-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: strongswan Binary: strongswan, libstrongswan, libstrongswan-standard-plugins, libstrongswan-extra-plugins, libcharon-extauth-plugins, libcharon-extra-plugins, strongswan-starter, strongswan-libcharon, strongswan-charon, strongswan-nm, charon-cmd, strongswan-pki, strongswan-scepclient, strongswan-swanctl, charon-systemd Architecture: any all Version: 5.9.5-2ubuntu2 Maintainer: Ubuntu Developers Uploaders: Yves-Alexis Perez Homepage: http://www.strongswan.org Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/debian/strongswan Vcs-Git: https://salsa.debian.org/debian/strongswan.git Testsuite: autopkgtest Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev [linux-any], libcap-dev [linux-any], libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev [linux-any], libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev [linux-any], libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd [linux-any], tzdata Package-List: charon-cmd deb net optional arch=any charon-systemd deb net optional arch=linux-any libcharon-extauth-plugins deb net optional arch=any libcharon-extra-plugins deb net optional arch=any libstrongswan deb net optional arch=any libstrongswan-extra-plugins deb net optional arch=any libstrongswan-standard-plugins deb net optional arch=any strongswan deb net optional arch=all strongswan-charon deb net optional arch=any strongswan-libcharon deb net optional arch=any strongswan-nm deb net optional arch=linux-any strongswan-pki deb net optional arch=any strongswan-scepclient deb net optional arch=any strongswan-starter deb net optional arch=any strongswan-swanctl deb net optional arch=any Checksums-Sha1: 50446ea93dd314d6164c9980bd846625246d3a03 4722123 strongswan_5.9.5.orig.tar.bz2 2fbc316f5df6718e97717a70d4927af1f92c06d4 659 strongswan_5.9.5.orig.tar.bz2.asc 6b8c38915e25697af8564530736ebed389aeb447 129244 strongswan_5.9.5-2ubuntu2.debian.tar.xz Checksums-Sha256: 983e4ef4a4c6c9d69f5fe6707c7fe0b2b9a9291943bbf4e008faab6bf91c0bdd 4722123 strongswan_5.9.5.orig.tar.bz2 0421035baa56dbdd04ca969777463e0469804202d2848e151d94844415b36a5d 659 strongswan_5.9.5.orig.tar.bz2.asc 6817bff7f60aec0d9e284e1e9d581803396c709c735fa1ff371f3b2e189de50d 129244 strongswan_5.9.5-2ubuntu2.debian.tar.xz Files: 53005324e3cba8592f1fb958b1c2d0e5 4722123 strongswan_5.9.5.orig.tar.bz2 b36eebdc9e669d3ee955eb733050f0be 659 strongswan_5.9.5.orig.tar.bz2.asc 008be8516bfe67b29b821eb1b90d6d7e 129244 strongswan_5.9.5-2ubuntu2.debian.tar.xz Original-Maintainer: strongSwan Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE6S/Qs2sU8fTY4OsvEG2hyMPLvxQFAmI03ScACgkQEG2hyMPL vxQBXxAAnSNV+zSlxGX+V723l9kBXVZFDKAAIbcwDcS5RuMnL3HK09yNm9joY2gr 9c7HiEa0tKOZOivPZuFMnAuYMmShHjLsfOBwok0/+VsWgTTc4pAx4PLwIC9WalpU jtFfv1s9YgFGwncVOBzfclkqJQoiWyrnBO5InR+Q9I+fuEvN1wfAT8qq/h1cWVtn qnPLA8/qjnoGmSY64iRcH4TknNeQt3pp0T3soKlXioAdqYFwRXZIk1uJnht6Iskh n9LwGBf7oXVdBlZyeSkxPFeTAjN0eLxoqUP49n7X0HGsRN3qOkM9eGobTthHWzoZ iWuNeukb+dwxAdJZD2+o9DbV2+UQSnkVD3NBT2s9hIlzCQQEPgZ3tnP2fRSwRfAT CucTTwKERAUe6xpMPCei5D/YiHztFNb2jGDyLE0sJkLHK4CJAHv4MMFtjaWy81/0 A6D2/LtuySazfzEmCcdZhp0fnP+FKEwkA1nSMFhRe8o9TnsEI4LbyeLQKmMwy/0u BaYZUyitV2hVzTLR6kvPknb65xUm4L0IBrf+s5183QzG+FCT3k0qIRfl/AOnkHxD INXHsKMbQG3C6mRELxC4WUVeNFdN9vxvULNj2Tr9PrfxLyAiylOBU4oMQS/wLK/N ++mMtJE+Ik7YruAS5lg/nRFAUPfuZIA4omofP8SRuAYzIwOX3cw= =jXXd -----END PGP SIGNATURE-----