[Pkg-swan-devel] [Git][debian/strongswan][debian/master] 4 commits: d/copyright: Use https protocol in Format field

Ondřej Nový gitlab at salsa.debian.org
Mon Oct 1 09:22:14 BST 2018


Ondřej Nový pushed to branch debian/master at Debian / strongswan


Commits:
f803f662 by Ondřej Nový at 2018-10-01T08:21:46Z
d/copyright: Use https protocol in Format field

- - - - -
ac1d5a02 by Ondřej Nový at 2018-10-01T08:21:49Z
d/changelog: Remove trailing whitespaces

- - - - -
aebc61cb by Ondřej Nový at 2018-10-01T08:21:50Z
d/rules: Remove trailing whitespaces

- - - - -
80407b2b by Ondřej Nový at 2018-10-01T08:21:51Z
d/control: Remove XS-Testsuite field, not needed anymore

- - - - -


4 changed files:

- debian/changelog
- debian/control
- debian/copyright
- debian/rules


Changes:

=====================================
debian/changelog
=====================================
@@ -1,3 +1,12 @@
+strongswan (5.7.0-2) UNRELEASED; urgency=medium
+
+  * d/copyright: Use https protocol in Format field
+  * d/changelog: Remove trailing whitespaces
+  * d/rules: Remove trailing whitespaces
+  * d/control: Remove XS-Testsuite field, not needed anymore
+
+ -- Ondřej Nový <onovy at debian.org>  Mon, 01 Oct 2018 10:21:46 +0200
+
 strongswan (5.7.0-1) unstable; urgency=medium
 
   * update AppArmor templates to handle usr merge (closes: #905082)
@@ -120,7 +129,7 @@ strongswan (5.5.3-2) unstable; urgency=medium
   * debian/control:
     - fix typo in libstrongswan-extra-plugins long description.
   * move curve25519 plugin from libcharon-extra-plugins to
-    libstrongswan-extra-plugins 
+    libstrongswan-extra-plugins
 
  -- Yves-Alexis Perez <corsac at debian.org>  Wed, 28 Jun 2017 13:07:19 +0200
 
@@ -188,7 +197,7 @@ strongswan (5.5.1-1) unstable; urgency=medium
   * debian/control:
     - add a Replaces on n-m-strongswan because it used to ship the Dbus service.
     - add dependency on lsb-base to strongswan-starter because the init script
-      uses /lib/lsb/init-functions 
+      uses /lib/lsb/init-functions
 
  -- Yves-Alexis Perez <corsac at debian.org>  Sat, 22 Oct 2016 21:33:46 +0200
 
@@ -305,7 +314,7 @@ strongswan (5.3.4-1) unstable; urgency=medium
     - 03_systemd-service refreshed for new upstream release.
     - 0001-socket-default-Refactor-setting-source-address-when-,
     0001-socket-dynamic-Refactor-setting-source-address-when- and
-    CVE-2015-8023_eap_mschapv2_state dropped, included upstream. 
+    CVE-2015-8023_eap_mschapv2_state dropped, included upstream.
 
  -- Yves-Alexis Perez <corsac at debian.org>  Thu, 19 Nov 2015 22:17:43 +0100
 
@@ -336,7 +345,7 @@ strongswan (5.3.3-1) unstable; urgency=medium
     - add connmark plugin to the standard-plugins package.
   * New upstream release.                                       closes: #803772
   * debian/strongswan-starter.install:
-    - install new pki --dn manpage to ipsec-starter package. 
+    - install new pki --dn manpage to ipsec-starter package.
   * debian/patches:
     - 0001-socket-default-Refactor-setting-source-address-when- and
     0001-socket-dynamic-Refactor-setting-source-address-when- added (taken
@@ -384,8 +393,8 @@ strongswan (5.3.0-1) experimental; urgency=medium
   * New upstream release.
   * debian/patches:
     - 01_fix-manpages refreshed for new upstream release.
-    - 02_chunk-endianness dropped, included upstream. 
-    - CVE-2014-9221_modp_custom dropped, included upstream. 
+    - 02_chunk-endianness dropped, included upstream.
+    - CVE-2014-9221_modp_custom dropped, included upstream.
   * debian/strongswan-starter.install
     - don't install the _updown and _updown_espmark manpages anymore, they're
     gone.
@@ -560,7 +569,7 @@ strongswan (5.1.2-1) unstable; urgency=medium
   * debian/NEWS:
     - fix spurious entry.
     - add a NEWS entry to advertise about the new strongswan.d configuration
-      mechanism. 
+      mechanism.
 
  -- Yves-Alexis Perez <corsac at debian.org>  Wed, 12 Mar 2014 11:22:38 +0100
 
@@ -718,7 +727,7 @@ strongswan (5.0.4-1) experimental; urgency=low
     - 02_add-LICENSE dropped, included upstream.
     - 03_Pass-lo-as-faked-tundev-to-NM-as-it-now-needs-a-vali removed,
       included upstream.
-    - 04-Fixed-IPv6-source-address-lookup dropped, included upstream. 
+    - 04-Fixed-IPv6-source-address-lookup dropped, included upstream.
   * debian/rules:
     - --enable-smartcard, --with-default-pkcs11 and --enable-nat-transport not
       valid anymore for ./configure, remove them.
@@ -777,7 +786,7 @@ strongswan (4.6.4-5) unstable; urgency=low
   * debian/po
     - add turkish translation, thanks Atila KOÇ.                closes: #659879
   * debian/patches:
-    - 04-Fixed-IPv6-source-address-lookup added, backported from upstream. 
+    - 04-Fixed-IPv6-source-address-lookup added, backported from upstream.
       Fix IPv6 tunnels, broken because of bad handling of source routing.
 
   [ Laurent Bigonville ]
@@ -845,7 +854,7 @@ strongswan (4.6.4-1) experimental; urgency=low
   * debian/rules:
     - enable hardening flags with PIE and bindnow.
     - use multiarch paths.
-    - inconditionnally enable network-manager. 
+    - inconditionnally enable network-manager.
     - switch to dh.
     - ignore plugins in dh_makeshlibs.
     - don't generate maintainer scripts snippets for init scripts, it's
@@ -924,7 +933,7 @@ strongswan (4.5.2-1) unstable; urgency=low
 
   * New upstream version 4.5.2. This removes a lot of old manpages that were
     not properly updated since freeswan.
-    Closes: #616482: strongswan-ikev1: virtual ips not released if xauth name 
+    Closes: #616482: strongswan-ikev1: virtual ips not released if xauth name
                      does not match id
     Closes: #626169: strongswan: ipsec tunnels fail because charon segfaults
     Closes: #625228: strongswan-starter: left-/rightnexthop options are broken
@@ -935,7 +944,7 @@ strongswan (4.5.2-1) unstable; urgency=low
   * Make sure to install all newly added plugins (and generally files created
     by make install) by calling dh_install with --fail-missing. Install some
     newly enabled crypto plugins in the libstrongswan package.
-    Closes: #627783: Please disable modules that are not installed in package 
+    Closes: #627783: Please disable modules that are not installed in package
                      at build time
 
  -- Rene Mayrhofer <rmayr at debian.org>  Thu, 19 May 2011 13:42:21 +0200
@@ -956,18 +965,18 @@ strongswan (4.5.0-1) unstable; urgency=low
     can be used for an L2TP/IPsec gateway (e.g. for Windows or mobile phone
     clients).
   * Special handling for strongswan-nm package during build time: only build
-    and install if headers are really available. This supports easier 
+    and install if headers are really available. This supports easier
     backporting by simply ignoring build-deps and therefore to build all
-    packages except the strongswan-nm without any changes to the source 
+    packages except the strongswan-nm without any changes to the source
     package.
   * Install test-vectors and revocation plugins for libstrongswan.
     Closes: #600996: strongswan-starter: plugin 'revocation' failed to load
   * Acknowledge translations NMU.
-    Closes: #598925: Intent to NMU or help for an l10n upload of strongswan 
+    Closes: #598925: Intent to NMU or help for an l10n upload of strongswan
                      to fix pending po-debconf l10n bugs
     Closes: #598925 #599888 #600354 #600409 #602449 #603723 #603779
   * Update Brazilian Portugese debconf translation.
-    Closes: #607404: strongswan: [INTL:pt_BR] Brazilian Portuguese debconf 
+    Closes: #607404: strongswan: [INTL:pt_BR] Brazilian Portuguese debconf
 		     templates translation
 
  -- Rene Mayrhofer <rmayr at debian.org>  Sun, 28 Nov 2010 13:09:42 +0100
@@ -992,7 +1001,7 @@ strongswan (4.4.1-5) unstable; urgency=medium
     are not installed.
     Closes: #598074: init script doesn't re-start the service on restart
   * Enable built-in crypto test vectors.
-    Closes: #598136: strongswan: Please enable --enable-test-vectors 
+    Closes: #598136: strongswan: Please enable --enable-test-vectors
                      configure option
   * Install libchecksum.so into correct directory (/usr/lib/ipsec instead of
     /usr/lib). It still doesn't fix #598138 because of the size mismatch.
@@ -1004,11 +1013,11 @@ strongswan (4.4.1-4) unstable; urgency=medium
   * dh_clean should not be called by the install target. This caused the
     arch: all package strongswan to be built but not included in the changes
     file.
-    Closes: #593768: strongswan: 4.4.1 unavailable in testing notwhistanding 
+    Closes: #593768: strongswan: 4.4.1 unavailable in testing notwhistanding
                      a freeze-exception request
   * Rewrote parts of the init.d script to make stop/restart more robust
     when pluto or charon fail.
-  * Closes: #595885: strongswan: FTBFS in squeeze: No package 'libnm_glib_vpn' 
+  * Closes: #595885: strongswan: FTBFS in squeeze: No package 'libnm_glib_vpn'
                      found
     This bug was actually closed in 4.4.0 with changed dependencies.
 
@@ -1025,13 +1034,13 @@ strongswan (4.4.1-3) unstable; urgency=low
 strongswan (4.4.1-2) unstable; urgency=low
 
   * Recompiled with dpkg-buildpackage instead of svn-buildpackage to
-    make the clean target work. I am still looking for the root cause of 
+    make the clean target work. I am still looking for the root cause of
     this quilt 3.0 format and svn-buildpackage incompatibility.
     Closes: Bug#593313: strongswan: FTBFS because clean rule fails
   * Removed the --enable-socket-* configure options again. Having multiple
     socket variants for charon would force to explicitly enable one (in case
     of pluto co-existance the socket-raw) in strongswan.conf. Disabling the
-    other variants for now at build-time relieves us from changing the 
+    other variants for now at build-time relieves us from changing the
     default config file and might be more future-proof concerning future
     upstream changes to configure options.
     Really closes: #587583
@@ -1041,14 +1050,14 @@ strongswan (4.4.1-2) unstable; urgency=low
 strongswan (4.4.1-1) unstable; urgency=low
 
   * New upstream release.
-    Closes: #587583: strongswan 4.4.0-2 does not work here: charon seems not 
+    Closes: #587583: strongswan 4.4.0-2 does not work here: charon seems not
                      to ignore all incoming requests/answers
     Closes: #506320: strongswan: include directives error and ikev2
   * Fix typo in debconf templates.
     Closes: #587564: strongswan: Minor typos in Debconf template
   * Updated debconf translations.
     Closes: #587562: strongswan: [INTL:de] updated German debconf translation
-    Closes: #580954: [INTL:es] Spanish debconf template translation for 
+    Closes: #580954: [INTL:es] Spanish debconf template translation for
                      strongswan
 
  -- Rene Mayrhofer <rmayr at debian.org>  Mon, 09 Aug 2010 11:37:25 +0200
@@ -1062,19 +1071,19 @@ strongswan (4.4.0-3) unstable; urgency=low
 
 strongswan (4.4.0-2) unstable; urgency=low
 
-  * Force enable-socket-raw configure option and enable list-missing option 
-    for dh_install to make sure that all required plugins get built and 
+  * Force enable-socket-raw configure option and enable list-missing option
+    for dh_install to make sure that all required plugins get built and
     installed.
     Closes: #587282: plugins missing
   * Updated debconf translations.
-    Closes: #587052: strongswan: [INTL:fr] French debconf templates 
+    Closes: #587052: strongswan: [INTL:fr] French debconf templates
             translation update
-    Closes: #587159: strongswan: [INTL:ru] Russian debconf templates 
+    Closes: #587159: strongswan: [INTL:ru] Russian debconf templates
             translation update
-    Closes: #587255: strongswan: [INTL:pt] Updated Portuguese 
+    Closes: #587255: strongswan: [INTL:pt] Updated Portuguese
             translation for debconf messages
     Closes: #587241: [INTL:sv] po-debconf file for strongswan
-  * Disabled cisco-quirks configure option, as it causes pluto to emit a 
+  * Disabled cisco-quirks configure option, as it causes pluto to emit a
     bogus Cicso vendor ID attribute. Some Cicso VPN clients might not work
     without this, but it is less confusing for standards-compliant remote
     gateways.
@@ -1101,15 +1110,15 @@ strongswan (4.3.6-1) unstable; urgency=low
 
   * New upstream release, now build-depends on gperf.
     Closes: #577855: New upstream release 4.3.6
-    Closes: #569553: strongswan: Certificates CNs containing email address 
+    Closes: #569553: strongswan: Certificates CNs containing email address
                      OIDs are not correctly parsed
     Closes: #557635: strongswan charon does not rekey forever
-    Closes: #569299: Please update configure check to use new nm-glib 
+    Closes: #569299: Please update configure check to use new nm-glib
                      pkgconfig file name
   * Switch to dpkg-source 3.0 (quilt) format
   * Synchronize debconf handling with current openswan 2.6.25 package to keep
-    X509 certificate handling etc. similar. Thanks to Harald Jenny for 
-    implementing these changes in openswan, which I just converted to 
+    X509 certificate handling etc. similar. Thanks to Harald Jenny for
+    implementing these changes in openswan, which I just converted to
     strongswan.
   * Now also build a strongswan-dbg package to ship debugging symbols.
   * Include attr plugin in strongswan-ikev2 package. Thanks to Christoph Lukas
@@ -1122,7 +1131,7 @@ strongswan (4.3.4-1) unstable; urgency=low
 
   * New upstream release.
   * This release supports integrity checking of libraries, which is
-    now enabled at build-time and can be enabled at run-time using 
+    now enabled at build-time and can be enabled at run-time using
         libstrongswan {
           integrity_test = yes
         }
@@ -1149,30 +1158,30 @@ strongswan (4.3.2-1) unstable; urgency=HIGH
     Closes: #525652 (FTBFS on i386)
   * Acknowledge NMUs by security team.
     Closes: #533837, #531612
-  * Add "Conflicts: strongswan (< 4.2.12-1)" to libstrongswan, 
+  * Add "Conflicts: strongswan (< 4.2.12-1)" to libstrongswan,
     strongswan-starter, strongswan-ikev1, and strongswan-ikev2 to force
     update of the strongswan package on installation and avoid conflicts
     caused by package restructuring.
-    Closes: #526037: strongswan-ikev2 and strongswan: error when trying to 
+    Closes: #526037: strongswan-ikev2 and strongswan: error when trying to
                      install together
-    Closes: #526486: strongswan and libstrongswan: error when trying to 
+    Closes: #526486: strongswan and libstrongswan: error when trying to
                      install together
-    Closes: #526487: strongswan-ikev1 and strongswan: error when trying to 
+    Closes: #526487: strongswan-ikev1 and strongswan: error when trying to
                      install together
-    Closes: #526488: strongswan-starter and strongswan: error when trying to 
+    Closes: #526488: strongswan-starter and strongswan: error when trying to
                      install together
   * Debconf templates and debian/control reviewed by the debian-l10n-
     english team as part of the Smith review project. Closes: #528073
   * Debconf translation updates:
-    Closes: #525234: [INTL:ja] Update po-debconf template translation (ja.po) 
-    Closes: #528323: [INTL:sv] po-debconf file for strongswan 
-    Closes: #528370: [INTL:vi] Vietnamese debconf templates translation update 
+    Closes: #525234: [INTL:ja] Update po-debconf template translation (ja.po)
+    Closes: #528323: [INTL:sv] po-debconf file for strongswan
+    Closes: #528370: [INTL:vi] Vietnamese debconf templates translation update
     Closes: #529027: [INTL:pt] Updated Portuguese translation for debconf messages
-    Closes: #529071: [INTL:fr] French debconf templates translation update 
-    Closes: #529592: nb translation of debconf PO for strongSWAN 
-    Closes: #529638: [INTL:ru] Russian debconf templates translation 
-    Closes: #529661: Updated Czech translation of strongswan debconf messages 
-    Closes: #529742: [INTL:eu] strongswan debconf basque translation 
+    Closes: #529071: [INTL:fr] French debconf templates translation update
+    Closes: #529592: nb translation of debconf PO for strongSWAN
+    Closes: #529638: [INTL:ru] Russian debconf templates translation
+    Closes: #529661: Updated Czech translation of strongswan debconf messages
+    Closes: #529742: [INTL:eu] strongswan debconf basque translation
     Closes: #530273: [INTL:fi] Finnish translation of the debconf templates
     Closes: #529063: [INTL:gl] strongswan 4.2.14-2 debconf translation update
 
@@ -1181,23 +1190,23 @@ strongswan (4.3.2-1) unstable; urgency=HIGH
 strongswan (4.2.14-1.2) unstable; urgency=high
 
   * Non-maintainer upload.
-  * Fix build on i386 
-    Closes: #525652: FTBFS on i386: 
-    libstrongswan-padlock.so*': No such file or directory 
+  * Fix build on i386
+    Closes: #525652: FTBFS on i386:
+    libstrongswan-padlock.so*': No such file or directory
   * Fix Two Denial of Service Vulnerabilities
     Closes: #533837: strongSwan Two Denial of Service Vulnerabilities
 
  -- Ruben Puettmann <ruben at puettmann.net>  Sun, 21 Jun 2009 17:50:02 +0200
- 
+
 strongswan (4.2.14-1.1) unstable; urgency=high
- 
+
   * Non-maintainer upload by the Security Team.
   * Fix two possible null pointer dereferences leading to denial
     of service via crafted IKE_SA_INIT, CREATE_CHILD_SA or
     IKE_AUTH request (CVE-2009-1957; CVE-2009-1958; Closes: #531612).
 
  -- Nico Golde <nion at debian.org>  Mon, 15 Jun 2009 13:06:05 +0200
- 
+
 strongswan (4.2.14-1) unstable; urgency=low
 
   * New upstream release, which incorporates the fix. Removed dpatch for it.
@@ -1208,7 +1217,7 @@ strongswan (4.2.14-1) unstable; urgency=low
 
 strongswan (4.2.13-2) unstable; urgency=low
 
-  * Fix DoS issue via malicious Dead Peer Detection packet. Thanks to the 
+  * Fix DoS issue via malicious Dead Peer Detection packet. Thanks to the
     security team for providing the patch.
     Closes: #521950: CVE-2009-0790: DoS
     Gerd v. Egidy discovered that the Pluto IKE daemon in openswan is prone
@@ -1227,7 +1236,7 @@ strongswan (4.2.13-1) unstable; urgency=low
 strongswan (4.2.12-1) unstable; urgency=low
 
   * New upstream release. Starting with this version, the strongswan
-    packages is modularized and includes support for plugins like the 
+    packages is modularized and includes support for plugins like the
     NetworkManager plugin. Many details were adopted from Martin Willi's
     packages.
   * Dropping support for raw RSA public/private keypairs, as charon does
@@ -1241,7 +1250,7 @@ strongswan (4.2.9-1) unstable; urgency=low
   * New upstream release, fixes a MOBIKE issue.
     Closes: #507542: strongswan: endless loop
   * Explicitly enable compilation with libcurl for CRL fetching
-    Closes: #497756: strongswan: not compiled with curl support; crl 
+    Closes: #497756: strongswan: not compiled with curl support; crl
                      fetching not available
   * Enable compilation with SSH agent support.
 
@@ -1266,7 +1275,7 @@ strongswan (4.2.4-4) unstable; urgency=low
     Padlock support does not do much, because the bulk encryption uses
     it anyway (being done internally in the kernel) and using padlock
     for IKEv2 key agreement adds complexity for little gain.
-    Thanks to Thomas Kallenberg of strongswan upstream team for 
+    Thanks to Thomas Kallenberg of strongswan upstream team for
     suggesting these changes. The package is now noticable smaller.
   * Also remove dbus dependency, which is no longer necessary.
 
@@ -1275,7 +1284,7 @@ strongswan (4.2.4-4) unstable; urgency=low
 strongswan (4.2.4-3) unstable; urgency=low
 
   * Changed configure option to build peer-to-peer service again.
-    Closes: #494678: strongswan: configure option --enable-p2p changed to 
+    Closes: #494678: strongswan: configure option --enable-p2p changed to
                      --enable-mediation
 
  -- Rene Mayrhofer <rmayr at debian.org>  Tue, 12 Aug 2008 20:08:26 +0200
@@ -1285,8 +1294,8 @@ strongswan (4.2.4-2) unstable; urgency=medium
   Urgency medium because this fixes an FTFBS bug on non-i386.
   * Only compile padlock crypto acceleration support for i386. Thanks for
     the patch!
-    Closes: #492455: strongswan: FTBFS: Uses i386 assembler on non-i386 
-                     arches. 
+    Closes: #492455: strongswan: FTBFS: Uses i386 assembler on non-i386
+                     arches.
   * Updated Swedish debconf translation.
     Closes: #492902: [INTL:sv] po-debconf file for strongswan
 
@@ -1298,7 +1307,7 @@ strongswan (4.2.4-1) unstable; urgency=medium
   dbus and thus fixed the grave bug from the last Debian package. This
   version should transit to testing.
   * New upstream release. Starting with version 4.2.0, crypto algorithms have
-    beeen modularized with existing code ported over. Among other improvments, 
+    beeen modularized with existing code ported over. Among other improvments,
     this version now supports AES-CCM (e.g. with esp=aes128ccm12) and AES-GCM
     (e.g. with esp=aes256gcm16) starting with kernel 2.6.25 and enables dead
     peer detection by default.
@@ -1311,9 +1320,9 @@ strongswan (4.2.4-1) unstable; urgency=medium
     Closes: #475099: charon does not work any more
   * This new upstream version no longer prints error messages in its
     init script.
-    Closes: #465718: strongswan: startup on booting returns error messages 
+    Closes: #465718: strongswan: startup on booting returns error messages
   * Apply patch to ipsec init script to fix bashism.
-    Closes: #473703: strongswan: bashism in /bin/sh script 
+    Closes: #473703: strongswan: bashism in /bin/sh script
   * Updated Czech debconf translation.
     Closes: #480928: [l10n] Updated Czech translation of strongswan debconf
                      messages
@@ -1327,11 +1336,11 @@ strongswan (4.1.11-1) unstable; urgency=low
     on network-manager-dev.
   * The web interface has been improved and now requires libfcgi-dev and
     clearsilver-dev to compile, so build-depend on them. Also build-depend
-    on libxml2-dev, libdbus-1-dev, libtool, and libsqlite3-dev (which were 
+    on libxml2-dev, libdbus-1-dev, libtool, and libsqlite3-dev (which were
     all build-deps before but were not listed explicitly so far - fix that).
   * Add patch to rename internal AES_cbc_encrypt function and thus avoid
     conflict with the openssl function.
-    Closes: #470721: pluto segfaults when using pkcs11 library linked with 
+    Closes: #470721: pluto segfaults when using pkcs11 library linked with
                      OpenSSL
 
  -- Rene Mayrhofer <rmayr at debian.org>  Sun, 30 Mar 2008 10:35:16 +0200
@@ -1349,7 +1358,7 @@ strongswan (4.1.10-1) unstable; urgency=low
   * New upstream release.
     Closes: #455711: New upstream version 4.1.9
   * Updated Japanese debconf translation.
-    Closes: #463321: strongswan: [INTL:ja] Update po-debconf template 
+    Closes: #463321: strongswan: [INTL:ja] Update po-debconf template
                      translation (ja.po)
 
  -- Rene Mayrhofer <rmayr at debian.org>  Thu, 07 Feb 2008 15:15:14 +0100
@@ -1365,9 +1374,9 @@ strongswan (4.1.8-3) unstable; urgency=low
 strongswan (4.1.8-2) unstable; urgency=medium
 
   * Ship our own init script, since upstream no longer does. This is still
-    installed as /etc/init.d/ipsec (and not /etc/init.d/strongswan) to be 
+    installed as /etc/init.d/ipsec (and not /etc/init.d/strongswan) to be
     backwards compatible.
-    Really closes: #442880: strongswan: postinst failure (missing 
+    Really closes: #442880: strongswan: postinst failure (missing
                             /etc/init.d/ipsec)
   * Actually, need to be smarter with ipsec.conf and ipsec.secrets. Not
     marking them as conffiles isn't the right thing either. Instead, now
@@ -1377,39 +1386,39 @@ strongswan (4.1.8-2) unstable; urgency=medium
     support this option in debconf for the time being, but default to
     enabled for both IKE versions. The files edited with debconf are kept
     under /var/lib/strongswan.
-  * Cleanup debian/rules: no longer need to remove leftover files from 
+  * Cleanup debian/rules: no longer need to remove leftover files from
     patching, as currently there are no Debian-specific patches (fortunately).
   * More cleanup: drop debconf translations hack for woody compatibility,
     depend on build-stamp instead of build in the install-strongswan target,
     and remove the now unnecessary dh_clean -k call in install-strongswan so
     that configure shouldn't run twice during building the package.
   * Update French debconf translation.
-    Closes: #448327: strongswan: [INTL:fr] French debconf templates 
+    Closes: #448327: strongswan: [INTL:fr] French debconf templates
                      translation update
 
  -- Rene Mayrhofer <rmayr at debian.org>  Fri, 02 Nov 2007 21:55:29 +0100
 
 strongswan (4.1.8-1) unstable; urgency=low
 
-  The "I'm back from my long semi-vacation, and strongswan is now bug-free 
+  The "I'm back from my long semi-vacation, and strongswan is now bug-free
   again" release.
   * New upstream release.
     Closes: #442880: strongswan: postinst failure (missing /etc/init.d/ipsec)
-    Closes: #431874: strongswan - FTBFS: cannot create regular file 
+    Closes: #431874: strongswan - FTBFS: cannot create regular file
                      `/etc/ipsec.conf': Permission denied
   * Explicitly use debhalper compatbility version 5m now using debian/compat
     instead of DH_COMPAT.
-  * Since there's no configurability in dh_installdeb's mania to flag 
+  * Since there's no configurability in dh_installdeb's mania to flag
     everything below /etc as a conffile, now hack DEBIAN/conffiles directly
     to remove ipsec.conf and ipsec.secrets.
     Closes: #442929: strongswan: Maintainer script modifies conffiles
   * Add/update debconf translations.
     Closes: #432189: strongswan: [INTL:de] updated German debconf translation
-    Closes: #432212: [l10n] Updated Czech translation of strongswan debconf 
+    Closes: #432212: [l10n] Updated Czech translation of strongswan debconf
                      messages
-    Closes: #432642: strongswan: [INTL:fr] French debconf templates 
+    Closes: #432642: strongswan: [INTL:fr] French debconf templates
                      translation update
-    Closes: #444710: strongswan: [INTL:pt] Updated Portuguese translation for 
+    Closes: #444710: strongswan: [INTL:pt] Updated Portuguese translation for
                      debconf messages
 
  -- Rene Mayrhofer <rmayr at debian.org>  Fri, 26 Oct 2007 16:16:51 +0200
@@ -1419,7 +1428,7 @@ strongswan (4.1.4-1) unstable; urgency=low
   * New upstream release.
   * Fixed debconf descriptions.
     Closes: #431157: strongswan: Minor errors in Debconf template
-  * Include Portugese and 
+  * Include Portugese and
     Closes: #415178: strongswan: [INTL:pt] Portuguese translation for debconf
                      messages
     Closes: #431154: strongswan: [INTL:de] initial German debconf translation
@@ -1461,7 +1470,7 @@ strongswan (2.8.2-1) unstable; urgency=low
 strongswan (2.8.1+dfsg-1) unstable; urgency=low
 
   * New upstream release, now with XAUTH support.
-  * Explicitly enable smartcard and vendorid options as well as a 
+  * Explicitly enable smartcard and vendorid options as well as a
     few more in debian/rules.
     Closes: #407449: strongswan: smartcard support is disabled
 
@@ -1481,7 +1490,7 @@ strongswan (2.8.0+dfsg-1) unstable; urgency=low
                      translation update
     Closes: #389253: [l10n] Updated Czech translation of strongswan
                      debconf messages
-    Closes: #391457: [INTL:nl] Updated dutch po-debconf translation 
+    Closes: #391457: [INTL:nl] Updated dutch po-debconf translation
     Closes: #396179: strongswan: [INTL:ja] Updated Japanese po-debconf
                      template translation (ja.po)
   * Fix broken reference to a now non-existing config file. no_oe.conf
@@ -1490,7 +1499,7 @@ strongswan (2.8.0+dfsg-1) unstable; urgency=low
     older config file lines to newer (e.g. when updating from openswan
     to strongswan).
     Closes: #391565: fails to start : /etc/ipsec.conf:46: include
-                     files found no matches 
+                     files found no matches
 		     [/etc/ipsec.d/examples/no_oe.conf]
 
  -- Rene Mayrhofer <rmayr at debian.org>  Mon,  6 Nov 2006 19:01:58 +0000
@@ -1503,11 +1512,11 @@ strongswan (2.7.3+dfsg-1) unstable; urgency=low
     change for its version 2.4.6+dfsg-1.
   * Remove man2html, htmldoc, and lynx from the Build-Deps because we no
     longer rebuild the documentation tree.
-  * Starting shipping a lintian overrides file to finally silence the 
+  * Starting shipping a lintian overrides file to finally silence the
     warnings about non-standard-(file|dir)-perms (they are intentional).
   * Clean up /usr/lib/ipsec somehow, again owing to lintian warnings.
   * Add po-debconf to build dependencies.
-    
+
  -- Rene Mayrhofer <rmayr at debian.org>  Wed, 23 Aug 2006 21:23:36 +0100
 
 strongswan (2.7.2+dfsg-1) unstable; urgency=low
@@ -1528,7 +1537,7 @@ strongswan (2.7.2-1) unstable; urgency=low
   * New upstream release. This release fixes a potential DoS problem.
 
  -- Rene Mayrhofer <rmayr at debian.org>  Mon, 26 Jun 2006 12:34:43 +0100
- 
+
 strongswan (2.7.0-1) unstable; urgency=low
 
   * Initial Debian packaging of strongswan. This is directly based on my


=====================================
debian/control
=====================================
@@ -33,7 +33,6 @@ Build-Depends: bison,
                systemd [linux-any],
                tzdata
 Homepage: http://www.strongswan.org
-XS-Testsuite: autopkgtest
 
 Package: strongswan
 Architecture: all


=====================================
debian/copyright
=====================================
@@ -1,4 +1,4 @@
-Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
 Upstream-Name: strongswan
 Upstream-Contact: http://strongswan.org/
 Source: http://strongswan.org/


=====================================
debian/rules
=====================================
@@ -43,7 +43,7 @@ CONFIGUREARGS := --libdir=/usr/lib --libexecdir=/usr/lib \
 	# And for --enable-eap-sim we would need the library, which we don't
 	# have right now.
 	# Don't --enable-cisco-quirks, because some other IPsec implementations
-	# (most notably the Phion one) have problems connecting when pluto 
+	# (most notably the Phion one) have problems connecting when pluto
 	# sends these Cisco options.
 	# don't enable medsrv/medcli right now (20160523) since clearsilver FTBFS
 	#--enable-medsrv --enable-medcli \



View it on GitLab: https://salsa.debian.org/debian/strongswan/compare/43136aa5f2a8d02161a7b271db3c95c01b3a7a6b...80407b2ba6e0a0322182487047b7c768c9c72abf

-- 
View it on GitLab: https://salsa.debian.org/debian/strongswan/compare/43136aa5f2a8d02161a7b271db3c95c01b3a7a6b...80407b2ba6e0a0322182487047b7c768c9c72abf
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-swan-devel/attachments/20181001/68b0faf5/attachment-0001.html>


More information about the Pkg-swan-devel mailing list