Update to openvpn-2.6.0

This is the start of the new 2.6 series, and almost a major version
bump.

Announcement mail:
https://www.mail-archive.com/openvpn-announce@lists.sourceforge.net/msg00126.html

ChangeLog:
https://github.com/OpenVPN/openvpn/blob/release/2.6/Changes.rst

Positive server test results from sthen@
This commit is contained in:
jca 2023-01-29 12:06:08 +00:00
parent f621840aff
commit e38586d744
13 changed files with 33 additions and 59 deletions

View File

@ -1,7 +1,6 @@
COMMENT= easy-to-use, robust, and highly configurable VPN
DISTNAME= openvpn-2.5.8
REVISION= 0
DISTNAME= openvpn-2.6.0
CATEGORIES= net security

View File

@ -1,2 +1,2 @@
SHA256 (openvpn-2.5.8.tar.gz) = pvMVtyMdRFJ+ZZAf9kb4fX8HhiyH8zUx2qEJ+0jFPbI=
SIZE (openvpn-2.5.8.tar.gz) = 1875551
SHA256 (openvpn-2.6.0.tar.gz) = 6+yTMmPJhQ72984SXi8iIUvmCxy7jM/xiJJkP+CDro8=
SIZE (openvpn-2.6.0.tar.gz) = 1840792

View File

@ -1,7 +1,7 @@
Index: configure
--- configure.orig
+++ configure
@@ -19809,7 +19809,7 @@ else
@@ -19303,7 +19303,7 @@ else
fi

View File

@ -1,7 +1,7 @@
Index: include/Makefile.in
--- include/Makefile.in.orig
+++ include/Makefile.in
@@ -340,7 +340,7 @@ host_cpu = @host_cpu@
@@ -346,7 +346,7 @@ host_cpu = @host_cpu@
host_os = @host_os@
host_vendor = @host_vendor@
htmldir = @htmldir@

View File

@ -1,11 +1,12 @@
--- sample/sample-config-files/client.conf.orig Mon Sep 10 17:01:08 2012
+++ sample/sample-config-files/client.conf Thu Mar 7 14:02:35 2013
Index: sample/sample-config-files/client.conf
--- sample/sample-config-files/client.conf.orig
+++ sample/sample-config-files/client.conf
@@ -58,8 +58,8 @@ resolv-retry infinite
nobind
# Downgrade privileges after initialization (non-Windows only)
-;user nobody
-;group nobody
-;user openvpn
-;group openvpn
+user _openvpn
+group _openvpn

View File

@ -1,11 +1,12 @@
--- sample/sample-config-files/server.conf.orig Thu Nov 3 09:52:28 2016
+++ sample/sample-config-files/server.conf Fri Nov 18 17:49:59 2016
Index: sample/sample-config-files/server.conf
--- sample/sample-config-files/server.conf.orig
+++ sample/sample-config-files/server.conf
@@ -271,8 +271,8 @@ cipher AES-256-CBC
#
# You can uncomment this out on
# non-Windows systems.
-;user nobody
-;group nobody
# You can uncomment this on non-Windows
# systems after creating a dedicated user.
-;user openvpn
-;group openvpn
+user _openvpn
+group _openvpn

View File

@ -1,15 +1,12 @@
Index: sample/sample-config-files/tls-home.conf
--- sample/sample-config-files/tls-home.conf.orig
+++ sample/sample-config-files/tls-home.conf
@@ -48,10 +48,10 @@ cipher AES-256-GCM
; port 1194
# Downgrade UID and GID to
-# "nobody" after initialization
+# "_openvpn" after initialization
@@ -50,8 +50,8 @@ cipher AES-256-GCM
# Downgrade UID and GID to an
# unpriviledged user after initialization
# for extra security.
-; user nobody
-; group nobody
-; user openvpn
-; group openvpn
+user _openvpn
+group _openvpn

View File

@ -1,15 +1,12 @@
Index: sample/sample-config-files/tls-office.conf
--- sample/sample-config-files/tls-office.conf.orig
+++ sample/sample-config-files/tls-office.conf
@@ -51,10 +51,10 @@ cipher AES-256-GCM
; port 1194
# Downgrade UID and GID to
-# "nobody" after initialization
+# "_openvpn" after initialization
@@ -53,8 +53,8 @@ cipher AES-256-GCM
# Downgrade UID and GID to an
# unpriviledged user after initialization
# for extra security.
-; user nobody
-; group nobody
-; user openvpn
-; group openvpn
+user _openvpn
+group _openvpn

View File

@ -1,10 +0,0 @@
--- sample/sample-config-files/xinetd-client-config.orig Mon Sep 10 17:01:08 2012
+++ sample/sample-config-files/xinetd-client-config Thu Mar 7 14:02:35 2013
@@ -6,6 +6,6 @@ dev tun
ifconfig 10.4.0.1 10.4.0.2
remote my-server
port 1194
-user nobody
+user _openvpn
secret /root/openvpn/key
inactive 600

View File

@ -1,9 +0,0 @@
--- sample/sample-config-files/xinetd-server-config.orig Mon Sep 10 17:01:08 2012
+++ sample/sample-config-files/xinetd-server-config Thu Mar 7 14:02:35 2013
@@ -21,5 +21,5 @@ service openvpn_1
wait = yes
user = root
server = /root/openvpn/openvpn
- server_args = --inetd --dev tun --ifconfig 10.4.0.2 10.4.0.1 --secret /root/openvpn/key --inactive 600 --user nobody
+ server_args = --inetd --dev tun --ifconfig 10.4.0.2 10.4.0.1 --secret /root/openvpn/key --inactive 600 --user _openvpn
}

View File

@ -5,7 +5,7 @@
Index: src/openvpn/route.c
--- src/openvpn/route.c.orig
+++ src/openvpn/route.c
@@ -1809,12 +1809,17 @@ add_route(struct route_ipv4 *r,
@@ -1815,12 +1815,17 @@ add_route(struct route_ipv4 *r,
}
#endif
@ -25,8 +25,8 @@ Index: src/openvpn/route.c
+ argv_printf_cat (&argv, "%s", gateway);
argv_msg(D_ROUTE, &argv);
status = openvpn_execve_check(&argv, es, 0, "ERROR: OpenBSD/NetBSD route add command failed");
@@ -3482,7 +3487,7 @@ get_default_gateway(struct route_gateway_info *rgi, op
bool ret = openvpn_execve_check(&argv, es, 0,
@@ -3507,7 +3512,7 @@ get_default_gateway(struct route_gateway_info *rgi, op
/* setup data to send to routing socket */
pid = getpid();
seq = 0;
@ -35,7 +35,7 @@ Index: src/openvpn/route.c
bzero(&m_rtmsg, sizeof(m_rtmsg));
bzero(&so_dst, sizeof(so_dst));
@@ -3700,7 +3705,7 @@ get_default_gateway_ipv6(struct route_ipv6_gateway_inf
@@ -3725,7 +3730,7 @@ get_default_gateway_ipv6(struct route_ipv6_gateway_inf
/* setup data to send to routing socket */
pid = getpid();
seq = 0;

View File

@ -4,7 +4,7 @@
Index: src/openvpn/tun.c
--- src/openvpn/tun.c.orig
+++ src/openvpn/tun.c
@@ -1346,21 +1346,26 @@ do_ifconfig_ipv4(struct tuntap *tt, const char *ifname
@@ -1353,21 +1353,26 @@ do_ifconfig_ipv4(struct tuntap *tt, const char *ifname
if (tun)
{
argv_printf(&argv,

View File

@ -17,7 +17,6 @@ share/doc/openvpn/COPYING
share/doc/openvpn/COPYRIGHT.GPL
share/doc/openvpn/Changes.rst
share/doc/openvpn/README
share/doc/openvpn/README.IPv6
share/doc/openvpn/README.down-root
share/doc/openvpn/README.mbedtls
share/doc/openvpn/gui-notes.txt
@ -39,8 +38,6 @@ share/examples/openvpn/sample-config-files/openvpn-startup.sh
share/examples/openvpn/sample-config-files/server.conf
share/examples/openvpn/sample-config-files/tls-home.conf
share/examples/openvpn/sample-config-files/tls-office.conf
share/examples/openvpn/sample-config-files/xinetd-client-config
share/examples/openvpn/sample-config-files/xinetd-server-config
share/examples/openvpn/sample-keys/
share/examples/openvpn/sample-keys/README
share/examples/openvpn/sample-keys/ca.crt
@ -63,5 +60,6 @@ share/examples/openvpn/sample-scripts/
share/examples/openvpn/sample-scripts/auth-pam.pl
share/examples/openvpn/sample-scripts/bridge-start
share/examples/openvpn/sample-scripts/bridge-stop
share/examples/openvpn/sample-scripts/totpauth.py
share/examples/openvpn/sample-scripts/ucn.pl
share/examples/openvpn/sample-scripts/verify-cn