From cb5ed5153baa0c3127407c07636be940c3645223 Mon Sep 17 00:00:00 2001 From: David Sommerseth Date: Apr 26 2018 14:41:56 +0000 Subject: Updating to upstream, openvpn-2.4.6 --- diff --git a/.gitignore b/.gitignore index 4277ef8..cb51e94 100644 --- a/.gitignore +++ b/.gitignore @@ -20,3 +20,5 @@ openvpn-2.?.?.tar.gz.asc /openvpn-2.4.4.tar.xz.asc /openvpn-2.4.5.tar.xz /openvpn-2.4.5.tar.xz.asc +/openvpn-2.4.6.tar.xz +/openvpn-2.4.6.tar.xz.asc diff --git a/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch b/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch deleted file mode 100644 index d8c4616..0000000 --- a/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch +++ /dev/null @@ -1,27 +0,0 @@ -From 161afbebdc2b7e244a136182a676ad55347c9cf5 Mon Sep 17 00:00:00 2001 -From: Gert Doering -Date: Thu, 1 Mar 2018 10:11:08 +0100 -Subject: [PATCH] Correct version in ChangeLog - should be 2.4.5, was mistyped - as 2.4.4 - -Signed-off-by: Gert Doering ---- - ChangeLog | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/ChangeLog b/ChangeLog -index 99772a33..0db3e5b8 100644 ---- a/ChangeLog -+++ b/ChangeLog -@@ -1,7 +1,7 @@ - OpenVPN Change Log - Copyright (C) 2002-2018 OpenVPN Inc - --2018.02.28 -- Version 2.4.4 -+2018.02.28 -- Version 2.4.5 - Antonio Quartulli (4): - reload HTTP proxy credentials when moving to the next connection profile - Allow learning iroutes with network made up of all 0s (only if netbits < 8) --- -2.13.5 - diff --git a/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg b/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg index 1492b6d..4dff7eb 100644 Binary files a/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg and b/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg differ diff --git a/openvpn.spec b/openvpn.spec index 36e655e..22b67f4 100644 --- a/openvpn.spec +++ b/openvpn.spec @@ -5,7 +5,7 @@ %bcond_without tests_long Name: openvpn -Version: 2.4.5 +Version: 2.4.6 Release: 1%{?prerelease:.%{prerelease}}%{?dist} Summary: A full-featured SSL VPN solution URL: https://community.openvpn.net/ @@ -17,7 +17,6 @@ Source4: openvpn.init # Upstream signing key Source6: gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg Patch0: 0001-Re-introduce-tls-remote-for-Fedora-EPEL-6-and-EPEL-7.patch -Patch2: 0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch License: GPLv2 Group: Applications/Internet BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-%(id -un) @@ -61,7 +60,6 @@ to similar features as the various script-hooks. gpgv2 --quiet --keyring %{SOURCE6} %{SOURCE1} %{SOURCE0} %setup -q -n %{name}-%{version}%{?prerelease:_%{prerelease}} %patch0 -p1 -%patch2 -p1 sed -i -e 's,%{_datadir}/openvpn/plugin,%{_libdir}/openvpn/plugin,' doc/openvpn.8 @@ -187,6 +185,9 @@ fi %changelog +* Thu Apr 26 2018 David Sommerseth - 2.4.6-1 +- Updating to upstream, openvpn-2.4.6 + * Thu Mar 1 2018 David Sommerseth - 2.4.5-1 - Updating to upstream, openvpn-2.4.5 - Package upstream ChangeLog, which contains a bit more details than Changes.rst