From a8eb92fab18761a2836b1a3cb401daad0325816b Mon Sep 17 00:00:00 2001 From: David Woodhouse Date: Apr 06 2020 15:47:47 +0000 Subject: 8.08 --- diff --git a/.gitignore b/.gitignore index 9aad913..9f62211 100644 --- a/.gitignore +++ b/.gitignore @@ -63,3 +63,5 @@ openconnect-2.25.tar.gz /openconnect-8.06.tar.gz.asc /openconnect-8.07.tar.gz /openconnect-8.07.tar.gz.asc +/openconnect-8.08.tar.gz +/openconnect-8.08.tar.gz.asc diff --git a/openconnect.spec b/openconnect.spec index 48b17f5..df66690 100644 --- a/openconnect.spec +++ b/openconnect.spec @@ -39,7 +39,7 @@ %{!?_pkgdocdir: %global _pkgdocdir %{_docdir}/%{name}-%{version}} Name: openconnect -Version: 8.07 +Version: 8.08 Release: 1%{?relsuffix}%{?dist} Summary: Open client for Cisco AnyConnect VPN, Juniper Network Connect/Pulse, PAN GlobalProtect @@ -155,6 +155,9 @@ make VERBOSE=1 check %{_libdir}/pkgconfig/openconnect.pc %changelog +* Mon Apr 6 2020 David Woodhouse - 8.08-1 +- Update to 8.08 release (CSD stderr handling, cert checking) + * Sat Apr 4 2020 David Woodhouse - 8.07-1 - Update to 8.07 release (runtime check for GnuTLS) diff --git a/sources b/sources index d0b3b63..6984621 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (openconnect-8.07.tar.gz) = 1929fb062bf701a7dd2a9c5f089d5ae8d53a5ac232de84d8ccc5d28dd1c469eb9a10460393950fe691f1f8aee64128d82dd326a9112bb3963f14fb410ad59ace -SHA512 (openconnect-8.07.tar.gz.asc) = 82a2e631a3fa107c5447a186ad2975d173f65563c06e23b1b593bfedf5d863f6e1eb2bb0419193b8b63ead4b9d95da4b5e55ee566bed24e290283764a91ac8e4 +SHA512 (openconnect-8.08.tar.gz) = 3bf42e194b88f06bbc6c385002e7b76952964e230fc86ee1d803be72204073ffe41286a3d8e189456fd7b905fa63577e6adc64137e893eccada80419c114eeb8 +SHA512 (openconnect-8.08.tar.gz.asc) = 825c9995f26631b0425efd7103015bceb01cf990976469e38a76310b027de49c639960fdabfe9937de6041a3f9697487abc5ec2f7d471d4bd3390eea16355299