[Pkg-swan-devel] [Git][debian/strongswan][upstream] New upstream version 5.6.3

Yves-Alexis Perez gitlab at salsa.debian.org
Mon Jun 4 09:37:27 BST 2018


Yves-Alexis Perez pushed to branch upstream at Debian / strongswan


Commits:
51a71ee1 by Yves-Alexis Perez at 2018-06-04T09:59:21+02:00
New upstream version 5.6.3
- - - - -


30 changed files:

- Android.common.mk
- NEWS
- conf/plugins/dhcp.conf
- conf/plugins/dhcp.opt
- conf/plugins/kernel-pfkey.conf
- conf/plugins/kernel-pfkey.opt
- conf/strongswan.conf.5.main
- conf/strongswan.conf.5.tail.in
- configure
- configure.ac
- fuzz/Makefile.am
- fuzz/Makefile.in
- man/ipsec.conf.5.in
- scripts/aes-test.c
- scripts/bin2array.c
- scripts/bin2sql.c
- scripts/dh_speed.c
- scripts/dnssec.c
- scripts/id2sql.c
- scripts/key2keyid.c
- scripts/keyid2sql.c
- scripts/pubkey_speed.c
- scripts/settings-test.c
- scripts/thread_analysis.c
- src/_updown/_updown.in
- src/charon-cmd/charon-cmd.c
- src/charon-cmd/cmd/cmd_connection.c
- src/charon-cmd/cmd/cmd_creds.c
- src/charon-cmd/cmd/cmd_options.c
- src/charon-cmd/cmd/cmd_options.h


The diff was not included because it is too large.


View it on GitLab: https://salsa.debian.org/debian/strongswan/commit/51a71ee15c1bcf0e82f363a16898f571e211f9c3

-- 
View it on GitLab: https://salsa.debian.org/debian/strongswan/commit/51a71ee15c1bcf0e82f363a16898f571e211f9c3
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-swan-devel/attachments/20180604/30d10c5b/attachment.html>


More information about the Pkg-swan-devel mailing list