diff --git a/openvpn-2.1.1-init.patch b/openvpn-2.1.1-init.patch new file mode 100644 index 0000000..598a009 --- /dev/null +++ b/openvpn-2.1.1-init.patch @@ -0,0 +1,5 @@ +--- sample-scripts/openvpn.init~ 2010-01-04 08:30:35.000000000 -0600 ++++ sample-scripts/openvpn.init 2010-01-04 15:53:29.503900367 -0600 +@@ -153 +153 @@ +- . $bn.sh ++ . ./$bn.sh diff --git a/openvpn-2.1.1-initinfo.patch b/openvpn-2.1.1-initinfo.patch new file mode 100644 index 0000000..19a382d --- /dev/null +++ b/openvpn-2.1.1-initinfo.patch @@ -0,0 +1,16 @@ +--- sample-scripts/openvpn.init~ 2010-01-04 16:52:25.000000000 -0600 ++++ sample-scripts/openvpn.init 2010-01-05 05:48:24.043085950 -0600 +@@ -15,0 +16,13 @@ ++### BEGIN INIT INFO ++# Provides: openvpn ++# Required-Start: $network ++# Required-Stop: $network ++# Short-Description: start and stop openvpn ++# Description: OpenVPN is a robust and highly flexible tunneling \ ++# application that uses all of the encryption, \ ++# authentication, and certification features of the OpenSSL \ ++# library to securely tunnel IP networks over a single UDP \ ++# port. ++### END INIT INFO ++ ++ diff --git a/openvpn-script-security.patch b/openvpn-script-security.patch index 693f0cf..6d5e15b 100644 --- a/openvpn-script-security.patch +++ b/openvpn-script-security.patch @@ -1,11 +1,12 @@ --- openvpn-2.1_rc9/sample-scripts/openvpn.init.orig 2008-06-13 02:54:58.000000000 -0500 +++ openvpn-2.1_rc9/sample-scripts/openvpn.init 2008-08-13 13:51:46.000000000 -0500 -@@ -151,7 +151,11 @@ +@@ -151,7 +151,12 @@ . $bn.sh fi rm -f $piddir/$bn.pid - $openvpn --daemon --writepid $piddir/$bn.pid --config $c --cd $work + # Handle backward compatibility, see Red Hat Bugzilla ID #458594 ++ script_security='' + if [ -z "$( grep '^[[:space:]]*script-security[[:space:]]' $c )" ]; then + script_security="--script-security 2" + fi diff --git a/openvpn.spec b/openvpn.spec index 3a2a0fe..3bfc63b 100644 --- a/openvpn.spec +++ b/openvpn.spec @@ -1,10 +1,10 @@ -%define prerelease rc15 +#define prerelease rc22 %define plugins down-root auth-pam Name: openvpn -Version: 2.1 -Release: 0.32%{?prerelease:.%{prerelease}}%{?dist} +Version: 2.1.1 +Release: 2%{?prerelease:.%{prerelease}}%{?dist} Summary: A full-featured SSL VPN solution URL: http://openvpn.net/ #Source0: http://openvpn.net/beta/%{name}-%{version}%{?prerelease:_%{prerelease}}.tar.gz @@ -18,12 +18,15 @@ Source3: roadwarrior-client.conf # Don't start openvpn by default. Patch0: openvpn-init.patch Patch1: openvpn-script-security.patch +Patch2: openvpn-2.1.1-init.patch +Patch3: openvpn-2.1.1-initinfo.patch License: GPLv2 Group: Applications/Internet BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-%(id -un) BuildRequires: lzo-devel BuildRequires: openssl-devel BuildRequires: pam-devel +BuildRequires: pkcs11-helper-devel # For /sbin/ip. BuildRequires: iproute # We need /dev/net/tun. @@ -53,6 +56,9 @@ for compression. %setup -q -n %{name}-%{version}%{?prerelease:_%{prerelease}} %patch0 -p0 %patch1 -p1 +%patch2 -p0 +%patch3 -p0 + sed -i -e 's,%{_datadir}/openvpn/plugin,%{_libdir}/openvpn/plugin,' openvpn.8 # %%doc items shouldn't be executable. @@ -169,6 +175,35 @@ fi %config %dir %{_sysconfdir}/%{name}/ %changelog +* Mon Jan 04 2010 Jon Ciesla 2.1.1-2 +- Fix init script *.sh sourcing, BZ 498348. +- Added init script info block, BZ 392991, BZ 541219. + +* Fri Dec 11 2009 Steven Pritchard 2.1.1-1 +- Update to 2.1.1. + +* Sat Nov 21 2009 Steven Pritchard 2.1-0.39.rc22 +- Update to 2.1_rc22. + +* Thu Nov 12 2009 Steven Pritchard 2.1-0.38.rc21 +- Update to 2.1_rc21. + +* Sun Oct 25 2009 Robert Scheck 2.1-0.37.rc20 +- Added script_security initialisation in initscript (#458594 #c20) + +* Fri Oct 02 2009 Steven Pritchard 2.1-0.36.rc20 +- Update to 2.1_rc20. + +* Sun Sep 06 2009 Kalev Lember - 2.1-0.35.rc19 +- Update to 2.1_rc19 +- Build with pkcs11-helper + +* Fri Aug 21 2009 Tomas Mraz - 2.1-0.34.rc15 +- rebuilt with new openssl + +* Sat Jul 25 2009 Fedora Release Engineering - 2.1-0.33.rc15 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild + * Thu Feb 26 2009 Fedora Release Engineering - 2.1-0.32.rc15 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild diff --git a/sources b/sources index 3d38615..e6c2cca 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -14a35b05c5a16292d149592d1dad0302 openvpn-2.1_rc15.tar.gz -148c13b3c0f6d5eef99755df7bf84526 openvpn-2.1_rc15.tar.gz.asc +b273ed2b5ec8616fb9834cde8634bce7 openvpn-2.1.1.tar.gz +83ab0bca3f051fc0b26673008c34aa20 openvpn-2.1.1.tar.gz.asc