[Pkg-swan-devel] [Git][debian/strongswan][debian/master] 6 commits: New upstream version 5.9.1

Yves-Alexis Perez gitlab at salsa.debian.org
Wed Nov 11 19:11:17 GMT 2020



Yves-Alexis Perez pushed to branch debian/master at Debian / strongswan


Commits:
9f165cf6 by Yves-Alexis Perez at 2020-11-11T16:42:04+01:00
New upstream version 5.9.1
- - - - -
9abe72cb by Yves-Alexis Perez at 2020-11-11T16:42:17+01:00
Update upstream source from tag 'upstream/5.9.1'

Update to upstream version '5.9.1'
with Debian dir ca9947255e86d4730d31a8fb8afa324c092b3c05
- - - - -
2dbb75fe by Yves-Alexis Perez at 2020-11-11T16:48:01+01:00
d/patches: rebase against new upstream version

- - - - -
17e5064a by Yves-Alexis Perez at 2020-11-11T17:45:42+01:00
d/watch: update to version 4

- - - - -
7cd572ac by Yves-Alexis Perez at 2020-11-11T17:54:29+01:00
finalize changelog

- - - - -
d1b9ee4b by Yves-Alexis Perez at 2020-11-11T17:54:42+01:00
upload strongSwan 5.9.1-1 to unstable

- - - - -


30 changed files:

- .tarball-git-version
- Android.common.mk
- NEWS
- README
- conf/options/charon-logging.conf
- conf/options/charon-logging.opt
- conf/options/charon.conf
- conf/options/charon.opt
- conf/plugins/imc-attestation.opt
- conf/plugins/imv-attestation.opt
- conf/plugins/load-tester.conf
- conf/plugins/load-tester.opt
- conf/strongswan.conf.5.main
- configure
- configure.ac
- debian/changelog
- debian/patches/03_systemd-service.patch
- debian/patches/04_disable-libtls-tests.patch
- debian/patches/dont-load-kernel-libipsec-plugin-by-default.patch
- debian/watch
- init/systemd-starter/strongswan-starter.service.in
- src/_updown/_updown.in
- src/charon-cmd/charon-cmd.c
- src/charon-nm/charon-nm.c
- src/charon-nm/nm/nm_backend.c
- src/charon-tkm/src/charon-tkm.c
- src/charon/charon.c
- src/conftest/conftest.c
- src/libcharon/bus/listeners/file_logger.c
- src/libcharon/bus/listeners/file_logger.h


The diff was not included because it is too large.


View it on GitLab: https://salsa.debian.org/debian/strongswan/-/compare/d42423d169349d30d5e3c244c404d85a8f4234c4...d1b9ee4b5c8963100fa7ab172f05612e71f76433

-- 
View it on GitLab: https://salsa.debian.org/debian/strongswan/-/compare/d42423d169349d30d5e3c244c404d85a8f4234c4...d1b9ee4b5c8963100fa7ab172f05612e71f76433
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-swan-devel/attachments/20201111/897e854d/attachment.html>


More information about the Pkg-swan-devel mailing list