Fedora EPEL 7 Update: strongswan-5.2.0-7.el7

updates at fedoraproject.org updates at fedoraproject.org
Thu Nov 27 18:09:08 UTC 2014


--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2014-3553
2014-10-23 15:10:33
--------------------------------------------------------------------------------

Name        : strongswan
Product     : Fedora EPEL 7
Version     : 5.2.0
Release     : 7.el7
URL         : http://www.strongswan.org/
Summary     : An OpenSource IPsec-based VPN and TNC solution
Description :
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
exchange protocols in conjunction with the native NETKEY IPsec stack of the
Linux kernel.

--------------------------------------------------------------------------------
Update Information:

compile with xauth-noauth plugin (among others)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1146145 - Strongswan is compiled without xauth-noauth plugin
        https://bugzilla.redhat.com/show_bug.cgi?id=1146145
--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update strongswan' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the epel-package-announce mailing list