scepclient.conf.

* debian/strongswan-starter.install:
- replace tools.conf by pki.conf and scepclient.conf.

e3a44f8b7bf1361cd37a66219634ccd8d9d88d44 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
debian/patches: 03_pfkey-Always-include-stdint.h dropped, included upstream.

0cb057d80942a4b231c20e321d4135cbadc5a3ae authored over 10 years ago by Yves-Alexis Perez <[email protected]>
New upstream release.

878ecc72da140ffb7e01b5b6e774473fb795af1b authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Merge tag 'upstream/5.2.0'

Upstream version 5.2.0

113920a63557a9497e6fb8d7efd60e2fcde1df09 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Imported Upstream version 5.2.0

81c63b0eed39432878f78727f60a1e7499645199 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
po update

* debian/po:
- pt_BR.po updated, thanks Adriano Rafael Gomes. closes: #752721

b6869973db5f522dc9e2c20155ffd6e32152f197 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Drop hardening-wrapper from build-depends

34ecbe27994c65786d3c721f2b97cb32cd5eea94 authored over 10 years ago by Romain Francoise <[email protected]>
Amend build-dep on libgcrypt to 'libgcrypt20-dev | libgcrypt11-dev'

32c8553ed8891bb0f11b336cc674999171b55139 authored over 10 years ago by Romain Francoise <[email protected]>
upload

0c4004d29f4ed7918d09729e9fab0ff88ac4169f authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Fix FTBFS on kFreeBSD by always including stdint.h

a58eda8be0b619d340a5932cfb052e5041a4db85 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Add build-dep on pkg-config

* debian/control:
- add build-dep on pkg-config.

e595bc42f25bf8991cac275cc591a54917f881f5 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
upload

2ed1d145b4c03053f6dcba2c5c3f813813bae7db authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Fix FTBFS

* debian/control:
- add build-dep on libgcrypt20-dev, fix FTBFS. closes: #747796

573dddf2ded885e30b5550adec80696bad875d3c authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Configure PGP signature check for uscan

* debian/watch:
- add pgpsigurlmangle to get PGP signature
* debian/upstream/signing-key.asc:
...

ef826cba9e18b0e527481721dfcd903e49873b40 authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Update debian/changelog

380d66fd3bae1e93a2d660be3a8a5cdef4cb6ba3 authored over 10 years ago by Romain Francoise <[email protected]>
Disable the new libtls test suite

It appears to be too slow for some archs, although whether that is
because of CPU or entropy usa...

348b5ce74d2e8f9075d76cba8f51bb3f60393d2f authored over 10 years ago by Romain Francoise <[email protected]>
Install new pki --acert man page

cea87cc8245e4efee91506261ca44dbcab8c4077 authored over 10 years ago by Romain Francoise <[email protected]>
Deal with openac deletion

49d794b0c09fa4da59885039877daa243ab736ed authored over 10 years ago by Romain Francoise <[email protected]>
debian/patches/01_fix-manpages.patch: refresh against upstream

dbfb47446f0757f72fa910c5a91a07b6a3f65f71 authored over 10 years ago by Romain Francoise <[email protected]>
Drop patches previously from upstream

7684665595776fbd044d9e919e52543ce45cde4d authored over 10 years ago by Romain Francoise <[email protected]>
Update debian/changelog

345270a0f2075bf7aa16957927336b5e9647adb9 authored over 10 years ago by Romain Francoise <[email protected]>
debian/control: depend on iproute2 | iproute (#744832)

d03528230a53c943ad31c73e8e964ce17c5d95db authored over 10 years ago by Romain Francoise <[email protected]>
Merge tag 'upstream/5.1.3'

Upstream version 5.1.3

* tag 'upstream/5.1.3':
Import upstream version 5.1.3

df40590dead5696facf9943f46e222a5e831286d authored over 10 years ago by Romain Francoise <[email protected]>
Import upstream version 5.1.3

c5ebfc7b9c16551fe825dc1d79c3f7e2f096f6c9 authored over 10 years ago by Romain Francoise <[email protected]>
Update debian/changelog

91b54afb0421705a4fb9d990d813007cd45bc2ce authored over 10 years ago by Romain Francoise <[email protected]>
add CVE-2014-2338 patch from upstream

c029b6adbcf704bbd05455a6efb2c9f96bd7e8d5 authored over 10 years ago by Romain Francoise <[email protected]>
debian/control: add myself to Uploaders

0410259610ceb2f7d1791a8c40e5d5aa91c297d5 authored over 10 years ago by Romain Francoise <[email protected]>
upload

0806a801b255df2f09cbab2c8547bbf1ff5715cb authored over 10 years ago by Yves-Alexis Perez <[email protected]>
Add patch to fix testsuite failure on armel

53b649bca6d8d323d2b64f4e2357497acb978910 authored over 10 years ago by Yves-Alexis Perez <[email protected]>