diff --git a/.gitignore b/.gitignore index 947690d..36dc2e4 100644 --- a/.gitignore +++ b/.gitignore @@ -88,3 +88,5 @@ openvpn-2.1.2.tar.gz.asc /openvpn-2.6.2.tar.gz.asc /openvpn-2.6.3.tar.gz /openvpn-2.6.3.tar.gz.asc +/openvpn-2.6.5.tar.gz +/openvpn-2.6.5.tar.gz.asc diff --git a/openvpn.spec b/openvpn.spec index b967a48..32ee4c7 100644 --- a/openvpn.spec +++ b/openvpn.spec @@ -26,7 +26,7 @@ %bcond_without tests_long Name: openvpn -Version: 2.6.3 +Version: 2.6.5 Release: 1%{?dist} Summary: A full-featured TLS VPN solution (beta release) URL: https://community.openvpn.net/ @@ -250,6 +250,9 @@ getent passwd openvpn &>/dev/null || \ %changelog +* Wed Jun 14 2023 David Sommerseth - 2.6.5-1 +- Update to upstream OpenVPN 2.6.5 + * Fri Apr 21 2023 David Sommerseth - 2.6.3-1 - Update to upstream OpenVPN 2.6.3 - Remove BF-CBC from the --data-ciphers list in openvpn-server@.service diff --git a/sources b/sources index b0f336c..4487d27 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (openvpn-2.6.3.tar.gz) = ed075f6c4d03f253a44adb2f7ebcb3725aa06a0b8f012dfddeb68dc85f21ff910859bc55f0e4ab9491e37d2470b12d0fc483a5a03bdd5351a38c68a73723b1cb -SHA512 (openvpn-2.6.3.tar.gz.asc) = 1a255555e832ad8070ecf4b5e62269820cd2b1779fa672af9b46013567179774e0f3a2c0cb3d3e8444027152e1130f11e55e0893cf986474249112f6ecfd63c3 +SHA512 (openvpn-2.6.5.tar.gz) = f4643f74857a8b2d4d1c737c488c1669c5973eedb0a9e5215585d5e36cfba4640690a3f0ef85f1369e89102003e5872a73e5e5a9c272f6e92b3c5acfb23aed2b +SHA512 (openvpn-2.6.5.tar.gz.asc) = d1530dc7da3f5bced79c024e126107b7d342c87d4bf647b7a1ab5ec344a19995f4a650a923b12fc1209f0eac49d1185c40141bc8b76627b26f79163796b2e240