[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn.install)

2020-11-06 Thread Christian Hesse via arch-commits
Date: Friday, November 6, 2020 @ 12:03:25
  Author: eworm
Revision: 399568

upgpkg: openvpn 2.5.0-3: fix typo

Modified:
  openvpn/trunk/PKGBUILD
  openvpn/trunk/openvpn.install

-+
 PKGBUILD|2 +-
 openvpn.install |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-06 07:02:17 UTC (rev 399567)
+++ PKGBUILD2020-11-06 12:03:25 UTC (rev 399568)
@@ -3,7 +3,7 @@
 pkgname=openvpn
 _tag='8c3dc0551390e92bfd5b2dc83d7502e7095b7325' # git rev-parse v${pkgver}
 pkgver=2.5.0
-pkgrel=2
+pkgrel=3
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'

Modified: openvpn.install
===
--- openvpn.install 2020-11-06 07:02:17 UTC (rev 399567)
+++ openvpn.install 2020-11-06 12:03:25 UTC (rev 399568)
@@ -6,7 +6,7 @@
 
   echo ':: OpenVPN now uses a netlink interface for network configuration. The 
systemd'
   echo "   units start the process with a dedicated unprivileged user 
'openvpn', with"
-  echo '   extra capabilitiesi(7). The configuration should no longer drop 
privileges,'
+  echo '   extra capabilities(7). The configuration should no longer drop 
privileges,'
   echo "   so remove 'user' and 'group' directives."
   echo '   Scripts that require elevated privileges may need a workaround.'
 }


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-10-27 Thread Christian Hesse via arch-commits
Date: Tuesday, October 27, 2020 @ 21:09:12
  Author: eworm
Revision: 398953

upgpkg: openvpn 2.5.0-1: new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |   29 ++---
 1 file changed, 14 insertions(+), 15 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-10-27 21:08:28 UTC (rev 398952)
+++ PKGBUILD2020-10-27 21:09:12 UTC (rev 398953)
@@ -1,24 +1,28 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.9
-pkgrel=2
+_tag='8c3dc0551390e92bfd5b2dc83d7502e7095b7325' # git rev-parse v${pkgver}
+pkgver=2.5.0
+pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'
-depends=('openssl' 'lzo' 'iproute2' 'systemd-libs' 'pkcs11-helper')
+depends=('openssl' 'lzo' 'lz4' 'systemd-libs' 'libsystemd.so' 'pkcs11-helper' 
'libpkcs11-helper.so')
 optdepends=('easy-rsa: easy CA and certificate handling'
 'pam: authenticate via PAM')
-makedepends=('git' 'systemd')
+makedepends=('git' 'systemd' 'python-docutils')
 license=('custom')
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7'  # OpenVPN - Security 
Mailing List 
   'B62E6A2B4E56570B7BDC6BE01D829EFECA562812') # Gert Doering 

-source=("git+https://github.com/OpenVPN/openvpn.git#tag=v${pkgver}?signed;)
+source=("git+https://github.com/OpenVPN/openvpn.git#tag=${_tag}?signed;)
 sha256sums=('SKIP')
 
 prepare() {
   cd "${srcdir}"/${pkgname}
 
+  # 
https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg19302.html
+  sed -i '/^CONFIGURE_DEFINES=/s/set/env/g' configure.ac
+
   autoreconf --force --install
 }
 
@@ -26,15 +30,9 @@
   mkdir "${srcdir}"/build
   cd "${srcdir}"/build
 
-  # for reproducibility we force bash for build system:
-  # 
https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg19302.html
-  # 
https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Defining-Variables.html
-
-  CONFIG_SHELL=/bin/bash "${srcdir}"/${pkgname}/configure \
-CONFIG_SHELL=/bin/bash \
+  "${srcdir}"/openvpn/configure \
 --prefix=/usr \
 --sbindir=/usr/bin \
---enable-iproute2 \
 --enable-pkcs11 \
 --enable-plugins \
 --enable-systemd \
@@ -70,9 +68,10 @@
   # Install contrib
   for FILE in $(find contrib -type f); do
 case "$(file --brief --mime-type --no-sandbox "${FILE}")" in
-  "text/x-shellscript") install -D -m0755 "${FILE}" 
"${pkgdir}/usr/share/openvpn/${FILE}" ;;
-  *) install -D -m0644 "${FILE}" "${pkgdir}/usr/share/openvpn/${FILE}" ;;
+  "text/x-shellscript")
+install -D -m0755 "${FILE}" "${pkgdir}/usr/share/openvpn/${FILE}" ;;
+  *)
+install -D -m0644 "${FILE}" "${pkgdir}/usr/share/openvpn/${FILE}" ;;
 esac
   done
 }
-


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-04-20 Thread Christian Hesse via arch-commits
Date: Monday, April 20, 2020 @ 20:59:08
  Author: eworm
Revision: 380642

upgpkg: openvpn 2.4.9-2

set proper permissions for scripts in contrib (FS#66323)

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-20 18:52:04 UTC (rev 380641)
+++ PKGBUILD2020-04-20 20:59:08 UTC (rev 380642)
@@ -2,7 +2,7 @@
 
 pkgname=openvpn
 pkgver=2.4.9
-pkgrel=1
+pkgrel=2
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'
@@ -69,7 +69,7 @@
 
   # Install contrib
   for FILE in $(find contrib -type f); do
-case "$(file --brief --mime-type "${FILE}")" in
+case "$(file --brief --mime-type --no-sandbox "${FILE}")" in
   "text/x-shellscript") install -D -m0755 "${FILE}" 
"${pkgdir}/usr/share/openvpn/${FILE}" ;;
   *) install -D -m0644 "${FILE}" "${pkgdir}/usr/share/openvpn/${FILE}" ;;
 esac


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-04-16 Thread Christian Hesse via arch-commits
Date: Thursday, April 16, 2020 @ 19:03:22
  Author: eworm
Revision: 380435

upgpkg: openvpn 2.4.9-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-16 15:53:37 UTC (rev 380434)
+++ PKGBUILD2020-04-16 19:03:22 UTC (rev 380435)
@@ -1,8 +1,8 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.8
-pkgrel=4
+pkgver=2.4.9
+pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-01-07 Thread Christian Hesse via arch-commits
Date: Tuesday, January 7, 2020 @ 20:51:37
  Author: eworm
Revision: 372776

add comment about pending/proposed upstream changes

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 
 1 file changed, 4 insertions(+)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-07 20:51:26 UTC (rev 372775)
+++ PKGBUILD2020-01-07 20:51:37 UTC (rev 372776)
@@ -26,6 +26,10 @@
   mkdir "${srcdir}"/build
   cd "${srcdir}"/build
 
+  # for reproducibility we force bash for build system:
+  # 
https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg19302.html
+  # 
https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Defining-Variables.html
+
   CONFIG_SHELL=/bin/bash "${srcdir}"/${pkgname}/configure \
 CONFIG_SHELL=/bin/bash \
 --prefix=/usr \


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-01-02 Thread Christian Hesse via arch-commits
Date: Friday, January 3, 2020 @ 07:19:51
  Author: eworm
Revision: 372498

upgpkg: openvpn 2.4.8-4

force bash for configure (and give reproducibility another try...)

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-03 04:47:35 UTC (rev 372497)
+++ PKGBUILD2020-01-03 07:19:51 UTC (rev 372498)
@@ -2,7 +2,7 @@
 
 pkgname=openvpn
 pkgver=2.4.8
-pkgrel=3
+pkgrel=4
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'
@@ -26,7 +26,8 @@
   mkdir "${srcdir}"/build
   cd "${srcdir}"/build
 
-  "${srcdir}"/${pkgname}/configure \
+  CONFIG_SHELL=/bin/bash "${srcdir}"/${pkgname}/configure \
+CONFIG_SHELL=/bin/bash \
 --prefix=/usr \
 --sbindir=/usr/bin \
 --enable-iproute2 \


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2020-01-02 Thread Christian Hesse via arch-commits
Date: Thursday, January 2, 2020 @ 08:26:44
  Author: eworm
Revision: 372465

upgpkg: openvpn 2.4.8-3

add --force for autoreconf (and try to make package reproducible...)

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-02 08:15:14 UTC (rev 372464)
+++ PKGBUILD2020-01-02 08:26:44 UTC (rev 372465)
@@ -2,7 +2,7 @@
 
 pkgname=openvpn
 pkgver=2.4.8
-pkgrel=2
+pkgrel=3
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'
@@ -19,7 +19,7 @@
 prepare() {
   cd "${srcdir}"/${pkgname}
 
-  autoreconf -i
+  autoreconf --force --install
 }
 
 build() {


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2019-12-30 Thread Christian Hesse via arch-commits
Date: Monday, December 30, 2019 @ 23:10:42
  Author: eworm
Revision: 372397

upgpkg: openvpn 2.4.8-2

rebuild

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-12-30 23:04:51 UTC (rev 372396)
+++ PKGBUILD2019-12-30 23:10:42 UTC (rev 372397)
@@ -2,7 +2,7 @@
 
 pkgname=openvpn
 pkgver=2.4.8
-pkgrel=1
+pkgrel=2
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
 url='https://openvpn.net/index.php/open-source.html'


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2019-10-30 Thread Christian Hesse via arch-commits
Date: Wednesday, October 30, 2019 @ 12:07:39
  Author: eworm
Revision: 366087

upgpkg: openvpn 2.4.8-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-30 10:10:02 UTC (rev 366086)
+++ PKGBUILD2019-10-30 12:07:39 UTC (rev 366087)
@@ -1,7 +1,7 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.7
+pkgver=2.4.8
 pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2019-02-19 Thread Christian Hesse via arch-commits
Date: Wednesday, February 20, 2019 @ 07:26:44
  Author: eworm
Revision: 346571

fetch git source via https

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-19 23:44:26 UTC (rev 346570)
+++ PKGBUILD2019-02-20 07:26:44 UTC (rev 346571)
@@ -13,7 +13,7 @@
 license=('custom')
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7'  # OpenVPN - Security 
Mailing List 
   'B62E6A2B4E56570B7BDC6BE01D829EFECA562812') # Gert Doering 

-source=("git+git://github.com/OpenVPN/openvpn.git#tag=v${pkgver}?signed")
+source=("git+https://github.com/OpenVPN/openvpn.git#tag=v${pkgver}?signed;)
 sha256sums=('SKIP')
 
 prepare() {


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2019-02-19 Thread Christian Hesse via arch-commits
Date: Tuesday, February 19, 2019 @ 20:59:00
  Author: eworm
Revision: 346563

upgpkg: openvpn 2.4.7-1

* new upstream release
* build from git
* build in build directory

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |   37 +++--
 1 file changed, 23 insertions(+), 14 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-02-19 20:53:44 UTC (rev 346562)
+++ PKGBUILD2019-02-19 20:59:00 UTC (rev 346563)
@@ -1,7 +1,7 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.6
+pkgver=2.4.7
 pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
@@ -9,17 +9,24 @@
 depends=('openssl' 'lzo' 'iproute2' 'systemd-libs' 'pkcs11-helper')
 optdepends=('easy-rsa: easy CA and certificate handling'
 'pam: authenticate via PAM')
-makedepends=('systemd')
+makedepends=('git' 'systemd')
 license=('custom')
-validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
-source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz"{,.asc})
-sha256sums=('738dbd37fcf8eb9382c53628db22258c41ba9550165519d9200e8bebaef4cbe2'
-'SKIP')
+validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7'  # OpenVPN - Security 
Mailing List 
+  'B62E6A2B4E56570B7BDC6BE01D829EFECA562812') # Gert Doering 

+source=("git+git://github.com/OpenVPN/openvpn.git#tag=v${pkgver}?signed")
+sha256sums=('SKIP')
 
+prepare() {
+  cd "${srcdir}"/${pkgname}
+
+  autoreconf -i
+}
+
 build() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
+  mkdir "${srcdir}"/build
+  cd "${srcdir}"/build
 
-  ./configure \
+  "${srcdir}"/${pkgname}/configure \
 --prefix=/usr \
 --sbindir=/usr/bin \
 --enable-iproute2 \
@@ -31,13 +38,13 @@
 }
 
 check() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
+  cd "${srcdir}"/build
 
   make check
 }
 
 package() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
+  cd "${srcdir}"/build
 
   # Install openvpn
   make DESTDIR="${pkgdir}" install
@@ -45,14 +52,16 @@
   # Create empty configuration directories
   install -d -m0750 -g 90 "${pkgdir}"/etc/openvpn/{client,server}
 
+  # Install license
+  install -d -m0755 "${pkgdir}"/usr/share/licenses/openvpn/
+  ln -sf /usr/share/doc/openvpn/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/openvpn/
+
+  cd "${srcdir}"/${pkgname}
+
   # Install examples
   install -d -m0755 "${pkgdir}"/usr/share/openvpn
   cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
 
-  # Install license
-  install -d -m0755 "${pkgdir}"/usr/share/licenses/openvpn/
-  ln -sf /usr/share/doc/openvpn/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/openvpn/
-
   # Install contrib
   for FILE in $(find contrib -type f); do
 case "$(file --brief --mime-type "${FILE}")" in


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2018-04-24 Thread Christian Hesse via arch-commits
Date: Tuesday, April 24, 2018 @ 13:44:13
  Author: eworm
Revision: 322909

upgpkg: openvpn 2.4.6-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-24 13:42:59 UTC (rev 322908)
+++ PKGBUILD2018-04-24 13:44:13 UTC (rev 322909)
@@ -2,7 +2,7 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.5
+pkgver=2.4.6
 pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
@@ -13,8 +13,8 @@
 makedepends=('systemd')
 license=('custom')
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
-source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
-sha256sums=('43c0a363a332350f620d1cd93bb431e082bedbc93d4fb872f758650d53c1d29e'
+source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz"{,.asc})
+sha256sums=('738dbd37fcf8eb9382c53628db22258c41ba9550165519d9200e8bebaef4cbe2'
 'SKIP')
 
 build() {


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2018-03-01 Thread Christian Hesse via arch-commits
Date: Thursday, March 1, 2018 @ 13:01:12
  Author: eworm
Revision: 317675

upgpkg: openvpn 2.4.5-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-03-01 11:21:17 UTC (rev 317674)
+++ PKGBUILD2018-03-01 13:01:12 UTC (rev 317675)
@@ -2,7 +2,7 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.4
+pkgver=2.4.5
 pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('x86_64')
@@ -14,7 +14,7 @@
 license=('custom')
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
 
source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
-sha256sums=('96cd1b8fe1e8cb2920f07c3fd3985faea756e16fdeebd11d3e146d5bd2b04a80'
+sha256sums=('43c0a363a332350f620d1cd93bb431e082bedbc93d4fb872f758650d53c1d29e'
 'SKIP')
 
 build() {


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2017-07-11 Thread Christian Hesse
Date: Tuesday, July 11, 2017 @ 08:44:53
  Author: eworm
Revision: 300085

upgpkg: openvpn 2.4.3-2

rebuild with changes from SVN

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-11 08:20:59 UTC (rev 300084)
+++ PKGBUILD2017-07-11 08:44:53 UTC (rev 300085)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.4.3
-pkgrel=1
+pkgrel=2
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('i686' 'x86_64')
 url='http://openvpn.net/index.php/open-source.html'


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn.install)

2017-07-05 Thread Christian Hesse
Date: Wednesday, July 5, 2017 @ 11:02:54
  Author: eworm
Revision: 299687

remove upgrade instructions

We are a rolling release distribution and expect our users
to do regular updates, no?

Modified:
  openvpn/trunk/PKGBUILD
Deleted:
  openvpn/trunk/openvpn.install

-+
 PKGBUILD|1 -
 openvpn.install |   24 
 2 files changed, 25 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-07-05 08:17:41 UTC (rev 299686)
+++ PKGBUILD2017-07-05 11:02:54 UTC (rev 299687)
@@ -11,7 +11,6 @@
 optdepends=('easy-rsa: easy CA and certificate handling')
 makedepends=('systemd')
 license=('custom')
-install=openvpn.install
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
 
#source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
 source=("http://www.eurephia.net/openvpn/openvpn-${pkgver}.tar.xz;

Deleted: openvpn.install
===
--- openvpn.install 2017-07-05 08:17:41 UTC (rev 299686)
+++ openvpn.install 2017-07-05 11:02:54 UTC (rev 299687)
@@ -1,24 +0,0 @@
-#!/bin/sh
-
-post_upgrade() {
-  # return if old package version greater 2.4...
-  (( $(vercmp $2 '2.4') > 0 )) && return
-
-  # upgrade from pre-2.4 version...
-  echo "This upgrade from openvpn $2 to openvpn $1 made changes that require"
-  echo "administrative interaction:"
-  echo " -> Configuration is expected in sub directories now. Move your files"
-  echo "from /etc/openvpn/ to /etc/openvpn/server/ or 
/etc/openvpn/client/."
-  echo " -> The plugin lookup path changed, remove extra 'plugins/' from 
relative paths."
-  echo " -> The systemd unit openvpn@.service was replaced with 
openvpn-client@.service"
-  echo "and openvpn-server@.service. Restart and reenable accordingly."
-
-  local UNITS="$(systemctl list-units --quiet --no-pager --no-legend --plain | 
grep '^openvpn@' | cut -d' ' -f1)"
-  if (( ${#UNITS} )); then
-echo "This is a (possibly incomplete) list of units that need to be acted 
on:"
-for UNIT in ${UNITS}; do
-  echo " -> ${UNIT}"
-done
-  fi
-}
-


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2017-06-22 Thread Christian Hesse
Date: Thursday, June 22, 2017 @ 21:55:31
  Author: eworm
Revision: 299157

... and do not forget the signature file extension

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-22 21:52:46 UTC (rev 299156)
+++ PKGBUILD2017-06-22 21:55:31 UTC (rev 299157)
@@ -15,7 +15,7 @@
 validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
 
#source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
 source=("http://www.eurephia.net/openvpn/openvpn-${pkgver}.tar.xz;
-"openvpn-${pkgver}.tar.xz")
+"openvpn-${pkgver}.tar.xz.asc")
 sha256sums=('7aa86167a5b8923e54e8795b814ed77288c793671f59fd830d9ab76d4b480571'
 'SKIP')
 


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn-2.4.3.tar.xz.asc)

2017-06-22 Thread Christian Hesse
Date: Thursday, June 22, 2017 @ 21:52:46
  Author: eworm
Revision: 299156

openvpn upstream broke the download servers, use other source and include 
signature

FS#54544 - [openvpn] sha256 hash
https://community.openvpn.net/openvpn/wiki/release-packages-2.4.3-2.3.17

Added:
  openvpn/trunk/openvpn-2.4.3.tar.xz.asc
Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |8 
 openvpn-2.4.3.tar.xz.asc |1 +
 2 files changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-22 21:29:15 UTC (rev 299155)
+++ PKGBUILD2017-06-22 21:52:46 UTC (rev 299156)
@@ -12,10 +12,10 @@
 makedepends=('systemd')
 license=('custom')
 install=openvpn.install
-validpgpkeys=('6D04F8F1B0173111F499795E29584D9F40864578'  # Samuli Seppänen 

-  '7ACD56B74144925C6214329757DB9DAB613B8DA1'  # David Sommerseth 
(OpenVPN Technologies, Inc) 
-  'F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
-source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
+validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
+#source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
+source=("http://www.eurephia.net/openvpn/openvpn-${pkgver}.tar.xz;
+"openvpn-${pkgver}.tar.xz")
 sha256sums=('7aa86167a5b8923e54e8795b814ed77288c793671f59fd830d9ab76d4b480571'
 'SKIP')
 

Added: openvpn-2.4.3.tar.xz.asc
===
(Binary files differ)

Index: openvpn/trunk/openvpn-2.4.3.tar.xz.asc
===
--- openvpn-2.4.3.tar.xz.asc2017-06-22 21:29:15 UTC (rev 299155)
+++ openvpn-2.4.3.tar.xz.asc2017-06-22 21:52:46 UTC (rev 299156)

Property changes on: openvpn/trunk/openvpn-2.4.3.tar.xz.asc
___
Added: svn:mime-type
## -0,0 +1 ##
+application/pgp-signature
\ No newline at end of property


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2017-05-11 Thread Christian Hesse
Date: Thursday, May 11, 2017 @ 19:09:40
  Author: eworm
Revision: 295834

upgpkg: openvpn 2.4.2-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-05-11 19:06:16 UTC (rev 295833)
+++ PKGBUILD2017-05-11 19:09:40 UTC (rev 295834)
@@ -2,8 +2,8 @@
 # Maintainer: Christian Hesse 
 
 pkgname=openvpn
-pkgver=2.4.1
-pkgrel=2
+pkgver=2.4.2
+pkgrel=1
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('i686' 'x86_64')
 url='http://openvpn.net/index.php/open-source.html'
@@ -16,7 +16,7 @@
   '7ACD56B74144925C6214329757DB9DAB613B8DA1') # David Sommerseth 
(OpenVPN Technologies, Inc) 
 
source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc}
 '0004-openssl-1-1-0.patch')
-sha256sums=('fde9e22c6df7a335d2d58c6a4d5967be76df173c766a5c51ece57fd044c76ee5'
+sha256sums=('df5c4f384b7df6b08a2f6fa8a84b9fd382baf59c2cef1836f82e2a7f62f1bff9'
 'SKIP'
 'd801b1118d64c0667eae87ab1da920179f339614da22c5c8bed75d17650fad03')
 


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2017-03-22 Thread Christian Hesse
Date: Wednesday, March 22, 2017 @ 19:38:20
  Author: eworm
Revision: 291214

upgpkg: openvpn 2.4.1-2

openssl 1.1.0 rebuild

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-03-22 19:22:17 UTC (rev 291213)
+++ PKGBUILD2017-03-22 19:38:20 UTC (rev 291214)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.4.1
-pkgrel=1
+pkgrel=2
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('i686' 'x86_64')
 url='http://openvpn.net/index.php/open-source.html'


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2017-02-25 Thread Christian Hesse
Date: Saturday, February 25, 2017 @ 14:25:28
  Author: eworm
Revision: 289532

upgpkg: openvpn 2.4.0-3

openssl 1.1.0 rebuild

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-02-25 14:17:42 UTC (rev 289531)
+++ PKGBUILD2017-02-25 14:25:28 UTC (rev 289532)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.4.0
-pkgrel=2
+pkgrel=3
 pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
 arch=('i686' 'x86_64')
 url='http://openvpn.net/index.php/open-source.html'


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-12-07 Thread Christian Hesse
Date: Wednesday, December 7, 2016 @ 12:34:26
  Author: eworm
Revision: 282900

upgpkg: openvpn 2.3.14-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-12-07 09:58:36 UTC (rev 282899)
+++ PKGBUILD2016-12-07 12:34:26 UTC (rev 282900)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.13
+pkgver=2.3.14
 pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
@@ -13,7 +13,7 @@
 license=('custom')
 
source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
-sha256sums=('9cde0c8000fd32d5275adb55f8bb1d8ba429ff3de35f60a36e81f3859b7537e0'
+sha256sums=('f3a0d0eaf8d544409f76a9f2a238a0cd3dde9e1a9c1f98ac732a8b572bcdee98'
 'SKIP'
 '28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-11-03 Thread Christian Hesse
Date: Thursday, November 3, 2016 @ 13:18:54
  Author: eworm
Revision: 279793

upgpkg: openvpn 2.3.13-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-11-03 13:14:49 UTC (rev 279792)
+++ PKGBUILD2016-11-03 13:18:54 UTC (rev 279793)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.12
+pkgver=2.3.13
 pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
@@ -13,7 +13,7 @@
 license=('custom')
 
source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
-sha256sums=('13b963414e2430215981868c77b9795d93653ee535a2d73576f7bb2c28200abc'
+sha256sums=('9cde0c8000fd32d5275adb55f8bb1d8ba429ff3de35f60a36e81f3859b7537e0'
 'SKIP'
 '28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-11-01 Thread Christian Hesse
Date: Tuesday, November 1, 2016 @ 21:30:28
  Author: eworm
Revision: 279703

download sources via https

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-11-01 21:26:40 UTC (rev 279702)
+++ PKGBUILD2016-11-01 21:30:28 UTC (rev 279703)
@@ -11,7 +11,7 @@
 optdepends=('easy-rsa: easy CA and certificate handling')
 makedepends=('systemd')
 license=('custom')
-source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
 sha256sums=('13b963414e2430215981868c77b9795d93653ee535a2d73576f7bb2c28200abc'
 'SKIP'


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-08-24 Thread Christian Hesse
Date: Wednesday, August 24, 2016 @ 06:42:41
  Author: eworm
Revision: 274621

upgpkg: openvpn 2.3.12-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-08-24 00:02:46 UTC (rev 274620)
+++ PKGBUILD2016-08-24 06:42:41 UTC (rev 274621)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.11
-pkgrel=3
+pkgver=2.3.12
+pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;
@@ -13,7 +13,7 @@
 license=('custom')
 
source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
-sha256sums=('0f5f1ca1dc5743fa166d93dd4ec952f014b5f33bafd88f0ea34b455cae1434a7'
+sha256sums=('13b963414e2430215981868c77b9795d93653ee535a2d73576f7bb2c28200abc'
 'SKIP'
 '28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-08-17 Thread Christian Hesse
Date: Wednesday, August 17, 2016 @ 16:32:19
  Author: eworm
Revision: 273875

upgpkg: openvpn 2.3.11-3

rebuild with latest changes

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-08-17 15:22:50 UTC (rev 273874)
+++ PKGBUILD2016-08-17 16:32:19 UTC (rev 273875)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.3.11
-pkgrel=2
+pkgrel=3
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn@.service)

2016-07-19 Thread Christian Hesse
Date: Tuesday, July 19, 2016 @ 06:16:36
  Author: eworm
Revision: 271994

update the systemd unit file (FS#43278)

Note that we add After= for targets, but skip Wants=. This ensures correct
ordering, but does not break by pulling in non-existent targets.

We do not use upstream unit files, though. We have different structure and
do not want to break configuration for everybody.

Modified:
  openvpn/trunk/PKGBUILD
  openvpn/trunk/openvpn@.service

--+
 PKGBUILD |3 +--
 openvpn@.service |6 --
 2 files changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-19 05:53:15 UTC (rev 271993)
+++ PKGBUILD2016-07-19 06:16:36 UTC (rev 271994)
@@ -11,12 +11,11 @@
 optdepends=('easy-rsa: easy CA and certificate handling')
 makedepends=('systemd')
 license=('custom')
-install=openvpn.install
 
source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
 sha256sums=('0f5f1ca1dc5743fa166d93dd4ec952f014b5f33bafd88f0ea34b455cae1434a7'
 'SKIP'
-'47a4ee993f8aaa7370e9a84384fcfc993fd76aa4db11c46629b156d0c5fad49a')
+'28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
 
 build() {

Modified: openvpn@.service
===
--- openvpn@.service2016-07-19 05:53:15 UTC (rev 271993)
+++ openvpn@.service2016-07-19 06:16:36 UTC (rev 271994)
@@ -1,10 +1,12 @@
 [Unit]
-Description=OpenVPN connection to %i
+Description=OpenVPN connection to %I
+After=syslog.target network.target network-online.target
+Documentation=man:openvpn(8)
 
 [Service]
 PrivateTmp=true
 Type=forking
-ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config /etc/openvpn/%i.conf 
--daemon openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config %i.conf --daemon 
openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
 PIDFile=/run/openvpn@%i.pid
 CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH
 LimitNPROC=10


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn.install)

2016-07-18 Thread Christian Hesse
Date: Tuesday, July 19, 2016 @ 05:53:15
  Author: eworm
Revision: 271993

drop install script, add optdepends for easy-rsa

Modified:
  openvpn/trunk/PKGBUILD
Deleted:
  openvpn/trunk/openvpn.install

-+
 PKGBUILD|4 ++--
 openvpn.install |8 
 2 files changed, 2 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-18 22:47:12 UTC (rev 271992)
+++ PKGBUILD2016-07-19 05:53:15 UTC (rev 271993)
@@ -8,11 +8,11 @@
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;
 depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
 makedepends=('systemd')
 license=('custom')
 install=openvpn.install
-source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz
-
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz.asc
+source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
 openvpn@.service)
 sha256sums=('0f5f1ca1dc5743fa166d93dd4ec952f014b5f33bafd88f0ea34b455cae1434a7'
 'SKIP'

Deleted: openvpn.install
===
--- openvpn.install 2016-07-18 22:47:12 UTC (rev 271992)
+++ openvpn.install 2016-07-19 05:53:15 UTC (rev 271993)
@@ -1,8 +0,0 @@
-## arg 1:  the new package version
-## arg 2:  the old package version
-post_upgrade() {
-  if [ $(vercmp 2.3.2-1 $2) -ge 0 ]; then
-echo ">>> easy-rsa has moved into its own package. Run:"
-echo ">>>  # pacman -S easy-rsa"
-  fi
-}


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-07-15 Thread Christian Hesse
Date: Friday, July 15, 2016 @ 13:14:16
  Author: eworm
Revision: 271901

upgpkg: openvpn 2.3.11-2

enable PKCS#11 support

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-15 13:11:17 UTC (rev 271900)
+++ PKGBUILD2016-07-15 13:14:16 UTC (rev 271901)
@@ -3,11 +3,11 @@
 
 pkgname=openvpn
 pkgver=2.3.11
-pkgrel=1
+pkgrel=2
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;
-depends=('openssl' 'lzo' 'iproute2' 'libsystemd')
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
 makedepends=('systemd')
 license=('custom')
 install=openvpn.install
@@ -28,6 +28,7 @@
 --mandir=/usr/share/man \
 --enable-iproute2 \
 --enable-systemd \
+--enable-pkcs11 \
 --enable-x509-alt-username
   make
 }


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn@.service)

2016-05-12 Thread Bartłomiej Piotrowski
Date: Thursday, May 12, 2016 @ 22:24:51
  Author: bpiotrowski
Revision: 267908

upgpkg: openvpn 2.3.11-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD
  openvpn/trunk/openvpn@.service

--+
 PKGBUILD |   18 --
 openvpn@.service |7 ++-
 2 files changed, 18 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-05-12 20:17:28 UTC (rev 267907)
+++ PKGBUILD2016-05-12 20:24:51 UTC (rev 267908)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.10
+pkgver=2.3.11
 pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
@@ -11,12 +11,12 @@
 makedepends=('systemd')
 license=('custom')
 install=openvpn.install
-source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
-
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
+source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz
+
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz.asc
 openvpn@.service)
-sha256sums=('f8b0b5b92e35bbca1db1a7e6b49e04639e45634e9accd460459b40b2c99ec8f6'
+sha256sums=('0f5f1ca1dc5743fa166d93dd4ec952f014b5f33bafd88f0ea34b455cae1434a7'
 'SKIP'
-'860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
+'47a4ee993f8aaa7370e9a84384fcfc993fd76aa4db11c46629b156d0c5fad49a')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
 
 build() {
@@ -27,24 +27,30 @@
 --enable-password-save \
 --mandir=/usr/share/man \
 --enable-iproute2 \
---enable-systemd
+--enable-systemd \
+--enable-x509-alt-username
   make
 }
 
 package() {
   cd "${srcdir}"/$pkgname-$pkgver
+
   # Install openvpn
   make DESTDIR="${pkgdir}" install
   install -d -m755 "${pkgdir}"/etc/openvpn
+
   # Install examples
   install -d -m755 "${pkgdir}"/usr/share/openvpn
   cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
+
   # Install license
   install -d -m755 "${pkgdir}"/usr/share/licenses/${pkgname}/
   ln -sf /usr/share/doc/${pkgname}/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/${pkgname}/
+
   # Install contrib
   install -d -m755 "${pkgdir}"/usr/share/openvpn/contrib
   cp -r contrib "${pkgdir}"/usr/share/openvpn
+
   # Install systemd service
   install -D -m644 "${srcdir}"/openvpn@.service 
"${pkgdir}"/usr/lib/systemd/system/openvpn@.service
 }

Modified: openvpn@.service
===
--- openvpn@.service2016-05-12 20:17:28 UTC (rev 267907)
+++ openvpn@.service2016-05-12 20:24:51 UTC (rev 267908)
@@ -2,9 +2,14 @@
 Description=OpenVPN connection to %i
 
 [Service]
+PrivateTmp=true
 Type=forking
-ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config /etc/openvpn/%i.conf 
--daemon openvpn@%i --writepid /run/openvpn@%i.pid
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config /etc/openvpn/%i.conf 
--daemon openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
 PIDFile=/run/openvpn@%i.pid
+CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH
+LimitNPROC=10
+DeviceAllow=/dev/null rw
+DeviceAllow=/dev/net/tun rw
 
 [Install]
 WantedBy=multi-user.target


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-03-14 Thread Bartłomiej Piotrowski
Date: Monday, March 14, 2016 @ 12:18:30
  Author: bpiotrowski
Revision: 261437

upgpkg: openvpn 2.3.10-1

new upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-03-14 11:04:08 UTC (rev 261436)
+++ PKGBUILD2016-03-14 11:18:30 UTC (rev 261437)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.9
-pkgrel=2
+pkgver=2.3.10
+pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;
@@ -14,7 +14,7 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-sha256sums=('2c12fe9ea641ac1291e70322cc500641c84e5903dd4f40bf2eda7e9f209b2f9c'
+sha256sums=('f8b0b5b92e35bbca1db1a7e6b49e04639e45634e9accd460459b40b2c99ec8f6'
 'SKIP'
 '860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2016-03-03 Thread Felix Yan
Date: Thursday, March 3, 2016 @ 10:43:54
  Author: fyan
Revision: 260596

OpenSSL 1.0.2g rebuild

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-03-03 09:37:34 UTC (rev 260595)
+++ PKGBUILD2016-03-03 09:43:54 UTC (rev 260596)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.3.9
-pkgrel=1
+pkgrel=2
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
 url="http://openvpn.net/index.php/open-source.html;


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2015-09-14 Thread Sébastien Luttringer
Date: Monday, September 14, 2015 @ 14:24:20
  Author: seblu
Revision: 246028

upgpkg: openvpn 2.3.8-1

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-09-13 23:28:26 UTC (rev 246027)
+++ PKGBUILD2015-09-14 12:24:20 UTC (rev 246028)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler 
 
 pkgname=openvpn
-pkgver=2.3.6
+pkgver=2.3.8
 pkgrel=1
 pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
 arch=(i686 x86_64)
@@ -14,7 +14,7 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-sha256sums=('7baed2ff39c12e1a1a289ec0b46fcc49ff094ca58b8d8d5f29b36ac649ee5b26'
+sha256sums=('532435eff61c14b44a583f27b72f93e7864e96c95fe51134ec0ad4b1b1107c51'
 'SKIP'
 '860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
 validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2015-08-12 Thread Allan McRae
Date: Wednesday, August 12, 2015 @ 12:19:11
  Author: allan
Revision: 243311

add validpgpkeys

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |1 +
 1 file changed, 1 insertion(+)

Modified: PKGBUILD
===
--- PKGBUILD2015-08-12 10:19:08 UTC (rev 243310)
+++ PKGBUILD2015-08-12 10:19:11 UTC (rev 243311)
@@ -17,6 +17,7 @@
 sha256sums=('7baed2ff39c12e1a1a289ec0b46fcc49ff094ca58b8d8d5f29b36ac649ee5b26'
 'SKIP'
 '860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
+validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
 
 build() {
   cd ${srcdir}/$pkgname-$pkgver


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2014-12-02 Thread Felix Yan
Date: Tuesday, December 2, 2014 @ 11:58:03
  Author: fyan
Revision: 227248

upgpkg: openvpn 2.3.6-1

upstream new release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-12-02 07:22:42 UTC (rev 227247)
+++ PKGBUILD2014-12-02 10:58:03 UTC (rev 227248)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.5
+pkgver=2.3.6
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -14,7 +14,7 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-sha256sums=('d93b447b014a41ec1550c3b760871aa72d7c09f1b5c6fc1e013d3073ac29ca21'
+sha256sums=('7baed2ff39c12e1a1a289ec0b46fcc49ff094ca58b8d8d5f29b36ac649ee5b26'
 'SKIP'
 '860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
 


[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2014-10-30 Thread Thomas Bächler
Date: Thursday, October 30, 2014 @ 23:36:50
  Author: thomas
Revision: 225504

upgpkg: openvpn 2.3.5-1

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-10-30 22:23:03 UTC (rev 225503)
+++ PKGBUILD2014-10-30 22:36:50 UTC (rev 225504)
@@ -2,12 +2,12 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.4
+pkgver=2.3.5
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
-depends=('openssl' 'lzo' 'iproute2')
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd')
 makedepends=('systemd')
 license=('custom')
 install=openvpn.install
@@ -14,7 +14,7 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-sha256sums=('af506d5f48568fa8d2f2435cb3fad35f9a9a8f263999ea6df3ba296960cec85a'
+sha256sums=('d93b447b014a41ec1550c3b760871aa72d7c09f1b5c6fc1e013d3073ac29ca21'
 'SKIP'
 '860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
 


[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn@.service)

2014-05-03 Thread Thomas Bächler
Date: Saturday, May 3, 2014 @ 09:07:32
  Author: thomas
Revision: 211983

upgpkg: openvpn 2.3.4-1

Modified:
  openvpn/trunk/PKGBUILD
  openvpn/trunk/openvpn@.service

--+
 PKGBUILD |8 
 openvpn@.service |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-05-03 05:37:45 UTC (rev 211982)
+++ PKGBUILD2014-05-03 07:07:32 UTC (rev 211983)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.3
+pkgver=2.3.4
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -14,9 +14,9 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-md5sums=('5c66ea3143ac884a3075521bd74ede06'
- 'SKIP'
- '71fab8d1c2aa3a1f2609e259eaaf88b3')
+sha256sums=('af506d5f48568fa8d2f2435cb3fad35f9a9a8f263999ea6df3ba296960cec85a'
+'SKIP'
+'860976d954bd1db95861b95f0ef42e4e80618aa23a9f2aed26d17ee3d09110df')
 
 build() {
   cd ${srcdir}/$pkgname-$pkgver

Modified: openvpn@.service
===
--- openvpn@.service2014-05-03 05:37:45 UTC (rev 211982)
+++ openvpn@.service2014-05-03 07:07:32 UTC (rev 211983)
@@ -3,7 +3,8 @@
 
 [Service]
 Type=forking
-ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config /etc/openvpn/%i.conf 
--daemon openvpn@%i
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config /etc/openvpn/%i.conf 
--daemon openvpn@%i --writepid /run/openvpn@%i.pid
+PIDFile=/run/openvpn@%i.pid
 
 [Install]
 WantedBy=multi-user.target



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2014-04-09 Thread Thomas Bächler
Date: Wednesday, April 9, 2014 @ 22:20:45
  Author: thomas
Revision: 210092

upgpkg: openvpn 2.3.3-1

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-04-09 19:30:13 UTC (rev 210091)
+++ PKGBUILD2014-04-09 20:20:45 UTC (rev 210092)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.2
-pkgrel=2
+pkgver=2.3.3
+pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
@@ -14,7 +14,7 @@
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn@.service)
-md5sums=('06e5f93dbf13f2c19647ca15ffc23ac1'
+md5sums=('5c66ea3143ac884a3075521bd74ede06'
  'SKIP'
  '71fab8d1c2aa3a1f2609e259eaaf88b3')
 



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2013-06-06 Thread Thomas Bächler
Date: Friday, June 7, 2013 @ 01:15:03
  Author: thomas
Revision: 187843

upgpkg: openvpn 2.3.2-1

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-06-06 20:23:24 UTC (rev 187842)
+++ PKGBUILD2013-06-06 23:15:03 UTC (rev 187843)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.1
-pkgrel=2
+pkgver=2.3.2
+pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
@@ -18,7 +18,7 @@
 
http://build.openvpn.net/downloads/releases/easy-rsa-2.2.0_master.tar.gz.asc
 openvpn@.service
 openvpn-2.3.0-fix-systemd-ask-password-path.patch)
-md5sums=('57a3b64597fc37b7842a3fde354d8bbe'
+md5sums=('06e5f93dbf13f2c19647ca15ffc23ac1'
  'SKIP'
  'fbf818b6e1f212e77b9ce0e6d92584a1'
  'SKIP'



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2013-05-03 Thread Bartłomiej Piotrowski
Date: Friday, May 3, 2013 @ 14:30:46
  Author: bpiotrowski
Revision: 184196

upgpkg: openvpn 2.3.1-1

- upstream release

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-03 12:28:54 UTC (rev 184195)
+++ PKGBUILD2013-05-03 12:30:46 UTC (rev 184196)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.3.0
-pkgrel=2
+pkgver=2.3.1
+pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
@@ -18,10 +18,10 @@
 
http://build.openvpn.net/downloads/releases/easy-rsa-2.2.0_master.tar.gz.asc
 openvpn@.service
 openvpn-2.3.0-fix-systemd-ask-password-path.patch)
-md5sums=('56cffde5d5320e0b1ec364d3e486aca9'
- '3f67e2fa605800a964dbbcfca644d283'
+md5sums=('57a3b64597fc37b7842a3fde354d8bbe'
+ 'SKIP'
  'fbf818b6e1f212e77b9ce0e6d92584a1'
- '46df49b85f9850fec287e311279bdbef'
+ 'SKIP'
  '0846aa59d0b123d61030890f9a4135ae'
  'e1bd1523e38745e948c710db1a330bb1')
 options=(!libtool)



[arch-commits] Commit in openvpn/trunk (PKGBUILD openvpn@.service)

2012-08-17 Thread Jan Steffens
Date: Friday, August 17, 2012 @ 19:03:39
  Author: heftig
Revision: 165390

Add systemd service

Added:
  openvpn/trunk/openvpn@.service
Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |5 -
 openvpn@.service |   10 ++
 2 files changed, 14 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-08-17 22:53:26 UTC (rev 165389)
+++ PKGBUILD2012-08-17 23:03:39 UTC (rev 165390)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.2.2
-pkgrel=1
+pkgrel=2
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
@@ -14,11 +14,13 @@
 etc/conf.d/openvpn-tapdev)
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
+openvpn@.service
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
 md5sums=('c5181e27b7945fa6276d21873329c5c7'
  '81ff11ec8cd9fc3c8bc646aae24c4298'
+ '44047df812a3fcd57a7e36a61732a9b9'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')
@@ -69,4 +71,5 @@
   install -D -m755 $srcdir/openvpn.rc $pkgdir/etc/rc.d/openvpn
   install -D -m755 $srcdir/openvpn-tapdev.rc $pkgdir/etc/rc.d/openvpn-tapdev
   install -D -m644 $srcdir/openvpn-tapdev.conf 
$pkgdir/etc/conf.d/openvpn-tapdev
+  install -D -m644 $srcdir/openvpn@.service 
$pkgdir/usr/lib/systemd/system/openvpn@.service
 }

Added: openvpn@.service
===
--- openvpn@.service(rev 0)
+++ openvpn@.service2012-08-17 23:03:39 UTC (rev 165390)
@@ -0,0 +1,10 @@
+[Unit]
+Description=OpenVPN connection to %i
+After=network.target
+
+[Service]
+Type=forking
+ExecStart=/usr/sbin/openvpn --config /etc/openvpn/%i.conf --daemon openvpn@%i 
--cd /etc/openvpn
+
+[Install]
+WantedBy=multi-user.target



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2012-01-03 Thread Thomas Bächler
Date: Tuesday, January 3, 2012 @ 16:27:06
  Author: thomas
Revision: 145901

upgpkg: openvpn 2.2.2-1: upstream update

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-01-03 21:24:33 UTC (rev 145900)
+++ PKGBUILD2012-01-03 21:27:06 UTC (rev 145901)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.2.1
+pkgver=2.2.2
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -13,10 +13,12 @@
 usr/share/openvpn/easy-rsa/openssl-1.0.0.cnf
 etc/conf.d/openvpn-tapdev)
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
+
http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz.asc
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('500bee5449b29906150569aaf2eb2730'
+md5sums=('c5181e27b7945fa6276d21873329c5c7'
+ '81ff11ec8cd9fc3c8bc646aae24c4298'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2011-08-13 Thread Thomas Bächler
Date: Saturday, August 13, 2011 @ 13:34:29
  Author: thomas
Revision: 135441

openvpn: upstream update, fix FS#24797, FS#19376

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |   19 ++-
 1 file changed, 14 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2011-08-13 13:28:32 UTC (rev 135440)
+++ PKGBUILD2011-08-13 17:34:29 UTC (rev 135441)
@@ -2,21 +2,21 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.2.0
+pkgver=2.2.1
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
-depends=('openssl' 'lzo2')
+depends=('openssl' 'lzo2' 'iproute2')
 license=('custom')
 backup=(usr/share/openvpn/easy-rsa/vars
-usr/share/openvpn/easy-rsa/openssl.cnf
+usr/share/openvpn/easy-rsa/openssl-1.0.0.cnf
 etc/conf.d/openvpn-tapdev)
 source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('4f440603eac45fec7be218b87d570834'
+md5sums=('500bee5449b29906150569aaf2eb2730'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')
@@ -24,7 +24,11 @@
 build() {
   cd $srcdir/$pkgname-$pkgver
   # Build openvpn
-  CFLAGS=$CFLAGS -DPLUGIN_LIBDIR=\\\/usr/lib/openvpn\\\ ./configure 
--prefix=/usr --enable-password-save --mandir=/usr/share/man
+  CFLAGS=$CFLAGS -DPLUGIN_LIBDIR=\\\/usr/lib/openvpn\\\ ./configure \
+--prefix=/usr \
+--enable-password-save \
+--mandir=/usr/share/man \
+--enable-iproute2
   make
 
   # Build plugins
@@ -50,10 +54,15 @@
   for plug in auth-pam down-root; do
 cd $srcdir/$pkgname-$pkgver/plugin/$plug
 install -D -m755 openvpn-$plug.so $pkgdir/usr/lib/openvpn/openvpn-$plug.so
+cd -
   done
+  # Install contrib
+  install -d -m755 $pkgdir/usr/share/openvpn/contrib
+  cp -r contrib $pkgdir/usr/share/openvpn
   # Install easy-rsa
   cd $srcdir/$pkgname-$pkgver
   make -C easy-rsa/2.0 install DESTDIR=$pkgdir 
PREFIX=usr/share/openvpn/easy-rsa
+  rm -f ${pkgdir}/usr/share/openvpn/easy-rsa/openssl-0.9.?.cnf
   # Install rc scripts
   install -D -m755 $srcdir/openvpn.rc $pkgdir/etc/rc.d/openvpn
   install -D -m755 $srcdir/openvpn-tapdev.rc $pkgdir/etc/rc.d/openvpn-tapdev



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2011-05-14 Thread Thomas Bächler
Date: Saturday, May 14, 2011 @ 06:10:30
  Author: thomas
Revision: 123913

openvpn: Upstream update (2.1.4-2.2.0)

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2011-05-14 10:01:55 UTC (rev 123912)
+++ PKGBUILD2011-05-14 10:10:30 UTC (rev 123913)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.1.4
+pkgver=2.2.0
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -16,7 +16,7 @@
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('96a11868082685802489254f03ff3bde'
+md5sums=('4f440603eac45fec7be218b87d570834'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2010-11-13 Thread Thomas Bächler
Date: Saturday, November 13, 2010 @ 08:55:32
  Author: thomas
Revision: 98730

openvpn 2.1.4: Upstream bugfix update

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |   40 +---
 1 file changed, 25 insertions(+), 15 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2010-11-13 11:11:51 UTC (rev 98729)
+++ PKGBUILD2010-11-13 13:55:32 UTC (rev 98730)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.1.3
+pkgver=2.1.4
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -12,40 +12,50 @@
 backup=(usr/share/openvpn/easy-rsa/vars
 usr/share/openvpn/easy-rsa/openssl.cnf
 etc/conf.d/openvpn-tapdev)
-source=(http://openvpn.net/release/openvpn-$pkgver.tar.gz
+source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.gz
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('7486d3e270ba4b033e311d3e022a0ad7'
+md5sums=('96a11868082685802489254f03ff3bde'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')
 
 build() {
   cd $srcdir/$pkgname-$pkgver
-  # Build and install openvpn
+  # Build openvpn
   CFLAGS=$CFLAGS -DPLUGIN_LIBDIR=\\\/usr/lib/openvpn\\\ ./configure 
--prefix=/usr --enable-password-save --mandir=/usr/share/man
-  make || return 1
-  make DESTDIR=$pkgdir install || return 1
+  make
+
+  # Build plugins
+  for plug in auth-pam down-root; do
+cd $srcdir/$pkgname-$pkgver/plugin/$plug
+make
+  done
+}
+
+package() {
+  cd $srcdir/$pkgname-$pkgver
+  # Install openvpn
+  make DESTDIR=$pkgdir install
   install -d -m755 $pkgdir/etc/openvpn
   # Install examples
   install -d -m755 $pkgdir/usr/share/openvpn
-  cp -r sample-config-files $pkgdir/usr/share/openvpn/examples || return 1
+  cp -r sample-config-files $pkgdir/usr/share/openvpn/examples
   find $pkgdir/usr/share/openvpn -type f -exec chmod 644 {} \;
   find $pkgdir/usr/share/openvpn -type d -exec chmod 755 {} \;
   # Install license
-  install -D -m644 COPYING $pkgdir/usr/share/licenses/$pkgname/COPYING || 
return 1
-  # Build and install plugins
+  install -D -m644 COPYING $pkgdir/usr/share/licenses/$pkgname/COPYING
+  # Install plugins
   for plug in auth-pam down-root; do
 cd $srcdir/$pkgname-$pkgver/plugin/$plug
-make || return 1 
-install -D -m755 openvpn-$plug.so $pkgdir/usr/lib/openvpn/openvpn-$plug.so 
|| return 1
+install -D -m755 openvpn-$plug.so $pkgdir/usr/lib/openvpn/openvpn-$plug.so
   done
   # Install easy-rsa
   cd $srcdir/$pkgname-$pkgver
-  make -C easy-rsa/2.0 install DESTDIR=$pkgdir 
PREFIX=usr/share/openvpn/easy-rsa || return 1
+  make -C easy-rsa/2.0 install DESTDIR=$pkgdir 
PREFIX=usr/share/openvpn/easy-rsa
   # Install rc scripts
-  install -D -m755 $srcdir/openvpn.rc $pkgdir/etc/rc.d/openvpn || return 1
-  install -D -m755 $srcdir/openvpn-tapdev.rc $pkgdir/etc/rc.d/openvpn-tapdev 
|| return 1
-  install -D -m644 $srcdir/openvpn-tapdev.conf 
$pkgdir/etc/conf.d/openvpn-tapdev || return 1
+  install -D -m755 $srcdir/openvpn.rc $pkgdir/etc/rc.d/openvpn
+  install -D -m755 $srcdir/openvpn-tapdev.rc $pkgdir/etc/rc.d/openvpn-tapdev
+  install -D -m644 $srcdir/openvpn-tapdev.conf 
$pkgdir/etc/conf.d/openvpn-tapdev
 }



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2010-09-05 Thread Thomas Bächler
Date: Monday, September 6, 2010 @ 01:41:11
  Author: thomas
Revision: 90010

openvpn: Upstream update to 2.1.3

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2010-09-06 05:37:29 UTC (rev 90009)
+++ PKGBUILD2010-09-06 05:41:11 UTC (rev 90010)
@@ -2,8 +2,8 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.1.1
-pkgrel=2
+pkgver=2.1.3
+pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;
@@ -16,7 +16,7 @@
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('b273ed2b5ec8616fb9834cde8634bce7'
+md5sums=('7486d3e270ba4b033e311d3e022a0ad7'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2010-03-31 Thread Pierre Schmitz
Date: Wednesday, March 31, 2010 @ 22:26:14
  Author: pierre
Revision: 75211

upgpkg: openvpn 2.1.1-2
openssl/heimdal rebuild

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2010-04-01 02:25:00 UTC (rev 75210)
+++ PKGBUILD2010-04-01 02:26:14 UTC (rev 75211)
@@ -3,7 +3,7 @@
 
 pkgname=openvpn
 pkgver=2.1.1
-pkgrel=1
+pkgrel=2
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
 url=http://openvpn.net/index.php/open-source.html;



[arch-commits] Commit in openvpn/trunk (PKGBUILD)

2010-01-31 Thread Thomas Bächler
Date: Sunday, January 31, 2010 @ 07:58:44
  Author: thomas
Revision: 66514

Upstream update (2.1.1)

Modified:
  openvpn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2010-01-31 12:40:59 UTC (rev 66513)
+++ PKGBUILD2010-01-31 12:58:44 UTC (rev 66514)
@@ -2,7 +2,7 @@
 # Maintainer: Thomas Bächler tho...@archlinux.org
 
 pkgname=openvpn
-pkgver=2.1_rc20
+pkgver=2.1.1
 pkgrel=1
 pkgdesc=An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)
 arch=(i686 x86_64)
@@ -16,7 +16,7 @@
 openvpn.rc
 openvpn-tapdev.rc
 openvpn-tapdev.conf)
-md5sums=('8187f8f21507faac5e320e32747203b8'
+md5sums=('b273ed2b5ec8616fb9834cde8634bce7'
  'a3809b9727f0c2af2d0770f5c7442db2'
  'd2c48e970088d679dd3c2afd914ff731'
  '722f483c9e3ce2ec66d3301aaf7cf3d5')