[Pkg-swan-devel] [Git][debian/strongswan][debian/master] 6 commits: New upstream version 5.8.4

Yves-Alexis Perez gitlab at salsa.debian.org
Thu Apr 30 08:13:38 BST 2020



Yves-Alexis Perez pushed to branch debian/master at Debian / strongswan


Commits:
ed203c34 by Yves-Alexis Perez at 2020-04-29T21:51:31+02:00
New upstream version 5.8.4
- - - - -
19d5b498 by Yves-Alexis Perez at 2020-04-29T21:51:44+02:00
Update upstream source from tag 'upstream/5.8.4'

Update to upstream version '5.8.4'
with Debian dir 4c58b2b1dd428a8831f9f8b25e0efc110e4eeb88
- - - - -
3dea4bd1 by Yves-Alexis Perez at 2020-04-30T08:55:30+02:00
d/rules: drop --as-needed from linker flags

Bullseye toolchain enforce it by default so no need here

- - - - -
86c65bda by Yves-Alexis Perez at 2020-04-30T08:56:07+02:00
d/control: update standards version to 4.5.0

- - - - -
c3027017 by Yves-Alexis Perez at 2020-04-30T08:57:23+02:00
finalize changelog

- - - - -
dd46c93f by Yves-Alexis Perez at 2020-04-30T08:57:29+02:00
upload strongSwan 5.8.4-1 to unstable

- - - - -


30 changed files:

- Android.common.mk
- Makefile.in
- NEWS
- conf/Makefile.in
- conf/format-options.py
- conf/options/charon.conf
- conf/options/charon.opt
- conf/plugins/load-tester.conf
- conf/plugins/load-tester.opt
- conf/strongswan.conf.5.main
- conf/strongswan.conf.5.tail.in
- config.h.in
- configure
- configure.ac
- debian/changelog
- debian/control
- debian/rules
- fuzz/Makefile.in
- init/Makefile.in
- init/systemd-starter/Makefile.in
- init/systemd/Makefile.in
- man/Makefile.in
- scripts/Makefile.in
- scripts/crypt_burn.c
- scripts/pubkey_speed.c
- src/Makefile.in
- src/_copyright/Makefile.in
- src/_copyright/_copyright.c
- src/_updown/Makefile.in
- src/aikgen/Makefile.in


The diff was not included because it is too large.


View it on GitLab: https://salsa.debian.org/debian/strongswan/-/compare/a1941802a1da5212b05acd09302eaed7b5291ddf...dd46c93f4ff1cb3b45953d1fadf6e7d3ab1044e3

-- 
View it on GitLab: https://salsa.debian.org/debian/strongswan/-/compare/a1941802a1da5212b05acd09302eaed7b5291ddf...dd46c93f4ff1cb3b45953d1fadf6e7d3ab1044e3
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-swan-devel/attachments/20200430/be9256dc/attachment.html>


More information about the Pkg-swan-devel mailing list