[Pkg-swan-devel] [Git][debian/strongswan][upstream/latest] New upstream version 5.8.2

Yves-Alexis Perez gitlab at salsa.debian.org
Wed Jan 1 13:54:51 GMT 2020



Yves-Alexis Perez pushed to branch upstream/latest at Debian / strongswan


Commits:
8d65683e by Yves-Alexis Perez at 2019-12-31T16:24:56Z
New upstream version 5.8.2
- - - - -


30 changed files:

- Android.common.mk
- NEWS
- conf/Makefile.am
- conf/Makefile.in
- conf/format-options.py
- conf/options/charon.conf
- conf/options/charon.opt
- + conf/plugins/drbg.conf
- + conf/plugins/drbg.opt
- conf/plugins/kernel-netlink.conf
- conf/plugins/kernel-netlink.opt
- conf/plugins/ntru.conf
- conf/plugins/ntru.opt
- conf/strongswan.conf.5.main
- configure
- configure.ac
- fuzz/Makefile.am
- fuzz/Makefile.in
- man/ipsec.conf.5.in
- src/charon-nm/Makefile.am
- src/charon-nm/Makefile.in
- src/libcharon/config/child_cfg.c
- src/libcharon/config/child_cfg.h
- src/libcharon/config/ike_cfg.c
- src/libcharon/config/ike_cfg.h
- src/libcharon/daemon.c
- src/libcharon/network/receiver.c
- src/libcharon/plugins/attr/attr_provider.c
- src/libcharon/plugins/farp/farp_listener.c
- src/libcharon/plugins/kernel_netlink/kernel_netlink_ipsec.c


The diff was not included because it is too large.


View it on GitLab: https://salsa.debian.org/debian/strongswan/commit/8d65683e861859912e2fb55e88e7ec829bfd0008

-- 
View it on GitLab: https://salsa.debian.org/debian/strongswan/commit/8d65683e861859912e2fb55e88e7ec829bfd0008
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-swan-devel/attachments/20200101/dc308556/attachment.html>


More information about the Pkg-swan-devel mailing list