diff --git a/debian-sbuild/config/variants.amd64.conf b/debian-sbuild/config/variants.amd64.conf index 6940f10a..ea115c02 100644 --- a/debian-sbuild/config/variants.amd64.conf +++ b/debian-sbuild/config/variants.amd64.conf @@ -4,5 +4,4 @@ debian bullseye amd64 debian bookworm amd64 ubuntu focal amd64 ubuntu jammy amd64 -ubuntu lunar amd64 ubuntu mantic amd64 diff --git a/debian-sbuild/config/variants.arm64.conf b/debian-sbuild/config/variants.arm64.conf index 668be491..b20b98cf 100644 --- a/debian-sbuild/config/variants.arm64.conf +++ b/debian-sbuild/config/variants.arm64.conf @@ -2,5 +2,4 @@ debian bullseye arm64 debian bookworm arm64 ubuntu focal arm64 ubuntu jammy arm64 -ubuntu lunar arm64 ubuntu mantic arm64 diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/changelog b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/changelog deleted file mode 100644 index dc1d2cb0..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/changelog +++ /dev/null @@ -1,65 +0,0 @@ -openvpn-dco-dkms (0.0+git20230324-1~exp1) experimental; urgency=medium - - * New upstream version 0.0+git20230324 - - target experimental due to the freeze - - new ovpn-dco-v2 module to be used with OpenVPN 2.6.2+. Not adding a - versioned relationship to untangle testing migration, because it will - just not use the "wrong" version and run unaccelerated. - * d/dkms: rename module to ovpn-dco-v2 - - -- Bernhard Schmidt Sat, 25 Mar 2023 00:01:17 +0100 - -openvpn-dco-dkms (0.0+git20230125-1) unstable; urgency=medium - - * New upstream version 0.0+git20230125 - - Fixes build with kernel version 6.2 (Closes: #1027799) - - -- Bernhard Schmidt Wed, 25 Jan 2023 21:44:50 +0100 - -openvpn-dco-dkms (0.0+git20221022-1) unstable; urgency=medium - - * New upstream version 0.0+git20221022 - * Fix build with kernel version > 5.19 - - -- Bernhard Schmidt Tue, 08 Nov 2022 21:33:46 +0100 - -openvpn-dco-dkms (0.0+git20220816-1) unstable; urgency=medium - - * New upstream version 0.0+git20220816 - * Drop patch applied upstream - - -- Bernhard Schmidt Thu, 18 Aug 2022 10:35:42 +0200 - -openvpn-dco-dkms (0.0+git20220801-1) unstable; urgency=medium - - [ Andreas Beckmann ] - * Switch to dh-sequence-dkms. - * Let dh_dkms perform the version substitution. - * Declare Testsuite: autopkgtest-pkg-dkms. - - [ Bernhard Schmidt ] - * New upstream version 0.0+git20220801 - * Add patch pending upstream to fix UDPv6 fragmentation - - -- Bernhard Schmidt Tue, 09 Aug 2022 11:42:30 +0200 - -openvpn-dco-dkms (0.0+git20220421-1) unstable; urgency=medium - - * New upstream version 0.0+git20220421 - * Bump Standards-Version to 4.6.0, no changes needed - * add Enhances: openvpn relationship - - -- Bernhard Schmidt Tue, 10 May 2022 21:12:23 +0200 - -openvpn-dco-dkms (0.0+git20220322-1) unstable; urgency=medium - - * New upstream version 0.0+git20220322 - * d/copyright: GPL-2.0-only WITH Linux-syscall-note for kernel header - - -- Bernhard Schmidt Wed, 23 Mar 2022 10:26:43 +0100 - -openvpn-dco-dkms (0.0+git20220320-1) unstable; urgency=medium - - * Initial release (Closes: #1008044) - - -- Bernhard Schmidt Sun, 20 Mar 2022 22:16:06 +0100 diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/control b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/control deleted file mode 100644 index 02fae770..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/control +++ /dev/null @@ -1,25 +0,0 @@ -Source: openvpn-dco-dkms -Section: net -Priority: optional -Maintainer: Bernhard Schmidt -Build-Depends: debhelper-compat (= 13), - dh-sequence-dkms, -Standards-Version: 4.6.0 -Homepage: https://github.com/OpenVPN/ovpn-dco -Vcs-Browser: https://salsa.debian.org/debian/openvpn-dco-dkms -Vcs-Git: https://salsa.debian.org/debian/openvpn-dco-dkms.git -Rules-Requires-Root: no -Testsuite: autopkgtest-pkg-dkms - -Package: openvpn-dco-dkms -Architecture: all -Depends: ${shlibs:Depends}, ${misc:Depends} -Enhances: openvpn -Description: DCO (Data-Channel Offload) kernel module for OpenVPN) - This kernel module allows OpenVPN to offload any data plane management to the - linux kernel, thus allowing it to exploit any Linux low level API, while - avoiding expensive and slow payload transfer between kernel space and user - space. You need a matching dco-enabled OpenVPN to use this, the feature is - supposed to land in OpenVPN 2.6. - . - This package uses DKMS to automatically build the ovpn-dco kernel module. diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/copyright b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/copyright deleted file mode 100644 index 63aa86c5..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/copyright +++ /dev/null @@ -1,63 +0,0 @@ -Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ -Upstream-Name: openvpn-dco-dkms -Upstream-Contact: openvpn-devel@lists.sourceforge.net -Source: https://github.com/OpenVPN/ovpn-dco - -Files: * -Copyright: 2012-2022 OpenVPN, Inc. -License: GPL-2.0-only - -Files: include/uapi/linux/ovpn_dco.h -Copyright: 2019-2021 OpenVPN, Inc. -License: GPL-2.0-only WITH Linux-syscall-note exception - -Files: debian/* -Copyright: 2022 Bernhard Schmidt -License: GPL-2.0-only - -License: GPL-2.0-only - This package is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; version 2. - . - This package is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see - . - On Debian systems, the complete text of the GNU General - Public License version 2 can be found in "/usr/share/common-licenses/GPL-2". - -License: GPL-2.0-only WITH Linux-syscall-note exception - NOTE! This copyright does *not* cover user programs that use kernel services - by normal system calls - this is merely considered normal use of the kernel, - and does *not* fall under the heading of "derived work". Also note that the - GPL below is copyrighted by the Free Software Foundation, but the instance of - code that it refers to (the Linux kernel) is copyrighted by me and others who - actually wrote it. - . - Also note that the only valid version of the GPL as far as the kernel is - concerned is _this_ particular version of the license (ie v2, not v2.2 or v3.x - or whatever), unless explicitly otherwise stated. - . - Linus Torvalds - . - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; version 2 of the License. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program; if not, write to the Free Software Foundation, Inc., - 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA. - . - On Debian and systems the full text of the GNU General Public - License version 2 can be found in the file - "/usr/share/common-licenses/GPL-2". diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/dkms b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/dkms deleted file mode 100644 index 4b32ae30..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/dkms +++ /dev/null @@ -1,9 +0,0 @@ -PACKAGE_NAME="ovpn-dco" -PACKAGE_VERSION="#MODULE_VERSION#" -AUTOINSTALL="yes" -MAKE="make VER=${kernelver} KERNEL_SRC=${kernel_source_dir} REVISION=$PACKAGE_VERSION" -CLEAN="make clean" -BUILT_MODULE_NAME[0]="ovpn-dco-v2" -BUILT_MODULE_LOCATION[0]="drivers/net/ovpn-dco" -DEST_MODULE_LOCATION[0]="/kernel/drivers/net/ovpn-dco" - diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/rules b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/rules deleted file mode 100755 index 8b616da6..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/rules +++ /dev/null @@ -1,26 +0,0 @@ -#!/usr/bin/make -f -# See debhelper(7) (uncomment to enable) -# output every command that modifies files on the build system. -#export DH_VERBOSE = 1 - -include /usr/share/dpkg/pkg-info.mk -export DEB_VERSION_UPSTREAM - -INSTALLDIR=debian/openvpn-dco-dkms/usr/src/ovpn-dco-${DEB_VERSION_UPSTREAM} - -%: - dh $@ - -# Nothing to clean, configure, or build (this all happens after -# installation using dkms) -override_dh_auto_clean: -override_dh_auto_configure: -override_dh_auto_build: -override_dh_auto_install: - mkdir -p ${INSTALLDIR} - for f in compat-include drivers include linux-compat.h Makefile gen-compat-autoconf.sh; do \ - cp -a $$f ${INSTALLDIR}; \ - done - -override_dh_dkms: - dh_dkms -V $(DEB_VERSION_UPSTREAM) diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/salsa-ci.yml b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/salsa-ci.yml deleted file mode 100644 index 33c3a640..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/salsa-ci.yml +++ /dev/null @@ -1,4 +0,0 @@ ---- -include: - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/source/format b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/source/format deleted file mode 100644 index 163aaf8d..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/source/format +++ /dev/null @@ -1 +0,0 @@ -3.0 (quilt) diff --git a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/upstream/signing-key.asc b/debian-sbuild/openvpn-dco-dkms/kinetic/debian/upstream/signing-key.asc deleted file mode 100644 index e65f202d..00000000 --- a/debian-sbuild/openvpn-dco-dkms/kinetic/debian/upstream/signing-key.asc +++ /dev/null @@ -1,63 +0,0 @@ ------BEGIN PGP PUBLIC KEY BLOCK----- - -mQINBFicXUkBEAC9j2L+kJxqetXfslRL/UOqZUNpfNGUjpP2yb+j9UYdZbS3dq67 -i0oYINqKRO4fZEg0VLpW611fTUL3qhKADmSlrktY8p26T79I/TYAUuwlijTFKUVw -3RGpMsfuldnk007uhx7Go5Ss6y7fPzwWxhvwuRhNdh8I+vswrsBMp08dQ36sIjnv -5QQ1MekBiIiOnMwQBgUUSG7rsbGtrIlW0mlScO3fOAI2CtT2J4s3uGnktKsGSuoe -s3qmRVrKceLygEJE9nB3vV7JhCfQWR97HCGrORcq6lBzi4dC0l9Mp28npQ/mcEtg -B2oKA4Gs8qyhhhVLC6lBF38z9gfoLVqA+d9dY1l33atTyNfvA6swiA9hjklAzL3P -zUqabmRzKalhVwhNKnua3Zw21OphLUk6vzZPZ6VB/Xddmenu0MCLx8mubKr+H+cj -2YRgn9Np2NR7J6reSWD/WbG12DKa84rTrCw3bpUDR3PvB3IztRfDGlBonDaL1i62 -bav3zvqEia7kQiR6qLd6KMk4dcpE5UAdLii8yGNBF93aU4UPJg4zhTl4hBANp8jf -tCd4LfxB1aurGfqSlwfE3c1wYXOAplzG/CAbvHch0mA1ckKKb9MYvmInYj/cnPxT -ZBhjT5qBq91qiqNbStVquyBwuyEsa3FpeUopTZWxeO6Ik6hz89g3+Mu2awARAQAB -tDZPcGVuVlBOIC0gU2VjdXJpdHkgTWFpbGluZyBMaXN0IDxzZWN1cml0eUBvcGVu -dnBuLm5ldD6JAjsEEwECACUCGwMFCRLMAwACHgECF4AFAlicy64ECwkIBwQVCgkI -BRYCAwEAAAoJEBL197QvKwHnBNwP/iwosFB99IG2rmBZZOrVi/BnxCphqo8mFSCQ -JppHZR14P6Ij/el464Omjhy5v0DSLzSDNmfLvtIv1MaT3J16dascumBJdq4G4m9J -4wgti9t84hFUJ4jwa2Qlr6ecEHTMtwRvtXL2Ffh/OGJVtyGZvz+pqoCjVNVNY2OM -6SFXuqBfloTO4o2RkBTmM2hQSt5GcOUzYLl4kBHYrA2RducxwXM+2kdVrWLHemZv -033mqGmvElttxnYbnq7g6SBLBAHDK8H7GJ1D07iEPzbIkKEFlSh0TMTjbiQed6NO -/9U/AvBjwS97ecVWWSthqNF0K8lFrlt/NCK09dtAfqWrSKXckjk8wZQ3l++ZzXTN -nqWPJgZpUeicdUUwAGNSJmA9Zsr9vpGGWHM304aTdOBti9i125ziffVJgMRiL2mz -2GsGK4hGCNa+/lnkFx6B0vEsWXse7Us7lZGGBN5sU9GGjw/RRo23Lv+/RmBfDqqL -ilHIxUwzsy98gWSGyUl5cYFw/gIyDo1eeBffsZJk9BgAueUGwj5r4DC4QG5fG/pm -isNDDkQk6oc6ReYzlT44U9+mSV6QjQmeDANFNalmOb/6iiqWj9eAl1f60/FUeuzI -BAXSDFLUTNLjGEB2Lx4dgJtwVPznnuJ7N7OzglYYTHlkPOVBGCkPPeH0cDgDRjZU -jx1sPi7yuQINBGQt16cBEADnxnVJQ98r30bC6qNih7U5u9WZsoTZPNFTLDRnGvr2 -Rsc3kRZyURHc89o6o/4WBtVO8j2FTu+72sTBGiL3XNvBAq5mWy9Bdj6JN8Zflv5T -i54RPPy0OXYF3l7VH5ECu8NByRk5Rolh+mLKTHsEvo3Ox8treG7tJ1rvC3VY0ggh -7evumAdauFOkmv0YKlGW7y6WdArsUlqyM4gPkpfQwHWT8/la9vLjCjdfdPGKj4v/ -N589K8LeOBoHbwTXAfuw8u/w36354MSEKrNdOCzYbUoA3ODRLsO1YXTAmdUysGkE -RBwwOmQTLMueiBqH34sbOsdxnjQGkjYdro+j+EaTN2jkfb1euU31EUC1oMENOu+H -xvC2sB5jB/DD8nbETNO6eIIEHnuzE+9T/LW9ma6PnKHIJRNfQce4r+fiqpLowPdS -hZUpRpx0Y/py6Qm7ki6XHJuaAN2H6F9qA5V8lJ/3cmzhW7E9HwIXjpTTEwFgzyIx -iFREBB+NE4MLEJQAPJBInle85g1R5/MwOdUOLRiHKu6VV/db/PtIqkCLoX/L9iQT -7EXAO33nU9O0QzPtOqN8y2OtK2mBp9GP0jkwz8RrzNA5l49tIV5aSMDXnxEscN6i -fdlCCwwps7fH+hnZnn4++ZzsWjK8vwEUobL9Zh1LurM9Qq51jY9pMS9MpmBDFCe+ -dwARAQABiQRyBBgBCAAmFiEE9VSjaHQSz/697+CjEvX3tC8rAecFAmQt16cCGwIF -CQIEOo8CQAkQEvX3tC8rAefBdCAEGQEIAB0WIQS+WPU50Fm4BjHBKUpB0gllwugt -xwUCZC3XpwAKCRBB0gllwugtx/XPD/9uRk2a6d3JK4y7CzFAe+1kFxzL56G3iAJc -/NB9uODzgO6/jdPxFggQ5odm4CfsPSOQmw9YuvfBfh3+BMghP1YuiZdvlBOnfnxF -2a+FXhSh2Pr9TJQ341uY2Aeaq4OP83fm9YRhwiEQTljSqYAQC28HlUGgVJNfMeZ3 -0YqAIpPz8nSNM33HQXobd2DJIrdB+Y7bQ3v9bOXeAKAhcBQJzpab28DZJHqxwq2R -WQagxHEkLZkaXEUlmTVgfO42se1nPfoIez4aNA3r8Hw3MZhsHm3GdGyKJPX8aurq -v7SBnvZvpew3NRGWMGsY60mp9SHqV5SURSz8Y3JzsiAWkpUJOUg+wqEiAgXYeglF -hX6W6wwgf+HGTnWg6e7XJyHgLdfOZ09cl+7tvh/xDg8/3H0q2UNeEn1TX9ZDjxWr -pDXkGJpCmU/1NGhFGf+BGJFk2esAunT+TGJIZbsBsSwHhDOG0KICWeqtHcECaK+c -OUW39wvTYYa8A7DeU0vV70Oy7FMV7MniiFjH14ArQ9orlxqgHkYbxbbLNA5bOIKg -mxQA581EJfr4DiFWqMkuM7lsi41ISK1MjRjXQ0zc3KE9pivMe+LKwXCseE1Pma8Q -y4k/z08KUb0EX1CLNQRYvGKrDX7qOBkzIi5X9JcchtFy+h43ypJpP/xvI6SU5Cia -1Vl9TM7badj4D/9YgmL/IjZKoSo9ApULQB+3/NWL1CqK4scqIjdI/ZlU+iE+oU42 -3kSSZTwCJxPPLntPk7JI6EjuH+Xeiten6T94MpDXrVbL/aslzOnyL2ytAmd7YKNU -5DMNZNiLhccmLb1Vnhyb+RvND9C/pyJyakl3y8WSVZCY+e7eVvsxoxdncHPSZ13D -rFSD+s3lOXCRXI+P+O19klLXwvrZoygREYKJNVjv+4ENYWcmW+b417Im2Qcxx0HG -8KquFot5xLMlDSxVT70/eQPbPAipARmq72N/m8uL1sA67NTRJCSqUqDvFC07oyiO -C07TH2vynrLHfynGLOD/dngDHm3zsbLlUQuQ4o6wyXzSL0tuw9MjQfKqPV5zLUTX -ryaiOuyOA6xYcgnPs7L0Vc2QU+5HTegLBsz19Db+eNPo0HC1hhPto3wlclpFTW9f -2zvG9Md/PbdhDa3pYfpU6l/N+SYId0QPgE89q1A1rLXf5RHOFAJZMtqmi7U4d+r6 -824wFZUVpfM38d7Q0Bc4x01L2HCmKjjNcgt8k4JsETrK67JQLfZqYqmgR/iUEnrx -fs9ysqfchP3DvFClp8ejzZIn8PaTD88UGWTCpUs4XMaKwXjlZ3C9dcfQSPq8kz76 -u6p710Vi2fEh6CEsaPOzn8WG3fjAaUNP1KJioeAp31FH5DhD9fCv/+6dvw== -=HSQZ ------END PGP PUBLIC KEY BLOCK----- diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/changelog b/debian-sbuild/openvpn-dco-dkms/lunar/debian/changelog deleted file mode 100644 index dc1d2cb0..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/changelog +++ /dev/null @@ -1,65 +0,0 @@ -openvpn-dco-dkms (0.0+git20230324-1~exp1) experimental; urgency=medium - - * New upstream version 0.0+git20230324 - - target experimental due to the freeze - - new ovpn-dco-v2 module to be used with OpenVPN 2.6.2+. Not adding a - versioned relationship to untangle testing migration, because it will - just not use the "wrong" version and run unaccelerated. - * d/dkms: rename module to ovpn-dco-v2 - - -- Bernhard Schmidt Sat, 25 Mar 2023 00:01:17 +0100 - -openvpn-dco-dkms (0.0+git20230125-1) unstable; urgency=medium - - * New upstream version 0.0+git20230125 - - Fixes build with kernel version 6.2 (Closes: #1027799) - - -- Bernhard Schmidt Wed, 25 Jan 2023 21:44:50 +0100 - -openvpn-dco-dkms (0.0+git20221022-1) unstable; urgency=medium - - * New upstream version 0.0+git20221022 - * Fix build with kernel version > 5.19 - - -- Bernhard Schmidt Tue, 08 Nov 2022 21:33:46 +0100 - -openvpn-dco-dkms (0.0+git20220816-1) unstable; urgency=medium - - * New upstream version 0.0+git20220816 - * Drop patch applied upstream - - -- Bernhard Schmidt Thu, 18 Aug 2022 10:35:42 +0200 - -openvpn-dco-dkms (0.0+git20220801-1) unstable; urgency=medium - - [ Andreas Beckmann ] - * Switch to dh-sequence-dkms. - * Let dh_dkms perform the version substitution. - * Declare Testsuite: autopkgtest-pkg-dkms. - - [ Bernhard Schmidt ] - * New upstream version 0.0+git20220801 - * Add patch pending upstream to fix UDPv6 fragmentation - - -- Bernhard Schmidt Tue, 09 Aug 2022 11:42:30 +0200 - -openvpn-dco-dkms (0.0+git20220421-1) unstable; urgency=medium - - * New upstream version 0.0+git20220421 - * Bump Standards-Version to 4.6.0, no changes needed - * add Enhances: openvpn relationship - - -- Bernhard Schmidt Tue, 10 May 2022 21:12:23 +0200 - -openvpn-dco-dkms (0.0+git20220322-1) unstable; urgency=medium - - * New upstream version 0.0+git20220322 - * d/copyright: GPL-2.0-only WITH Linux-syscall-note for kernel header - - -- Bernhard Schmidt Wed, 23 Mar 2022 10:26:43 +0100 - -openvpn-dco-dkms (0.0+git20220320-1) unstable; urgency=medium - - * Initial release (Closes: #1008044) - - -- Bernhard Schmidt Sun, 20 Mar 2022 22:16:06 +0100 diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/control b/debian-sbuild/openvpn-dco-dkms/lunar/debian/control deleted file mode 100644 index 02fae770..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/control +++ /dev/null @@ -1,25 +0,0 @@ -Source: openvpn-dco-dkms -Section: net -Priority: optional -Maintainer: Bernhard Schmidt -Build-Depends: debhelper-compat (= 13), - dh-sequence-dkms, -Standards-Version: 4.6.0 -Homepage: https://github.com/OpenVPN/ovpn-dco -Vcs-Browser: https://salsa.debian.org/debian/openvpn-dco-dkms -Vcs-Git: https://salsa.debian.org/debian/openvpn-dco-dkms.git -Rules-Requires-Root: no -Testsuite: autopkgtest-pkg-dkms - -Package: openvpn-dco-dkms -Architecture: all -Depends: ${shlibs:Depends}, ${misc:Depends} -Enhances: openvpn -Description: DCO (Data-Channel Offload) kernel module for OpenVPN) - This kernel module allows OpenVPN to offload any data plane management to the - linux kernel, thus allowing it to exploit any Linux low level API, while - avoiding expensive and slow payload transfer between kernel space and user - space. You need a matching dco-enabled OpenVPN to use this, the feature is - supposed to land in OpenVPN 2.6. - . - This package uses DKMS to automatically build the ovpn-dco kernel module. diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/copyright b/debian-sbuild/openvpn-dco-dkms/lunar/debian/copyright deleted file mode 100644 index 63aa86c5..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/copyright +++ /dev/null @@ -1,63 +0,0 @@ -Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ -Upstream-Name: openvpn-dco-dkms -Upstream-Contact: openvpn-devel@lists.sourceforge.net -Source: https://github.com/OpenVPN/ovpn-dco - -Files: * -Copyright: 2012-2022 OpenVPN, Inc. -License: GPL-2.0-only - -Files: include/uapi/linux/ovpn_dco.h -Copyright: 2019-2021 OpenVPN, Inc. -License: GPL-2.0-only WITH Linux-syscall-note exception - -Files: debian/* -Copyright: 2022 Bernhard Schmidt -License: GPL-2.0-only - -License: GPL-2.0-only - This package is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; version 2. - . - This package is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see - . - On Debian systems, the complete text of the GNU General - Public License version 2 can be found in "/usr/share/common-licenses/GPL-2". - -License: GPL-2.0-only WITH Linux-syscall-note exception - NOTE! This copyright does *not* cover user programs that use kernel services - by normal system calls - this is merely considered normal use of the kernel, - and does *not* fall under the heading of "derived work". Also note that the - GPL below is copyrighted by the Free Software Foundation, but the instance of - code that it refers to (the Linux kernel) is copyrighted by me and others who - actually wrote it. - . - Also note that the only valid version of the GPL as far as the kernel is - concerned is _this_ particular version of the license (ie v2, not v2.2 or v3.x - or whatever), unless explicitly otherwise stated. - . - Linus Torvalds - . - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; version 2 of the License. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program; if not, write to the Free Software Foundation, Inc., - 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA. - . - On Debian and systems the full text of the GNU General Public - License version 2 can be found in the file - "/usr/share/common-licenses/GPL-2". diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/dkms b/debian-sbuild/openvpn-dco-dkms/lunar/debian/dkms deleted file mode 100644 index 4b32ae30..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/dkms +++ /dev/null @@ -1,9 +0,0 @@ -PACKAGE_NAME="ovpn-dco" -PACKAGE_VERSION="#MODULE_VERSION#" -AUTOINSTALL="yes" -MAKE="make VER=${kernelver} KERNEL_SRC=${kernel_source_dir} REVISION=$PACKAGE_VERSION" -CLEAN="make clean" -BUILT_MODULE_NAME[0]="ovpn-dco-v2" -BUILT_MODULE_LOCATION[0]="drivers/net/ovpn-dco" -DEST_MODULE_LOCATION[0]="/kernel/drivers/net/ovpn-dco" - diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/rules b/debian-sbuild/openvpn-dco-dkms/lunar/debian/rules deleted file mode 100755 index 8b616da6..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/rules +++ /dev/null @@ -1,26 +0,0 @@ -#!/usr/bin/make -f -# See debhelper(7) (uncomment to enable) -# output every command that modifies files on the build system. -#export DH_VERBOSE = 1 - -include /usr/share/dpkg/pkg-info.mk -export DEB_VERSION_UPSTREAM - -INSTALLDIR=debian/openvpn-dco-dkms/usr/src/ovpn-dco-${DEB_VERSION_UPSTREAM} - -%: - dh $@ - -# Nothing to clean, configure, or build (this all happens after -# installation using dkms) -override_dh_auto_clean: -override_dh_auto_configure: -override_dh_auto_build: -override_dh_auto_install: - mkdir -p ${INSTALLDIR} - for f in compat-include drivers include linux-compat.h Makefile gen-compat-autoconf.sh; do \ - cp -a $$f ${INSTALLDIR}; \ - done - -override_dh_dkms: - dh_dkms -V $(DEB_VERSION_UPSTREAM) diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/salsa-ci.yml b/debian-sbuild/openvpn-dco-dkms/lunar/debian/salsa-ci.yml deleted file mode 100644 index 33c3a640..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/salsa-ci.yml +++ /dev/null @@ -1,4 +0,0 @@ ---- -include: - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/source/format b/debian-sbuild/openvpn-dco-dkms/lunar/debian/source/format deleted file mode 100644 index 163aaf8d..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/source/format +++ /dev/null @@ -1 +0,0 @@ -3.0 (quilt) diff --git a/debian-sbuild/openvpn-dco-dkms/lunar/debian/upstream/signing-key.asc b/debian-sbuild/openvpn-dco-dkms/lunar/debian/upstream/signing-key.asc deleted file mode 100644 index e65f202d..00000000 --- a/debian-sbuild/openvpn-dco-dkms/lunar/debian/upstream/signing-key.asc +++ /dev/null @@ -1,63 +0,0 @@ ------BEGIN PGP PUBLIC KEY BLOCK----- - -mQINBFicXUkBEAC9j2L+kJxqetXfslRL/UOqZUNpfNGUjpP2yb+j9UYdZbS3dq67 -i0oYINqKRO4fZEg0VLpW611fTUL3qhKADmSlrktY8p26T79I/TYAUuwlijTFKUVw -3RGpMsfuldnk007uhx7Go5Ss6y7fPzwWxhvwuRhNdh8I+vswrsBMp08dQ36sIjnv -5QQ1MekBiIiOnMwQBgUUSG7rsbGtrIlW0mlScO3fOAI2CtT2J4s3uGnktKsGSuoe -s3qmRVrKceLygEJE9nB3vV7JhCfQWR97HCGrORcq6lBzi4dC0l9Mp28npQ/mcEtg -B2oKA4Gs8qyhhhVLC6lBF38z9gfoLVqA+d9dY1l33atTyNfvA6swiA9hjklAzL3P -zUqabmRzKalhVwhNKnua3Zw21OphLUk6vzZPZ6VB/Xddmenu0MCLx8mubKr+H+cj -2YRgn9Np2NR7J6reSWD/WbG12DKa84rTrCw3bpUDR3PvB3IztRfDGlBonDaL1i62 -bav3zvqEia7kQiR6qLd6KMk4dcpE5UAdLii8yGNBF93aU4UPJg4zhTl4hBANp8jf -tCd4LfxB1aurGfqSlwfE3c1wYXOAplzG/CAbvHch0mA1ckKKb9MYvmInYj/cnPxT -ZBhjT5qBq91qiqNbStVquyBwuyEsa3FpeUopTZWxeO6Ik6hz89g3+Mu2awARAQAB -tDZPcGVuVlBOIC0gU2VjdXJpdHkgTWFpbGluZyBMaXN0IDxzZWN1cml0eUBvcGVu -dnBuLm5ldD6JAjsEEwECACUCGwMFCRLMAwACHgECF4AFAlicy64ECwkIBwQVCgkI -BRYCAwEAAAoJEBL197QvKwHnBNwP/iwosFB99IG2rmBZZOrVi/BnxCphqo8mFSCQ -JppHZR14P6Ij/el464Omjhy5v0DSLzSDNmfLvtIv1MaT3J16dascumBJdq4G4m9J -4wgti9t84hFUJ4jwa2Qlr6ecEHTMtwRvtXL2Ffh/OGJVtyGZvz+pqoCjVNVNY2OM -6SFXuqBfloTO4o2RkBTmM2hQSt5GcOUzYLl4kBHYrA2RducxwXM+2kdVrWLHemZv -033mqGmvElttxnYbnq7g6SBLBAHDK8H7GJ1D07iEPzbIkKEFlSh0TMTjbiQed6NO -/9U/AvBjwS97ecVWWSthqNF0K8lFrlt/NCK09dtAfqWrSKXckjk8wZQ3l++ZzXTN -nqWPJgZpUeicdUUwAGNSJmA9Zsr9vpGGWHM304aTdOBti9i125ziffVJgMRiL2mz -2GsGK4hGCNa+/lnkFx6B0vEsWXse7Us7lZGGBN5sU9GGjw/RRo23Lv+/RmBfDqqL -ilHIxUwzsy98gWSGyUl5cYFw/gIyDo1eeBffsZJk9BgAueUGwj5r4DC4QG5fG/pm -isNDDkQk6oc6ReYzlT44U9+mSV6QjQmeDANFNalmOb/6iiqWj9eAl1f60/FUeuzI -BAXSDFLUTNLjGEB2Lx4dgJtwVPznnuJ7N7OzglYYTHlkPOVBGCkPPeH0cDgDRjZU -jx1sPi7yuQINBGQt16cBEADnxnVJQ98r30bC6qNih7U5u9WZsoTZPNFTLDRnGvr2 -Rsc3kRZyURHc89o6o/4WBtVO8j2FTu+72sTBGiL3XNvBAq5mWy9Bdj6JN8Zflv5T -i54RPPy0OXYF3l7VH5ECu8NByRk5Rolh+mLKTHsEvo3Ox8treG7tJ1rvC3VY0ggh -7evumAdauFOkmv0YKlGW7y6WdArsUlqyM4gPkpfQwHWT8/la9vLjCjdfdPGKj4v/ -N589K8LeOBoHbwTXAfuw8u/w36354MSEKrNdOCzYbUoA3ODRLsO1YXTAmdUysGkE -RBwwOmQTLMueiBqH34sbOsdxnjQGkjYdro+j+EaTN2jkfb1euU31EUC1oMENOu+H -xvC2sB5jB/DD8nbETNO6eIIEHnuzE+9T/LW9ma6PnKHIJRNfQce4r+fiqpLowPdS -hZUpRpx0Y/py6Qm7ki6XHJuaAN2H6F9qA5V8lJ/3cmzhW7E9HwIXjpTTEwFgzyIx -iFREBB+NE4MLEJQAPJBInle85g1R5/MwOdUOLRiHKu6VV/db/PtIqkCLoX/L9iQT -7EXAO33nU9O0QzPtOqN8y2OtK2mBp9GP0jkwz8RrzNA5l49tIV5aSMDXnxEscN6i -fdlCCwwps7fH+hnZnn4++ZzsWjK8vwEUobL9Zh1LurM9Qq51jY9pMS9MpmBDFCe+ -dwARAQABiQRyBBgBCAAmFiEE9VSjaHQSz/697+CjEvX3tC8rAecFAmQt16cCGwIF -CQIEOo8CQAkQEvX3tC8rAefBdCAEGQEIAB0WIQS+WPU50Fm4BjHBKUpB0gllwugt -xwUCZC3XpwAKCRBB0gllwugtx/XPD/9uRk2a6d3JK4y7CzFAe+1kFxzL56G3iAJc -/NB9uODzgO6/jdPxFggQ5odm4CfsPSOQmw9YuvfBfh3+BMghP1YuiZdvlBOnfnxF -2a+FXhSh2Pr9TJQ341uY2Aeaq4OP83fm9YRhwiEQTljSqYAQC28HlUGgVJNfMeZ3 -0YqAIpPz8nSNM33HQXobd2DJIrdB+Y7bQ3v9bOXeAKAhcBQJzpab28DZJHqxwq2R -WQagxHEkLZkaXEUlmTVgfO42se1nPfoIez4aNA3r8Hw3MZhsHm3GdGyKJPX8aurq -v7SBnvZvpew3NRGWMGsY60mp9SHqV5SURSz8Y3JzsiAWkpUJOUg+wqEiAgXYeglF -hX6W6wwgf+HGTnWg6e7XJyHgLdfOZ09cl+7tvh/xDg8/3H0q2UNeEn1TX9ZDjxWr -pDXkGJpCmU/1NGhFGf+BGJFk2esAunT+TGJIZbsBsSwHhDOG0KICWeqtHcECaK+c -OUW39wvTYYa8A7DeU0vV70Oy7FMV7MniiFjH14ArQ9orlxqgHkYbxbbLNA5bOIKg -mxQA581EJfr4DiFWqMkuM7lsi41ISK1MjRjXQ0zc3KE9pivMe+LKwXCseE1Pma8Q -y4k/z08KUb0EX1CLNQRYvGKrDX7qOBkzIi5X9JcchtFy+h43ypJpP/xvI6SU5Cia -1Vl9TM7badj4D/9YgmL/IjZKoSo9ApULQB+3/NWL1CqK4scqIjdI/ZlU+iE+oU42 -3kSSZTwCJxPPLntPk7JI6EjuH+Xeiten6T94MpDXrVbL/aslzOnyL2ytAmd7YKNU -5DMNZNiLhccmLb1Vnhyb+RvND9C/pyJyakl3y8WSVZCY+e7eVvsxoxdncHPSZ13D -rFSD+s3lOXCRXI+P+O19klLXwvrZoygREYKJNVjv+4ENYWcmW+b417Im2Qcxx0HG -8KquFot5xLMlDSxVT70/eQPbPAipARmq72N/m8uL1sA67NTRJCSqUqDvFC07oyiO -C07TH2vynrLHfynGLOD/dngDHm3zsbLlUQuQ4o6wyXzSL0tuw9MjQfKqPV5zLUTX -ryaiOuyOA6xYcgnPs7L0Vc2QU+5HTegLBsz19Db+eNPo0HC1hhPto3wlclpFTW9f -2zvG9Md/PbdhDa3pYfpU6l/N+SYId0QPgE89q1A1rLXf5RHOFAJZMtqmi7U4d+r6 -824wFZUVpfM38d7Q0Bc4x01L2HCmKjjNcgt8k4JsETrK67JQLfZqYqmgR/iUEnrx -fs9ysqfchP3DvFClp8ejzZIn8PaTD88UGWTCpUs4XMaKwXjlZ3C9dcfQSPq8kz76 -u6p710Vi2fEh6CEsaPOzn8WG3fjAaUNP1KJioeAp31FH5DhD9fCv/+6dvw== -=HSQZ ------END PGP PUBLIC KEY BLOCK----- diff --git a/debian-sbuild/openvpn-dco-dkms/ubuntu-2210 b/debian-sbuild/openvpn-dco-dkms/ubuntu-2210 deleted file mode 120000 index b469bd1e..00000000 --- a/debian-sbuild/openvpn-dco-dkms/ubuntu-2210 +++ /dev/null @@ -1 +0,0 @@ -kinetic/ \ No newline at end of file diff --git a/debian-sbuild/openvpn-dco-dkms/ubuntu-2304 b/debian-sbuild/openvpn-dco-dkms/ubuntu-2304 deleted file mode 120000 index 807c139b..00000000 --- a/debian-sbuild/openvpn-dco-dkms/ubuntu-2304 +++ /dev/null @@ -1 +0,0 @@ -lunar/ \ No newline at end of file diff --git a/debian-sbuild/openvpn/kinetic/debian/NEWS b/debian-sbuild/openvpn/kinetic/debian/NEWS deleted file mode 100644 index 8adaeb72..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/NEWS +++ /dev/null @@ -1,121 +0,0 @@ -openvpn (2.6.0~git20220518+dco-2) unstable; urgency=medium - - OpenVPN 2.6 has changed several defaults that might lead to connection - problems, especially when the remote side runs an old OpenVPN version - or cipher negotiations (NCP) are not in effect. Please read the release - notes installed as /usr/share/doc/openvpn/changelog.gz. - - With an optional kernel module (available as package openvpn-dco-dkms) - the data plane encryption/decryption is performed in kernel space, - reducing page copy overhead and increasing the throughput significantly. - DCO (Data Channel Offload) should work with most configurations. In - case of issues, please try running OpenVPN with --disable-dco first. - - -- Bernhard Schmidt Mon, 23 May 2022 11:04:30 +0200 - -openvpn (2.4.9-3) unstable; urgency=medium - - To ensure the functionality of OpenVPN connections during an update, - OpenVPN is not restarted after the update since this version. - - Please restart OpenVPN or reboot the computer manually after the update. - - -- Jörg Frings-Fürst Sat, 02 May 2020 18:14:36 +0200 - -openvpn (2.4.0-4) unstable; urgency=medium - - If you're upgrading a previous OpenVPN installation, you should check your - current CRL file expiraton date. "crl-verify" option now also checks that. - Regenerate your CRL file if the expiration date is in the past or your - clients won't be able to connect. - - OpenVPN 2.4 will try to connect using IPv6 first if you're using a hostname - with both A and AAAA entries, if your VPN server is still running a - previous (<2.4) version a long wait may occur until your 2.4 client tries - with the IPv4 address. - - -- Alberto Gonzalez Iniesta Thu, 02 Feb 2017 14:15:42 +0100 - -openvpn (2.4.0-1) unstable; urgency=medium - - OpenVPN 2.4 removed tls-remote option. Current setups using that option - will fail to work. Update your configuration to use verify-x509-name - instead. - - -- Alberto Gonzalez Iniesta Tue, 27 Dec 2016 22:50:20 +0100 - -openvpn (2.3~rc1-1) experimental; urgency=low - - auth-pam and down-root plugins renamed to: - openvpn-plugin-auth-pam.so - openvpn-plugin-down-root.so - - -- Alberto Gonzalez Iniesta Tue, 06 Nov 2012 13:22:13 +0100 - -openvpn (2.1~rc15-1) unstable; urgency=low - - The openvpn utility changed its handling of pkcs11 certificates when it - switched from built-in code to the pkcs11-helper library (package - libpkcs11-helper1 on Debian). This means that you will have to update your - openvpn configuration files if you are using such certificates. For - example, a stanza in a configuration file might previously have referred to - a given pkcs11 certificate like this: - - pkcs11-providers /usr/lib/opensc-pkcs11.so - pkcs11-slot-type id - pkcs11-slot 0 - pkcs11-id-type label - pkcs11-id "YOUR_LABEL" - - This stanza has to be rewritten now in the following way: - - pkcs11-providers /usr/lib/opensc-pkcs11.so - pkcs11-id 'YOUR_PKCS11_SERIALIZED_ID' - - The pkcs11-slot, pkcs11-slot-type, pkcs11-id-type options are obsolete; - a long ID string that is unique for each certificate is now used as the - only identifier. Note that YOUR_PKCS11_SERIALIZED_ID will almost - certainly be different from YOUR_LABEL that you used previously with the - pkcs11-id option. To find out the correct serialized ID(s) for your - certificate(s), you have to query the pkcs11-provider library: - - $ openvpn --show-pkcs11-ids /usr/lib/opensc-pkcs11.so - - The following objects are available for use. - Each object shown below may be used as parameter to --pkcs11-id option - please remember to use single quote mark. - - Certificate - DN: /CN=YOUR_USER - Serial: SERIAL_NUMBER - Serialized id: YOUR_PKCS11_SERIALIZED_ID - - You have to paste YOUR_PKCS11_SERIALIZED_ID as seen in this output into - your openvpn configuration file and make sure that the string is enclosed - in single quotation marks. - - The example above assumes that your cryptographic token can be accessed - via the opensc-pkcs11.so library from libopensc2. If you have to use - another library, for example a proprietary driver from the vendor of your - token, then you have to adapt both the stanza in the configuration file - and the path given on the command line accordingly. - - Florian Kulzer - - -- Alberto Gonzalez Iniesta Thu, 30 Apr 2009 12:35:05 +0200 - -openvpn (2.1~rc9-3) unstable; urgency=low - - Calling of external commands/scripts - - Starting with version 2.1~rc9, openvpn has a new option to control the - ability to execute external commands (--script-security). - - By default (script-security 1) it will only allow the execution of - built-in commands (ip, ifconfig, route,...). If you require the execution - of external commands, such as /etc/openvpn/update-resolv-conf, you'll have - to include the following option in your configuration file: - script-security 2 - - -- Alberto Gonzalez Iniesta Sat, 16 Aug 2008 13:34:24 +0200 - diff --git a/debian-sbuild/openvpn/kinetic/debian/README.Debian b/debian-sbuild/openvpn/kinetic/debian/README.Debian deleted file mode 100644 index 5b589b88..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/README.Debian +++ /dev/null @@ -1,257 +0,0 @@ -In this file: - -- systemd service file and limits/capabilities -- 'writepid' option warning -- Multiple tunnels -- Starting or stopping multiple tunnels with a single command -- Compatibility notes on 2.x vs 1.x # -- Changes in string remapping (affects tls-remote certificate names) -- plugin support -- Using resolvconf -- Out of memory issues -- LDAP+TLS authentication runs into file exhaustion -- Possible consequences of the 'chroot' option -- Disabling all.send_redirects on tun + topology subnet setups - - -openvpn for Debian ------------------- - -Documentation to get OpenVPN to work is mostly on the openvpn(8) man page. -You'll find example configuration files and additional docs in the -/usr/share/doc/openvpn/examples directory. - -OpenVPN requires TUN/TAP driver support in the kernel. You'll also need a -tun device file. If it's not present on your system, you may create one -with these commands (as root): -# mkdir /dev/net -# mknod /dev/net/tun c 10 200 - -systemd service file and limits/capabilities --------------------------------------------- - -If you encounter problems [1] (or errors related to permissions) starting -OpenVPN, you may want to check the limits imposed to the OpenVPN service in -/lib/systemd/system/openvpn@.service, notably CapabilityBoundingSet and -LimitNPROC. You may override those executing: -# systemctl edit openvpn@.service - -And setting CapabilityBoundingSet (or LimitNPROC) to be empty: -[Service] -CapabilityBoundingSet=~ - -[1] daemon() failed or unsupported: Resource temporarily unavailable (errno=11) -[2] Failed running command (--route-up): external program exited with error status: 1 - -'writepid' option warning -------------------------- - -Don't specify a 'writepid' option in the .conf files, or the init.d -script won't be able to stop/reload the tunnels. - -Multiple tunnels ----------------- - -When OpenVPN is started by /etc/init.d/openvpn the default is to start -a separate openvpn daemon for each .conf configuration file in the -/etc/openvpn directory. The /etc/default/openvpn file may be used to -alter this behavior. - -[UPDATE: with OpenVPN 2.0 one openvpn daemon can serve multiple clients. That -way multiple instances of openvpn are no longer required to achieve this, and -one configuration file should be enough for these cases. Take a look at the -'Multi-Client Server options' on the man page] - -Be sure that each .conf file defines a different local port -number with the "port" or "lport" options; see the openvpn -man page for more information. - -Starting or stopping multiple tunnels with a single command ------------------------------------------------------------ - -It is now possible to specify multiple tunnel names to the init.d script. -Just put the names after the action (start|stop), like this: - -/etc/init.d/openvpn start vpn1 vpn4 vpn5 - -This only works with sysvinit(-core), if you're running systemd, you cannot -pass arguments to init.d scripts. - -In order to start/stop a particular VPN you may use: -# service openvpn@VPN_NAME start -or -# systemctl start openvpn@VPN_NAME - -/etc/network/interfaces ------------------------ - -/etc/network/interfaces can be configured to start and stop openvpn when the -underlying network interface is brought up and down. To do so add a line such -as "openvpn vpn1" to the stanza for the underlying network interface, where -"vpn1" is the name of the vpn to start and stop. - -It is possible to control vpn interfaces using the standard ifup/ifdown -commands. This is helpful in case you want tunnels to be started right -after physical networks, so any network filesystems listed in fstab can be -mounted during the standard boot sequence. In order to do this several -steps need to be taken: - -- Select a specific tun/tap device name using the 'dev' option in your - config file (e.g. dev tun_work). This will ensure that the name you - use in /etc/network/interfaces will always match the one this vpn - will utilize. - -- Create a 'manual' type interface entry in /etc/network/interfaces. - There should be only one option - openvpn, which takes a config file - name as the argument (without the .conf suffix) For example: - - auto tun_work - iface tun_work inet manual - openvpn work_vpn - -- You should prevent openvpn from trying to start this tunnel when its - own init script runs, since the interface is already up. This is done - in /etc/default/openvpn by changing the AUTOSTART option as described - in the same file - - -If you'd like to use a bridged setup (utilizing a tap device) Debian provides -some helper tools in the bridge-utils package to help you setting up your -bridge via /etc/network/interfaces. - -An easy example, creating a bridge interface 'br0' from 'eth0' and 'tap0', -can look like this: - - auto lo br0 eth1 - allow-hotplug eth0 - - iface br0 inet static - address 192.168.1.1 - network 192.168.1.0 - netmask 255.255.255.0 - broadcast 192.168.1.255 - bridge_ports eth0 tap0 - pre-up openvpn --mktun --dev tap0 - -It's recommended to read the manpage - man 5 bridge-utils-interfaces - as well. - - -##################################### -# Compatibility notes on 2.x vs 1.x # -##################################### - -In version 2.0, --tun-mtu 1500 --mssfix 1450 is now the default. In 1.x the -default is --link-mtu 1300 for tun interfaces and --tun-mtu 1500 for tap -interfaces, with --mssfix disabled). - -Also in version 2.0, when using TLS, --key-method 2 is now the default, -it was 1 in versions 1.x. - -To sum up, to make 2.0 work with 1.x put the following in the 1.x configuration -files: - - tun-mtu 1500 - tun-mtu-extra 32 - mssfix 1450 - key-method 2 ## (if you're using TLS) - - -Or, in case you'd rather not modify the 1.x configuration, set the 2.x side -configuration like this: - -If using TLS: - key-method 1 -If "dev tun": - link-mtu 1300 -If "dev tap": - tun-mtu 1500 - tun-mtu-extra 32 - -OpenVPN 1.x won't be able to act as a client against a OpenVPN 2.x -acting as multiple client server. OpenVPN 1.x can only work with 2.x -in point-to-point tunnels. - -Changes in string remapping ---------------------------- - -Quoting James Yonan: -"Prior to 2.0-beta12, the string remapping code was a bit ad-hoc. Since then -I've tried to unify all string remapping towards a consistent model which -remaps illegal chars to '_'. The choice of underbar is arbitrary -- any inert -character will do." - -So, you must use '_' instead of '.' to represent spaces in certificates names -from now on. - -plugin support --------------- - -Plugins are now included in the package. They get installed in -/usr/lib//openvpn/plugins. -Info on what they are and what they do in README.auth-pam and README.down-root. -Append /usr/lib//openvpn/plugins to the plugin name in -the plugin option. -i.e. - plugin /usr/lib/x86_64-linux-gnu/openvpn/plugins/openvpn-plugin-auth-pam.so [service-type] - -Using resolvconf ----------------- - -Have a look at the shell script /etc/openvpn/update-resolv-conf -It parses DHCP options from openvpn to update /etc/resolv.conf -To use set as 'up' and 'down' script in your openvpn *.conf: - -up /etc/openvpn/update-resolv-conf -down /etc/openvpn/update-resolv-conf - -You will need to install resolvconf package. - -Out of Memory issues -------------------- - -You might run into issues with openvpn complaining about out of memory. The -reason for this behavior is that openvpn uses mlockall to pin all of its -pages into memory. To correct this issue you can put a "ulimit -l -" in the openvpn init script. - -LDAP+TLS authentication runs into file exhaustion -------------------------------------------------- - -When LDAP is used with TLS support a file handle to /dev/urandom is created but -never released on every authentication. This is due to a bug in libgcrypt. - -Lars Ellenberg provided the following worked around: -Append LD_PRELOAD=/lib/security/pam_ldap.so before the call to openvpn (in the -init.d script). ie: - -..... (around line 58 of the init.d script).... -LD_PRELOAD=/lib/security/pam_ldap.so start-stop-daemon --start --quiet --oknodo - -Thanks Andreas Metzler, Lars Ellenberg, Simon Josefsson & chantra for debugging -this issue. - - -Possible consequences of the 'chroot' option --------------------------------------------- - -When running OpenVPN on a chroot environment you have to take into account that -things as /dev/log may change (i.e. when syslog is reloaded by logrotate) and -that may result in OpenVPN not logging anymore. - -Christian Schneider suggested this solution: -Create an additional "dev/log" socket in the jail by "-a" option to sysklogd or -"$AddUnixListenSocket" parameter in /etc/rsyslog.conf, respectively - -Kudos to him, for finding out and proposing a solution. - - -Disabling all.send_redirects on tun + topology subnet setups ------------------------------------------------------------- - -If any of your VPNs uses "dev tun" and "topology subnet" but does not use -"client-to-client", OpenVPN's init.d script will disable all.send_redirects -(set it to 0) to avoid sending ICMP redirects trough the tun interfaces (and -confusing clients). - - - -- Alberto Gonzalez Iniesta Fri, 24 Feb 2012 11:03:50 +0100 diff --git a/debian-sbuild/openvpn/kinetic/debian/README.source b/debian-sbuild/openvpn/kinetic/debian/README.source deleted file mode 100644 index b286c8f5..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/README.source +++ /dev/null @@ -1,18 +0,0 @@ -Hello, - -now I use the branching model from Vincent Driessen[1]. - -I use the gitflow-avh[2]. with the Documentation[3]. -The Debian package can be found here[4]. - -Please upload unattended uploads use a branch feature/. - - -Many thanks. - - -- Jörg Frings-Fürst Sun, 29 Jul 2018 13:59:15 +0200 - -[1] http://nvie.com/posts/a-successful-git-branching-model/ -[2] https://github.com/petervanderdoes/gitflow-avh -[3] https://github.com/petervanderdoes/gitflow-avh/wiki -[4] https://tracker.debian.org/pkg/git-flow diff --git a/debian-sbuild/openvpn/kinetic/debian/changelog b/debian-sbuild/openvpn/kinetic/debian/changelog deleted file mode 100644 index 702472fe..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/changelog +++ /dev/null @@ -1,2566 +0,0 @@ -openvpn (2.6.0~git20220818-1ubuntu1) kinetic; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Mon, 22 Aug 2022 09:44:45 +0200 - -openvpn (2.6.0~git20220818-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220818 - * Only depend on libcap-ng-dev on Linux - * Drop d/p/disable-dco-without-necessary-capabilities applied upstream - - -- Bernhard Schmidt Thu, 18 Aug 2022 10:48:47 +0200 - -openvpn (2.6.0~git20220811-2) unstable; urgency=medium - - * Cherry-Pick proposed upstream fix to disable DCO if unable to retain - capabilities, fixes network-manager-openvpn together with DCO - (Closes: #1017379) - - -- Bernhard Schmidt Wed, 17 Aug 2022 15:30:31 +0200 - -openvpn (2.6.0~git20220811-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220811 - * Retain CAP_NET_ADMIN when dropping privileges (Closes: #976070) - * Add build-dependency on libcap-ng-dev - * Explicitly disable unit tests (Closes: #1016057) - * Drop obsolete entries from d/copyright - - -- Bernhard Schmidt Thu, 11 Aug 2022 16:05:36 +0200 - -openvpn (2.6.0~git20220808-1) unstable; urgency=medium - - [ Gianfranco Costamagna ] - * d/t/server-setup-with-ca: - - cherry-pick change in easy-rsa autopkgtests to remove conflicting - "vars" file. - - [ Bernhard Schmidt ] - * New upstream version 2.6.0~git20220808 - - switch to master branch now that DCO support has been merged - * Drop OpenSSL 3.0 digest name patch applied upstream - - -- Bernhard Schmidt Tue, 09 Aug 2022 11:31:12 +0200 - -openvpn (2.6.0~git20220518+dco-3ubuntu2) kinetic; urgency=medium - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/t/server-setup-with-ca: - - cherry-pick change in easy-rsa autopkgtests to remove conflicting - "vars" file. - - -- Gianfranco Costamagna Thu, 28 Jul 2022 08:58:35 +0200 - -openvpn (2.6.0~git20220518+dco-3) unstable; urgency=medium - - [ Lucas Kanashiro ] - * d/t/server-setup-with-static-key: set cipher to be DES-EDE3-CBC - * d/t/server-setup-with-static-key: use 'secret' to generate key - * d/t/server-setup-with-*: use 'set -x' in the test scripts - * d/t/control: add allow-stderr restriction - - [ Bernhard Schmidt ] - * Import Ubuntu patch cherry-picked from upstream to translate OpenSSL 3.0 - digest names into OpenSSL 1.1 digest names (Closes: #1012129) - - -- Bernhard Schmidt Sun, 24 Jul 2022 17:13:47 +0200 - -openvpn (2.6.0~git20220518+dco-2ubuntu3) kinetic; urgency=medium - - * d/t/control: add allow-stderr restriction. With 'set -x' in place some - messages are printed out in stderr. - - -- Lucas Kanashiro Thu, 14 Jul 2022 11:47:23 -0300 - -openvpn (2.6.0~git20220518+dco-2ubuntu2) kinetic; urgency=medium - - * d/t/server-setup-with-static-key: set cipher to be DES-EDE3-CBC. The - default BF-CBC is deprecated, also CAST and RC2. For more information - check the upstream documentation. - * d/t/server-setup-with-static-key: use 'secret' instead of '--secret' when - generating a key to fix a deprecation warning. - * d/t/server-setup-with-*: use 'set -x' in the test scripts. This will - facilitate future debugging. - * d/p/openssl-3-support.patch: Translate OpenSSL 3.0 digest names to OpenSSL - 1.1 digest names (LP: #1975574). - - -- Lucas Kanashiro Mon, 11 Jul 2022 17:56:18 -0300 - -openvpn (2.6.0~git20220518+dco-2ubuntu1) kinetic; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - * Drop changes fixed in new upstream release: - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP #1945980) - - debian/patches/CVE-2022-0547.patch: disallow multiple deferred - authentication plug-ins in doc/man-sections/plugin-options.rst, - src/openvpn/plugin.c. - - -- Gianfranco Costamagna Tue, 07 Jun 2022 11:51:28 +0200 - -openvpn (2.6.0~git20220518+dco-2) unstable; urgency=medium - - * Add d/NEWS entry about the release notes and DCO (Closes: #1011372) - - -- Bernhard Schmidt Mon, 30 May 2022 15:44:41 +0200 - -openvpn (2.6.0~git20220518+dco-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220518+dco - * Release to unstable - * Revert "Build against OpenSSL 3.0", OpenSSL 3.0 has landed in unstable - - -- Bernhard Schmidt Fri, 20 May 2022 08:35:29 +0200 - -openvpn (2.6.0~git20220510+dco-1) experimental; urgency=medium - - * New upstream version 2.6.0~git20220510+dco - * Suggest openvpn-dco-dkms - * Drop iproute2, linux builds use netlink - * Limit libnl-genl-3-dev build-dep (for dco) to linux-any - * Build against OpenSSL 3.0 - - -- Bernhard Schmidt Fri, 13 May 2022 00:01:35 +0200 - -openvpn (2.6.0~git20220317+dco-1) experimental; urgency=medium - - * New upstream version 2.6.0~git20220317+dco - This is a snapshot of the upstream dco branch (data-channel offloading) - - -- Bernhard Schmidt Mon, 21 Mar 2022 11:54:29 +0100 - -openvpn (2.5.6-1) unstable; urgency=high - - * New upstream version 2.5.6 - CVE-2022-0547 - Potential authentication by-pass with multiple deferred - authentication plug-ins plug-ins (Closes: #1008015) - - -- Bernhard Schmidt Sun, 20 Mar 2022 21:42:05 +0100 - -openvpn (2.5.5-1ubuntu3) jammy; urgency=medium - - * debian/patches/CVE-2022-0547.patch: updated to properly patch actual - manpage file in doc/openvpn.8. - - -- Marc Deslauriers Tue, 22 Mar 2022 13:22:27 -0400 - -openvpn (2.5.5-1ubuntu2) jammy; urgency=medium - - * SECURITY UPDATE: authentication bypass via multiple deferred - authentication plug-ins - - debian/patches/CVE-2022-0547.patch: disallow multiple deferred - authentication plug-ins in doc/man-sections/plugin-options.rst, - src/openvpn/plugin.c. - - CVE-2022-0547 - - -- Marc Deslauriers Tue, 22 Mar 2022 10:37:55 -0400 - -openvpn (2.5.5-1ubuntu1) jammy; urgency=medium - - * Merge with Debian unstable (LP: #1946884). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP #1945980) - - -- Sergio Durigan Junior Wed, 23 Feb 2022 10:14:27 -0500 - -openvpn (2.5.5-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream version 2.5.5 - * Declare compliance with Debian Policy 4.6.0.1 - * d/copyright: - - Remove duplicate entries; - - Refresh for new upstream release - - Add 2021 to myself - - [ Bernhard Schmidt ] - * Refresh patches for new upstream version - - -- Bernhard Schmidt Mon, 21 Feb 2022 12:05:55 +0100 - -openvpn (2.5.1-3ubuntu5) jammy; urgency=medium - - * No-change rebuild to update maintainer scripts, see LP: 1959054 - - -- Dave Jones Wed, 16 Feb 2022 17:16:30 +0000 - -openvpn (2.5.1-3ubuntu4) jammy; urgency=medium - - * d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP: #1945980) - - -- Simon Chopin Thu, 18 Nov 2021 15:05:21 +0100 - -openvpn (2.5.1-3ubuntu3) jammy; urgency=medium - - * No-change rebuild against openssl3 - - -- Simon Chopin Wed, 01 Dec 2021 16:09:52 +0000 - -openvpn (2.5.1-3ubuntu2) impish; urgency=medium - - * No-change rebuild to build packages with zstd compression. - - -- Matthias Klose Thu, 07 Oct 2021 12:21:59 +0200 - -openvpn (2.5.1-3ubuntu1) impish; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - * Dropped changes: - - d/t/server-setup-*: adapt tests to output of v2.5.0 - [Included in 2.5.1-3] - - -- Utkarsh Gupta Mon, 17 May 2021 14:38:17 +0530 - -openvpn (2.5.1-3) unstable; urgency=medium - - * Fix autopkgtest (Closes: #983662) - - adapt autopkgtest output to 2.5 (from Ubuntu) - - Fix easyrsa batch mode invocation - * Cherry-Pick "Fix condition to generate session keys" (Closes: #988478) - - -- Bernhard Schmidt Fri, 14 May 2021 09:40:04 +0200 - -openvpn (2.5.1-2ubuntu1) impish; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Athos Ribeiro Mon, 03 May 2021 17:56:39 -0300 - -openvpn (2.5.1-2) unstable; urgency=high - - * Cherry-Pick 3 (+ 1 predependency) patches from upstream to fix - authentication bypass with deferred authentication - (CVE-2020-15078) (Closes: #987380) - - -- Bernhard Schmidt Wed, 28 Apr 2021 14:41:58 +0200 - -openvpn (2.5.1-1ubuntu1) hirsute; urgency=medium - - * Merge with Debian unstable (LP: #1917438). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - + d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Utkarsh Gupta Tue, 02 Mar 2021 16:35:37 +0530 - -openvpn (2.5.1-1) unstable; urgency=medium - - * New upstream version 2.5.1 (bugfix release) - - -- Bernhard Schmidt Wed, 24 Feb 2021 19:54:34 +0100 - -openvpn (2.5.0-1ubuntu1) hirsute; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - [updated to match 2.5.0] - * Dropped changes [in Debian since 2.5~beta3-1] - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - d/openvpn*.service: Drop reload support from systemd unit files - (LP #1868127). The current reload implementation (sending a SIGHUP - signal to the process) fails, and the difference between reload and - restart is not clear. Systemd does not require an implementation for - reload. - * Added Changes: - - d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Christian Ehrhardt Tue, 01 Dec 2020 16:15:12 +0100 - -openvpn (2.5.0-1) unstable; urgency=medium - - * New upstream version 2.5.0 - final release - - -- Bernhard Schmidt Wed, 28 Oct 2020 19:37:34 +0100 - -openvpn (2.5~rc3-1) unstable; urgency=medium - - * New upstream version 2.5~rc3 - - -- Bernhard Schmidt Tue, 20 Oct 2020 19:17:43 +0200 - -openvpn (2.5~rc2-1) unstable; urgency=medium - - * Downgrade debhelper-compat to 12 for easier backports - * New upstream version 2.5~rc2 - - -- Bernhard Schmidt Wed, 30 Sep 2020 21:12:11 +0200 - -openvpn (2.5~beta3-1) unstable; urgency=medium - - * Release to unstable. - - [ Lucas Kanashiro ] - * Add two DEP-8 test cases for the server side - * Drop reload support from systemd unit files (LP: #1868127) - - [ Bernhard Schmidt ] - * Revert "d/gbp.conf for experimental 2.5 branch" - * New upstream version 2.5~beta3 - - -- Bernhard Schmidt Tue, 01 Sep 2020 16:53:43 +0200 - -openvpn (2.5~beta1-3) experimental; urgency=medium - - * Disable iproute2 support in favour of the new netlink based default. - Thanks to Fabio Pedretti - - -- Bernhard Schmidt Sun, 16 Aug 2020 14:04:11 +0200 - -openvpn (2.5~beta1-2) experimental; urgency=medium - - * Set Build-Conflicts: systemctl, see Bug#959828 - - -- Bernhard Schmidt Sun, 16 Aug 2020 10:33:47 +0200 - -openvpn (2.5~beta1-1) experimental; urgency=medium - - * d/gbp.conf for experimental 2.5 branch - * New upstream version 2.5~beta1 - * Adjust patches for new major upstream version - * Add python3-docutils to build-depends for manpage generation - - -- Bernhard Schmidt Sat, 15 Aug 2020 21:32:49 +0200 - -openvpn (2.4.9-3ubuntu1) groovy; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - d/openvpn*.service: Drop reload support from systemd unit files - (LP #1868127). The current reload implementation (sending a SIGHUP - signal to the process) fails, and the difference between reload and - restart is not clear. Systemd does not require an implementation for - reload. - - -- Lucas Kanashiro Tue, 18 Aug 2020 08:42:11 -0300 - -openvpn (2.4.9-3) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * Fix the bug that occurs during the update (Closes: #959464): - "ERROR: Cannot ioctl TUNSETIFF tunX: Device or resource busy (errno=16)" - - debian/rules: Change dh_installsystemd from "--restart-after-upgrade" to - "--no-restart-after-upgrade -r". - - Remove restart from debian/postinst. - - Add hint to reboot if openvpn is running. - - Add new chapter into debian/NEWS. - * Migrate to debhelper 13. - * debian/postinst: - - Remove now useless code for version less than 2.3.2-6. - * debina/copyright: - - Add year 2020 to Bernhard Schmidt. - - -- Jörg Frings-Fürst Sat, 02 May 2020 18:14:36 +0200 - -openvpn (2.4.9-2ubuntu2) groovy; urgency=medium - - * Drop reload support from systemd unit files (LP: #1868127) - - -- Lucas Kanashiro Tue, 26 May 2020 19:04:33 -0300 - -openvpn (2.4.9-2ubuntu1) groovy; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP 1454725) - - Allow MD5 for PRF in FIPS mode openssl. - * Added changes: - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - -- Lucas Kanashiro Wed, 29 Apr 2020 15:35:56 -0300 - -openvpn (2.4.9-2) unstable; urgency=medium - - * Cherry-Pick upstream patch to fix ssl_do_config error with - invalid OpenSSL system configuration (Closes: #958296) - Thanks to Jonas Andradas for reporting and Arne Schwabe for debugging. - * Use DEB_HOST_MULTIARCH for libraries (Closes: #958315) - * Enable Salsa CI - - -- Bernhard Schmidt Tue, 21 Apr 2020 21:58:53 +0200 - -openvpn (2.4.9-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream release (Closes: #950610). - * Refresh debian/patches/openvpn-pkcs11warn.patch. - * Remove upstream applied fix-pkcs11-helper-hang.patch. - * Add libp11-kit-dev to Build - Depends (Closes: #940727). - * Add symlinks for plugins into /usr/lib/openvpn/ (Closes: #946348). - * Declare compliance with Debian Policy 4.5.0 (No changes needed). - * Switch to debhelper-compat: - - debian/control: change to debhelper-compat (=12). - - remove debian/compat. - * debian/copyright: - - Add year 2020 to debian/*. - - Add year 2019 to *. - * debian/control: - - Add Rules-Requires-Root: No. - - [ Bernhard Schmidt ] - * New upstream version 2.4.9 - - CVE-2020-11810 - illegal client float can break VPN session for other users - - -- Bernhard Schmidt Sun, 19 Apr 2020 15:52:57 +0200 - -openvpn (2.4.7-1ubuntu2) eoan; urgency=medium - - * No-change upload with strops.h and sys/strops.h removed in glibc. - - -- Matthias Klose Thu, 05 Sep 2019 11:05:25 +0000 - -openvpn (2.4.7-1ubuntu1) eoan; urgency=medium - - * Merge with Debian unstable (LP: #1828771). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what got - added to debian/openvpn.init.d ages ago (LP 1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 in FIPS mode (openssl) for PRF. - (LP 1807439) - * Dropped changes: - - d/openvpn@.service: Add CAP_AUDIT_WRITE to avoid issues with callout - scripts breaking due to sudo/pam being unable to audit the action. - Fixed in upstream issue #918, suggested to Debian in #868806 (LP 1787208) - [in Debian now] - - -- Christian Ehrhardt Mon, 13 May 2019 15:55:22 +0200 - -openvpn (2.4.7-1) unstable; urgency=medium - - [ Bernhard Schmidt ] - * New upstream version 2.4.7 - - improvements regarding TLSv1.3 - - Add CAP_AUDIT_WRITE for auth_pam for upstream units (Closes: #868806) - * adjust kfreebsd_support.patch for new upstream version - * Also Add CAP_AUDIT_WRITE for auth_pam for openvpn@.service (Closes: #868806) - * openvpn@.service: Bump LimitNPROC to 100, see #861923 - - [ Simon Deziel ] - * d/control: suggests openvpn-systemd-resolved (Closes: #913265) - - [ Hilko Bengen ] - * Avoid hangs when spawning child processes by not setting pkcs11-helper - "safe fork mode" (Closes: #772812, #900805, #907452) - - -- Bernhard Schmidt Wed, 20 Feb 2019 14:50:03 +0100 - -openvpn (2.4.6-1ubuntu3) disco; urgency=medium - - * d/p/openvpn-fips-2.4.patch: Allow MD5 in FIPS mode (openssl) for PRF. - (LP: #1807439) - - -- Joy Latten Wed, 09 Jan 2019 12:25:59 -0600 - -openvpn (2.4.6-1ubuntu2) cosmic; urgency=medium - - * d/openvpn@.service: Add CAP_AUDIT_WRITE to avoid issues with callout - scripts breaking due to sudo/pam being unable to audit the action. - Fixed in upstream issue #918, suggested to Debian in #868806 (LP: #1787208) - - -- Christian Ehrhardt Mon, 03 Sep 2018 10:57:35 +0200 - -openvpn (2.4.6-1ubuntu1) cosmic; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what got - added to debian/openvpn.init.d ages ago (LP 1454725) - - -- Christian Ehrhardt Mon, 20 Aug 2018 13:30:20 +0200 - -openvpn (2.4.6-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream release. - - Refresh patches. - - Fix "does not start if link-mtu is too low" (Closes: #867113). - - Fix "auth-tokens are purged if auth-nocache is set" (Closes: #883601). - * Migrate to debhelper 11: - - Change debian/compat to 11. - - Bump minimum debhelper version in debian/control to >= 11. - * Declare compliance with Debian Policy 4.1.5 (No changes needed). - * New debian/patches/spelling_errors.patch to correct spelling errors. - * New debian/patches/systemd.patch to remove obsolete syslog.target. - * debian/changelog: - - Rewrite to DEP5 copyright format. - * debian/control: - - Change to my new email address. - - Remove trailing whitespaces. - * debian/rules: - - Remove trailing whitespaces. - - Replace outdated dh_installsystemd with dh_systemd_start. - - Remove usr/share/doc/openvpn/COPYING. - - Replace rm -f with $(RM). - * debian/update-resolv-conf: - - Fix "preserve order of pushed parameters" (Closes: #807808). - Thanks to Thibaut Chèze. - - Add syslog message if used without binary resolvconf (Closes: #895135). - Thanks to Roger Price . - * debian/watch: - - Use secure URI. - * Remove obsolete debian/openvpn.lintian-overrides. - * New README.source to explain the branching model used. - - -- Jörg Frings-Fürst Mon, 30 Jul 2018 14:08:13 +0200 - -openvpn (2.4.5-1) unstable; urgency=medium - - * New upstream version 2.4.5 (Closes: #873302) - * Fix wrong Bug# in previous changelog - * Change Vcs-* to salsa (gitlab) - - -- Bernhard Schmidt Sun, 04 Mar 2018 22:23:47 +0100 - -openvpn (2.4.4-2ubuntu1) bionic; urgency=low - - * Sync with Debian. Remaining changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - - -- Dimitri John Ledkov Sat, 10 Feb 2018 20:27:56 +0000 - -openvpn (2.4.4-2) unstable; urgency=medium - - * Build against OpenSSL 1.1.0 (Closes: #828477) - * Bump Standards-Version to 4.1.2, no changes necessary - - -- Bernhard Schmidt Mon, 11 Dec 2017 00:22:11 +0100 - -openvpn (2.4.4-1ubuntu1) bionic; urgency=medium - - * Sync with Debian. Remaining changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - - -- Jeremy Bicha Sat, 28 Oct 2017 15:13:58 -0400 - -openvpn (2.4.4-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New Upstream release: - - Fix bounds check in read_key() (CVE-2017-12166) (Closes: #877089). - * Declare compliance with Debian Policy 4.1.1. (No changes needed). - * Drop dh-systemd from both Build-Depends and dh command line as - it is enabled by default for dh compat level 10. - * New debian/openvpn.lintian-overrides: - - Override duplicate upstream changelog warning. - * Remote obsolete directory /usr/lib/openvpn (The plugins directory are now - /usr/lib/*/openvpn/plugins): - - Remove /usr/lib/openvpn from debian/dirs. - - Add debian/postrm to remove /usr/lib/openvpn on purge and remove. - - Rewrite plugin section at README.Debian - * Use pathfind() instead hard coded path for invoke-rc.d at debian/prerm - and debian/postinst. - * Remove outdated debian/README.source. - * Remove obsolete syslog.target from debian/openvpn@.service. - * Update Catalan translation (Closes: #870351). - - Thanks to Alytidae . - * New directory /var/log/openvpn for log and status files - (Closes: #444431, #553303): - - Add var/log/openvpn into debian/dirs. - - New debian/patches/move_log_dir.patch to change the conf files - to the new log directory. - - [ Bernhard Schmidt ] - * Further changes to debian/openvpn@.service copied from upstream - - Enable Restart=on-failure - - Use KillMode=process - - -- Bernhard Schmidt Wed, 25 Oct 2017 08:14:12 +0200 - -openvpn (2.4.3-4) unstable; urgency=medium - - * fix FTBFS on kfreebsd - * Adjust debian openvpn@.service to be closer to the upstream - ones (Closes: #858558, #864031): - - adjust Documentation URL to OpenVPN 2.4 - - use systemd READY signalling (Type=notify) - - add ProtectHome=true - - add After/Wants network-online.target - - adjust CapabililtyBoundingSet - - -- Bernhard Schmidt Fri, 30 Jun 2017 15:39:56 +0200 - -openvpn (2.4.3-3) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * debian/control: - - Set Bernhard Schmidt as maintainer and myself as - Uploader (Closes: #865555) - - Many thanks to Alberto Gonzalez Iniesta. - - Change Vcs-Browser to cgit. - * Migrate to debhelper 10: - - Change debian/compat to 10. - - Bump minimum debhelper version in debian/control to >= 10. - * Declare compliance with Debian Policy 4.0.0. (No changes needed). - - [ Bernhard Schmidt ] - * properly remove obsolete /etc/tmpfiles.d/openvpn.conf using - dpkg-maintscript-helper (Closes: #865717) - * Change Vcs-Git and Homepage to https - - -- Bernhard Schmidt Thu, 29 Jun 2017 12:41:31 +0200 - -openvpn (2.4.3-2) unstable; urgency=medium - - * The "Bye bye OpenVPN" revenge release - * Put upstream tmpfiles conf in the right place and merge with Debian's. - (Closes: #865589) - - -- Alberto Gonzalez Iniesta Fri, 23 Jun 2017 11:43:50 +0200 - -openvpn (2.4.3-1) unstable; urgency=high - - * The "Bye bye OpenVPN" release. - * New upstream release fixing: (Closes: #865480) - - CVE-2017-7508 - - CVE-2017-7520 - - CVE-2017-7521 - - CVE-2017-7522 - * Plugin libs have been moved to /usr/lib/ARCH/openvpn/plugins - * debian/rules: - - Remove obsolete options to configure script (enable-password-save, - with-plugindir (now in ENV_VARS)) - - No need to install upstream's systemd unit files from debian/rules - - -- Alberto Gonzalez Iniesta Thu, 22 Jun 2017 13:25:45 +0200 - -openvpn (2.4.0-6) unstable; urgency=medium - - * Apply upstream patch to fix shrinking MTU sizes on reconnects causing not - usable VPN tunnels. - - -- Alberto Gonzalez Iniesta Mon, 22 May 2017 14:59:49 +0200 - -openvpn (2.4.0-5) unstable; urgency=high - - * Change typo fix in command line help. - * SECURITY UPDATE: pre-authentication denial-of-service vulnerability - (both client and server) from a too-large control packet. - - debian/patches/CVE-2017-7478.patch: Do not assert on too-large - control packet - - CVE-2017-7478 - * SECURITY UPDATE: authenticated remote DoS vulnerability due to - packet ID rollover - - debian/patches/CVE-2017-7479-prereq.patch: merge - packet_id_alloc_outgoing() into packet_id_write() - - debian/patches/CVE-2017-7479.patch: do not assert when packet ID - rollover occurs - - CVE-2017-7479 - * SECURITY UPDATE: auth tokens left in memory after de-auth - - debian/patches/wipe_tokens_on_de-auth.patch: always wipe token - as soon as a TLS session is considered broken. - * Kudos to Steve Beattie for doing all the - backporting work for this upload. - - -- Alberto Gonzalez Iniesta Thu, 11 May 2017 14:15:21 +0200 - -openvpn (2.4.0-4ubuntu1.3) zesty-security; urgency=medium - - * SECURITY UPDATE: Remotely-triggerable ASSERT() on malformed IPv6 packet - - debian/patches/CVE-2017-7508.patch: remove assert in - src/openvpn/mss.c. - - CVE-2017-7508 - * SECURITY UPDATE: Remote-triggerable memory leaks - - debian/patches/CVE-2017-7512.patch: fix leaks in - src/openvpn/ssl_verify_openssl.c. - - CVE-2017-7512 - * SECURITY UPDATE: Pre-authentication remote crash/information disclosure - for clients - - debian/patches/CVE-2017-7520.patch: prevent two kinds of stack buffer - OOB reads and a crash for invalid input data in src/openvpn/ntlm.c. - - CVE-2017-7520 - * SECURITY UPDATE: Potential double-free in --x509-alt-username and - memory leaks - - debian/patches/CVE-2017-7521.patch: fix double-free in - src/openvpn/ssl_verify_openssl.c. - - CVE-2017-7521 - * SECURITY UPDATE: DoS in establish_http_proxy_passthru() - - debian/patches/establish_http_proxy_passthru_dos.patch: fix - null-pointer dereference in src/openvpn/proxy.c. - - No CVE number - - -- Marc Deslauriers Thu, 22 Jun 2017 08:37:49 -0400 - -openvpn (2.4.0-4ubuntu1.2) zesty-security; urgency=medium - - * SECURITY UPDATE: pre-authentication denial-of-service vulnerability - (both client and server) from a too-large control packet. - - debian/patches/CVE-2017-7478.patch: Do not assert on too-large - control packet - - CVE-2017-7478 - * SECURITY UPDATE: authenticated remote DoS vulnerability due to - packet ID rollover - - debian/patches/CVE-2017-7479-prereq.patch: merge - packet_id_alloc_outgoing() into packet_id_write() - - debian/patches/CVE-2017-7478.patch: do not assert when packet ID - rollover occurs - - CVE-2017-7478 - * SECURITY UPDATE: auth tokens left in memory after de-auth - - debian/patches/wipe_tokens_on_de-auth.patch: always wipe token - as soon as a TLS session is considered broken. - - -- Steve Beattie Wed, 10 May 2017 15:21:05 -0700 - -openvpn (2.4.0-4ubuntu1) zesty; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - * Drop: - - debian/control: Actually drop the initscripts dependency. - (Closes: #804968). Already in Debian - - -- Jon Grimm Fri, 10 Feb 2017 12:16:57 -0600 - -openvpn (2.4.0-4) unstable; urgency=medium - - * Add NEWS entries on possible 2.4 migration issues. - (Closes: #852381, #849909) - - -- Alberto Gonzalez Iniesta Thu, 02 Feb 2017 14:15:42 +0100 - -openvpn (2.4.0-3) unstable; urgency=medium - - * You shall run debdiff even when the change is only a word, or you may find - out the word was not there... - * Add liblz4-dev to Build-Depends. (Closing: #849563 for real) - - -- Alberto Gonzalez Iniesta Thu, 29 Dec 2016 09:41:17 +0100 - -openvpn (2.4.0-2) unstable; urgency=medium - - * Enable lz4 compression (Closes: #849563). - Thanks Laurent Bigonville for noticing. - - -- Alberto Gonzalez Iniesta Wed, 28 Dec 2016 18:43:12 +0100 - -openvpn (2.4.0-1) unstable; urgency=medium - - * New upstream release. - * Refresh debian/patches to new upstream coding style. - * debian/NEWS.Debian. Add note on removed tls-remote option - (Closes: #848062) - - -- Alberto Gonzalez Iniesta Tue, 27 Dec 2016 18:29:43 +0100 - -openvpn (2.4~rc1-2) unstable; urgency=medium - - * Make lintian happy: - - Update debian/watch - - Remove .gitignore file from samples - - Add Depends on lsb-base - - Move bash completion file to /usr/share - - Remove unneeded dot in manpage - - Bump Standards-Version - * debian/patches/kfreebsd_support: Update patch for 2.4 series. - - -- Alberto Gonzalez Iniesta Mon, 12 Dec 2016 20:20:09 +0100 - -openvpn (2.4~rc1-1) unstable; urgency=medium - - * New upstream release - * Update close_socket_before_scripts.patch to upstream's version - * Add /etc/openvpn/client & /etc/openvpn/server directories for - upstream's systemd units. - - -- Alberto Gonzalez Iniesta Sat, 10 Dec 2016 19:06:15 +0100 - -openvpn (2.4~beta1-1) experimental; urgency=medium - - * New upstream release - * Change Build-Dep on libssl-dev to libssl1.0-dev since upstream is not - transitioning to libssl1.1 yet. - * Moved to debhelper compat 9. - - -- Alberto Gonzalez Iniesta Mon, 21 Nov 2016 10:15:40 +0100 - -openvpn (2.3.11-2) unstable; urgency=medium - - * Remove dependency on initscripts. (Closes: #804968) - * README.Debian. Fix CapabilityBoundingSet reference. - - -- Alberto Gonzalez Iniesta Mon, 23 May 2016 09:55:30 +0200 - -openvpn (2.3.11-1ubuntu2) yakkety; urgency=medium - - * debian/control: Actually drop the initscripts dependency. - (Closes: #804968) - - -- Martin Pitt Wed, 22 Jun 2016 16:54:51 +0200 - -openvpn (2.3.11-1ubuntu1) yakkety; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (see LP: #260291). - - Demote easy-rsa to Suggests (universe package). - * Drop intrusive changes (showing per-VPN result messages) from - debian/openvpn.init.d. This isn't being used under systemd. - - -- Martin Pitt Fri, 20 May 2016 17:30:27 +0200 - -openvpn (2.3.11-1) unstable; urgency=medium - - * New upstream release. - * tun.c: patch to fix FTBFS in kfreebsd. (Closes: #815283) - Thanks Steven Chamberlain for the patch. - * README.Debian: Document limits in the service file. - (Closes: #819919, #823621) - * Removed versioned dependency on initscripts. (Closes: #804968) - - -- Alberto Gonzalez Iniesta Tue, 10 May 2016 17:41:53 +0200 - -openvpn (2.3.10-1ubuntu2) xenial; urgency=medium - - * debian/openvpn@.service: Add --script-security similar to what got added - to debian/openvpn.init.d ages ago (see LP #260291). (LP: #1454725) - - -- Martin Pitt Tue, 02 Feb 2016 13:33:39 +0100 - -openvpn (2.3.10-1ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable (LP: #1536568). Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Thu, 21 Jan 2016 11:37:08 +0100 - -openvpn (2.3.10-1) unstable; urgency=medium - - * New upstream release. (Closes: #804368) - Drop password_prompt_in_systemd.patch. Applied upstream. - * Unify pidfile path on systemd and sysV. (Closes: #811010) - Thanks Guillem Jover for noticing. - * Increase start-stop-daemon timeout on stop to let openvpn - tear down the connection properly in some cases. - (Closes: #799592, #796914) - * Add CAP_AUDIT_WRITE to openvpn@.service CapabilityBoundingSet - to fix auth-pam plugin. (Closes: #795313) - * Patch from Martin Pitt to start OpenVPN before user sessions - to avoid hidding possible password prompts. (Closes: #803032) - * Make another copy of t_client.sh to help keeping the build - environment clean. (Closes: #765447) - - -- Alberto Gonzalez Iniesta Wed, 20 Jan 2016 12:01:36 +0100 - -openvpn (2.3.8-1ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 04 Jan 2016 11:48:31 +0100 - -openvpn (2.3.8-1) unstable; urgency=medium - - * New upstream release. Drop patch from 2.3.7-2. - Hopefully (Closes: #791829) - * Apply upstream fix for systemd password prompt that - delayed this upload. Sorry SysV users. - * debian/rules: remove obsolete options (*-path) to configure - * openvpn@.service: Use KillMode=mixed to fix signaling of some plugins. - (Closes: #792907). Also add PrivateTmp & LimitNPROC options. - Thanks Daniel Hahler for the patch. - - -- Alberto Gonzalez Iniesta Wed, 28 Oct 2015 17:34:26 +0100 - -openvpn (2.3.7-2ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 26 Oct 2015 09:32:31 +0100 - -openvpn (2.3.7-2) unstable; urgency=medium - - * Move libsystemd-daemon-dev Build-Dep to libsystemd-dev. - Add Build-Dep on systemd. (Closes: #791904) - * Bumped Standards-Version to 3.9.6 - * Apply upstream patch to fix stdin password prompt. - (Closes: #791829) - - -- Alberto Gonzalez Iniesta Tue, 08 Sep 2015 08:23:19 +0000 - -openvpn (2.3.7-1ubuntu1) wily; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Wed, 08 Jul 2015 12:28:54 +0200 - -openvpn (2.3.7-1) unstable; urgency=medium - - * New upstream version - * Add --no-block to if-up.d script to avoid hanging boot on - interfaces with openvpn instances. (Closes: #787090, #785200) - * Add ProtectSystem=yes to systemd's service file. (Closes: #771626) - * Removed upstream applied patches: - - 0001-Drop-too-short-control-channel-packets-instead-of-as.patch - - update_sample_certs.patch - - -- Alberto Gonzalez Iniesta Wed, 01 Jul 2015 13:19:26 +0200 - -openvpn (2.3.5-1) unstable; urgency=medium - - * New upstream release. Removed patches applied upstream: - client_connect_tmp_files.patch - better_systemd_detection.patch - * Add Build-Depends on libsystemd-daemon-dev. - - -- Alberto Gonzalez Iniesta Wed, 29 Oct 2014 17:44:06 +0100 - -openvpn (2.3.4-5ubuntu1) wily; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Thu, 07 May 2015 15:35:52 +0200 - -openvpn (2.3.4-5) unstable; urgency=high - - * Apply upstream patch that fixes possible DoS by authenticated - clients. CVE-2014-8104 - * Patch sample certs since they were expired and made the package - build fail. (Closes: #770835) - - -- Alberto Gonzalez Iniesta Mon, 01 Dec 2014 16:10:37 +0100 - -openvpn (2.3.4-4) unstable; urgency=medium - - * Use dh-systemd in order to enable the service unit. - (Closes: #768411) - * Add comment on /etc/default/openvpn file about options - not supported on systemd. (Closes: #768384) - - -- Alberto Gonzalez Iniesta Fri, 07 Nov 2014 13:59:54 +0100 - -openvpn (2.3.4-3) unstable; urgency=medium - - * Apply patch by Samuel Thibault to clean up temporary files. - (Closes: #764651). Thanks Samuel! - - -- Alberto Gonzalez Iniesta Mon, 13 Oct 2014 18:24:03 +0200 - -openvpn (2.3.4-2) unstable; urgency=medium - - * openvpn.service. Remove ExecStop, add ExecReload. - Fixes reload of openvpn service. (Closes: #763411) - - -- Alberto Gonzalez Iniesta Tue, 30 Sep 2014 13:05:45 +0200 - -openvpn (2.3.4-1) unstable; urgency=medium - - * Upload to unstable. - * New upstream release. (Closes: #752568) - * Add Turkish debconf translation. (Closes: #759879) - * Replace openvpn-systemd-helper with a systemd generator. - Thanks Ondřej Surý, Ansgar Burchardt and postgresql-common for - the ideas, help and inspiration. - * Bumped Standards-Version to 3.9.5 - * debian/control: Add Vcs-* - - -- Alberto Gonzalez Iniesta Tue, 02 Sep 2014 12:06:06 +0200 - -openvpn (2.3.3-1) experimental; urgency=medium - - * Install tmpfiles.d configuration to create /run/openvpn in - systemd. Properly fixing #741938. - * Add reload to openvpn@.service. (Closes: #747840) - * New upstream release - * New openvpn.service to override LSB script when running systemd. - (Closes: #700888) - * Apply patch from upstream's BTS to improve systemd detection. - (Closes: #747265) - - -- Alberto Gonzalez Iniesta Mon, 17 Mar 2014 19:40:12 +0100 - -openvpn (2.3.2-9ubuntu4) vivid; urgency=medium - - * Run openvpn@.service before systemd-user-sessions.service to avoid gettys - and lightdm starting on top of possible password prompts. This provides - the equivalent of the init.d script's X-Start-Before:. - - -- Martin Pitt Mon, 13 Apr 2015 16:09:01 -0500 - -openvpn (2.3.2-9ubuntu3) vivid; urgency=medium - - * Add better_systemd_detection.patch to avoid calling systemd-ask-password - under upstart. Backported from upstream. (Closes: #747265) - * Add systemd unit and generator from current Debian package. This avoids - using the init.d script, which unnecessarily blocks lightdm startup on the - network becoming online even if there are no auto-start connections - (LP: #1443489). - - -- Martin Pitt Mon, 13 Apr 2015 11:22:56 -0500 - -openvpn (2.3.2-9ubuntu2) vivid; urgency=medium - - * SECURITY UPDATE: server denial of service via too-short control channel - packets - - debian/patches/CVE-2014-8104.patch: drop too-short control channel - packets instead of asserting out in src/openvpn/ssl.c. - - CVE-2014-8104 - * debian/patches/update_certs.patch: update test certs to fix FTBFS. - - -- Marc Deslauriers Mon, 01 Dec 2014 15:26:58 -0500 - -openvpn (2.3.2-9ubuntu1) utopic; urgency=medium - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Fri, 02 May 2014 16:00:55 -0400 - -openvpn (2.3.2-9) unstable; urgency=medium - - * Create /run/openvpn in init script even if no VPN is - autostarted by it. (Closes: #741938) - * Fix systemd detection based on /run/systemd/system. - - -- Alberto Gonzalez Iniesta Mon, 17 Mar 2014 15:40:02 +0100 - -openvpn (2.3.2-8) unstable; urgency=medium - - * Add support for systemd. (Closes: #700888) - Add openvpn@.service and --enable-systemd to ./configure. - - -- Alberto Gonzalez Iniesta Fri, 14 Mar 2014 12:59:57 +0100 - -openvpn (2.3.2-7ubuntu3) trusty; urgency=medium - - [ Simon Deziel ] - * Refresh delta with debian/openvpn.init.d: - - Make stop action reliable by killing if needed - (LP: #1274254, LP: #1200519) - - Use new path for status file (LP: #1261088) - - -- Stéphane Graber Tue, 04 Feb 2014 09:31:39 -0500 - -openvpn (2.3.2-7ubuntu2) trusty; urgency=medium - - * Patch libtool.m4 and configure to support ppc64el. - - -- Matthias Klose Mon, 30 Dec 2013 12:32:35 +0100 - -openvpn (2.3.2-7ubuntu1) trusty; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 02 Dec 2013 18:14:42 -0500 - -openvpn (2.3.2-7) unstable; urgency=low - - * Fix postinst when no *.pid files exist in /run/sendsigs.omit.d/. - (Closes: #730679) - - -- Alberto Gonzalez Iniesta Thu, 28 Nov 2013 13:05:31 +0100 - -openvpn (2.3.2-6) unstable; urgency=low - - * Move PID and status files to openvpn subdir in /run. - (Closes: #614036). Thanks Stephen Gildea for the patch and Simon Deziel - for the upgrade path. - * Add --enable-x509-alt-username option to ./configure - - -- Alberto Gonzalez Iniesta Wed, 27 Nov 2013 13:58:33 +0100 - -openvpn (2.3.2-5ubuntu1) trusty; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 21 Oct 2013 13:07:37 -0400 - -openvpn (2.3.2-5) unstable; urgency=low - - * Patch init script to fix race conditions on restarts. - (Closes: #716794). Thanks Simon Deziel for the patch. - * Improve update-resolv-conf script. Thanks Thomas Hood - for the patch. (Closes: #721082) - - -- Alberto Gonzalez Iniesta Mon, 15 Jul 2013 16:10:59 +0200 - -openvpn (2.3.2-4ubuntu1) saucy; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Tue, 09 Jul 2013 17:20:31 -0400 - -openvpn (2.3.2-4) unstable; urgency=low - - * Fix depends on iproute to iproute2. - - -- Alberto Gonzalez Iniesta Fri, 21 Jun 2013 11:17:52 +0200 - -openvpn (2.3.2-3) unstable; urgency=low - - * Add iproute2 support on linux archs. - * Add versioned Build-Depends on dpkg-dev since --export=configure - is used. (Closes: #697560) - - -- Alberto Gonzalez Iniesta Thu, 20 Jun 2013 13:23:24 +0200 - -openvpn (2.3.2-2) unstable; urgency=low - - * Add pkg-config to Build-Depends while waiting for libpkcs11-helper1-dev's - maintainter to decide if he includes pkg-config as a Depends. - Thanks Roland Stigge for finding out. (Closes: #711076) - - -- Alberto Gonzalez Iniesta Wed, 05 Jun 2013 16:39:27 +0200 - -openvpn (2.3.2-1) unstable; urgency=low - - * New upstream version. - Less messages about script security (Closes: #573129) - * Add --enable-pkcs11 to configure to avoid losing PKCS11. - Thanks Jaak Pruulmann-Vengerfeldt for noticing before the - upload! (Closes: #710085) - - -- Alberto Gonzalez Iniesta Mon, 03 Jun 2013 18:48:44 +0200 - -openvpn (2.3.1-2ubuntu2) saucy; urgency=low - - * Move easy-rsa from Recommends to Suggests as it's not in main and isn't - actually required to operate an openvpn server. - - -- Stéphane Graber Wed, 19 Jun 2013 14:37:54 -0400 - -openvpn (2.3.1-2ubuntu1) saucy; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Fri, 24 May 2013 17:42:45 -0400 - -openvpn (2.3.1-2) unstable; urgency=low - - * Add net-tools to Build-Depends. (Closes: #709108) - - -- Alberto Gonzalez Iniesta Tue, 21 May 2013 12:31:39 +0200 - -openvpn (2.3.1-1) unstable; urgency=low - - * New upstream version. Fixes use of non-constant-time memcmp in HMAC - comparison. CVE-2013-2061 (Closes: #707329) - - -- Alberto Gonzalez Iniesta Fri, 17 May 2013 11:54:31 +0200 - -openvpn (2.3.0-1) experimental; urgency=low - - * New upstream release - * Add easy-rsa to Recommends - - -- Alberto Gonzalez Iniesta Mon, 12 Nov 2012 16:56:47 +0100 - -openvpn (2.3~rc1-1) experimental; urgency=low - - * Upload to experimental - * New upstream release with reworked build system - - -- Alberto Gonzalez Iniesta Mon, 05 Nov 2012 16:31:15 +0100 - -openvpn (2.2.1-8ubuntu3) raring; urgency=low - - [ Marc Gariépy ] - * Add --script-security to the init.d script (was generated but not passed - to openvpn). (LP: #1124398) - - -- Stéphane Graber Wed, 13 Feb 2013 16:10:48 -0500 - -openvpn (2.2.1-8ubuntu2) quantal; urgency=low - - * Rebuild for new armel compiler default of ARMv5t. - - -- Colin Watson Mon, 08 Oct 2012 08:36:47 +0100 - -openvpn (2.2.1-8ubuntu1) precise; urgency=low - - * Merge at Simon Deziel's request to build with PIE. - * Merge from Debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Stéphane Graber Fri, 30 Mar 2012 13:19:09 -0400 - -openvpn (2.2.1-8) unstable; urgency=low - - * Enable "PIE" and "BINDOW" hardening flags. - - -- Alberto Gonzalez Iniesta Fri, 23 Mar 2012 10:40:39 +0100 - -openvpn (2.2.1-7) unstable; urgency=low - - * Add dpkg-buildflags call on plugins built too. - Thanks Simon Ruderich for finding out, the nice patch and - clarification. (Closes: #655130) - - -- Alberto Gonzalez Iniesta Fri, 16 Mar 2012 10:49:28 +0100 - -openvpn (2.2.1-6) unstable; urgency=low - - * /run transition: Replaced usage of /dev/.udev with /run/udev, - when checking for the usage of udev. Depend on initscripts - (>= 2.88dsf-13.3) to guarantee the existence of /run/udev - in case udev is being used. (Closes: #644321) - Patch by Pieter du Preez. - - -- Alberto Gonzalez Iniesta Fri, 09 Mar 2012 13:44:50 +0100 - -openvpn (2.2.1-5ubuntu1) precise; urgency=low - - * Merge from Debian unstable. Remaining changes: (LP: #907828) - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Stéphane Graber Sat, 25 Feb 2012 21:08:48 -0500 - -openvpn (2.2.1-5) unstable; urgency=low - - * Avoid sending ICMP redirects when using tun devices and "subnet" - topology. Thanks Simon Deziel for testing and the patch. - (Closes: #656241) - The init.d script will set all.send_redirects=0 when using "dev tun" - and "topology subnet". More info in README.Debian. - * Several manpage fixes - - -- Alberto Gonzalez Iniesta Thu, 23 Feb 2012 17:25:54 +0100 - -openvpn (2.2.1-4) unstable; urgency=low - - * Use dpkg-buildflags to fill CFLAGS in ./configure. (Closes: #655130) - * debian/rules: Moved to dh. - * debian/rules: Changed DEB_BUILD_ARCH_OS with DEB_HOST_ARCH_OS. - * Removed quilt Build-Depends. - * debian/openvpn.default: Clarify what "vpn name" refers to. - (Closes: #657610) - - -- Alberto Gonzalez Iniesta Wed, 08 Feb 2012 16:31:32 +0100 - -openvpn (2.2.1-3ubuntu1) precise; urgency=low - - * Merge from Debian testing. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - + fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916) - - -- Chuck Short Sat, 31 Dec 2011 04:55:56 +0000 - -openvpn (2.2.1-3) unstable; urgency=low - - * The iproute fiasco release. - * Remove --enable-iproute2 dependency since it's only available in Linux. - Write that in the changelog so I don't forget _again_ why iproute is not - set... (Closes: #652702) - - -- Alberto Gonzalez Iniesta Tue, 20 Dec 2011 13:06:05 +0100 - -openvpn (2.2.1-2) unstable; urgency=low - - * debian/rules: Force path to 'ip' command so that it's set correctly even - if not present (in the buildd). (Closes: #652702) - * Fix OMIT_SENDSIGS logic on init.d script. (Closes: #652703) - - -- Alberto Gonzalez Iniesta Tue, 20 Dec 2011 07:21:07 +0100 - -openvpn (2.2.1-1) unstable; urgency=low - - * New upstream release - * Added OMIT_SENDSIGS option in init.d script to let openvpn run after - sendsigs on system reboot or shutdown. (Closes: #636864) - * Configure with --enable-iproute2. - * Change path to route on kFreeBSD. (Closes: #646221) Thanks Robert Millan. - - - -- Alberto Gonzalez Iniesta Tue, 13 Dec 2011 11:04:22 +0100 - -openvpn (2.2.0-2ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - + fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916 - - -- Chuck Short Thu, 16 Jun 2011 18:33:37 +0100 - -openvpn (2.2.0-2) unstable; urgency=low - - * Upload to unstable - * debian/control: added Homepage field - * Added debian/watch file - * debian/patches: Added descriptions/authors/etc. to patches - - -- Alberto Gonzalez Iniesta Wed, 15 Jun 2011 12:28:15 +0200 - -openvpn (2.2.0-1) experimental; urgency=low - - * New upstream release (Closes: #625281) - * Removed Depends on open(ssl|vpn)-blacklist, since - debian_openssl_vulnkeys.patch is no longer used. - Removed templates referring it too. - * Removed manpage_dash_escaping.patch, applied upstream - * Removed attemping_typo, applied upstream - * Removed counter_type_for_bytes.patch, applied upstream - * Removed eurephia.patch, applied upstream - * Updated JuanJo's & Gert's IPv6 patches - * Removed versioned Depends on libssl (Closes: #623503) - * Improved kFreeBSD support. Thanks Gonéri Le Bouder for the patch - (Closes: #626062) - * Updated Dutch debconf templates. (Closes: #625526) - - -- Alberto Gonzalez Iniesta Tue, 10 May 2011 16:17:00 +0200 - -openvpn (2.1.3-5) experimental; urgency=low - - * Upload to experimental. - * Add ipv6 payload patch by Gert Doering. (Closes: #604071) - - -- Alberto Gonzalez Iniesta Tue, 22 Mar 2011 10:57:18 +0100 - -openvpn (2.1.3-4.1ubuntu2) oneiric; urgency=low - - [Alexander Zielke] - * fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916) - - -- Scott Moser Thu, 09 Jun 2011 13:59:08 -0400 - -openvpn (2.1.3-4.1ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - - -- Chuck Short Tue, 17 May 2011 02:14:39 +0100 - -openvpn (2.1.3-4.1) unstable; urgency=low - - * Non-maintainer upload. - * Drop hard-coded dependency on libssl0.9.8. (Closes: #623503) - - -- Philipp Kern Mon, 09 May 2011 23:20:03 +0200 - -openvpn (2.1.3-4ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - - -- Chuck Short Tue, 22 Mar 2011 23:28:26 +0000 - -openvpn (2.1.3-4) unstable; urgency=low - - * Updated JuanJo's IPv6 patch. Now really fixes use from xinetd. - Thanks JuanJo & Christian Weinberger for testing it (Closes: #574164) - * Removed debian_openssl_vulnkeys.patch since we're Etch + 2 now. - (Closes: #484105, #487994) - - -- Alberto Gonzalez Iniesta Tue, 22 Mar 2011 10:04:21 +0100 - -openvpn (2.1.3-3) unstable; urgency=low - - * Updated JuanJo's IPv6 patch. - Fixes use from xinetd (Closes: #574164) - * Patched update-resolv-conf to support multiple DNS search domains. - Thanks Jeremy Zawodny and Dave Walker for the patch. - (Closes: #617740) - * Added a note about bridge-utils helpers in README.Debian. - Thanks Sven Hoexter. (Closes: #599192) - * Updated Danish debconf templates. (Closes: #608425) - - -- Alberto Gonzalez Iniesta Fri, 11 Mar 2011 13:08:12 +0100 - -openvpn (2.1.3-2ubuntu3) natty; urgency=low - - * update-resolv-conf: Correctly handle multiple dns search domains, - using the same logic as nameservers. Patch courtesy of Jeremy - Zawodny. (LP: #662847) - - -- Dave Walker (Daviey) Fri, 11 Mar 2011 00:23:59 +0000 - -openvpn (2.1.3-2ubuntu2) natty; urgency=low - - * update-resolv-conf: Support mulitple domains (LP: #714358) - - -- Chuck Short Mon, 14 Feb 2011 15:21:46 -0500 - -openvpn (2.1.3-2ubuntu1) natty; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Chuck Short Sat, 23 Oct 2010 01:59:28 +0100 - -openvpn (2.1.3-2) unstable; urgency=low - - * Applied upstream patch to solve random routes added when using - 'remote_host'. (Closes: #600166) - - -- Alberto Gonzalez Iniesta Thu, 21 Oct 2010 12:21:33 +0200 - -openvpn (2.1.3-1ubuntu2) natty; urgency=low - - * Fix jjo-ipv6-support.patch to avoid assertion failure at socket.c:629 in - corner cases where ! host && addr (LP: #627973) - - -- Thierry Carrez (ttx) Wed, 20 Oct 2010 16:22:25 +0200 - -openvpn (2.1.3-1ubuntu1) natty; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Chuck Short Tue, 05 Oct 2010 06:21:14 +0100 - -openvpn (2.1.3-1) unstable; urgency=low - - * New upstream release (Closes: #595684) - * Fixed multiple building in a row (Closes: #592086) - * Added handling of newer DEB_BUILD_OPTIONS. - Thanks Lionel Elie Mamane for the patch. (Closes: #592098) - * Updated IPv6 patch from JuanJo Ciarlante. - Fixes --multihome option. (Closes: #562099) - - -- Alberto Gonzalez Iniesta Wed, 29 Sep 2010 13:07:37 +0200 - -openvpn (2.1.0-3ubuntu1) maverick; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use = 3.2-14 to allow status_of_proc() - - -- Chuck Short Mon, 12 Jul 2010 09:39:43 -0400 - -openvpn (2.1.0-3) unstable; urgency=low - - * The 'happy birthday to me' release - * Fixed client hang when server does not push anything. (Closes: #587414) - Thanks Thierry Carrez for the heads up. - * Document possible problems when using 'chroot' option - - -- Alberto Gonzalez Iniesta Fri, 09 Jul 2010 12:22:09 +0200 - -openvpn (2.1.0-2ubuntu2) maverick; urgency=low - - * debian/patches/client_hang_when_server_dont_push.patch: Fix client hanging - on PUSH_REQUEST when server does not push any option (LP: #579737) - - -- Thierry Carrez Mon, 28 Jun 2010 10:45:23 +0200 - -openvpn (2.1.0-2ubuntu1) maverick; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use = 3.2-14 to allow status_of_proc() - - -- Chuck Short Wed, 05 May 2010 03:06:19 +0100 - -openvpn (2.1.0-2) unstable; urgency=low - - * Patched ssl.[ch] to fix integer overflow. (Closes: #576827) - Thanks David Sommerseth for the patch. - * Fixed manpage typo. (Closes: #576823) - * Bloat the init.d script with more dependencies required by the - new init systems. Sucky. (Closes: #568647, #553338) - * Reworded README.Debian (Closes: #550164) - * Switch to dpkg-source 3.0 (quilt) format - - -- Alberto Gonzalez Iniesta Sat, 10 Apr 2010 17:26:42 +0200 - -openvpn (2.1.0-1ubuntu1) lucid; urgency=low - - * Merge from debian testing (LP: #509078), remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - Show per-VPN result messages - - Add "--script-security 2" by default for backwards compatibility - + debian/control: Add lsb-base >= 3.2-14 to allow status_of_proc() - - -- Jan Brinkmann Fri, 22 Jan 2010 00:47:33 +0100 - -openvpn (2.1.0-1) unstable; urgency=low - - * New upstream release - * init.d script: added soft-restart to the options output. (Closes: #558174) - * debian/control: Promoted net-tools from Recommends to Depends. - (Closes: #557906) - - -- Alberto Gonzalez Iniesta Fri, 11 Dec 2009 12:08:50 +0100 - -openvpn (2.1~rc22-1) unstable; urgency=low - - * New upstream release - * Added a note on LDAP+TLS problems in README.Debian - - -- Alberto Gonzalez Iniesta Fri, 04 Dec 2009 16:33:02 +0100 - -openvpn (2.1~rc21-2) unstable; urgency=low - - * debian/patches: Added eurephia.patch to support eurephia plug-in. - * debian/patches: updated openvpn over ipv6 support to v0.4.10 - - -- Alberto Gonzalez Iniesta Thu, 19 Nov 2009 18:00:27 +0100 - -openvpn (2.1~rc21-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Thu, 12 Nov 2009 12:19:26 +0100 - -openvpn (2.1~rc20-3) unstable; urgency=low - - * Updated debian_openssl_vulnkeys.patch to fix false vulnerable - key detection. (Closes: #483139). - Thanks a lot Kees Cook and Jamie Strandboge for working on this! - - -- Alberto Gonzalez Iniesta Wed, 04 Nov 2009 17:18:03 +0100 - -openvpn (2.1~rc20-2ubuntu1) lucid; urgency=low - - * Merge from debian testing, remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking - boot. - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Add lab-base >= 3.2-14 to allow status_of_proc() - + Dropped debian/patches/redirect-gateway.patch: Already applied - upstream. - - -- Chuck Short Fri, 06 Nov 2009 01:36:35 +0000 - -openvpn (2.1~rc20-2) unstable; urgency=low - - * init.d script: Added X-Interactive header. (Closes: #549424) - * patches/jjo-ipv6-support.patch: Added ipv6 support. (Closes: #307846) - Patch from JuanJo Ciarlante. - - -- Alberto Gonzalez Iniesta Tue, 06 Oct 2009 13:04:07 +0200 - -openvpn (2.1~rc20-1) unstable; urgency=low - - * New upstream version. - - Fixes redirect-gateway option parsing. (Closes: #541450) - * Changed init.d Provides from 'vpn' to 'openvpn'. (Closes: #497563) - - -- Alberto Gonzalez Iniesta Fri, 02 Oct 2009 17:24:38 +0200 - -openvpn (2.1~rc19-2) unstable; urgency=low - - * Fixed init.d script to depend on $remote_fs and $syslog (Closes: #539764) - * Added debian/README.source - * Bumped Standards-Version to 3.8.3 - - -- Alberto Gonzalez Iniesta Sun, 30 Aug 2009 20:20:11 +0200 - -openvpn (2.1~rc19-1ubuntu2) karmic; urgency=low - - * debian/patches/redirect-gateway.patch: Fix regression introduced in - 2.1rc17 that makes redirect-gateway (without options) to be ignored. - Patch cherrypicked from upstream 2.1rc20 (SVN r5011), LP: #445695 - - -- Thierry Carrez Tue, 13 Oct 2009 09:31:20 +0200 - -openvpn (2.1~rc19-1ubuntu1) karmic; urgency=low - - * Merge from debian unstable (LP: #404099), remaining changes: - - debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Bhavani Shankar Fri, 24 Jul 2009 19:22:13 +0530 - -openvpn (2.1~rc19-1) unstable; urgency=low - - * New upstream version - - Removed remote_env.patch, applied upstream - - trusted_ip is exported again. (Closes: #524979) - * Bumped Standards-Version to 3.8.2 - - -- Alberto Gonzalez Iniesta Tue, 21 Jul 2009 17:00:56 +0200 - -openvpn (2.1~rc15-1ubuntu1) karmic; urgency=low - - * Merge from debian unstable (LP: #372358), remaining changes: - - debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Andres Rodriguez Tue, 05 May 2009 14:25:37 -0500 - -openvpn (2.1~rc15-1) unstable; urgency=low - - * New upstream version (Closes: #515575) - * remote_env.patch: patched options.c to fix remote* enviroment vars. - * openvpn-pkcs11warn.patch: warn on deprecated pkcs11 options. - Thanks A LOT to Florian Kulzer for the README.Debian text & patch! - (Closes: #475353) - * Removed lladdr-is-not-ip.patch, since it was included upstream. - * init.d script: Use start-stop-daemon to avoid failure on start when - a PID file is not deleted. (Closes: #445061) - * init.d script: Added 'status' action. Thanks Thierry Carrez for - the patch. (Closes: #498493) - * Updated debian/copyright: Point to GPL-2 - * Updated debian/control: Added ${misc:Depends} - * Bumped Standards-Version to 3.8.1 - * Moved to debhelper compat 7. - - -- Alberto Gonzalez Iniesta Thu, 30 Apr 2009 12:35:05 +0200 - -openvpn (2.1~rc11-1ubuntu3) jaunty; urgency=low - - * debian/openvpn.init.d: - - Fix unexpected operator on startup (LP: #340120) - - -- Michael Jeanson Mon, 09 Mar 2009 16:02:50 -0400 - -openvpn (2.1~rc11-1ubuntu2) intrepid; urgency=low - - * debian/openvpn.init.d: - - Revert fix from #454371 that was merged at 2.1~rc7-4 to prevent - openvpn prompts from blocking the boot (LP: #280428) - - Fix VPNs always reported started [ OK ] - - -- Thierry Carrez Wed, 15 Oct 2008 17:12:54 +0200 - -openvpn (2.1~rc11-1ubuntu1) intrepid; urgency=low - - * Merge with Debian (LP: #279655), remaining diffs: - - debian/openvpn.init.d: Added 'status' action to init script, show - per-VPN result messages and add "--script-security 2" by default for - backwards compatibility - - debian/control: Added lsb-base>=3.2-14 depend to allow status_of_proc() - * Fixes regression when calling commands with arguments (LP: #277447) - - -- Thierry Carrez Tue, 07 Oct 2008 16:30:44 +0200 - -openvpn (2.1~rc11-1) unstable; urgency=low - - * New upstream version - - Fixes TLS negotiation problems (Closes: #496649) - * Patched options.c, socket.c and socket.h to correctly check - for MAC addresses on lladdr parm. (Closes: #496141) - Thanks hoverhell@gmail.com for the patch. - * init.d script: exit with 0 status when trying to start - an already running VPN. (Closes: #499247) - - -- Alberto Gonzalez Iniesta Wed, 17 Sep 2008 13:43:22 +0200 - -openvpn (2.1~rc10-1) unstable; urgency=low - - * New upstream version. - - Fixed calls to external commands with arguments. - (Closes: #495964, #496314, #497411) - - -- Alberto Gonzalez Iniesta Thu, 11 Sep 2008 16:58:37 +0200 - -openvpn (2.1~rc9-3ubuntu2) intrepid; urgency=low - - * debian/openvpn.init.d: - - Added 'status' action to init script (LP: #251641) - - Restored per-VPN result messages by using log_action_begin_msg and - one log_daemon_msg per VPN instead of log_progress_msg (LP: #264966) - * debian/control: Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Thierry Carrez Tue, 09 Sep 2008 10:45:45 +0200 - -openvpn (2.1~rc9-3ubuntu1) intrepid; urgency=low - - * debian/openvpn.init.d: Add "--script-security 2" by default for backwards compatibility - (LP: #260291) - - -- Chuck Short Mon, 25 Aug 2008 10:20:31 -0400 - -openvpn (2.1~rc9-3) unstable; urgency=low - - * debian/rules: run ./configure with path to 'route', for - those build daemons without 'route'. (Closes: #495082) - * Created NEWS.Debian with info on new option script-security. - (Closes: #494998) - - -- Alberto Gonzalez Iniesta Sat, 16 Aug 2008 13:34:24 +0200 - -openvpn (2.1~rc9-2) unstable; urgency=low - - * debian/rules: run ./configure with path to ifconfig, for - those build daemons without ifconfig. (Closes: #494918) - - -- Alberto Gonzalez Iniesta Wed, 13 Aug 2008 13:37:01 +0200 - -openvpn (2.1~rc9-1) unstable; urgency=high - - * New upstream version. - * Urgency high since it fixes a security bug in versions - 2.1-beta14 to 2.1-rc8. CVE-2008-3459. (Closes: #493488) - * Added sample-scripts/ to examples directory. - * Thanks Tristan Hill for rewritten debian_openssl_vulnkeys.patch - - -- Alberto Gonzalez Iniesta Mon, 11 Aug 2008 19:40:11 +0200 - -openvpn (2.1~rc8-1) unstable; urgency=low - - * New upstream version - * Added Build-dep on libpkcs11-helper1 to re-enable PKCS#11 - support. Sorry for the delay Florian :) (Closes: #475353) - - -- Alberto Gonzalez Iniesta Wed, 23 Jul 2008 10:38:13 +0200 - -openvpn (2.1~rc7-6) unstable; urgency=low - - * debian/control: Add Recommends on net-tools. (Closes: #469522) - * init.d script: clean up. (Closes: #486678) - * init.d script: Added soft-restart option to send SIGUSR1 to running - VPNs. (Closes: #414252) - * Added bash_completion for init.d script. (Closes: #394289) - * Removed obsolete templates and its associated code. (Closes: #459531) - * Removed stop before upgrade question, always restar after the upgrade - not in between. (Closes: #371148) - * New patch to correct spelling error in socket.c. (Closes: #487957) - * Added OPTARGS to init.d script and /etc/default/openvpn so that - Stanislav Maslovski does not have to edit this on every upgrade :) - (Closes: #488675) - - -- Alberto Gonzalez Iniesta Tue, 24 Jun 2008 15:46:15 +0200 - -openvpn (2.1~rc7-5) unstable; urgency=low - - * init.d script: Set default exit code to 0 when undefined. - (Closes: #486441) - - -- Alberto Gonzalez Iniesta Mon, 16 Jun 2008 16:59:02 +0200 - -openvpn (2.1~rc7-4) unstable; urgency=low - - * The 'Miriam helped me move to quilt' release - * Moved all the patches to debian/patches - * debian/control: Added Build-Dep on quilt - * Applied patch by Jamie Strandboge to fix openssl-vulnkey - extra passphrase prompts. Thanks Jamie. - (Closes: #483020, #483500, #486129) - * Updated Portuguese debconf templates. (Closes: #484007) - - [ Martin Pitt ] - * Added note on Out Of Memory issues. (Closes: #484113) - * Avoid asking about the tun device creation if using udev. - (Closes: #484111) - * Reworked init.d script to use LSB functions. (Closes: #484110) - - -- Alberto Gonzalez Iniesta Sat, 14 Jun 2008 19:00:40 +0200 - -openvpn (2.1~rc7-3) unstable; urgency=low - - * The 'Thanks the transtalors' release - * Updated Japanese debconf templates. (Closes: #483848) - * Updated Russian debconf templates. (Closes: #483693) - * Updated Brazilian Portuguese debconf templates. (Closes: #483686) - * Updated German debconf templates. (Closes: #483610) - * Updated French debconf templates. (Closes: #483104) - * Updated Spanish debconf templates. (Closes: #482939) - * Updated Italian debconf templates. (Closes: #482809) - * Updated Finnish debconf templates. (Closes: #482763) - * Updated Swedish debconf templates. (Closes: #482677) - * Updated Vietnamese debconf templates. (Closes: #482640) - * Updated Galician debconf templates. (Closes: #482461) - * Updated Czech debconf templates. (Closes: #482430) - * Updated Basque debconf templates. (Closes: #482398) - * Updated path to openssl-vulnkey. (Closes: #483723) - - -- Alberto Gonzalez Iniesta Sun, 01 Jun 2008 21:11:17 +0200 - -openvpn (2.1~rc7-2) unstable; urgency=high - - * init.c: Warn of use of known vulnerable weak SSL/TLS - and shared secret keys caused by Debian openssl bug. - Patch taken from Ubuntu. CVE-2008-0166 - * debian/(templates|postinst): Add warning on vulnerable - secrect/key files. - * debian/control: Add dependencies on openssl-blacklist and - openvpn-blacklist. Bumped dependency on libssl version. - - -- Alberto Gonzalez Iniesta Fri, 16 May 2008 00:45:23 +0200 - -openvpn (2.1~rc7-1) unstable; urgency=low - - * New upstream release (Closes: #464181) - - Slashes in X509 common name allowed (Closes: #452274) - * init.d script: Removed /dev/null stdin redirection, so passphrases - can be typed in. (Closes: #454371) - * Set FD_CLOEXEC in socket initialization BEFORE running the 'up script' - Thanks a lot Julien Cristau for finding this out and sending the - patch (Closes: #367716) - * Added multiple VPN configuration in /e/n/interfaces. - Thanks Sam Couter for the patch (Closes: #472924) - * Bumped Standards-Version to 3.7.3 - * Debconf templates and debian/control reviewed by the debian-l10n- - english team as part of the Smith review project. (Closes: #462048) - * Updated Vietnamese debconf templates. (Closes: #465535) - * Updated German debconf templates. (Closes: #465317) - * Updated Brazilian Portuguese debconf templates. (Closes: #465440) - * Updated Japanese debconf templates. (Closes: #462736) - * Updated Portuguese debconf templates. (Closes: #462795) - * Updated Swedish debconf templates. (Closes: #462979) - * Updated Galician debconf templates. (Closes: #462990) - * Updated Spanish debconf templates. (Closes: #463047) - * Updated French debconf templates. (Closes: #463636) - * Updated Italian debconf templates. (Closes: #463703) - * Updated Finnish debconf templates. (Closes: #463952) - * Updated Czech debconf templates. (Closes: #464221) - * Updated Russian debconf templates. (Closes: #464666) - * Updated Norwegian Bokmål debconf templates. (Closes: #462811) - - -- Alberto Gonzalez Iniesta Sat, 02 Feb 2008 22:41:31 +0100 - -openvpn (2.1~rc4-2) unstable; urgency=low - - * Upload to unstable. New upstream fixes: - - Bug with: Assertion failed at multi.c. (Closes: #411633) - - Hangs with tcp clients goin down with new option: - --connect-timeout. (Closes: #296834) - * Use rm -f to remove PIDFILE, in case rm wants to ask. - (Closes: #429932) - * Updated Vietnamese debconf templates. (Closes: #427048) - Thanks Clytie Siddall. - * Added note on resolvconf use with openvpn. (Closes: #451319) - - -- Alberto Gonzalez Iniesta Sat, 08 Dec 2007 21:58:05 +0100 - -openvpn (2.1~rc4-1) experimental; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 22 Oct 2007 20:59:46 +0200 - -openvpn (2.1~rc2-1) experimental; urgency=low - - * Just forward-push the Debian patches to the new version, - and upload to experimental (with permission of the maintainer). - - -- Andreas Barth Thu, 19 Apr 2007 18:23:59 +0200 - -openvpn (2.0.9-8) unstable; urgency=low - - * Install /etc/openvpn/update-resolv-conf with correct permissions - - -- Alberto Gonzalez Iniesta Sat, 19 May 2007 18:12:12 +0200 - -openvpn (2.0.9-7) unstable; urgency=low - - * Added script to update resolv.conf with server's settings. - The script is located in the /etc/openvpn/ directory. - Thanks a lot Christof Lauber for the script. - Added resolvconf to Suggests. - * Added LSB section to the init.d script. - - -- Alberto Gonzalez Iniesta Sat, 19 May 2007 17:48:23 +0200 - -openvpn (2.0.9-6) unstable; urgency=low - - * Fixed init.d script to avoid running multiple instances of the - same VPN. Thanks Keith Kyzivat for pushing me into looking - again into this issue. (Closes: #326080) - * Included patch to README.Debian from Peter Rabbitson describing - /etc/network/interfaces integration. (Closes: #413732) - * Also included joeyh's suggestion on the previous subject. - (Closes: 419797) - * Avoid restarting a vpn instead of reloading it due to wrong - detection of 'user' option in init.d script. Thanks Josip Rodin. - (Closes: 403503) - * Added Russian debconf translation. (Closes: #414088) - Thanks Yuriy Talakan. - * Built against liblzo2 instead of liblzo. (Closes: #423366) - - -- Alberto Gonzalez Iniesta Tue, 15 May 2007 23:53:26 +0200 - -openvpn (2.0.9-5) unstable; urgency=low - - * Added Galician debconf translation. (Closes: #412492) - Thanks Jacobo Tarrio - - -- Alberto Gonzalez Iniesta Wed, 28 Feb 2007 00:36:14 +0100 - -openvpn (2.0.9-4) unstable; urgency=low - - * Updated Swedish debconf translation. (Closes: #407851) - Thanks Andreas Henriksson - - -- Alberto Gonzalez Iniesta Sun, 21 Jan 2007 22:24:58 +0100 - -openvpn (2.0.9-3) unstable; urgency=low - - * Fixed type in Portuguese debconf translation. - * debian/templates. Changed default value for init.d change - question to false. (Closes: #403317) - - -- Alberto Gonzalez Iniesta Fri, 22 Dec 2006 19:36:05 +0100 - -openvpn (2.0.9-2) unstable; urgency=low - - * Updated Spanish debconf translation. (Closes: #393796) - * Updated German debconf translation. (Closes: #397019) - * Updated Japanese debconf translation. (Closes: #392627) - * Added Italian debconf translation. (Closes: #398050) - * Added Portuguese debconf translation. (Closes: #400685) - - -- Alberto Gonzalez Iniesta Fri, 8 Dec 2006 12:28:34 +0100 - -openvpn (2.0.9-1) unstable; urgency=low - - * New upstream release. No changes in *NIX source code. - Updating to avoid 'New upstream, blah, blah'. - * debian/control: Fixed spelling error in description - (Closes: #390242) - * debian/copyright: Updated project's homepage and author's - email address. (Closes: #388466) - * debian/copyright: Updated the FSF address. - * Updated Dutch debconf translation. (Closes: #389982, 379802) - Thanks Kurt De Bree - * Updated Czech debconf translation. (Closes: #384755) - Thanks Miroslav Kure - - -- Alberto Gonzalez Iniesta Tue, 10 Oct 2006 12:17:57 +0200 - -openvpn (2.0.7-1) unstable; urgency=low - - * The 'Translators, translators, translators' release. - * New upstream version. - * Added Dutch debconf translation. (Closes: #370073) - Thanks Kurt De Bree - * Updated Danish debconf translation. (Closes: #369772, #376704) - Thanks Claus Hindsgaul - * Updated French debconf translation. (Closes: #373191) - Thanks Michel Grentzinger - - -- Alberto Gonzalez Iniesta Sat, 22 Jul 2006 20:44:52 +0200 - -openvpn (2.0.6-2) unstable; urgency=low - - * The "Mañana" Release. - * debian/control: Added Suggests: openssl (Closes: #368256) - * debian/postinst: Run the init.d script with 'start' when doing - a fresh install or stop2upgrade=true. (Closes: #366085, #338956) - * Updated Czech debconf translation (Closes: #333989) - Thanks Miroslav Kure. - * Bumped Standards-Version to 3.7.2.0, no change. - * debian/rules: Avoid compressing 'pkitool' (Closes: #354478) - * debian/templates: Corrected typo on init scripts order change. - (Closes: #351664) - * Updated German debconf translation (Closes: #345853) - Thanks Erik Schanze. - - -- Alberto Gonzalez Iniesta Mon, 22 May 2006 03:08:10 +0200 - -openvpn (2.0.6-1) unstable; urgency=high - - * New upstream release. Urgency high due to security fix. - - Disallow "setenv" to be pushed to clients from the server. - (Closes: #360559) - - -- Alberto Gonzalez Iniesta Wed, 5 Apr 2006 12:17:26 +0200 - -openvpn (2.0.5-1) unstable; urgency=high - - * New upstream release. Urgency high due to security issues. - - DoS vulnerability on the server in TCP mode. - (CVE-2005-3409) (Closes: #337334) - - Format string vulnerability in the foreign_option - function in options.c could potentially allow a malicious - or compromised server to execute arbitrary code on the - client. (CVE-2005-3393) (Closes: #336751) - - -- Alberto Gonzalez Iniesta Mon, 7 Nov 2005 10:13:55 +0100 - -openvpn (2.0.2-2) unstable; urgency=low - - * debian/control: fix Depends on debconf. (Closes: #332056) - * Bumped Standards-Version to 3.6.2.0, no change. - * Updated Danish debconf translation. (Closes: #326907) - * Updated French debconf translation. (Closes: #328076) - * Added Swedish debconf translation. (Closes: #332785) - - -- Alberto Gonzalez Iniesta Sun, 9 Oct 2005 18:42:34 +0200 - -openvpn (2.0.2-1) unstable; urgency=low - - * The [VAC] upload. Thanks Vorbis Gdynia for the free internet access :) - * New upstream release (Closes: #323594) - * Fixed use of backslash in username authentication. (Closes: #309787) - * Fixes several DoS vulnerabilities: CAN-2005-2531 CAN-2005-2532 - CAN-2005-2533 CAN-2005-2534. (Closes: #324167) - * Changed group option from 'nobody' to 'nogroup' in all the - *example* files... (Closes: #317987) - * Included openvpn-plugin.h to allow building third party plugins. - (Closes: #316139) - * Stop openvpn's daemon later to allow some services stopping later to use - it. Added debconf template to ask permission to make the change - on older installations. (Closes: #312371) - * Workaround to fix proper daemonize when 'log' option is used. - (Closes: #309944) Thanks Jason Lunz for the patch. - * Modified output of init.d script to make it more friendly when - passphrase for a tunnel certificate is asked. - Thanks Pavel Vávra for the patch. - - -- Alberto Gonzalez Iniesta Sun, 28 Aug 2005 13:05:49 +0200 - -openvpn (2.0-4) unstable; urgency=low - - * The 'It was about time I could make a new upload' release - * Rewrote some debconf templates (Closes: #316694). - Thanks Clytie Siddall for the corrections. - * Included Vietnamese debconf translation. (Closes: #316695) - * debian/rules: exclude openssl.cnf from being compress. - (Closes: #315764) - - -- Alberto Gonzalez Iniesta Wed, 6 Jul 2005 09:22:16 +0200 - -openvpn (2.0-3) unstable; urgency=low - - * postinst: call 'restart' when 'cond-restart' fails due to user - not upgrading the init.d script. (Closes: #308926) - - -- Alberto Gonzalez Iniesta Sat, 28 May 2005 12:52:16 +0200 - -openvpn (2.0-2) unstable; urgency=low - - * Added '-f' to rm when deleting the status file. This eliminates - the need to test if it exists and saves the init.d script from - failing. (Closes: #306588) - * Modified pam plugin to load libpam.so.0 instead of libpam.so. - (Closes: #306335) - - -- Alberto Gonzalez Iniesta Wed, 4 May 2005 15:02:45 +0200 - -openvpn (2.0-1) unstable; urgency=low - - * The 'This-is-the-real-2.0' release - * New upstream version. - * openvpn.8: s/--/\\-\\-/g a.k.a escaped dashes to make it possible - to search for options with UTF charsets. (Closes: #296133) - * Improved init.d script output. (Closes: #297997) - Thanks Thomas Hood for the patch. - * debian/control. Rewrote Description: field. - Now it's more useful and complete. (Closes: #304895) - * init.d script: - - Fixed restarting of multiple VPNs - - Fixed TAB converted to spaces. - - Remove status file on VPN stop - - Respect 'status' option if given in the config file - - New /etc/default/openvpn configuration file that allows - control on which VPNs are automatically started and also - controls status file refresh interval - Thanks Philipp A. Hartmann for the nice patch. (Closes: #294332) - * init.d script: Added cond-restart to only restart VPNs in use. - postint: Call init.d script with cond-restart instead of restart. - (Closes: #280464) - * init.d script: change order of --config and --cd to permit - nested 'configs'. (Closes: #299082) - - -- Alberto Gonzalez Iniesta Mon, 18 Apr 2005 09:07:05 +0200 - -openvpn (1.99+2.rc20-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 4 Apr 2005 23:05:23 +0200 - -openvpn (1.99+2.rc18-1) unstable; urgency=low - - * New upstream release (Closes: #301949) - - -- Alberto Gonzalez Iniesta Tue, 29 Mar 2005 12:56:42 +0200 - -openvpn (1.99+2.rc16-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Sun, 20 Feb 2005 20:24:25 +0100 - -openvpn (1.99+2.rc12-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Sun, 6 Feb 2005 11:49:44 +0100 - -openvpn (1.99+2.rc11-2) unstable; urgency=low - - * Added --enable-password-save to configure call to allow - --askpass and --auth-user-pass passwords to be read from a file. - - -- Alberto Gonzalez Iniesta Thu, 3 Feb 2005 18:19:28 +0100 - -openvpn (1.99+2.rc11-1) unstable; urgency=low - - * New upstream release - * Added --status line to init.d script (Closes: #293144) - - -- Alberto Gonzalez Iniesta Thu, 3 Feb 2005 09:28:06 +0100 - -openvpn (1.99+2.rc10-1) unstable; urgency=low - - * New upstream release - * Updated pt_BR debconf translation (Closes: #292079) - - -- Alberto Gonzalez Iniesta Fri, 28 Jan 2005 14:44:42 +0100 - -openvpn (1.99+2.rc6-1) unstable; urgency=low - - * The 'Three Wise Men' release. - * New upstream release. - * Update README.Debian with comments on changed string remapping. - Thanks ron@debian.org for noting this first. (Closes: #288669) - - -- Alberto Gonzalez Iniesta Wed, 5 Jan 2005 19:03:11 +0100 - -openvpn (1.99+2.beta19-1) unstable; urgency=low - - * New upstream release. - * Updated README.Debian with info on plugins. - - -- Alberto Gonzalez Iniesta Sun, 5 Dec 2004 11:57:03 +0100 - -openvpn (1.99+2.beta18-2) unstable; urgency=low - - * Built and installed plugins. Thanks Michael Renner for noticing. - (Closes: #284224) - * Added Build-Depends on libpam0g-dev, required by auth-pam plugin. - - -- Alberto Gonzalez Iniesta Sun, 5 Dec 2004 10:19:45 +0100 - -openvpn (1.99+2.beta18-1) unstable; urgency=low - - * New upstream release. Corrects --mssfix behaviour (Closes: #280893) - * Included Czech debconf translation. (Closes: #282995) - - -- Alberto Gonzalez Iniesta Mon, 29 Nov 2004 10:56:07 +0100 - -openvpn (1.99+2.beta17-2) unstable; urgency=low - - * Updated (German|Danish|French|Japanese) debconf translations. - (Closes: #281235, #282095, #282216, #282881) - - -- Alberto Gonzalez Iniesta Wed, 24 Nov 2004 08:15:29 +0100 - -openvpn (1.99+2.beta17-1) unstable; urgency=low - - * New upstream version. Includes fix for the --key-method 1 bug. - * WARNING: This version changes the default port (5000 previously) - to 1194 (assigned by INANA). This will affect you if you don't - have a 'port' option specified in your configuration files. - Added a debconf note about it. - * Updated es.po. - - -- Alberto Gonzalez Iniesta Fri, 12 Nov 2004 15:32:56 +0100 - -openvpn (1.99+2.beta16-2) unstable; urgency=low - - * Patched ssl.c to fix bug in --key-method 1, that prevented - OpenVPN 2.x from working with 1.x using that method. - Thanks James for the prompt answer & patch. - Thanks weasel for finding it out. - - -- Alberto Gonzalez Iniesta Mon, 8 Nov 2004 11:59:12 +0100 - -openvpn (1.99+2.beta16-1) unstable; urgency=low - - * New upstream releases. Fixes the "Assertion failed at crypto.c" - (Closes: #265632, #270005) - - -- Alberto Gonzalez Iniesta Sun, 7 Nov 2004 17:46:09 +0100 - -openvpn (1.99+2.beta15-5) unstable; urgency=low - - * Updated README.Debian with clearer 2.x vs 1.x interoperability - instructions. - - -- Alberto Gonzalez Iniesta Sun, 7 Nov 2004 10:26:03 +0100 - -openvpn (1.99+2.beta15-4) unstable; urgency=low - - * Put if-{up,down}.d scripts back in place, this time they work. - Just remember to quote shell vars when checking if they are empty. - [ -n "$VAR" ] -> Good [ -n $VAR ] -> BAD - Note to self, don't trust people's patches even if they are DD. - - -- Alberto Gonzalez Iniesta Thu, 4 Nov 2004 08:33:45 +0100 - -openvpn (1.99+2.beta15-3) unstable; urgency=low - - * Removed if-{up,down}.d scripts until I get to know how they work. - - -- Alberto Gonzalez Iniesta Wed, 3 Nov 2004 20:58:41 +0100 - -openvpn (1.99+2.beta15-2) unstable; urgency=low - - * Corrected names of if-{up,down}.d scripts. Duh! - - -- Alberto Gonzalez Iniesta Wed, 3 Nov 2004 10:21:52 +0100 - -openvpn (1.99+2.beta15-1) unstable; urgency=low - - * New upstream release. - * Renamed package to 1.99 to make it clearer that we're using - version 2.0 and not 1.6. Some people rather talk about this on IRC - and not tell the maintainer directly. - * Added Brazilian Portuguese debconf templates. (Closes: #279351) - * Modified init.d script so that specifying a daemon option in a - VPN configuration won't make it fail. - Thanks Christoph Biedl for the patch. (Closes: #278302) - * Added scripts to allow specifying 'openvpn name' in - /etc/network/interfaces to have the tunnel created and destroyed with - the device it runs over. Thanks Joachim Breitner for the patch. - (Closes: #273481) - * Modified init.d script so that multiple VPNs can be started or stopped - with a single command. (See README.Debian) - - -- Alberto Gonzalez Iniesta Tue, 2 Nov 2004 12:49:41 +0100 - -openvpn (1.6.0+2.beta14-1) unstable; urgency=low - - * New upstream release. - - -- Alberto Gonzalez Iniesta Wed, 20 Oct 2004 09:13:09 +0200 - -openvpn (1.6.0+2.beta12-1) unstable; urgency=low - - * New upstream release. - * Added comments about compatibility issues between openvpn 2.x and 1.x - to README.Debian (Closes: #276799) - * Changed maintainer email address. - - -- Alberto Gonzalez Iniesta Mon, 18 Oct 2004 09:01:23 +0200 - -openvpn (1.6.0+2.beta11-1) unstable; urgency=low - - * New upstream release. (Closes: #269631) - * I decided to get OpenVPN 2 into sid, and hopefully into Sarge since - the current beta works pretty well and adds important features I don't - want missing in Sarge. - * Updated README.Debian - - -- Alberto Gonzalez Iniesta Fri, 15 Oct 2004 11:52:58 +0200 - -openvpn (1.6.0-5) unstable; urgency=low - - * Added German and Japanese debconf templates. - (Closes: #266927, #270477) - - -- Alberto Gonzalez Iniesta Fri, 10 Sep 2004 08:31:54 +0200 - -openvpn (1.6.0-4) unstable; urgency=low - - * Updated French and Danish debconf templates - (Closes: #254064, #256053) - - -- Alberto Gonzalez Iniesta Mon, 28 Jun 2004 09:51:44 +0200 - -openvpn (1.6.0-3) unstable; urgency=low - - * Included Catalan debconf templates. (Closes: #248750) - Thanks Aleix Badia i Bosch. - * Added debconf question on whether the daemon should be stopped at - the begining of and upgrade or not. Thus being more reliable on - remote upgrades. (Closes: #250558) - - -- Alberto Gonzalez Iniesta Thu, 10 Jun 2004 15:59:39 +0200 - -openvpn (1.6.0-2) unstable; urgency=low - - * Recover init.d modification suggested by Kai Henningsen to get - different syslog names for each VPN. How the fuck did that get lost? - - -- Alberto Gonzalez Iniesta Fri, 28 May 2004 16:51:04 +0200 - -openvpn (1.6.0-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 10 May 2004 08:59:37 +0200 - -openvpn (1.5.0-3) unstable; urgency=low - - * Included Danish debconf template. Thanks Claus Hindsgau. - (Closes: #234944) - - -- Alberto Gonzalez Iniesta Tue, 9 Mar 2004 16:36:33 +0100 - -openvpn (1.5.0-2) unstable; urgency=low - - * Modified init.d script to permit different syslog names for each - VPN. Thanks Kai Henningsen for the tip. (Closes: #227376) - * Moved 'verify-cn' script to /usr to make weasel happier ;) - (Closes: #221995) - * Moved to gettext-based debconf templated. Added French translation. - Thanks Michel Grentzinger for the patches. - (Closes: #219015, #219016) - * Fixed spanish translation that was a complete mess. - (Closes: Fri-Sun) - - -- Alberto Gonzalez Iniesta Thu, 15 Jan 2004 18:08:24 +0100 - -openvpn (1.5.0-1) unstable; urgency=low - - * New upstream release - * Moved to debhelper compatibility 4. Created debian/compat. - - -- Alberto Gonzalez Iniesta Sat, 22 Nov 2003 18:18:50 +0100 - -openvpn (1.4.3-3) unstable; urgency=low - - * Added quotes around $2 in dpkg --compare-versions (config and postinst) - and check if $2 actually has a value. - This way it won't fail if $2 is not set. Duh! (Closes: #214848) - - -- Alberto Gonzalez Iniesta Thu, 9 Oct 2003 11:01:31 +0200 - -openvpn (1.4.3-2) unstable; urgency=low - - * Moved initscripts sequence number to S16 from S20. This will make - openvpn start earlier and be ready for other services. (Closes: #209225) - * Added Depends: on debconf, it's used in the maintainer's scripts now. - * Added debconf template to ask for the creation of the TUN/TAP device - node. (Closes: #211198) - - -- Alberto Gonzalez Iniesta Thu, 2 Oct 2003 21:39:46 +0200 - -openvpn (1.4.3-1) unstable; urgency=low - - * New upstream release - * Bumped Standards-Version to 3.6.1.0, no change. - * Patched init.d script to support single vpn stop/start/restart. - Thanks to Richard Mueller and Norbert Tretkowski (Closes: #204100) - - -- Alberto Gonzalez Iniesta Tue, 30 Sep 2003 20:04:37 +0200 - -openvpn (1.4.1.4-1) unstable; urgency=low - - * New upstream release. Backed out --dev-name patch, - modified --dev to offer equivalent functionality - (Closes: #194910) - * Updated README.Debian. Thanks to John R. Shearer - - -- Alberto Gonzalez Iniesta Tue, 17 Jun 2003 11:08:17 +0200 - -openvpn (1.4.1-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Fri, 16 May 2003 17:14:41 +0200 - -openvpn (1.4.0-2) unstable; urgency=low - - * Patch from James Yonan to use 2.2.x TUN interface if 2.4.x fails. - (Closes: #182020) - - -- Alberto Gonzalez Iniesta Sun, 11 May 2003 10:24:51 +0200 - -openvpn (1.4.0-1) unstable; urgency=low - - * New upstream release (Closes: #179551) - * Re-enabled liblzo support. LZO's author made an exception in LZO's - license that permits OpenVPN to use LZO and OpenSSL. See copyright - file. - - -- Alberto Gonzalez Iniesta Thu, 8 May 2003 09:21:53 +0200 - -openvpn (1.3.2-3) unstable; urgency=low - - * Removed executable permissions from generated secret files. - (Closes: #178849) - - -- Alberto Gonzalez Iniesta Thu, 6 Feb 2003 10:04:11 +0100 - -openvpn (1.3.2-2) unstable; urgency=low - - * Disabled liblzo1 support to fix license issues with Openssl. - (Closes: #177497) - * Bumped Standards-Version to 3.5.8, no change. - - -- Alberto Gonzalez Iniesta Mon, 20 Jan 2003 16:09:16 +0100 - -openvpn (1.3.2-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 28 Oct 2002 14:22:10 +0100 - -openvpn (1.3.0-2) unstable; urgency=low - - * Modified init.d script so it's not dependent on bash. (Closes: #161525) - - -- Alberto Gonzalez Iniesta Sat, 21 Sep 2002 12:23:46 +0200 - -openvpn (1.3.0-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Wed, 10 Jul 2002 12:50:50 +0200 - -openvpn (1.2.1-1) unstable; urgency=low - - * New upstream release - * Added init.d script - - -- Alberto Gonzalez Iniesta Fri, 21 Jun 2002 14:05:42 +0200 - -openvpn (1.2.0-2) unstable; urgency=low - - * Modified configure(.ac) pthread library handling to work with GCC 3.0. - Thanks to Lamont Jones for the patch. (Closes: #148120) - - -- Alberto Gonzalez Iniesta Sat, 25 May 2002 11:41:59 +0200 - -openvpn (1.2.0-1) unstable; urgency=low - - * Initial Release. (Closes: #140463) - - -- Alberto Gonzalez Iniesta Thu, 23 May 2002 11:00:37 +0200 diff --git a/debian-sbuild/openvpn/kinetic/debian/compat b/debian-sbuild/openvpn/kinetic/debian/compat deleted file mode 100644 index 48082f72..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/compat +++ /dev/null @@ -1 +0,0 @@ -12 diff --git a/debian-sbuild/openvpn/kinetic/debian/config b/debian-sbuild/openvpn/kinetic/debian/config deleted file mode 100644 index 04883da7..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/config +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -# Copyright 2003 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# Use debconf -. /usr/share/debconf/confmodule - -# Do we want to create /dev/net/tun? -if [ ! -e /run/udev ] && [ ! -e /dev/net/tun ]; then - db_input medium openvpn/create_tun || true - db_go -fi - -db_stop - -exit 0 -# vim: set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/kinetic/debian/control b/debian-sbuild/openvpn/kinetic/debian/control deleted file mode 100644 index cdf777b7..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/control +++ /dev/null @@ -1,53 +0,0 @@ -Source: openvpn -Section: net -Priority: optional -Maintainer: Bernhard Schmidt -Uploaders: Jörg Frings-Fürst -Build-Depends: - debhelper (>= 12), - dpkg-dev (>= 1.16.1), - libcap-ng-dev [linux-any], - liblz4-dev, - liblzo2-dev, - libnl-genl-3-dev [linux-any], - libp11-kit-dev, - libpam0g-dev, - libpkcs11-helper1-dev, - libssl-dev, - libsystemd-dev [linux-any], - net-tools [!linux-any], - pkg-config, - python3-docutils, - systemd [linux-any] -Standards-Version: 4.6.0.1 -Rules-Requires-Root: no -Homepage: https://openvpn.net/ -Vcs-Git: https://salsa.debian.org/debian/openvpn.git -Vcs-Browser: https://salsa.debian.org/debian/openvpn - -Package: openvpn -Architecture: any -Depends: - debconf | debconf-2.0, - ${shlibs:Depends}, - ${misc:Depends}, - net-tools [!linux-any], - lsb-base (>= 3.0-6) -Suggests: - openssl, - resolvconf, - openvpn-dco-dkms, - openvpn-systemd-resolved, - easy-rsa -Description: virtual private network daemon - OpenVPN is an application to securely tunnel IP networks over a - single UDP or TCP port. It can be used to access remote sites, make - secure point-to-point connections, enhance wireless security, etc. - . - OpenVPN uses all of the encryption, authentication, and certification - features provided by the OpenSSL library (any cipher, key size, or - HMAC digest). - . - OpenVPN may use static, pre-shared keys or TLS-based dynamic key exchange. It - also supports VPNs with dynamic endpoints (DHCP or dial-up clients), tunnels - over NAT or connection-oriented stateful firewalls (such as Linux's iptables). diff --git a/debian-sbuild/openvpn/kinetic/debian/copyright b/debian-sbuild/openvpn/kinetic/debian/copyright deleted file mode 100644 index 34d23055..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/copyright +++ /dev/null @@ -1,339 +0,0 @@ -Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ -Upstream-Name: OpenVPN -Upstream-Contact: OpenVPN Solutions LLC -Source: https://openvpn.net/ - -Files: * -Copyright: 2002-2021 OpenVPN Inc -License: GPL-2 with OpenSSL exception - -Files: aclocal.m4 - compile - config.guess - config.sub - configure - depcomp - ltmain.sh - missing - m4/libtool.m4 - m4/ltversion.m4 -Copyright: 1994-2015 Free Software Foundation, Inc. -License: GPL-2+ - -Files: */Makefile.* -Copyright: 1994-2015 Free Software Foundation, Inc. - 2002-2021 OpenVPN Inc - 2006-2012 Alon Bar-Lev - 2010-2021 David Sommerseth -License: GPL-2 - -Files: doc/doxygen/Makefile.* -Copyright: 2017-2021 Fox-IT B.V. -License: GPL-2 - -Files: src/openvpn/networking* -Copyright: 2016-2021 Antonio Quartulli -License: GPL-2 - -Files: src/openvpn/crypto.* - src/openvpn/crypto_*.* - src/openvpn/pkcs11_*.* - src/openvpn/ssl* - src/openvpn/tls_* - src/openvpn/openssl_compat.h - tests/unit_tests/openvpn/* -Copyright: 2010-2021 Fox Crypto B.V. -License: GPL-2 - -Files: tests/unit_tests/openvpn/test_ncp.c -Copyright: 2019-2021 Arne Schwabe -License: GPL-2 - -Files: build/ltrc.inc - build/msvc/msvc-generate/Makefile.mak -Copyright: 2008-2012 Alon Bar-Lev -License: GPL-2 - -Files: build/msvc/msvc-generate/msvc-generate.js -Copyright: 2008-2012 Alon Bar-Lev -License: BSD-3 - -Files: src/openvpnmsica/* -Copyright: 2018-2021 Simon Rozman -License: GPL-2 - -Files: src/tapctl/* -Copyright: 2018-2021 Simon Rozman - 2002-2021 OpenVPN Inc -License: GPL-2 - -Files: sample/sample-plugins/log/log_v3.c - sample/sample-plugins/simple/base64.c - src/compat/compat-basename.c - src/compat/compat-daemon.c - src/compat/compat-dirname.c - src/compat/compat.h - src/openvpn/console.c - src/openvpn/console.h - src/openvpn/console_builtin.c - src/openvpn/console_systemd.c - src/openvpn/misc.c - src/openvpn/options.c - src/openvpn/ssl.c - src/openvpn/env_set.c - src/openvpn/ssl_ncp.c - src/plugins/down-root/down-root.c -Copyright: 2010-2021 David Sommerseth -License: GPL-2 - -Files: src/openvpn/base64.c - src/openvpn/base64.h -Copyright: 1995 -2001 Kungliga Tekniska Högskolan -License: BSD-3 - -Files: include/openvpn-msg.h - src/openvpnserv/common.c - src/openvpnserv/service.h - src/openvpnserv/interactive.c -Copyright: 2011-2021 Heiko Hund -License: GPL-2 - -Files: src/openvpn/block_dns.c - src/plugins/auth-pam/auth-pam.c -Copyright: 2002-2018 OpenVPN Inc - 2015-2016 - 2016-2021 Selva Nair -License: GPL-2 - -Files: src/openvpn/block_dns.h - src/openvpnserv/validate.h - src/openvpnserv/validate.c -Copyright: 2016-2021 Selva Nair -License: GPL-2 - -Files: src/openvpn/comp-lz4.c - src/openvpn/comp-lz4.h -Copyright: 2002-2021 OpenVPN Inc - 2013-2021 Gert Doering -License: GPL-2 - -Files: src/openvpn/cryptoapi.c -Copyright: 2004 Peter 'Luna' Runestig -License: BSD-3 - -Files: src/openvpn/ntlm.c -Copyright: 2004 William Preston -License: GPL-2 - -Files: src/openvpn/ssl_mbedtls.c -Copyright: 2002-2018 OpenVPN Inc - 2010-2018 Fox Crypto B.V. - 2006-2010 Brainspark B.V. -License: GPL-2 - -Files: src/openvpn/ssl_mbedtls.h -Copyright: 2002-2018 OpenVPN Inc - 2010-2018 Fox Crypto B.V. -License: GPL-2 - -Files: src/openvpnserv/service.c -Copyright: 1993-2000 Microsoft Corporation - 2013 Heiko Hund -License: other - -Files: sample/sample-keys/gen-sample-keys.sh -Copyright: 2014-2021 Steffan Karger -License: GPL-2 - -Files: m4/pkg.m4 -Copyright: 2004 Scott James Remnant . -License: GPL-2+ - -Files: install-sh -Copyright: 1994 X Consortium -License: MIT - -Files: tests/t_cltsrv.sh -Copyright: 2005-2008 Matthias Andree -License: GPL-2+ - -Files: tests/t_lpback.sh -Copyright: 2005 Matthias Andree - 2014 Steffan Karger -License: GPL-2+ - -Files: debian/* -Copyright: 2002-2017 Alberto Gonzalez Iniesta - 2017-2020 Bernhard Schmidt - 2017-2021 Jörg Frings-Fürst -License: GPL-3+ - -License: BSD-2 - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are - met: - . - * Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - . - * Redistributions in binary form must reproduce the above - copyright notice, this list of conditions and the following disclaimer - in the documentation and/or other materials provided with the - distribution. - . - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS - "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT - LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR - A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT - OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT - LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, - DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY - THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE - OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License: BSD-3 - All rights reserved. - . - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are met: - . - 1. Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - . - 2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. - . - 3. Neither the name of the copyright holder nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - . - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE - LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - POSSIBILITY OF SUCH DAMAGE. - -License: GPL-2 - This program is free software; you can redistribute it - and/or modify it under the terms of the GNU General Public - License as published by the Free Software Foundation version - 2 of the License. - . - This program is distributed in the hope that it will be - useful, but WITHOUT ANY WARRANTY; without even the implied - warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR - PURPOSE. See the GNU General Public License for more - details. - . - You should have received a copy of the GNU General Public - License along with this package; if not, write to the Free - Software Foundation, Inc., 51 Franklin St, Fifth Floor, - Boston, MA 02110-1301 USA - . - On Debian systems, the full text of the GNU General Public - License version 2 can be found in the file - `/usr/share/common-licenses/GPL-2'. - -License: GPL-2 with OpenSSL exception - This program is free software; you can redistribute it and/or - modify it under the terms of the GNU General Public License as - published by the Free Software Foundation; either version 2 of the - License. - . - This program is distributed in the hope that it will be useful, but - is provided AS IS, WITHOUT ANY WARRANTY; without even the implied - warranty of MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, and - NON-INFRINGEMENT. See the GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see . - . - The complete text of the GNU General Public License - can be found in /usr/share/common-licenses/GPL-2 file. - . - In addition, as a special exception, the copyright holders give - permission to link the code of portions of this program with the - OpenSSL library under certain conditions as described in each - individual source file, and distribute linked combinations - including the two. - You must obey the GNU General Public License in all respects - for all of the code used other than OpenSSL. If you modify - file(s) with this exception, you may extend this exception to your - version of the file(s), but you are not obligated to do so. If you - do not wish to do so, delete this exception statement from your - version. If you delete this exception statement from all source - files in the program, then also delete it here. - -License: GPL-2+ - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 2 of the License, or - (at your option) any later version. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see . - . - The complete text of the GNU General Public License - can be found in /usr/share/common-licenses/GPL-2 file. - -License: GPL-3+ - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; either version 3 of the License, or - (at your option) any later version. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see - . - On Debian systems, the complete text of the GNU General - Public License version 3 can be found in "/usr/share/common-licenses/GPL-3". - -License: MIT - All rights reserved. No part of this source code may be reproduced, - stored in a retrieval system, or transmitted, in any form or by any - means, electronic, mechanical, photocopying, recording or otherwise, - except as stated in the end-user licence agreement, without the prior - permission of the copyright owners. - . - Permission to use, copy, modify, and distribute this software and its - documentation for any purpose and without fee is hereby granted, provided - that the above copyright notice appear in all copies and that both that - copyright notice and this permission notice appear in supporting - documentation, and that the name of OSF, UI or X/Open not be used in - advertising or publicity pertaining to distribution of the software - without specific, written prior permission. OSF, UI and X/Open make - no representations about the suitability of this software for any purpose. - It is provided "as is" without express or implied warranty. - . - OSF, UI and X/Open DISCLAIM ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, - INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO - EVENT SHALL OSF, UI or X/Open BE LIABLE FOR ANY SPECIAL, INDIRECT OR - CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF - USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR - OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. - -License: other - THIS CODE AND INFORMATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF - ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED - TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS FOR A - PARTICULAR PURPOSE. diff --git a/debian-sbuild/openvpn/kinetic/debian/default b/debian-sbuild/openvpn/kinetic/debian/default deleted file mode 100644 index e18e59d2..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/default +++ /dev/null @@ -1,36 +0,0 @@ -# This is the configuration file for /etc/init.d/openvpn - -# -# Start only these VPNs automatically via init script. -# Allowed values are "all", "none" or space separated list of -# names of the VPNs. If empty, "all" is assumed. -# The VPN name refers to the VPN configutation file name. -# i.e. "home" would be /etc/openvpn/home.conf -# -# If you're running systemd, changing this variable will -# require running "systemctl daemon-reload" followed by -# a restart of the openvpn service (if you removed entries -# you may have to stop those manually) -# -#AUTOSTART="all" -#AUTOSTART="none" -#AUTOSTART="home office" -# -# WARNING: If you're running systemd the rest of the -# options in this file are ignored. -# -# Refresh interval (in seconds) of default status files -# located in /var/run/openvpn.$NAME.status -# Defaults to 10, 0 disables status file generation -# -#STATUSREFRESH=10 -#STATUSREFRESH=0 -# Optional arguments to openvpn's command line -OPTARGS="" -# -# If you need openvpn running after sendsigs, i.e. -# to let umountnfs work over the vpn, set OMIT_SENDSIGS -# to 1 and include umountnfs as Required-Stop: in openvpn's -# init.d script (remember to run insserv after that) -# -OMIT_SENDSIGS=0 diff --git a/debian-sbuild/openvpn/kinetic/debian/dirs b/debian-sbuild/openvpn/kinetic/debian/dirs deleted file mode 100644 index 97959bfd..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/dirs +++ /dev/null @@ -1,13 +0,0 @@ -etc/openvpn -etc/openvpn/client -etc/openvpn/server -etc/network/if-up.d -etc/network/if-down.d -usr/share/bash-completion/completions -usr/sbin -usr/share/man/man8 -usr/share/doc/openvpn -usr/share/openvpn -usr/include/openvpn -var/log/openvpn -usr/lib/openvpn/ diff --git a/debian-sbuild/openvpn/kinetic/debian/docs b/debian-sbuild/openvpn/kinetic/debian/docs deleted file mode 100644 index efe16580..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/docs +++ /dev/null @@ -1,3 +0,0 @@ -AUTHORS -PORTS -README diff --git a/debian-sbuild/openvpn/kinetic/debian/examples b/debian-sbuild/openvpn/kinetic/debian/examples deleted file mode 100644 index 8d638f71..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/examples +++ /dev/null @@ -1,3 +0,0 @@ -sample/sample-config-files/ -sample/sample-keys/ -sample/sample-scripts/ diff --git a/debian-sbuild/openvpn/kinetic/debian/gbp.conf b/debian-sbuild/openvpn/kinetic/debian/gbp.conf deleted file mode 100644 index cec628c7..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/gbp.conf +++ /dev/null @@ -1,2 +0,0 @@ -[DEFAULT] -pristine-tar = True diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn-generator b/debian-sbuild/openvpn/kinetic/debian/openvpn-generator deleted file mode 100755 index d6ac1aaf..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn-generator +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -# This systemd generator creates dependency symlinks that make all OpenVPN -# tunnels listed in /etc/default/openvpn's AUTOSTART be started/stopped/reloaded -# when openvpn.service is started/stopped/reloaded. - -set -eu - -GENDIR="$1" -WANTDIR="$1/openvpn.service.wants" -SERVICEFILE="/lib/systemd/system/openvpn@.service" -AUTOSTART="all" -CONFIG_DIR=/etc/openvpn - -mkdir -p "$WANTDIR" - -if test -e /etc/default/openvpn ; then - . /etc/default/openvpn -fi - -# No VPNs automatically started -if test "x$AUTOSTART" = "xnone" ; then - exit 0 -fi - -if test "x$AUTOSTART" = "xall" -o -z "$AUTOSTART" ; then - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - ln -s "$SERVICEFILE" "$WANTDIR/openvpn@$NAME.service" - done -else - for NAME in $AUTOSTART ; do - if test -e $CONFIG_DIR/$NAME.conf ; then - ln -s "$SERVICEFILE" "$WANTDIR/openvpn@$NAME.service" - fi - done -fi - -exit 0 - diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.bash_completion b/debian-sbuild/openvpn/kinetic/debian/openvpn.bash_completion deleted file mode 100644 index 282a3b52..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.bash_completion +++ /dev/null @@ -1,23 +0,0 @@ -# bash completion for openvpn init.d script -# Written by Alberto Gonzalez Iniesta - -_openvpn() -{ - - local cur - - COMPREPLY=() - cur=${COMP_WORDS[COMP_CWORD]} - - if [ $COMP_CWORD -eq 1 ] ; then - COMPREPLY=( $( compgen -W '$( /etc/init.d/openvpn 2>&1 \ - | cut -d"{" -f2 | tr -d "}" | tr "|" " " )' -- $cur ) ) - else - COMPREPLY=( $( compgen -W '$( command ls /etc/openvpn/*.conf 2>/dev/null \ - | sed -e 's%/etc/openvpn/%%' -e 's/\.conf//' )' -- $cur ) ) - fi - -} - - -complete -F _openvpn /etc/init.d/openvpn diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.conf b/debian-sbuild/openvpn/kinetic/debian/openvpn.conf deleted file mode 100644 index 3d7d3d75..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.conf +++ /dev/null @@ -1 +0,0 @@ -d /run/openvpn 0755 root root - - diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.if-down.d b/debian-sbuild/openvpn/kinetic/debian/openvpn.if-down.d deleted file mode 100644 index 61b84762..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.if-down.d +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh - -OPENVPN=/usr/sbin/openvpn -OPENVPN_INIT=/etc/init.d/openvpn -SYSTEMCTL=/bin/systemctl -SYSTEMD=/run/systemd/system - -if [ ! -x $OPENVPN ]; then - exit 0 -fi - -if [ -n "$IF_OPENVPN" ]; then - for vpn in $IF_OPENVPN; do - ## check systemd present - if [ -d $SYSTEMD ]; then - $SYSTEMCTL stop openvpn@$vpn - else - $OPENVPN_INIT stop $vpn - fi - done -fi diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.if-up.d b/debian-sbuild/openvpn/kinetic/debian/openvpn.if-up.d deleted file mode 100644 index 3e88f189..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.if-up.d +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh - -OPENVPN=/usr/sbin/openvpn -OPENVPN_INIT=/etc/init.d/openvpn -SYSTEMCTL=/bin/systemctl -SYSTEMD=/run/systemd/system - -if [ ! -x $OPENVPN ]; then - exit 0 -fi - -if [ -n "$IF_OPENVPN" ]; then - for vpn in $IF_OPENVPN; do - ## check systemd present - if [ -d $SYSTEMD ]; then - $SYSTEMCTL --no-block start openvpn@$vpn - else - $OPENVPN_INIT start $vpn - fi - done -fi diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.init.d b/debian-sbuild/openvpn/kinetic/debian/openvpn.init.d deleted file mode 100644 index ae884171..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.init.d +++ /dev/null @@ -1,298 +0,0 @@ -#!/bin/sh -e - -### BEGIN INIT INFO -# Provides: openvpn -# Required-Start: $network $remote_fs $syslog -# Required-Stop: $network $remote_fs $syslog -# Should-Start: network-manager -# Should-Stop: network-manager -# X-Start-Before: $x-display-manager gdm kdm xdm wdm ldm sdm nodm -# X-Interactive: true -# Default-Start: 2 3 4 5 -# Default-Stop: 0 1 6 -# Short-Description: Openvpn VPN service -# Description: This script will start OpenVPN tunnels as specified -# in /etc/default/openvpn and /etc/openvpn/*.conf -### END INIT INFO - -# Original version by Robert Leslie -# , edited by iwj and cs -# Modified for openvpn by Alberto Gonzalez Iniesta -# Modified for restarting / starting / stopping single tunnels by Richard Mueller - -. /lib/lsb/init-functions - -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -DAEMON=/usr/sbin/openvpn -DESC="virtual private network daemon" -CONFIG_DIR=/etc/openvpn -test -x $DAEMON || exit 0 -test -d $CONFIG_DIR || exit 0 - -# Source defaults file; edit that file to configure this script. -AUTOSTART="all" -STATUSREFRESH=10 -OMIT_SENDSIGS=0 -if test -e /etc/default/openvpn ; then - . /etc/default/openvpn -fi - -start_vpn () { - if grep -q '^[ ]*daemon' $CONFIG_DIR/$NAME.conf ; then - # daemon already given in config file - DAEMONARG= - else - # need to daemonize - DAEMONARG="--daemon ovpn-$NAME" - fi - - if grep -q '^[ ]*status ' $CONFIG_DIR/$NAME.conf ; then - # status file already given in config file - STATUSARG="" - elif test $STATUSREFRESH -eq 0 ; then - # default status file disabled in /etc/default/openvpn - STATUSARG="" - else - # prepare default status file - STATUSARG="--status /run/openvpn/$NAME.status $STATUSREFRESH" - fi - - # tun using the "subnet" topology confuses the routing code that wrongly - # emits ICMP redirects for client to client communications - SAVED_DEFAULT_SEND_REDIRECTS=0 - if grep -q '^[[:space:]]*dev[[:space:]]*tun' $CONFIG_DIR/$NAME.conf && \ - grep -q '^[[:space:]]*topology[[:space:]]*subnet' $CONFIG_DIR/$NAME.conf ; then - # When using "client-to-client", OpenVPN routes the traffic itself without - # involving the TUN/TAP interface so no ICMP redirects are sent - if ! grep -q '^[[:space:]]*client-to-client' $CONFIG_DIR/$NAME.conf ; then - sysctl -w net.ipv4.conf.all.send_redirects=0 > /dev/null - - # Save the default value for send_redirects before disabling it - # to make sure the tun device is created with send_redirects disabled - SAVED_DEFAULT_SEND_REDIRECTS=$(sysctl -n net.ipv4.conf.default.send_redirects) - - if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then - sysctl -w net.ipv4.conf.default.send_redirects=0 > /dev/null - fi - fi - fi - - log_progress_msg "$NAME" - STATUS=0 - - start-stop-daemon --start --quiet --oknodo \ - --pidfile /run/openvpn/$NAME.pid \ - --exec $DAEMON -- $OPTARGS --writepid /run/openvpn/$NAME.pid \ - $DAEMONARG $STATUSARG --cd $CONFIG_DIR \ - --config $CONFIG_DIR/$NAME.conf || STATUS=1 - - [ "$OMIT_SENDSIGS" -ne 1 ] || ln -s /run/openvpn/$NAME.pid /run/sendsigs.omit.d/openvpn.$NAME.pid - - # Set the back the original default value of send_redirects if it was changed - if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then - sysctl -w net.ipv4.conf.default.send_redirects=$SAVED_DEFAULT_SEND_REDIRECTS > /dev/null - fi -} -stop_vpn () { - start-stop-daemon --stop --quiet --oknodo \ - --pidfile $PIDFILE --exec $DAEMON --retry 10 - if [ "$?" -eq 0 ]; then - rm -f $PIDFILE - [ "$OMIT_SENDSIGS" -ne 1 ] || rm -f /run/sendsigs.omit.d/openvpn.$NAME.pid - rm -f /run/openvpn/$NAME.status 2> /dev/null - fi -} - -case "$1" in -start) - log_daemon_msg "Starting $DESC" - - # first create /run directory so it's present even - # when no VPN are autostarted by this script, but later - # by systemd openvpn@.service - mkdir -p /run/openvpn - - # autostart VPNs - if test -z "$2" ; then - # check if automatic startup is disabled by AUTOSTART=none - if test "x$AUTOSTART" = "xnone" -o -z "$AUTOSTART" ; then - log_warning_msg " Autostart disabled." - exit 0 - fi - if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - # all VPNs shall be started automatically - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - start_vpn - done - else - # start only specified VPNs - for NAME in $AUTOSTART ; do - if test -e $CONFIG_DIR/$NAME.conf ; then - start_vpn - else - log_failure_msg "No such VPN: $NAME" - STATUS=1 - fi - done - fi - #start VPNs from command line - else - while shift ; do - [ -z "$1" ] && break - if test -e $CONFIG_DIR/$1.conf ; then - NAME=$1 - start_vpn - else - log_failure_msg " No such VPN: $1" - STATUS=1 - fi - done - fi - log_end_msg ${STATUS:-0} - - ;; -stop) - log_daemon_msg "Stopping $DESC" - - if test -z "$2" ; then - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - log_progress_msg "$NAME" - done - else - while shift ; do - [ -z "$1" ] && break - if test -e /run/openvpn/$1.pid ; then - PIDFILE=`ls /run/openvpn/$1.pid 2> /dev/null` - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - log_progress_msg "$NAME" - else - log_failure_msg " (failure: No such VPN is running: $1)" - fi - done - fi - log_end_msg 0 - ;; -# Only 'reload' running VPNs. New ones will only start with 'start' or 'restart'. -reload|force-reload) - log_daemon_msg "Reloading $DESC" - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} -# If openvpn if running under a different user than root we'll need to restart - if egrep '^[[:blank:]]*user[[:blank:]]' $CONFIG_DIR/$NAME.conf > /dev/null 2>&1 ; then - stop_vpn - start_vpn - log_progress_msg "(restarted)" - else - kill -HUP `cat $PIDFILE` || true - log_progress_msg "$NAME" - fi - done - log_end_msg 0 - ;; - -# Only 'soft-restart' running VPNs. New ones will only start with 'start' or 'restart'. -soft-restart) - log_daemon_msg "$DESC sending SIGUSR1" - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - kill -USR1 `cat $PIDFILE` || true - log_progress_msg "$NAME" - done - log_end_msg 0 - ;; - -restart) - shift - $0 stop ${@} - $0 start ${@} - ;; -cond-restart) - log_daemon_msg "Restarting $DESC." - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - start_vpn - done - log_end_msg 0 - ;; -status) - GLOBAL_STATUS=0 - if test -z "$2" ; then - # We want status for all defined VPNs. - # Returns success if all autostarted VPNs are defined and running - if test "x$AUTOSTART" = "xnone" ; then - # Consider it a failure if AUTOSTART=none - log_warning_msg "No VPN autostarted" - GLOBAL_STATUS=1 - else - if ! test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - # Consider it a failure if one of the autostarted VPN is not defined - for VPN in $AUTOSTART ; do - if ! test -f $CONFIG_DIR/$VPN.conf ; then - log_warning_msg "VPN '$VPN' is in AUTOSTART but is not defined" - GLOBAL_STATUS=1 - fi - done - fi - fi - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - # Is it an autostarted VPN ? - if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - AUTOVPN=1 - else - if test "x$AUTOSTART" = "xnone" ; then - AUTOVPN=0 - else - AUTOVPN=0 - for VPN in $AUTOSTART; do - if test "x$VPN" = "x$NAME" ; then - AUTOVPN=1 - fi - done - fi - fi - if test "x$AUTOVPN" = "x1" ; then - # If it is autostarted, then it contributes to global status - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1 - else - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}' (non autostarted)" || true - fi - done - else - # We just want status for specified VPNs. - # Returns success if all specified VPNs are defined and running - while shift ; do - [ -z "$1" ] && break - NAME=$1 - if test -e $CONFIG_DIR/$NAME.conf ; then - # Config exists - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1 - else - # Config does not exist - log_warning_msg "VPN '$NAME': missing $CONFIG_DIR/$NAME.conf file !" - GLOBAL_STATUS=1 - fi - done - fi - exit $GLOBAL_STATUS - ;; -*) - echo "Usage: $0 {start|stop|reload|restart|force-reload|cond-restart|soft-restart|status}" >&2 - exit 1 - ;; -esac - -exit 0 - -# vim:set ai sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.install b/debian-sbuild/openvpn/kinetic/debian/openvpn.install deleted file mode 100644 index 5d858455..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.install +++ /dev/null @@ -1,3 +0,0 @@ -debian/openvpn@.service /lib/systemd/system -debian/openvpn.service /lib/systemd/system -debian/openvpn-generator /lib/systemd/system-generators diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.maintscript b/debian-sbuild/openvpn/kinetic/debian/openvpn.maintscript deleted file mode 100644 index 91c908aa..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.maintscript +++ /dev/null @@ -1 +0,0 @@ -rm_conffile /etc/tmpfiles.d/openvpn.conf 2.4.3-3~ openvpn diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn.service b/debian-sbuild/openvpn/kinetic/debian/openvpn.service deleted file mode 100644 index a4d11493..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn.service +++ /dev/null @@ -1,17 +0,0 @@ -# This service is actually a systemd target, -# but we are using a service since targets cannot be reloaded. - -[Unit] -Description=OpenVPN service -After=network.target - -[Service] -Type=oneshot -RemainAfterExit=yes -ExecStart=/bin/true -WorkingDirectory=/etc/openvpn - -[Install] -WantedBy=multi-user.target - - diff --git a/debian-sbuild/openvpn/kinetic/debian/openvpn@.service b/debian-sbuild/openvpn/kinetic/debian/openvpn@.service deleted file mode 100644 index 6d59b133..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/openvpn@.service +++ /dev/null @@ -1,28 +0,0 @@ -[Unit] -Description=OpenVPN connection to %i -PartOf=openvpn.service -Before=systemd-user-sessions.service -After=network-online.target -Wants=network-online.target -Documentation=man:openvpn(8) -Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage -Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO - -[Service] -Type=notify -PrivateTmp=true -WorkingDirectory=/etc/openvpn -ExecStart=/usr/sbin/openvpn --daemon ovpn-%i --status /run/openvpn/%i.status 10 --cd /etc/openvpn --script-security 2 --config /etc/openvpn/%i.conf --writepid /run/openvpn/%i.pid -PIDFile=/run/openvpn/%i.pid -KillMode=process -CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE CAP_AUDIT_WRITE -LimitNPROC=100 -DeviceAllow=/dev/null rw -DeviceAllow=/dev/net/tun rw -ProtectSystem=true -ProtectHome=true -RestartSec=5s -Restart=on-failure - -[Install] -WantedBy=multi-user.target diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/auth-pam_libpam_so_filename.patch b/debian-sbuild/openvpn/kinetic/debian/patches/auth-pam_libpam_so_filename.patch deleted file mode 100644 index 336ccd42..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/auth-pam_libpam_so_filename.patch +++ /dev/null @@ -1,16 +0,0 @@ -Description: Fix libpam.so filename to /lib/libpam.so.0 in pam plugin -Author: Alberto Gonzalez Iniesta -Bug-Debian: http://bugs.debian.org/306335 -Index: trunk/src/plugins/auth-pam/auth-pam.c -=================================================================== ---- trunk.orig/src/plugins/auth-pam/auth-pam.c -+++ trunk/src/plugins/auth-pam/auth-pam.c -@@ -716,7 +716,7 @@ pam_server(int fd, const char *service, - char ac_file_name[PATH_MAX]; - int command; - #ifdef USE_PAM_DLOPEN -- static const char pam_so[] = "libpam.so"; -+ static const char pam_so[] = "libpam.so.0"; - #endif - - /* diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/debian_nogroup_for_sample_files.patch b/debian-sbuild/openvpn/kinetic/debian/patches/debian_nogroup_for_sample_files.patch deleted file mode 100644 index 3660453e..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/debian_nogroup_for_sample_files.patch +++ /dev/null @@ -1,55 +0,0 @@ -Description: Unpriviledged group in Debian is called nogroup instead of nobody -Author: Alberto Gonzalez Iniesta -Bug-Debian: http://bugs.debian.org/317987 -Index: openvpn/sample/sample-config-files/server.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/server.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/server.conf 2016-11-21 09:53:43.604863188 +0100 -@@ -272,7 +272,7 @@ - # You can uncomment this out on - # non-Windows systems. - ;user nobody --;group nobody -+;group nogroup - - # The persist options will try to avoid - # accessing certain resources on restart -Index: openvpn/sample/sample-config-files/tls-home.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/tls-home.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/tls-home.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -51,7 +51,7 @@ - # "nobody" after initialization - # for extra security. - ; user nobody --; group nobody -+; group nogroup - - # If you built OpenVPN with - # LZO compression, uncomment -Index: openvpn/sample/sample-config-files/client.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/client.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/client.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -59,7 +59,7 @@ - - # Downgrade privileges after initialization (non-Windows only) - ;user nobody --;group nobody -+;group nogroup - - # Try to preserve some state across restarts. - persist-key -Index: openvpn/sample/sample-config-files/tls-office.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/tls-office.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/tls-office.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -51,7 +51,7 @@ - # "nobody" after initialization - # for extra security. - ; user nobody --; group nobody -+; group nogroup - - # If you built OpenVPN with - # LZO compression, uncomment diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/fix-openssl-error.patch b/debian-sbuild/openvpn/kinetic/debian/patches/fix-openssl-error.patch deleted file mode 100644 index db035ad5..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/fix-openssl-error.patch +++ /dev/null @@ -1,49 +0,0 @@ -In the corner case that the global OpenSSL has an invalid command like - - MinProtocol = TLSv1.0 - -(Due to OpenSSL's idiosyncrasies MinProtocol = TLSv1 would be correct) - -the SSL_ctx_new function leaves the errors for parsing the config file -on the stack. - -OpenSSL: error:14187180:SSL routines:ssl_do_config:bad value - -Since the later functions, especially the one of loading the -certificates expected a clean error this error got reported at the -wrong place. - -Print the warnings with crypto_msg when we detect that we are in this -situation (this also clears the stack). ---- - src/openvpn/ssl_openssl.c | 10 ++++++++++ - 1 file changed, 10 insertions(+) - -Index: trunk/src/openvpn/ssl_openssl.c -=================================================================== ---- trunk.orig/src/openvpn/ssl_openssl.c -+++ trunk/src/openvpn/ssl_openssl.c -@@ -120,6 +120,11 @@ tls_ctx_server_new(struct tls_root_ctx * - crypto_msg(M_WARN, "Warning: TLS server context initialisation " - "has warnings."); - } -+ if (ERR_peek_error() != 0) -+ { -+ crypto_msg(M_WARN, "Warning: TLS server context initialisation " -+ "has warnings."); -+ } - } - - void -@@ -135,6 +140,11 @@ tls_ctx_client_new(struct tls_root_ctx * - } - if (ERR_peek_error() != 0) - { -+ crypto_msg(M_WARN, "Warning: TLS client context initialisation " -+ "has warnings."); -+ } -+ if (ERR_peek_error() != 0) -+ { - crypto_msg(M_WARN, "Warning: TLS client context initialisation " - "has warnings."); - } diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/kfreebsd_support.patch b/debian-sbuild/openvpn/kinetic/debian/patches/kfreebsd_support.patch deleted file mode 100644 index f1890792..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/kfreebsd_support.patch +++ /dev/null @@ -1,141 +0,0 @@ -Description: Improve kFreeBSD support -Author: Gonéri Le Bouder -Bug-Debian: http://bugs.debian.org/626062 -Index: trunk/src/openvpn/route.c -=================================================================== ---- trunk.orig/src/openvpn/route.c -+++ trunk/src/openvpn/route.c -@@ -1721,7 +1721,7 @@ add_route(struct route_ipv4 *r, - argv_msg(D_ROUTE, &argv); - status = openvpn_execve_check(&argv, es, 0, "ERROR: Solaris route add command failed"); - --#elif defined(TARGET_FREEBSD) -+#elif defined(TARGET_FREEBSD) || defined(__FreeBSD_kernel__) - - argv_printf(&argv, "%s add", - ROUTE_PATH); -@@ -1914,7 +1914,7 @@ add_route_ipv6(struct route_ipv6 *r6, co - network = print_in6_addr( r6->network, 0, &gc); - gateway = print_in6_addr( r6->gateway, 0, &gc); - --#if defined(TARGET_DARWIN) \ -+#if defined(TARGET_DARWIN) || defined(__FreeBSD_kernel__) \ - || defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) \ - || defined(TARGET_OPENBSD) || defined(TARGET_NETBSD) - -@@ -2073,7 +2073,7 @@ add_route_ipv6(struct route_ipv6 *r6, co - argv_msg(D_ROUTE, &argv); - status = openvpn_execve_check(&argv, es, 0, "ERROR: Solaris route add -inet6 command failed"); - --#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) -+#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) || defined(__FreeBSD_kernel__) - - argv_printf(&argv, "%s add -inet6 %s/%d", - ROUTE_PATH, -@@ -2268,7 +2268,7 @@ delete_route(struct route_ipv4 *r, - argv_msg(D_ROUTE, &argv); - openvpn_execve_check(&argv, es, 0, "ERROR: Solaris route delete command failed"); - --#elif defined(TARGET_FREEBSD) -+#elif defined(TARGET_FREEBSD) || defined(__FreeBSD_kernel__) - - argv_printf(&argv, "%s delete -net %s %s %s", - ROUTE_PATH, -@@ -2385,7 +2385,7 @@ delete_route_ipv6(const struct route_ipv - gateway = print_in6_addr( r6->gateway, 0, &gc); - #endif - --#if defined(TARGET_DARWIN) \ -+#if defined(TARGET_DARWIN) || defined(__FreeBSD_kernel__) \ - || defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) \ - || defined(TARGET_OPENBSD) || defined(TARGET_NETBSD) - -@@ -2503,7 +2503,7 @@ delete_route_ipv6(const struct route_ipv - argv_msg(D_ROUTE, &argv); - openvpn_execve_check(&argv, es, 0, "ERROR: Solaris route delete -inet6 command failed"); - --#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) -+#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) || defined(__FreeBSD_kernel__) - - argv_printf(&argv, "%s delete -inet6 %s/%d", - ROUTE_PATH, -@@ -3405,7 +3405,8 @@ get_default_gateway_ipv6(struct route_ip - - #elif defined(TARGET_DARWIN) || defined(TARGET_SOLARIS) \ - || defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) \ -- || defined(TARGET_OPENBSD) || defined(TARGET_NETBSD) -+ || defined(TARGET_OPENBSD) || defined(TARGET_NETBSD) \ -+ || defined(__FreeBSD_kernel__) - - #include - #include -Index: trunk/src/openvpn/tun.c -=================================================================== ---- trunk.orig/src/openvpn/tun.c -+++ trunk/src/openvpn/tun.c -@@ -972,7 +972,7 @@ delete_route_connected_v6_net(const stru - #endif /* if defined(_WIN32) || defined(TARGET_DARWIN) || defined(TARGET_NETBSD) || defined(TARGET_OPENBSD) */ - - #if defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) \ -- || defined(TARGET_NETBSD) || defined(TARGET_OPENBSD) -+ || defined(TARGET_NETBSD) || defined(TARGET_OPENBSD) || defined(__FreeBSD_kernel__) - /* we can't use true subnet mode on tun on all platforms, as that - * conflicts with IPv6 (wants to use ND then, which we don't do), - * but the OSes want "a remote address that is different from ours" -@@ -1471,7 +1471,7 @@ do_ifconfig_ipv4(struct tuntap *tt, cons - add_route(&r, tt, 0, NULL, es, NULL); - } - --#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) -+#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) || defined(__FreeBSD_kernel__) - - in_addr_t remote_end; /* for "virtual" subnet topology */ - -@@ -2798,7 +2798,7 @@ read_tun(struct tuntap *tt, uint8_t *buf - } - } - --#elif defined(TARGET_FREEBSD) -+#elif defined(TARGET_FREEBSD)||defined(__FreeBSD_kernel__) - - static inline int - freebsd_modify_read_write_return(int len) -Index: trunk/src/openvpn/lladdr.c -=================================================================== ---- trunk.orig/src/openvpn/lladdr.c -+++ trunk/src/openvpn/lladdr.c -@@ -47,7 +47,7 @@ set_lladdr(openvpn_net_ctx_t *ctx, const - "%s %s lladdr %s", - IFCONFIG_PATH, - ifname, lladdr); --#elif defined(TARGET_FREEBSD) -+#elif defined(TARGET_FREEBSD) || defined(__FreeBSD_kernel__) - argv_printf(&argv, - "%s %s ether %s", - IFCONFIG_PATH, -Index: trunk/src/openvpn/syshead.h -=================================================================== ---- trunk.orig/src/openvpn/syshead.h -+++ trunk/src/openvpn/syshead.h -@@ -299,7 +299,7 @@ - - #endif /* TARGET_OPENBSD */ - --#ifdef TARGET_FREEBSD -+#if defined(TARGET_FREEBSD) || defined(__FreeBSD_kernel__) - - #ifdef HAVE_SYS_UIO_H - #include -Index: trunk/src/openvpn/ssl.c -=================================================================== ---- trunk.orig/src/openvpn/ssl.c -+++ trunk/src/openvpn/ssl.c -@@ -2229,7 +2229,7 @@ push_peer_info(struct buffer *buf, struc - buf_printf(&out, "IV_PLAT=mac\n"); - #elif defined(TARGET_NETBSD) - buf_printf(&out, "IV_PLAT=netbsd\n"); --#elif defined(TARGET_FREEBSD) -+#elif defined(TARGET_FREEBSD) || defined(__FreeBSD_kernel__) - buf_printf(&out, "IV_PLAT=freebsd\n"); - #elif defined(TARGET_ANDROID) - buf_printf(&out, "IV_PLAT=android\n"); diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/match-manpage-and-command-help.patch b/debian-sbuild/openvpn/kinetic/debian/patches/match-manpage-and-command-help.patch deleted file mode 100644 index 79bc1c62..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/match-manpage-and-command-help.patch +++ /dev/null @@ -1,22 +0,0 @@ -From a88d8ba3e81ca34fc2675805a273cd85875c8973 Mon Sep 17 00:00:00 2001 -From: Arne Schwabe -Date: Wed, 4 Jan 2017 19:18:46 +0100 -Subject: [PATCH] Change command help to match man page and implementation - ---- - src/openvpn/options.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -Index: trunk/src/openvpn/options.c -=================================================================== ---- trunk.orig/src/openvpn/options.c -+++ trunk/src/openvpn/options.c -@@ -196,7 +196,7 @@ static const char usage_message[] = - " is established. Multiple routes can be specified.\n" - " netmask default: 255.255.255.255\n" - " gateway default: taken from --route-gateway or --ifconfig\n" -- " Specify default by leaving blank or setting to \"nil\".\n" -+ " Specify default by leaving blank or setting to \"default\".\n" - "--route-ipv6 network/bits [gateway] [metric] :\n" - " Add IPv6 route to routing table after connection\n" - " is established. Multiple routes can be specified.\n" diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/move_log_dir.patch b/debian-sbuild/openvpn/kinetic/debian/patches/move_log_dir.patch deleted file mode 100644 index 4518461d..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/move_log_dir.patch +++ /dev/null @@ -1,41 +0,0 @@ -Description: Set default logdir to /var/log/openvpn -Author: Jörg Frings-Fürst -Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444431 - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=553303 -Forwarded: not-needed -Last-Update: 2017-10-03 ---- -This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ -Index: trunk/sample/sample-config-files/server.conf -=================================================================== ---- trunk.orig/sample/sample-config-files/server.conf -+++ trunk/sample/sample-config-files/server.conf -@@ -105,7 +105,7 @@ server 10.8.0.0 255.255.255.0 - # is restarted, reconnecting clients can be assigned - # the same virtual IP address from the pool that was - # previously assigned. --ifconfig-pool-persist ipp.txt -+ifconfig-pool-persist /var/log/openvpn/ipp.txt - - # Configure server mode for ethernet bridging. - # You must first use your OS's bridging capability -@@ -284,7 +284,7 @@ persist-tun - # Output a short status file showing - # current connections, truncated - # and rewritten every minute. --status openvpn-status.log -+status /var/log/openvpn/openvpn-status.log - - # By default, log messages will go to the syslog (or - # on Windows, if running as a service, they will go to -@@ -293,8 +293,8 @@ status openvpn-status.log - # "log" will truncate the log file on OpenVPN startup, - # while "log-append" will append to it. Use one - # or the other (but not both). --;log openvpn.log --;log-append openvpn.log -+;log /var/log/openvpn/openvpn.log -+;log-append /var/log/openvpn/openvpn.log - - # Set the appropriate level of log - # file verbosity. diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/openvpn-pkcs11warn.patch b/debian-sbuild/openvpn/kinetic/debian/patches/openvpn-pkcs11warn.patch deleted file mode 100644 index 961d6d38..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/openvpn-pkcs11warn.patch +++ /dev/null @@ -1,28 +0,0 @@ -Description: Warn users about deprecated pkcs11 options -Author: Florian Kulzer -Bug-Debian: http://bugs.debian.org/475353 -Index: trunk/src/openvpn/options.c -=================================================================== ---- trunk.orig/src/openvpn/options.c -+++ trunk/src/openvpn/options.c -@@ -7180,6 +7180,20 @@ add_option(struct options *options, - options->port_share_port = p[2]; - options->port_share_journal_dir = p[3]; - } -+ else if (streq (p[0], "pkcs11-id-type") || -+ streq (p[0], "pkcs11-sign-mode") || -+ streq (p[0], "pkcs11-slot") || -+ streq (p[0], "pkcs11-slot-type") || -+ streq (p[0], "show-pkcs11-objects") || -+ streq (p[0], "show-pkcs11-slots")) -+ { -+ if (file) -+ msg (msglevel, "You are using an obsolete parameter in %s:%d: %s (%s).\nPlease see /usr/share/doc/openvpn/NEWS.Debian.gz for details.", -+ file, line, p[0], PACKAGE_VERSION); -+ else -+ msg (msglevel, "You are using an obsolete parameter: --%s (%s).\nPlease see /usr/share/doc/openvpn/NEWS.Debian.gz for details.", -+ p[0], PACKAGE_VERSION); -+ } - #endif - else if (streq(p[0], "client-to-client") && !p[1]) - { diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/series b/debian-sbuild/openvpn/kinetic/debian/patches/series deleted file mode 100644 index 799e2175..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/series +++ /dev/null @@ -1,7 +0,0 @@ -move_log_dir.patch -auth-pam_libpam_so_filename.patch -#debian_nogroup_for_sample_files.patch -openvpn-pkcs11warn.patch -#kfreebsd_support.patch -#match-manpage-and-command-help.patch -systemd.patch diff --git a/debian-sbuild/openvpn/kinetic/debian/patches/systemd.patch b/debian-sbuild/openvpn/kinetic/debian/patches/systemd.patch deleted file mode 100644 index ccbecfd7..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/patches/systemd.patch +++ /dev/null @@ -1,29 +0,0 @@ -Description: remove syslog.target -Author: Jörg Frings-Fürst -Last-Update: 2018-07-29 ---- -This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ -Index: trunk/distro/systemd/openvpn-client@.service.in -=================================================================== ---- trunk.orig/distro/systemd/openvpn-client@.service.in -+++ trunk/distro/systemd/openvpn-client@.service.in -@@ -1,6 +1,6 @@ - [Unit] - Description=OpenVPN tunnel for %I --After=syslog.target network-online.target -+After=network-online.target - Wants=network-online.target - Documentation=man:openvpn(8) - Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage -Index: trunk/distro/systemd/openvpn-server@.service.in -=================================================================== ---- trunk.orig/distro/systemd/openvpn-server@.service.in -+++ trunk/distro/systemd/openvpn-server@.service.in -@@ -1,6 +1,6 @@ - [Unit] - Description=OpenVPN service for %I --After=syslog.target network-online.target -+After=network-online.target - Wants=network-online.target - Documentation=man:openvpn(8) - Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage diff --git a/debian-sbuild/openvpn/kinetic/debian/po/POTFILES.in b/debian-sbuild/openvpn/kinetic/debian/po/POTFILES.in deleted file mode 100644 index cef83a34..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/POTFILES.in +++ /dev/null @@ -1 +0,0 @@ -[type: gettext/rfc822deb] templates diff --git a/debian-sbuild/openvpn/kinetic/debian/po/ca.po b/debian-sbuild/openvpn/kinetic/debian/po/ca.po deleted file mode 100644 index a671ef96..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/ca.po +++ /dev/null @@ -1,100 +0,0 @@ -# OpenVPN (debconf) translation to Catalan. -# Copyright (C) 2004 Free Software Foundation, Inc. -# Aleix Badia i Bosch , 2004 -# Josep Lladonosa i Capell , 2004 -# Alytidae , 2017 -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.4.3-4\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2017-07-23 16:53+0200\n" -"Last-Translator: Alytidae \n" -"Language-Team: Catalan \n" -"Language: ca\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Crear un dispositiu TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "Si tries aquesta opció es crearà el dispositiu /dev/net/tun, que és " -"necessari per a OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "No hauries de triar aquesta opció si estàs utilitzant devfs." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" - -#, fuzzy -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Les versions anteriors de l'openvpn s'iniciaven al mateix temps que la " -#~ "majoria de serveis. Aquesta característica implica que la majoria de " -#~ "serveis no poguessin utilitzar l'openvpn al no estar disponible. Les " -#~ "noves versions de l'openvpn s'iniciaran abans (ex. un enllaç S18openvpn a " -#~ "rc[235].d en comptes d'un S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si ho accepteu, l'actualització del paquet ho modificarà per vosaltres. " -#~ "Si no ho accepteu, no canviarà res i l'openvpn s'executarà tal i com ho " -#~ "feia anteriorment." - -#, fuzzy -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" - -#, fuzzy -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Les versions anteriors de l'openvpn s'iniciaven al mateix temps que la " -#~ "majoria de serveis. Aquesta característica implica que la majoria de " -#~ "serveis no poguessin utilitzar l'openvpn al no estar disponible. Les " -#~ "noves versions de l'openvpn s'iniciaran abans (ex. un enllaç S18openvpn a " -#~ "rc[235].d en comptes d'un S20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Voleu que es creï un dispositiu TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Si ho accepteu, el paquet crearà un dispositiu especial anomenat /dev/net/" -#~ "tun per a l'openvpn. Si no ho accepteu, no es crearà el dispositiu. Per a " -#~ "més a informació sobre el procés llegiu el fitxer README.Debian. Si esteu " -#~ "utilitzant devfs, refuseu l'opció." - -#, fuzzy -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/cs.po b/debian-sbuild/openvpn/kinetic/debian/po/cs.po deleted file mode 100644 index aafb5e15..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/cs.po +++ /dev/null @@ -1,189 +0,0 @@ -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# Developers do not need to manually edit POT or PO files. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 19:43+0200\n" -"Last-Translator: Miroslav Kure \n" -"Language-Team: Czech \n" -"Language: cs\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Vytvořit zařízení TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Povolíte-li tuto možnost, vytvoří se zařízení /dev/net/tun, které je nutné " -"pro činnost OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Používáte-li devfs, tuto volbu nepovolujte." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Zranitelný generátor náhodných čísel" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "V OpenSSL používaném na systémech Ubuntu a Debian byla objevena slabina v " -#~ "generátoru náhodných čísel. Důsledkem slabiny je fakt, že se některé " -#~ "šifrovací klíče generují častěji než by měly. Útočník tak může s jistou " -#~ "minimální znalostí systému odhalit klíč pomocí útoku hrubou silou." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Jakékoliv klíče vytvořené na postiženém systému mohou být tímto problémem " -#~ "zasaženy. Jako částečný test RSA klíčů s určitými délkami můžete použít " -#~ "příkaz „openssl-vulnkey“, případně pro sdílené tajné klíče OpenVPN příkaz " -#~ "„openvpn-vulnkey“. Uživatelé by měli okamžitě zkontrolovat své klíče, " -#~ "případně rovnou přegenerovat všechny serverové a klientské certifikáty a " -#~ "klíče, které se na systému používají." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Chcete spouštět openvpn dříve?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Dřívější verze openvpn se spouštěly zhruba ve stejném čase jako ostatní " -#~ "služby. To znamená, že většina těchto služeb nemohla openvpn využít, " -#~ "protože tou dobou ještě nemuselo být k dispozici. Novější verze balíku " -#~ "openvpn mohou startovat o něco dříve (v rc[235].d se vytvoří místo " -#~ "S20openvpn odkaz S16openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Budete-li souhlasit, balík se o změnu postará. Pokud možnost odmítnete, " -#~ "nic se nestane a openvpn bude pracovat jako doposud." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Zastavit OpenVPN při aktualizaci?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Před instalací nové verze bude běžící daemon zastaven. Jestliže " -#~ "aktualizujete systém vzdáleně, může to vést k narušení procesu " -#~ "aktualizace." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Jestliže nebudete provádět aktualizace lokálně, doporučujeme openvpn před " -#~ "aktualizací nezastavovat. Instalační proces jej po instalaci restartuje." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tato volba nabude účinnosti při příští aktualizaci." - -#~ msgid "Default port has changed" -#~ msgstr "Implicitní port se změnil" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Implicitní port OpenVPN se změnil z 5000 na 1194 (přidělen organizací " -#~ "IANA). Pokud nezadáte port, který se má používat na vašich VPN, touto " -#~ "aktualizací je můžete rozbít." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Pokud chcete zachovat staré nastavení portu, použijte volbu 'port 5000'. " -#~ "V opačném případě nezapomeňte upravit pravidla firewallu, aby umožnila " -#~ "komunikaci na novém portu." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Chcete ukončovat openvpn později?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Dřívější verze openvpn se ukončovaly zhruba ve stejném čase jako ostatní " -#~ "služby. To znamená, že většina těchto služeb nemohla openvpn využít, " -#~ "protože tou dobou již nemuselo být k dispozici. Novější verze balíku " -#~ "openvpn mohou službu zastavit později (v rc[06].d se místo K20openvpn " -#~ "vytvoří odkaz K80openvpn)." - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Chcete vytvořit zařízení TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Odpovíte-li kladně, balík vytvoří speciální zařízení nazvané /dev/net/" -#~ "tun. Odmítnete-li, zařízení se nyní nevytvoří. Používáte-li devfs, " -#~ "odmítněte. Návod na ruční vytvoření zařízení naleznete v souboru README." -#~ "Debian." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Chcete openvpn při aktualizaci zastavit?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "V některých případech se může stát, že budete aktualizovat openvpn na " -#~ "vzdáleném serveru právě přes VPN tunel. Před instalací nové verze bude " -#~ "běžící daemon zastaven a vy tak ztratíte své připojení, aktualizace se " -#~ "přeruší a už se možná ke vzdálenému počítači nebudete moci přihlásit." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/da.po b/debian-sbuild/openvpn/kinetic/debian/po/da.po deleted file mode 100644 index 91ad9d09..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/da.po +++ /dev/null @@ -1,70 +0,0 @@ -# Danish translation for openvpn. -# Copyright (C) 2010 topenvpn og nedenstående oversættere. -# This file is distributed under the same license as the openvpn package. -# Claus Hindsgaul , 2004, 2005, 2006. -# Joe Hansen (joedalton2@yahoo.dk), 2010. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2010-12-30 19:25+0200\n" -"Last-Translator: Joe Hansen \n" -"Language-Team: Danish \n" -"Language: da\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Opret TUN/TAP-enheden?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Hvis du vælger denne indstilling, vil enheden /dev/net/tun krævet af OpenVPN " -"blive oprettet." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Du bør ikke vælge denne indstilling, hvis du bruger devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Sårbar tilfældighedsgenerator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "En svaghed er blevet opdaget i tilfældighedsgeneratoren brugt af OpenSSL " -#~ "på Ubuntu- og Debiansystemer. Som en følge af denne svaghed, bliver " -#~ "bestemte krypteringsnøgler oprettet oftere end de burde, hvormed en " -#~ "angriber kan gætte nøglen via et brute force-angreb og minimal viden om " -#~ "systemet." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alle nøgler oprettet på et sårbart system kan være påvirket af dette " -#~ "problem. Kommandoen »openssl-vulnkey« kan bruges som en delvis test for " -#~ "RSA-nøgler med bestemte bitstørrelser, og »openvpn-vulnkey« for delte og " -#~ "hemmelige OpenVPN-nøgler. Det anbefales stærkt, at brugere verificerer " -#~ "deres nøgler eller simpelthen gendanner alle server- eller " -#~ "klientcertifikater og -nøgler, som er i brug på deres system." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/de.po b/debian-sbuild/openvpn/kinetic/debian/po/de.po deleted file mode 100644 index 3a49894d..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/de.po +++ /dev/null @@ -1,166 +0,0 @@ -# translation of openvpn_2.1~rc7-2_de.po to German -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans# -# Developers do not need to manually edit POT or PO files. -# -# Erik Schanze , 2004-2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1~rc7-2_de\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-29 22:46+0200\n" -"Last-Translator: Erik Schanze \n" -"Language-Team: German \n" -"Language: de\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP-Gerät anlegen?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Wenn Sie hier zustimmen, wird das von OpenVPN benötigte Gerät /dev/net/tun " -"erzeugt." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Sie sollten nicht zustimmen, wenn Sie Devfs benutzen." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Unsicherer Zufallszahlen-Generator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Im Zufallszahlen-Generator von OpenSSL auf Ubuntu- und Debian-Systemen " -#~ "ist eine Schwachstelle gefunden worden. Diese Schwachstelle sorgt dafür, " -#~ "dass bestimmte Verschlüsselungsschlüssel öfter erzeugt werden, als sie " -#~ "sollten. Dadurch kann ein Angreifer den Schlüssel mittels eines »Brute-" -#~ "Force«-Angriffs erraten, auch wenn er nur wenig über das System weiß." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alle Schlüssel, die auf einem System mit dieser Schwachstelle erzeugt " -#~ "wurden, können von diesem Problem betroffen sein. Das Kommando 'openssl-" -#~ "vulnkey' kann als ein Teil eines Tests benutzt werden, um RSA-Schlüssel " -#~ "mit bestimmten Bit-Größen zu überprüfen. Das Kommando 'openvpn-vulnkey' " -#~ "testet OpenVPNs verteilte geheime Schlüssel (shared secret keys)." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Wollen Sie OpenVPN eher starten?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Frühere Versionen von OpenVPN starteten zur selben Zeit wie die meisten " -#~ "anderen Dienste. Das bedeutete, viele dieser Dienste konnten OpenVPN " -#~ "nicht benutzen, weil es noch nicht verfügbar war, als sie starteten. " -#~ "Neuere Versionen des Pakets OpenVPN starten eher. (z. B. ein Verweis " -#~ "S16openvpn in den Verzeichnissen /etc/rc[235].d anstelle von S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Wenn Sie hier zustimmen, führt das Installationsprogramm die Änderungen " -#~ "für Sie aus. Wenn Sie ablehnen, wird nichts geändert und OpenVPN " -#~ "funktioniert wie vorher." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "OpenVPN nach der Aktualisierung stoppen?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Während der Aktualisierung wird der laufende Dienst angehalten, bevor die " -#~ "neue Version installiert wird. Wenn Sie das System von einem entfernten " -#~ "Rechner aus installieren oder aktualisieren, könnte das die " -#~ "Aktualisierung unterbrechen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Sie sollten OpenVPN NICHT anhalten, bevor es aktualisiert wird, außer Sie " -#~ "sind direkt vor Ort. Der Dienst wird dann am Ende der Installation neu " -#~ "gestartet." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Diese Auswahl betrifft die nächste Aktualisierung." - -#~ msgid "Default port has changed" -#~ msgstr "Standard-Port hat sich geändert" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPNs Standard-Port wurde von 5000 nach 1194 (IANA registriert) " -#~ "geändert. Wenn Sie den Port, den Ihre VPNs nutzen, nicht angeben, werden " -#~ "sie evtl. durch diese Aktualisierung unterbrochen." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Verwenden Sie die Option 'port 5000', wenn Sie die alte Port-Einstellung " -#~ "behalten wollen oder kontrollieren Sie Ihre Firewallregeln und verwenden " -#~ "Sie die Einstellung für den neuen Standard-Port." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Wollen Sie OpenVPN später stoppen?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Frühere Versionen von OpenVPN stoppten zur selben Zeit wie die meisten " -#~ "anderen Dienste. Das bedeutete, einige Dienste, die später stoppten, " -#~ "konnten OpenVPN nicht benutzen, weil es schon beendet war. Neuere " -#~ "Versionen des Pakets OpenVPN stoppen später. (z. B. ein Verweis " -#~ "K80openvpn im Verzeichnis //dev/net/tunetc/rc[06].d anstelle von " -#~ "K20openvpn)" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/es.po b/debian-sbuild/openvpn/kinetic/debian/po/es.po deleted file mode 100644 index 78db5971..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/es.po +++ /dev/null @@ -1,211 +0,0 @@ -# openvpn po-debconf translation to spanish -# Copyright (C) 2004 Software in the Public Interest -# This file is distributed under the same license as the postfix package. -# -# Changes: -# - Initial translation -# Rudy Godoy , 2006 -# -# -# Traductores, si no conoce el formato PO, merece la pena leer la -# documentacin de gettext, especialmente las secciones dedicadas a este -# formato, por ejemplo ejecutando: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Equipo de traduccin al espaol, por favor lean antes de traducir -# los siguientes documentos: -# -# - El proyecto de traduccin de Debian al espaol -# http://www.debian.org/intl/spanish/coordinacion -# especialmente las notas de traduccin en -# http://www.debian.org/intl/spanish/notas -# -# - La gua de traduccin de po's de debconf: -# /usr/share/doc/po-debconf/README-trans -# o http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.9\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-25 18:19-0500\n" -"Last-Translator: Rudy Godoy \n" -"Language-Team: Debian l10n Spanish \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=ISO-8859-15\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Crear dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Si elije esta opcin, se crear el dispositivo /dev/net/tun requerido por " -"OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "No elija esta opcin si est utilizando devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Vulnerabilidad de generador de nmero aleatorio" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Se ha descubierto un problema en el generador de nmero aleatorio " -#~ "utilizado por OpenSSL en los sistemas Debian y Ubuntu. Como resultado de " -#~ "esto, ciertas claves de cifrado se generan de forma mucho ms frecuente " -#~ "de las que deberan, esto posibilita que un atacante pueda adivinar la " -#~ "clave mediante un ataque de fuerza bruta si posee informacin bsica " -#~ "sobre el sistema objetivo." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Todas las claves creadas en un sistema vulnerable estn afectas por este " -#~ "problema. Puede utilizar la orden openssl-vulnkey para realizar una " -#~ "prueba parcial para claves RSA con cierto tamao y la orden openvpn-" -#~ "vulnkey para claves secretas compartidas de OpenVPN. Se insta a los " -#~ "usuarios a verificar sus claves o simplemente volver a generar cualquier " -#~ "clave y certificado de cliente y servidor que se usa en el sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Desea iniciar openvpn ms pronto?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Las versiones antiguas de openvpn arrancaban al mismo tiempo que otros\n" -#~ "servicios. Esto significa que muchos de estos servicios no podan usar\n" -#~ "openvpn puesto que ste poda no estar disponible cuando arrancaban. Las\n" -#~ "versiones recientes de openvpn arrancarn mucho antes. (es decir, un\n" -#~ "enlace S18openvpn en rc[2345].d en vez de S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si acepta ahora, la actualizacin del paquete activar este cambio. Si\n" -#~ "no acepta, no se cambiar nada, y openvpn funcionar como lo hacia\n" -#~ "hasta ahora." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Parar OpenVPN cuando se actualice?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "El proceso de actualizacin para el demonio antes de instalar la nueva " -#~ "versin. Si est instalado o actualizando el sistema remotamente, esto " -#~ "podra interrumpir el proceso de actualizacin." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos de que haga las actualizaciones de forma local, se aconseja no\n" -#~ "parar openvpn antes de que se actualice. El proceso de instalacin lo\n" -#~ "reiniciara una vez que haya finalizado la actualizacin." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Esta opcin tomar efecto a partir de la siguiente actualizacin." - -#~ msgid "Default port has changed" -#~ msgstr "El puerto predeterminado ha cambiado" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "El puerto predeterminado de OpenVPN ha cambiado del 5000 al 1194 (por\n" -#~ "asignacin de IANA). Si no especifica el puerto a usar en sus VPNs,\n" -#~ "esto podra podra inutilizarlas." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Use la opcin port 5000 si quiere continuar usando el antiguo\n" -#~ "puerto, o compruebe las reglas de su cortafuegos para permitir el\n" -#~ "funcionamiento con el nuevo puerto predeterminado." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Deseara parar openvpn despus?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Las versiones antiguas de openvpn paraban al mismo tiempo que la\n" -#~ "mayora de otros servicios. Esto significa que algunos de estos\n" -#~ "servicios que se paraban despus no podan usar openvpn ya que ste\n" -#~ "poda haber sido parado antes. Las versiones recientes del paquete\n" -#~ "openvpn pararn el servicio despus. (es decir, un enlace K80openvpn\n" -#~ "en rc[06].d en lugar de K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Desea que la instalacin cree un dispositivo TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Si acepta, el paquete crear un dispositivo especial llamado\n" -#~ "/dev/net/tun necesario para el funcionamiento de openvpn. Si rechaza\n" -#~ "esta opcin, el dispositivo no se crear ahora. Lea el fichero\n" -#~ "README.Debian para saber como crearlo. Si est usando devfs no elija\n" -#~ "esta opcin" - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Desea parar openvpn antes de actualizar?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "En algunos casos, puede estar actualizando openvpn en un servidor\n" -#~ "remoto utilizando la propia VPN. El proceso de actualizacin para el\n" -#~ "demonio openvpn antes de instalar la nueva versin, en ese caso podra\n" -#~ "perder la conexin y la actualizacin quedar interrumpida. Esto podra\n" -#~ "impedirle que pueda volver a conectar a la mquina remota." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/eu.po b/debian-sbuild/openvpn/kinetic/debian/po/eu.po deleted file mode 100644 index 79ad41c3..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/eu.po +++ /dev/null @@ -1,156 +0,0 @@ -# translation of openvpn-eu.po to Euskara -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# -# Piarres Beobide , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn-eu\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 15:07+0200\n" -"Last-Translator: Piarres Beobide \n" -"Language-Team: Euskara \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP gailua sortu?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Aukera hau hautatzen baduzu OpenVPN-ek behar duen /dev/net/tun gailua " -"sortuko da." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Ez zenuke aukera hau onartu beharko devfs erabiltzen ari bazara." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Ausazko zenbaki sortzaile ahula" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Debian eta Ubuntu sistemek erabiltzen duten OpenSSL bertsioan ahulgune " -#~ "bat aurkitua izan da ausazko zenbaki sortzailean. Ahulgune honen " -#~ "eraginagatik zenbait enkriptazio gako beharko luketenetan baino " -#~ "gehiagotan sortzen dira, horregatik sistemaren ezagutza minimo duen " -#~ "erasotzaile batek indarrezko eraso batez eskuratu ditzake." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Ahuldutako sistema batetan sortutako gako guztietan du honek eragina. " -#~ "'openssl-vulnkey' komandoa erabili daiteke bit tamaina batzuetako RSA " -#~ "gakoak probatzeko, eta 'openvpn-vulnkey' OpenVPN partekatutako gako " -#~ "sekretuentzat. Erabiltzaileei bakoitzaren gakoak egiaztatu edo zuzenean " -#~ "sistemako zerbitzari edo bezero ziurtagiriak eta erabiltzen diren gakoak " -#~ "birsortzea eskatzen zaie." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Openvpn lehenago abiaraztea nahi al duzu?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Openvpn aurreko bertsioak beste zerbitzu gehienekin batera abiarazten " -#~ "ziren. Hau dela eta zerbitzu gehienen ezin zuten openvpn erabili " -#~ "abiaraztean zirenean ez bait zegoen erabilgarri. Openvpn paketearen " -#~ "bertsio berriak azkarrago abiarazten dira (adibidez: rc[235].d-en " -#~ "S16openvpn lotura sortuko da S20openvpn ordez)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Hemen onartuaz gero pakete eguneraketak egingo du aldaketa hau zuretzako. " -#~ "Baztertuaz gero ez da ezer aldatuko, eta openvpn-ek orain arte bezala " -#~ "funtzionatzen jarraituko du." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Bertsio-berritzean OpenVPN gelditu?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Bertsio-berritzeak martxan dagoen deabrua gelditu egiten du bertsio " -#~ "berria instalatu aurretik. Sistema urrunetik instalatzen edo bertsio-" -#~ "berritzen ari bazara honek bertsio-berritze prozesua hondatu dezake." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Ez bazaude bertsio-berritzeak lokalki egiten OpenVPN zerbitzaria ez " -#~ "gelditzea hautatu beharko zenuke. Instalazio prozesuak bertsio-berritzea " -#~ "osatu ondoren berrabiaraziko du." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Aukera honek hurrengo bertsio-berritzean eragingo du." - -#~ msgid "Default port has changed" -#~ msgstr "Lehenetsiriko ataka aldatua izan da" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN-ren lehenetsiriko ataka 5000-tik 1194-ra aldatu da (IANA-k " -#~ "ezarria). Zure VPN-etan erabiliko den ataka zehatzen ez baduzu bertsio-" -#~ "berritze honek hondatu ditzake." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "'5000 ataka' erabili ataka zaharraren konfigurazioa mantentzeko edo " -#~ "egiaztatu zure suebaki arauak lehenetsiriko ataka berriak funtzionatzeko " -#~ "onartzen duela." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Openvpn beranduago gelditu nahi al duzu?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Openvpn aurreko bertsioak beste zerbitzuekin batera gelditzen ziren. Hau " -#~ "dela eta beranduago itzaltzen ziren zerbitzuak ezin zuten vpn erabili hau " -#~ "lehenago gelditzen zen eta. Openvpn paketearen bertsio berriek zerbitzua " -#~ "beranduago gelditzen dute. (adib. rc[06].d-en K80openvpn lotura dago " -#~ "K20openvpn ordez)" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/fi.po b/debian-sbuild/openvpn/kinetic/debian/po/fi.po deleted file mode 100644 index 4bd4a61b..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/fi.po +++ /dev/null @@ -1,90 +0,0 @@ -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 23:40+0200\n" -"Last-Translator: Esko Arajärvi \n" -"Language-Team: Finnish \n" -"Language: fi\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Poedit-Language: Finnish\n" -"X-Poedit-Country: FINLAND\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Luodaanko TUN/TAP-laite?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Jos valitset tämän vaihtoehdon, OpenVPN:n tarvitsema laite /dev/net/tun " -"luodaan." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Tätä vaihtoehtoa ei tulisi valita, jos käytössä on devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Haavoittuva satunnaislukugeneraattori" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Debianissa ja Ubuntussa käytössä olleesta ohjelman OpenSSL " -#~ "satunnaislukugeneraattorista on löydetty heikkous. Siitä johtuen tietyt " -#~ "salausavaimet luodaan huomattavasti useammin kuin olisi tarkoitus ja " -#~ "hyökkääjä voi arvata avaimen järjestelmällisellä kokeilulla vähäisillä " -#~ "tiedoilla järjestelmästä." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Tämä saattaa vaikuttaa mihin tahansa haavoittuvaisessa järjestelmässä " -#~ "luotuun avaimeen. Komennolla ”openssl-vulnkey” voidaan osittain testata " -#~ "tietyt kokoiset RSA-avaimet ja komennolla ”openvpn-vulnkey” OpenVPN:n " -#~ "jaetut salaiset avaimet. Käyttäjiä kehoitetaan tarkistamaan avaimensa tai " -#~ "yksinkertaisesti luomaan uudet palvelin- ja asiakasvarmenteet ja -avaimet " -#~ "järjestelmään." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Pysäytetäänkö OpenVPN päivitettäessä?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Päivitysprosessi pysäyttää taustaohjelman ennen uuden version " -#~ "asentamista. Jos asennat tai päivität järjestelmää etäyhteyden kautta, " -#~ "tämä saattaa rikkoa päivitysprosessin." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Älä pysäytä OpenVPN:ää ennen kuin se on päivitetty, ellet päivitä sitä " -#~ "paikallisesti. Asennusprosessi käynnistää sen uudelleen, kun päivitys on " -#~ "valmis." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tämä valinta otetaan huomioon seuraavasta päivityksestä alkaen." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/fr.po b/debian-sbuild/openvpn/kinetic/debian/po/fr.po deleted file mode 100644 index f0f516fe..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/fr.po +++ /dev/null @@ -1,161 +0,0 @@ -# Translation of openvpn debconf templates to French -# Copyright (C) 2008 Michel Grentzinger -# This file is distributed under the same license as the openvpn package. -# -# -# Michel Grentzinger , 2008. -# Christian Perrier, , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-27 21:15+0200\n" -"Last-Translator: Michel Grentzinger \n" -"Language-Team: \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Faut-il créer le périphérique TUN/TAP ?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Si vous choississez cette option, le périphérique TUN/TAP /dev/net/tun " -"nécessaire pour OpenVPN sera créé." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Vous ne devriez pas choisir cette option si vous utilisez devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Générateur de nombres aléatoires vulnérable" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Une faille a été découverte dans le générateur de nombres aléatoires " -#~ "d'OpenSSL dans Debian et les distributions dérivées. Cela implique que " -#~ "certaines clés sont générées plus souvent que d'autres, permettant à une " -#~ "attaque par force brute de réussir à trouver une clé de chiffrement même " -#~ "avec une connaissance minimale du système." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Toutes les clés créées sur un système vulnérable sont potentiellement " -#~ "touchées par ce problème. La commande « openssl-vulnkey » peut être " -#~ "utilisée pour trouver certaines des clés RSA vulnérables d'une certaine " -#~ "taille. De même la commande « openvpn-vulnkey » peut rechercher de telles " -#~ "clés secrètes partagées d'OpenVPN. Il est très fortement conseillé de " -#~ "vérifier les clés de chiffrement ou de simplement recréer les certificats " -#~ "des serveurs et des clients, ainsi que les clés utilisées sur le système." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Faut-il démarrer openvpn dès que possible ?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Les précédentes versions d'openvpn démarraient en même temps que la " -#~ "plupart des autres services. Cela signifie que la majorité de ces " -#~ "services ne peuvent pas utiliser openvpn puisqu'il n'est pas encore " -#~ "disponible lorsqu'ils démarrent. Les versions récentes du paquet openvpn " -#~ "démarrent plus tôt (c.-à-d. que le lien dans rc[235].d est S16openvpn au " -#~ "lieu de S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si vous choisissez cette option, cette modification sera effectuée lors " -#~ "de la mise à jour du paquet. Sinon, rien ne sera modifié, et openvpn " -#~ "fonctionnera comme auparavant." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Faut-il arrêter OpenVPN lors des mises à jour ?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "La mise à jour arrête le démon en cours d'exécution avant d'installer la " -#~ "nouvelle version. Si vous installez ou mettez à jour le système à " -#~ "distance, cela peut causer l'interruption de la mise à jour." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Sauf pour les mises à jour effectuées localement, vous ne devriez pas " -#~ "arrêter OpenVPN avant sa mise à jour. Le processus d'installation le " -#~ "redémarrera une fois cette opération terminée." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Cette option prendra effet à la prochaine mise à jour." - -#~ msgid "Default port has changed" -#~ msgstr "Changement du port par défaut" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Le port par défaut d'OpenVPN est passé de 5000 à 1194 (valeur choisie par " -#~ "l'IANA). Si vous n'indiquez pas le port à utiliser sur vos réseaux privés " -#~ "virtuels, cette mise à niveau peut les rendre inutilisables." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Vous devriez utiliser l'option « port 5000 » si vous souhaitez continuer " -#~ "à utiliser l'ancien port, ou vérifier les réglages du pare-feu pour vous " -#~ "assurer que la configuration avec le nouveau port pourra fonctionner." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Faut-il arrêter openvpn dès que possible ?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Les précédentes versions d'openvpn se terminaient en même temps que la " -#~ "plupart des autres services. Cela signifie que la majorité de ces " -#~ "services ne peuvent pas utiliser openvpn puisque ce dernier est déjà " -#~ "arrêté avant qu'ils ne s'arrêtent à leur tour. Les versions récentes du " -#~ "paquet openvpn s'arrêtent plus tard (c.-à-d. que le lien dans rc[06].d " -#~ "est K80openvpn au lieu de K20openvpn)." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/gl.po b/debian-sbuild/openvpn/kinetic/debian/po/gl.po deleted file mode 100644 index 87e9a6d3..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/gl.po +++ /dev/null @@ -1,187 +0,0 @@ -# Galician translation of openvpn's debconf templates -# This file is distributed under the same license as the openvpn package. -# Jacobo Tarrio , 2007, 2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 22:54+0100\n" -"Last-Translator: Jacobo Tarrio \n" -"Language-Team: Galician \n" -"Language: gl\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "¿Crear o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se escolle esta opción, hase crear o dispositivo /dev/net/tun necesario para " -"OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Non debería escoller esta opción se emprega devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Xerador de números aleatorios vulnerable" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Descubriuse unha debilidade no xerador de números aleatorios empregado " -#~ "por OpenSSL nos sistemas Ubuntu e Debian. Coma resultado desta " -#~ "debilidade, algunhas claves de cifrado xéranse con moita máis frecuencia " -#~ "da que lles corresponde, de xeito que un atacante podería adiviñar a " -#~ "clave mediante un ataque por forza bruta tendo coñecementos mínimos do " -#~ "sistema." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "As claves xeradas nun sistema vulnerable poden estar afectadas por este " -#~ "problema. Pódese empregar a orde \"openssl-vulnkey\" coma unha proba " -#~ "parcial para claves RSA con determinados tamaños, e a orde \"openvpn-" -#~ "vulnkey\" para claves secretas compartidas de OpenVPN. Anímase aos " -#~ "usuarios a que verifiquen as súas claves ou, simplemente, rexeneren os " -#~ "certificados de cliente e servidor e as claves que empregue no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "¿Quere iniciar openvpn máis pronto?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "As versións anteriores de openvpn iniciábanse ao mesmo tempo que a " -#~ "maioría dos servizos. Isto significa que a maior parte deses servizos non " -#~ "podían empregar openvpn xa que podía non estar dispoñible cando se " -#~ "iniciaron. As versións máis recentes do paquete openvpn hanse iniciar " -#~ "máis pronto (é dicir, unha ligazón S16openvpn en rc[235].d no canto de " -#~ "S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se acepta isto, a actualización do paquete ha facelo por vostede. Se o " -#~ "rexeita, nada ha cambiar e openvpn ha funcionar tan ben como viña " -#~ "facéndoo ata agora." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "¿Deter OpenVPN ao actualizalo?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O proceso de actualización detén o servizo en execución antes de instalar " -#~ "a nova versión. Se está a instalar ou actualizar o sistema remotamente, " -#~ "isto pode deter o proceso de actualización." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos que se fagan as actualizacións localmente, non se debería deter " -#~ "openvpn antes de actualizalo. O proceso de instalación ha reinicialo " -#~ "despois de que se complete a actualización." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Esta opción ha tomar efecto na próxima actualización." - -#~ msgid "Default port has changed" -#~ msgstr "O porto por defecto cambiou" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "O porto por defecto de OpenVPN cambiou de 5000 a 1194 (porto asignado " -#~ "pola IANA). Se non indica o porto a empregar nas súas VPN, esta " -#~ "actualización pode rompelas." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Empregue a opción \"port 5000\" se quere conservar a configuración antiga " -#~ "do porto, ou consulte as regras da devasa para permitir que a nova " -#~ "configuración de portos funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "¿Quere deter openvpn máis tarde?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "As versións anteriores de openvpn detíñanse ao mesmo tempo que a maioría " -#~ "dos servizos. Isto significa que algúns deses servizos que se detiñan " -#~ "despois non podían empregar openvpn xa que podía terse detido antes " -#~ "deles. As versións máis recentes do paquete openvpn han deter o servizo " -#~ "máis tarde (é dicir, unha ligazón K80openvpn en rc[06].d no canto de " -#~ "K20openvpn)." - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "¿Quere que se cree un dispositivo TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Se acepta isto, o paquete ha crear un dispositivo especial chamado /dev/" -#~ "net/tun para o uso de openvpn. Se o rexeita, non se ha crear agora o " -#~ "dispositivo. Consulte README.Debian para máis detalles sobre como o " -#~ "facer. Se emprega devfs rexeite isto." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "¿Quere deter openvpn antes de o actualizar?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "Nalgúns casos pode estar a actualizar openvpn nun servidor remoto " -#~ "empregando unha VPN para o facer. O proceso de actualización detén o " -#~ "servizo en execución antes de instalar a nova versión; nese caso pode " -#~ "perder a conexión, a actualización hase interromper e non ha poder " -#~ "conectarse ao servidor remoto." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/it.po b/debian-sbuild/openvpn/kinetic/debian/po/it.po deleted file mode 100644 index fb016d13..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/it.po +++ /dev/null @@ -1,155 +0,0 @@ -# Italian (it) translation of debconf templates for openvpn -# Copyright (C) 2006 Software in the Public Interest -# This file is distributed under the same license as the openvpn package. -# Luca Monducci , 2006-2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1 italian debconf templates\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 20:14+0200\n" -"Last-Translator: Luca Monducci \n" -"Language-Team: Italian \n" -"Language: it\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Creare il device TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se si accetta verrà creato il device /dev/net/tun necessario a OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Se si usa devfs, rifiutare la creazione del device." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Vulnerabilità nel generatore di numeri casuali" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "È stata scoperta una vulnerabilità nel generatore di numeri casuali usato " -#~ "da OpenSSL su sistemi Debian e Ubuntu. L'effetto di questa vulnerabilità " -#~ "è che alcune chiavi di cifratura sono state generate più frequentemente, " -#~ "quindi un attaccante con una minima conoscenza del sistema potrebbe " -#~ "indovinare la chiave usando un attacco di tipo forza bruta." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Qualsiasi chiave creata su un sistema vulnerabile potrebbe essere " -#~ "afflitta da questo problema. È possibile usare il comando \"openssl-" -#~ "vulnkey\" per fare un test parziale delle chiavi RSA con un certo numero " -#~ "di bit e il comando \"openvpn-vulnkey\" per le chive segrete condivise di " -#~ "OpenVPN. Gli utenti devono verificare le proprie chiavi oppure rigenerare " -#~ "qualsiasi certificato o chiave per client o server usati su questo " -#~ "sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Avviare openvpn in anticipo?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Le precedenti versioni di openvpn partono insieme alla maggior parte " -#~ "degli altri servizi. Questo implica che gli altri servizi non possono " -#~ "usare openvpn dato che al loro avvio può non essere disponibile. Le " -#~ "versioni più recenti di openvpn partono in anticipo (cioè in rc[235].d è " -#~ "presente il collegamento S16openvpn al posto di S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se si accetta, l'aggiornamento del pacchetto esegue la sostituzione di " -#~ "questo collegamento automaticamente. Se si rifiuta non vengono fatte " -#~ "modifche e openvpn continua a funzionare come in precedenza." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Fermare OpenVPN all'aggiornamento?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Il processo d'aggiornamento ferma il demone prima di installare la nuova " -#~ "versione. Se l'installazione o l'aggiornamento avviene da remoto, è " -#~ "possibile che questo provochi il blocco del processo di aggiornamento." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Eccetto nei casi in cui l'aggiornamento è locale, si deve scegliere di " -#~ "NON fermare OpenVPN prima del suo aggiornamento. Al termine del processo " -#~ "d'installazione verrà riavviato automaticamente." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Questa opzione avrà effetto dal prossimo aggiornamento." - -#~ msgid "Default port has changed" -#~ msgstr "La porta predefinita è cambiata" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "La porta predefinita di OpenVPN passa da 5000 a 1194 (assegnata dallo " -#~ "IANA). Se non si specifica la porta da usare per le proprie VPN, questo " -#~ "aggiornamento potrebbe renderle inutilizzabili." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Per mantenere la configurazione con la vecchia porta, usare l'opzione " -#~ "\"port 5000\" oppure controllare le regole del firewall in modo da " -#~ "consentire il funzionamento con la nuova porta predefinita." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Fermare openvpn in ritardo?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Le precedenti versioni di openvpn sono fermate insieme alla maggior parte " -#~ "degli altri servizi. Questo implica che i servizi che si fermano dopo non " -#~ "possono usare openvpn dato che potrebbe già essere fermo. Le versioni più " -#~ "recenti di openvpn sono fermate dopo gli altri servizi (cioè in rc[06].d " -#~ "è presente il collegamento K80openvpn al posto di K20openvpn)." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/ja.po b/debian-sbuild/openvpn/kinetic/debian/po/ja.po deleted file mode 100644 index 7eab5d1a..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/ja.po +++ /dev/null @@ -1,161 +0,0 @@ -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# Developers do not need to manually edit POT or PO files. -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-30 23:52+0900\n" -"Last-Translator: Hideki Yamane (Debian-JP) \n" -"Language-Team: Japanese \n" -"Language: ja\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP デバイスを作成しますか?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"ここで「はい」と答えると、openvpn が必要とする /dev/net/tun デバイスを作成し" -"ます。" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "devfs を使っている場合は「いいえ」と答えてください。" - -#~ msgid "Vulnerable random number generator" -#~ msgstr "脆弱な乱数生成器について" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Ubuntu および Debian のシステムの OpenSSL で利用されている乱数生成器に弱点" -#~ "が見つかりました。この弱点によって、本来あるべきより頻繁に特定の暗号鍵が生" -#~ "成されてしまうことになり、システムについてほんの少しだけ知識を得るだけで、" -#~ "攻撃者が総当たり攻撃によって鍵を推測できてしまいます。" - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "脆弱性があるシステムで生成された全ての鍵がこの問題の影響を受けます。特定の" -#~ "ビット数の RSA 鍵については 'openssl-vulnkey' コマンドが、OpenVPN の共有秘" -#~ "密鍵には 'openvpn-vulnkey' コマンドが部分的なテストとして利用できます。" -#~ "ユーザには鍵の確認を行うか、システムで利用しているサーバ/クライアント証明" -#~ "書及び鍵を単に再生成することをお勧めします。" - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "openvpn をすぐに起動しますか?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "openvpn の以前のバージョンでは他の大半のサービスと同時に起動していました。" -#~ "これは、これらのサービスの大半が起動時に openvpn が利用できない状態のた" -#~ "め、openvpn を利用できないのを意味します。新しいバージョンの openvpn パッ" -#~ "ケージはすぐに起動するようになっています。(つまり、rc[235].d では " -#~ "S20openvpn ではなく S16openvpn にリンクしています)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "ここで「はい」と答えると、パッケージのアップグレードでこの変更を行います。" -#~ "「いいえ」と答えた場合、何も変更されず、openvpn は以前同様に動作します。" - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "アップグレードの際に openvpn を停止しますか?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "アップグレード作業では、新バージョンをインストールする前に動作しているデー" -#~ "モンを停止します。リモートからシステムをインストール/アップグレードしてい" -#~ "る場合は、アップグレードは途中で中断される可能性があります。" - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "アップグレードをローカルで実行してないのであれば、アップグレードの前に " -#~ "openvpn は停止「しない」ようにしてください。インストール作業が一旦完了する" -#~ "と再起動を行います。" - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "このオプションは次回のアップグレード時に使われます。" - -#~ msgid "Default port has changed" -#~ msgstr "標準ポートが変更されました" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN の標準ポートが 5000 から (IANA によって割り当てられた) 1194 に変更" -#~ "されました。VPN 接続で利用するポートを明示的に指定していない場合は、この" -#~ "アップグレードによって接続ができなくなります。" - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "以前のポート設定をそのまま使い続けたい場合は 'port 5000' オプションを利用" -#~ "してっください。それ以外の場合はファイアウォールのルールを見直し、新しい標" -#~ "準ポート設定で動作するようにしてください。" - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "openvpn が遅れて停止するようにしますか?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "openvpn の以前のバージョンでは、他の大半のサービスと同時に終了していまし" -#~ "た。これは、遅れて終了するサービスの幾つかは、openvpn がサービスより前に停" -#~ "止されてしまうので、openvpn を利用できなかったということを意味しています。" -#~ "新しいバージョンの openvpn パッケージは遅れて停止するようになっています。" -#~ "(つまり、rc[06].d で K20openvpn ではなく K80openvpn にリンクしています)" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/nb.po b/debian-sbuild/openvpn/kinetic/debian/po/nb.po deleted file mode 100644 index 1fc7210e..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/nb.po +++ /dev/null @@ -1,124 +0,0 @@ -# translation of nb.po_[u4VNua].po to Norwegian Bokmål -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# -# Bjørn Steensrud , 2008. -msgid "" -msgstr "" -"Project-Id-Version: nb.po_[u4VNua]\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-01-27 20:45+0100\n" -"Last-Translator: Bjørn Steensrud \n" -"Language-Team: Norwegian Bokmål \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Skal TUN/TAP-enheten opprettes?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Hvis du velger dette, så opprettes enheten /dev/net/tun/ som OpenVPN trenger." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Ikke velg dette derson du bruker devfs." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Vil du starte openvpn tidligere?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Tidligere versjoner av openvpn startet på samme tid som de fleste andre " -#~ "tjenester. Det betyr at de fleste av disse tjenestene ikke kunne bruke " -#~ "openvpn, siden den kanskje ikke var tilgjengelig da de startet. Nyere " -#~ "versjoner av openvpn-pakka starter tidligere. (dvs. en lenke i rc[235].d " -#~ "som heter S16openvpn i stedet for S20.openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Hvis du godtar her, så vil pakkeoppgraderingen gjøre denne endringen for " -#~ "deg. Hvis du avviser, så blir ingenting endret og openvpn fortsetter å " -#~ "virke akkurat som den gjorde før." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Skal OpenVPN stoppes når den er oppgradert?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Oppgraderingsprosessen stopper den kjørende daemonen før den nye " -#~ "versjonen installeres. Hvis du installerer eller oppdaterer systemet over " -#~ "nettverket, så kan det ødelegge oppgraderingsprosessen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Hvis oppgraderinger ikke gjøres lokalt, så bør du velge å ikke stoppe " -#~ "OpenVPN før den oppgraderes. Installasjonsprosessen starter OpenVPN på " -#~ "nytt når oppgraderingen er fullført." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Dette valget får virkning for neste oppgradering." - -#~ msgid "Default port has changed" -#~ msgstr "Standardporten er endret" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPNs standartport er endret fra 5000 til 1194 (tilordnet av IANA). " -#~ "Hvis du ikke oppgir porten som skal brukes på dine VPN-tilkoblinger, så " -#~ "kan denne oppgraderingen ødelegge dem." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Bruk valget «port 5000» hvis du vil beholde det gamle port-oppsettet, " -#~ "eller juster brannmur-reglene slik at den nye standardporten kan virke." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Vil du stoppe openvpn senere?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Tidligere versjoner av openvpn stoppet på samme tid som de fleste andre " -#~ "tjenester. Det betydde at noen tjenester som stoppet senere ikke kunne " -#~ "bruke openvpn siden den kan ha stoppet før dem. Nyere versjoner av " -#~ "openvpn-pakka vil stoppe tjenesten senere. (dvs. en lenke i rc[06].d som " -#~ "hete K80openvpn i stedet for K20openvpn)" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/nl.po b/debian-sbuild/openvpn/kinetic/debian/po/nl.po deleted file mode 100644 index e046f908..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/nl.po +++ /dev/null @@ -1,70 +0,0 @@ -# Dutch translation of openvpn debconf templates. -# Copyright (C) 2006-2011 THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the openvpn package. -# Kurt De Bree , 2006. -# Jeroen Schot , 2011. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1.3-4\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2011-05-04 08:24+0200\n" -"Last-Translator: Jeroen Schot \n" -"Language-Team: Debian l10n Dutch \n" -"Language: nl\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP-apparaat aanmaken?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Als u voor deze optie kiest wordt het door OpenVPN benodigde /dev/net/tun-" -"apparaat aangemaakt." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Kies niet voor deze optie als u gebruik maakt van devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Kwetsbare toevalsgenerator (RNG)" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Er is een zwakke plek ontdekt in de toevalsgenerator die door OpenSSL op " -#~ "Ubuntu- en Debiansystemen wordt gebruikt. Als een gevolg hiervan worden " -#~ "sommige sleutels veel vaker gegenereerd dan zou moeten, waardoor een " -#~ "aanvaller de sleutel met een brute force-aanval kan raden met minimale " -#~ "kennis van het systeem." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Elke sleutel die op een kwetsbaar systeem is aangemaakt kan hierdoor " -#~ "getroffen zijn. U kunt het commando 'openssl-vulnkey' gebruiken als een " -#~ "gedeeltelijke test voor RSA-sleutels met een bepaalde lengte en het " -#~ "commando 'openvpn-vulnkey' voor gedeelde geheime sleutels van OpenVPN. " -#~ "Gebruikers wordt dringend verzocht om hun sleutels te controleren of alle " -#~ "server/client-certificaten en sleutels op dit systeem opnieuw te " -#~ "genereren." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/pt.po b/debian-sbuild/openvpn/kinetic/debian/po/pt.po deleted file mode 100644 index 82f0a92c..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/pt.po +++ /dev/null @@ -1,186 +0,0 @@ -# Portuguese translation for openvpn debconf messages. -# Copyright (C) Tiago Fernandes , 2006 -# This file is distributed under the same license as the Openvpn package. -# Tiago Fernandes , 2006-2008 -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.9-1\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-06-01 21:39+0100\n" -"Last-Translator: Tiago Fernandes \n" -"Language-Team: Portuguese \n" -"Language: pt\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=utf-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Criar o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se escolher esta opção, será criado o dispositivo /dev/net/tun preciso pelo " -"OpvnVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Não deverá escolher esta opção se estiver a usar devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Gerador de numeros aleatórios vulnerável" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Foi descoberta uma fraqueza no gerador de números aleatórios utilizado " -#~ "pelo OpenSSL nos sistemas Ubuntu e Debian. Como resultado desta fraqueza, " -#~ "certaschaves de criptação são geradas com maior frequência do que devem " -#~ "ser, de talforma que um atacante pode adivinhar a chave através de um " -#~ "ataque de força bruta, dado um conhecimento minimo do sistema." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Quaisquer chaves criadas num sistema vulnerável podem estar afectadas por " -#~ "este problema. O comando 'openssl-vulnkey' pode ser usado como um teste " -#~ "parcialpara chaves RSA com certo tamanho de bits, e o 'openvpn-vulnkey' " -#~ "para chaves secretas partilhadas do OpenVPN. É aconselhado aos " -#~ "utilizadores, verificar com alguma urgênciaas suas chaves ou simplesmente " -#~ "gerar de novo quaisquer certificados ou chavesde cliente e/ou servidor em " -#~ "utilização no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Quer iniciar o openvpn mais cedo ?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "As versões anteriores do openvpn iniciavam ao mesmo tempo que a maioria " -#~ "dos outros serviços. Isto significa que a maior parte dos serviços não " -#~ "podiam usar o openvpn, uma vez que podia não estar disponível quando " -#~ "estes iniciavam. Nas novas versões do pacote openvpn, será inicado mais " -#~ "cedo. (p.exp: um link S16openvpn no rc[235].d em vez de S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se aceitar, a actualização deste pacote irá fazer esta alteração por si. " -#~ "Se recusar, nada será alterado e o openvpn funcionará exactamente como " -#~ "antes." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Parar o OpenVPN quando actualizado?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O processo de actualização pára o daemon em execução antes de instalar a " -#~ "nova versão. Se está a instalar ou a actualizar o sistema remotamente, " -#~ "isto poderá interromper o processo de actualização." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A não ser que faça as suas actualizações localmente, deverá escolher NÃO " -#~ "parar o openvpn antes de ser actualizado. O processo de instalação irá " -#~ "reiniciá-lo assim que tenha completado a actualização." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Esta opção terá efeito para a próxima actualização." - -#~ msgid "Default port has changed" -#~ msgstr "O porto pré-definido foi alterado." - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "O porto pré-definido do OpenVPN foi alterado de 5000 para 1194 (atribuído " -#~ "pelo IANA). Se não especificar a porta nas suas VPN's, esta actualização " -#~ "pode interrompe-las." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Use a opção 'port 5000' se deseja manter configuração com o porto antigo, " -#~ "ou veja as regras da sua firewall para que a configuração com o novo " -#~ "porto pré-definido funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Deseja parar o openvpn mais tarde?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "As versões anteriores do openvpn paravam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isto significa que alguns dos serviços que param mais " -#~ "tarde não conseguem usar o openvpn, pois pode parar antes deles. Novas " -#~ "versões do pacote openvpn irão parar o serviço mais tarde. (p.exp: um " -#~ "link K80openvpn em rc[06].d em vez de K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Quer criar um dispositivo TUN/TAP ?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Se aceitar, o pacote irá criar um dispositivo especial chamado /dev/net/" -#~ "tun para ser usado pelos openvpn's. Se recusar, o dispositivo não será " -#~ "criado agora. Leia o README.Debian para ver os detalhes de como o criar. " -#~ "Se está a usar devfs, recuse agora." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Deseja parar o openvpn antes de ser actualizado?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "Em alguns casos pode actualizar o openvpn num servidor remoto, através de " -#~ "uma VPN. O processo de actualização pára o daemon em execução antes de " -#~ "instalar a nova versão, nesse caso pode perder a sua ligação, a " -#~ "actualização pode ser interrompida, e pode não conseguir re-estabelecer " -#~ "ligação ao computador remoto." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/pt_BR.po b/debian-sbuild/openvpn/kinetic/debian/po/pt_BR.po deleted file mode 100644 index f9116abf..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/pt_BR.po +++ /dev/null @@ -1,160 +0,0 @@ -# openvpn Brazilian Portuguese translation -# Copyright (C) 2007 THE openvpn'S COPYRIGHT HOLDER -# This file is distributed under the same license as the openvpn package. -# André Luís Lopes , 2007 -# Eder L. Marques (frolic) , 2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-26 10:26-0300\n" -"Last-Translator: Eder L. Marques (frolic) \n" -"Language-Team: Brazilian Portuguese \n" -"Language: pt_BR\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"pt_BR utf-8\n" -"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n > 1);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Criar o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se você escolher esta opção, o dispositivo /dev/net/tun necessário ao " -"openvpn será criado." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Você não deve escolher esta opção se você está usando devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Gerador de números aleatórios vulnerável" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Uma falha foi descoberta no gerador de números aleatórios usado pelo " -#~ "OpenSSL em sistemas Ubuntu e Debian. Como resultado desta falha, certas " -#~ "chaves de encriptação são geradas muito mais frequentemente do que " -#~ "deveriam ser, por isso um atacante pode adivinhar a chave através de um " -#~ "ataque de força bruta com um conhecimento mínimo do sistema. " - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Qualquer chave criada em um sistema vulnerável pode ser afetada por este " -#~ "problema. O comando 'openssl-vulnkey' pode ser usado como um teste " -#~ "parcial para chaves RSA com certos bits de tamanho, e o 'openvpn-vulnkey' " -#~ "para as chaves secretas compartilhadas do OpenVPN. Usuários são instados " -#~ "a verificar suas chaves ou simplesmente regerar qualquer certificado de " -#~ "servidor ou cliente e chaves em uso no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Você gostaria de iniciar o openvpn antes?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Versões anteriores do openvpn iniciavam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isso significa que a maioria desses serviços não podiam " -#~ "utilizar o openvpn, uma vez que o mesmo poderia não estar disponível " -#~ "quando eles iniciavam. Novas versões do pacote openvpn iniciarão antes. " -#~ "(i.e. um link s16openvpn em rc[235].d ao invés de um S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Caso você aceite aqui, a atualização do pacote irá fazer essa mudança " -#~ "para você. Caso você não aceite, nada irá mudar e o openvpn continuará a " -#~ "funcionar exatamente da maneira que funcionava anteriormente." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Parar o OpenVPN quando atualizar?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O processo de atualização pára os \"daemons\" em uso antes de instalar a " -#~ "nova versão. Se você está instalando ou atualizando o sistema " -#~ "remotamente, isso pode quebrar o processo de atualização." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos que as atualizações estejam sendo feitas localmente, você não " -#~ "deve escolher parar o OpenVPN antes que ele seja atualizado. O processo " -#~ "de instalação irá reiniciá-lo assim que a atualização estiver completa." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Essa opção terá efeito na próxima atualização." - -#~ msgid "Default port has changed" -#~ msgstr "A porta padrão mudou" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "A porta padrão do OpenVPN mudou de 5000 para 1194 (atribuída pelo IANA). " -#~ "Caso você não especifique a porta a ser utilizada em suas VPNs, esta " -#~ "atualização pode quebrá-las." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Utilize a opção 'port 5000' se você quer manter a configuração antiga de " -#~ "porta. Opcionalmente, verifique suas regras de firewall e permita que a " -#~ "configuração da nova porta padrão funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Você gostaria de parar o OpenVPN depois?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Versões anteriores do openvpn paravam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isto significa que alguns serviços que paravam depois " -#~ "não podiam utilizar o openvpn uma vez que ele poderia ter parado antes " -#~ "deles. Novas versões do pacote openvpn irão parar o serviço depois (i.e " -#~ "um link K80openvpn no rc[06].d em vez de um K20openvpn)" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/ru.po b/debian-sbuild/openvpn/kinetic/debian/po/ru.po deleted file mode 100644 index 17ff59fa..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/ru.po +++ /dev/null @@ -1,190 +0,0 @@ -# Translation of OpenVPN debconf PO-file to Russian -# This file is distributed under the same license as the PACKAGE package. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. -# Yuriy Talakan' , 2007. -# Sergey Alyoshin , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1~rc7-2_ru\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-30 17:43+0400\n" -"Last-Translator: Sergey Alyoshin \n" -"Language-Team: Russian \n" -"Language: ru\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.9.1\n" -"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" -"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Создать устройство TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"При выборе этой опции, будет создано устройство /dev/net/tun, необходимое " -"для OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Вам не следует выбирать эту опцию при использовании devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Уязвимый генератор случайных чисел" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "В генераторе случайных чисел систем Debian и Ubuntu использующем OpenSSL " -#~ "была обнаружена уязвимость. В результате чего, определённые ключи " -#~ "шифрования генерируются намного чаще, чем это следует, так что атакующий " -#~ "может подобрать ключ атакой перебором, обладая минимальными знаниями о " -#~ "системе." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Любые ключи созданные на уязвимой системе могут быть подвержены этой " -#~ "проблеме. Команда 'openssl-vulnkey' может использоваться как частичный " -#~ "тест для ключей RSA с определёнными битовыми размерами, а команда " -#~ "'openvpn-vulnkey' -- для разделяемых секретных ключей OpenVPN. " -#~ "Пользователям настоятельно рекомендуется проверить их ключи или " -#~ "пересоздать любые серверные и клиентские сертификаты и ключи " -#~ "использующиеся в системе." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Запускать OpenVPN раньше?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Предыдущие версии OpenVPN запускались в то же время, что и большинство " -#~ "остальных сервисов. Это означает, что большинство из этих сервисов не " -#~ "могут использовать OpenVPN, поскольку он мог быть недоступен, когда они " -#~ "запустились. Новые версии пакета OpenVPN запускаются раньше. (т.е. ссылка " -#~ "S16openvpn в rc[235].d вместо S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Если согласиться, то обновление пакета сделает для вас это изменение. " -#~ "Если отклонить, то ничего не изменится, и OpenVPN будет работать по-" -#~ "прежнему." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Остановить OpenVPN при обновлении?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Процесс обновления остановит выполняющийся сервис-демон перед установкой " -#~ "новой версии. Если вы устанавливаете или обновляете систему удалённо, это " -#~ "может нарушить процесс обновления." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Если вы не выполняете обновление локально, то не следует останавливать " -#~ "OpenVPN до завершения обновления. Процесс установки перезапустит его по " -#~ "завершению обновления." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Эта опция начнёт действовать при следующем обновлении." - -#~ msgid "Default port has changed" -#~ msgstr "Порт по умолчанию изменился" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Порт по умолчанию для OpenVPN изменился с 5000 на 1194 (назначено IANA). " -#~ "Если вы не указали используемый порт в ваших VPN, то это обновление может " -#~ "сломать их." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Используйте опцию 'port 5000', если хотите оставить старую настройку " -#~ "порта, или пересмотрите ваши правила межсетевого экрана чтобы разрешить " -#~ "работу новой настройки порта по умолчанию." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Останавливать OpenVPN позже?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Предыдущие версии OpenVPN останавливались в то же время, что и " -#~ "большинство остальных сервисов. Это значит, что некоторые из " -#~ "останавливаемых позже сервисов не могут использовать OpenVPN, поскольку " -#~ "он мог быть остановлен перед ними. Новые версии пакета OpenVPN " -#~ "останавливают сервис позже. (т.е. ссылка K80openvpn в rc[06].d вместо " -#~ "K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Создать устройство TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Если Вы согласитесь, то пакет создаст для нужд openvpn специальное " -#~ "устройство по имени /dev/net/tun. Если Вы откажетесь, то устройство не " -#~ "будет сейчас создано. Прочитайте детали его создания в README.Debian. " -#~ "Если Вы используете devfs, откажитесь здесь." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Остановить openvpn перед обновлением?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "В некоторых случаях Вы можете обновлять openvpn на удаленном сервере, " -#~ "используя для этого VPN. Процесс обновления остановит работающий демон " -#~ "перед установкой новой версии, в этом случае Вы можете потерять Ваше " -#~ "подключение, обновление может быть прервано, и Вы не сможете подключиться " -#~ "заново к удаленной машине." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/sv.po b/debian-sbuild/openvpn/kinetic/debian/po/sv.po deleted file mode 100644 index dcd8ca5b..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/sv.po +++ /dev/null @@ -1,196 +0,0 @@ -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# Developers do not need to manually edit POT or PO files. -# , fuzzy -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.2-1\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 13:50+0100\n" -"Last-Translator: Andreas Henriksson \n" -"Language-Team: Swedish \n" -"Language: sv\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=iso-8859-1\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Poedit-Language: Swedish\n" -"X-Poedit-Country: SWEDEN\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Skapa TUN/TAP-grnssnittet?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Om du vljer detta alternativ kommer specialfilen /dev/net/tun som behvs av " -"OpenVPN att skapas." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Du skall ej vlja detta alternativ om du anvnder devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Srbar slumptalsgenerator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "En srbarhet har hittats i slumptalsgeneratorn som anvnds av OpenSSL p " -#~ "Ubuntu- och Debian-system. Som en fljd av denna srbarhet genereras " -#~ "vissa krypteringsnycklar mycket oftare n de borde, s att en attack kan " -#~ "utfras genom att med minimal kunskap om systemet nd kunna gissa sig " -#~ "fram till rtt nyckel genom att anvnda \"r kraft\" (automatiskt testa " -#~ "alla kombinationer)." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alla nycklar som skapats p ett srbart system kan ha detta problem. " -#~ "Kommandot 'openssl-vulnkey' kan anvndas som ett del-test fr RSA-nycklar " -#~ "med vissa bit-storlekar, och 'openvpn-vulnkey' fr OpenVPNs delade " -#~ "hemliga nycklar. Anvndare uppmanas att verifiera deras nycklar eller " -#~ "helt enkelt generera om alla server- eller klient-certifikat och " -#~ "tillhrande nycklar som anvnds p systemet." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Vill du starta openvpn tidigare?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Tidigare versioner av OpenVPN startade samtidigt som mnga andra " -#~ "tjnster. Detta betyder att mnga av dessa tjnster inte kunde anvnda " -#~ "sig av OpenVPN eftersom den inte var tillgnglig nr de startade. Senare " -#~ "versioner av OpenVPN startar tidigare. (Dvs, en S18openvpn lnk i rc[235]." -#~ "d istllet fr en S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Om du accepterar hr kommer paketuppgraderingen att skapa denna t dig. " -#~ "Om du vgrar kommer ingenting att gras och OpenVPN kommer att fungerar " -#~ "precis som den gjorde tidigare." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Stoppa OpenVPN vid uppgradering?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Uppgraderingsprocessen avslutar tjnsten fre installationen av den nya " -#~ "versionen. Om du intallerar eller uppgraderar systemet via " -#~ "fjrranslutning kan detta eventuellt skapa problem under " -#~ "uppgraderingsprocessen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Bortsett frn nr dina uppgraderingar utfrst lokalt, s br du vlja att " -#~ "inte stoppa OpenVPN fre uppgraderingen. Installationsprocessen kommer " -#~ "starta om tjnsten nr uppgraderingen r frdig." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Detta val blir aktivt vid nsta uppgradering." - -#~ msgid "Default port has changed" -#~ msgstr "Standardporten har ndrats" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN's standardport har ndrats frn 5000 till 1194 (IANA tilldelad). " -#~ "Om du inte anger porten som ska anvndas i dina VPN kan denna " -#~ "uppgradering f dom att sluta fungera." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Anvnd instllningen 'port 5000' om du vill behlla den gamla " -#~ "portkonfigurationen eller ta en titt p dina brandvggsregler fr att " -#~ "tillta den nya konfigurationen fr standardporten att fungera." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Vill du stoppa openvpn senare?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Tidigare versioner av OpenVPN stoppade samtidigt som mnga andra " -#~ "tjnster. Detta betyder att ngra av dessa tjnster som stoppades senare " -#~ "inte kunde anvnda sig av OpenVPN eftersom de hade stoppats fre dom. " -#~ "Senare versioner av OpenVPN stoppar tjnsten senare (exempel, en " -#~ "K80openvpn lnk i rc[06].d istllet fr en K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Vill du att en TUN/TAP-enhet skapas?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Om du accepterar hr kommer paketet att skapa en speciell enhet kallad /" -#~ "dev/net/tun som OpenVPN anvnder. Om du vgrar kommer inte enheten att " -#~ "skapas. Ls README.Debian fr detaljer hur du skapar den. Om du anvnder " -#~ "devfs s ska du vgra hr." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Vill du stoppa openvpn fre den uppgraderas?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "I vissa fall kan du uppgradera OpenVPN i en fjrrserver via ett VPN. " -#~ "Uppgraderingsprocessen stoppar den krande daemonen fre installation av " -#~ "den nya versionen och du kommer att tappa frbindelsen, uppgraderingen " -#~ "kommer att avbrytas och du kanske inte kan teruppta frbindelsen till " -#~ "fjrrservern." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/templates.pot b/debian-sbuild/openvpn/kinetic/debian/po/templates.pot deleted file mode 100644 index 1d2cff7e..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/templates.pot +++ /dev/null @@ -1,38 +0,0 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# FIRST AUTHOR , YEAR. -# -#, fuzzy -msgid "" -msgstr "" -"Project-Id-Version: PACKAGE VERSION\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=CHARSET\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "" diff --git a/debian-sbuild/openvpn/kinetic/debian/po/tr.po b/debian-sbuild/openvpn/kinetic/debian/po/tr.po deleted file mode 100644 index 815dcf7d..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/tr.po +++ /dev/null @@ -1,40 +0,0 @@ -# Turkish translation of openvpn package -# Copyright (C) 2014 Mert Dirik -# This file is distributed under the same license as the openvpn package. -# Mert Dirik , 2014. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.3.2-9\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2014-08-30 22:55+0200\n" -"Last-Translator: Mert Dirik \n" -"Language-Team: Debian L10n Turkish \n" -"Language: tr\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: Poedit 1.5.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP aygıtı oluşturulsun mu?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Bu seçeneği seçtiğiniz takdirde OpenVPN'in gereksinim duyduğu /dev/net/tun " -"aygıtı oluşturulacak." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "devfs kullanıyorsanız bu seçeneği seçmeyin." diff --git a/debian-sbuild/openvpn/kinetic/debian/po/vi.po b/debian-sbuild/openvpn/kinetic/debian/po/vi.po deleted file mode 100644 index 1770c5fc..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/po/vi.po +++ /dev/null @@ -1,152 +0,0 @@ -# Vietnamese translation for openvpn. -# Copyright © 2008 Free Software Foundation, Inc. -# Clytie Siddall , 2005-2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 15:54+0930\n" -"Last-Translator: Clytie Siddall \n" -"Language-Team: Vietnamese \n" -"Language: vi\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=utf-8\n" -"Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: LocFactoryEditor 1.7b3\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Tạo thiết bị TUN/TAP không?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "Bật tùy chọn này thì tạo thiết bị « /dev/net/tun » được OpenVPN cần." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Không nên bật tùy chọn này nếu bạn đang dùng devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Cơ chế tạo ra số ngẫu nhiên còn có thể lạm dụng" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Một sở đoản đã được phát hiện trong cơ chế tạo ra số ngẫu nhiên được " -#~ "OpenSSL dùng trên hệ thống Ubuntu và Debian. Kết quả của sở đoản này là " -#~ "một số khoá mật mã được tạo rất nhiều lần hơn số nên tạo, thì cho phép " -#~ "người tấn công đoán khoá thông qua một sự tấn công sức mạnh vũ phu, không " -#~ "cần biết nhiều về hệ thống đó." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Bất cứ khoá nào được tạo trên hệ thống sử dụng gói OpenSSL của Debian thì " -#~ "bị vấn đề này ảnh hưởng. Có thể sử dụng câu lệnh « openssl-vulnkey » làm " -#~ "phép thử bộ phận phát hiện khoá RSA có một số kích cỡ cụ thể, và câu lệnh " -#~ "« openvpn-vulnkey » phát hiện khoá mật chia sẻ OpenVPN. Khuyên mọi người " -#~ "dùng thẩm tra các khoá hoặc đơn giản tạo ra bất cứ khoá hay chứng nhận " -#~ "nào kiểu máy phục vụ hay trình khách được dùng trên hệ thống đó." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Bạn có muốn khởi chạy trình openvpn sớm hơn không?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Phiên bản trước của trình openvpn đã khởi chạy cùng lúc với phần lớn dịch " -#~ "vụ khác. Có nghĩa là phần lớn dịch vụ này không thể dùng openvpn, vì nó " -#~ "có lẽ không sẵn sàng khi mỗi dịch vụ khởi chạy. Phiên bản mới hơn của gói " -#~ "openvn sẽ khởi chạy sớm hơn trong những cấp khởi chạy Debian (tức là một " -#~ "liên kết « S16openvpn » trong « rc[235].d » thay vào « S20openvpn »)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Chấp nhận ở đây thì tiến trình nâng cấp gói sẽ làm thay đổi này cho bạn. " -#~ "Từ chối thì không thay đổi gì: openvpn sẽ hoạt động đúng như trước." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Nâng cấp thì dừng OpenVPN không?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Tiến trình nâng cấp sẽ dừng chạy trình nền trước khi cài đặt phiên bản " -#~ "mới. Nếu bạn đang cài đặt hoặc nâng cấp hệ thống từ xa, tiến trình nâng " -#~ "cấp có thể bị phá vỡ." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Nếu không nâng cấp cục bộ, bạn nên chọn không dừng OpenVPN trước khi nâng " -#~ "cấp nó. Tiến trình cài đặt sẽ khởi chạy lại một khi nâng cấp xong." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tùy chọn này sẽ có tác động việc nâng cấp kế tiếp." - -#~ msgid "Default port has changed" -#~ msgstr "Cổng mặc định đã thay đổi" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Cổng mặc định của trình Openvpn đã thay đổi từ số 5000 thành số 1194 (do " -#~ "IANA gán). Nếu bạn không ghi rõ cổng cần dùng trên VPN, tiến trình nâng " -#~ "cấp này có thể phá vỡ nó." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Hãy dùng tùy chọn « port 5000 » (cổng số 5000) nếu bạn muốn giữ cấu hình " -#~ "cổng cũ, hoặc hãy kiểm tra xem những quy tắc bức tường lửa là đúng, để " -#~ "cho phép cấu hình cổng mặc định hoạt động được." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Bạn có muốn ngừng chạy trình openvpn trễ hơn không?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Phiên bản trước của trình openvpn đã ngừng chạy cùng lúc với phần lớn " -#~ "dịch vụ khác. Có nghĩa là phần lớn dịch vụ này không thể dùng openvpn, vì " -#~ "nó có lẽ đã ngừng trước chúng. Phiên bản mới hơn của gói openvn sẽ ngừng " -#~ "chạy dịch vụ trễ hơn trong những cấp ngừng chạy Debian (tức là một liên " -#~ "kết « K80openvpn » trong « rc[235].d » thay vào « K20openvpn »)." diff --git a/debian-sbuild/openvpn/kinetic/debian/postinst b/debian-sbuild/openvpn/kinetic/debian/postinst deleted file mode 100644 index 998c5fc3..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/postinst +++ /dev/null @@ -1,57 +0,0 @@ -#!/bin/sh -# Copyright 2001 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# use debconf -. /usr/share/debconf/confmodule - -# -# POSIX-compliant shell function -# to check for the existence of a command -# Return 0 if found -# -pathfind() { - OLDIFS="$IFS" - IFS=: - for p in $PATH; do - if [ -x "$p/$*" ]; then - IFS="$OLDIFS" - return 0 - fi - done - IFS="$OLDIFS" - return 1 -} - - -case "$1" in - configure) - db_get openvpn/create_tun || RET="false" - if [ "$RET" = "true" ]; then - [ -e /dev/net ] || mkdir -m 755 /dev/net - [ -d /dev/net -a ! -e /dev/net/tun ] && mknod /dev/net/tun c 10 200 - fi - for f in /run/sendsigs.omit.d/openvpn.*.pid; do - [ -e "$f" ] && continue - b="$(basename $f|sed 's/openvpn\.//')" - # make sure is a vpn name, not *.pid (#730679) - echo "$b" | grep -q '\*' && continue - ln -sf "/run/openvpn/$b" "/run/sendsigs.omit.d/openvpn.$b" - done - if pidof -c /usr/sbin/openvpn >/dev/null; then - echo "A reboot is required to replace the running openvpn." >&2 - echo "Please reboot the system as soon as possible." >&2 - fi - ;; -esac - -db_stop - -#DEBHELPER# - -exit 0 -# vim:set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/kinetic/debian/postrm b/debian-sbuild/openvpn/kinetic/debian/postrm deleted file mode 100644 index 970a802e..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/postrm +++ /dev/null @@ -1,23 +0,0 @@ -#!/bin/sh -set -e - - - -case "$1" in - purge|remove) - -# -# remove obsolete directory -# new at release 2.4.4-1 -# - if [ -d /usr/lib/openvpn ]; then - rmdir --ignore-fail-on-non-empty /usr/lib/openvpn - fi - ;; - -esac - -#DEBHELPER# - -exit 0 - diff --git a/debian-sbuild/openvpn/kinetic/debian/prerm b/debian-sbuild/openvpn/kinetic/debian/prerm deleted file mode 100644 index ec08b7b7..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/prerm +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh -# Copyright 2004 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# - -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# -# POSIX-compliant shell function -# to check for the existence of a command -# Return 0 if found -# -pathfind() { - OLDIFS="$IFS" - IFS=: - for p in $PATH; do - if [ -x "$p/$*" ]; then - IFS="$OLDIFS" - return 0 - fi - done - IFS="$OLDIFS" - return 1 -} - - -stop_vpn () { - if [ -x "/etc/init.d/openvpn" ]; then - pathfind invoke-rc.d - if [ $? = 0 ]; then - invoke-rc.d openvpn stop - else - /etc/init.d/openvpn stop - fi - fi -} - - -case "$1" in - upgrade) - # don't stop the vpn, it will be restarted after the upgrade - true - ;; - *) - stop_vpn - ;; -esac - -#DEBHELPER# - -exit 0 -# vim:set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/kinetic/debian/rules b/debian-sbuild/openvpn/kinetic/debian/rules deleted file mode 100755 index 77f5303f..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/rules +++ /dev/null @@ -1,90 +0,0 @@ -#!/usr/bin/make -f - -ifeq ($(DEB_HOST_ARCH_OS), kfreebsd) -# Avoid the /sbin/route wrapper which doesn't provide FreeBSD CLI as expected -ENV_VARS := IFCONFIG=/sbin/ifconfig ROUTE=/lib/freebsd/route -EXTRA_ARGS := -else -ENV_VARS := SYSTEMD_ASK_PASSWORD=/bin/systemd-ask-password SYSTEMD_UNIT_DIR=/lib/systemd/system TMPFILES_DIR=/usr/lib/tmpfiles.d -EXTRA_ARGS := --enable-systemd --enable-dco -endif - -#export DH_VERBOSE=1 -export DEB_BUILD_MAINT_OPTIONS = hardening=+all - -%: - dh $@ - -override_dh_auto_configure: - -test -f tests/t_client.sh.not || mv tests/t_client.sh tests/t_client.sh.not - $(ENV_VARS) dh_auto_configure -- $(shell dpkg-buildflags --export=configure) --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --includedir=\$${prefix}/include/openvpn \ - --disable-unit-tests \ - --enable-pkcs11 \ - --enable-x509-alt-username \ - $(EXTRA_ARGS) - - -override_dh_auto_build: - dh_auto_build - # The one shipped in the tarball gets rebuild (chaging /bin/sh in some cases) - #sed -i -e '1s%.*%#!/bin/sh%' tests/t_client.sh - # make plugins - # $(MAKE) -C plugin/auth-pam/ $(shell dpkg-buildflags --export=configure) - # $(MAKE) -C plugin/down-root/ $(shell dpkg-buildflags --export=configure) - -# we may not want to run dh_auto_test -#override_dh_auto_test: - -override_dh_auto_clean: - # These two get deleted on "make clean", but come in the tarball - # hack to keep them around after "make clean" - -test -f distro/rpm/openvpn.spec.not || mv distro/rpm/openvpn.spec distro/rpm/openvpn.spec.not - -test -f tests/t_client.sh.not || mv tests/t_client.sh tests/t_client.sh.not - dh_auto_clean - -test -f distro/rpm/openvpn.spec.not && mv distro/rpm/openvpn.spec.not distro/rpm/openvpn.spec - -test -f tests/t_client.sh.not && mv tests/t_client.sh.not tests/t_client.sh - # clean plugins - # $(MAKE) -C plugin/auth-pam/ clean - # $(MAKE) -C plugin/down-root/ clean - -override_dh_clean: - dh_clean -X win/openvpn.nsi.orig - -override_dh_auto_install: - dh_auto_install - install -m 755 sample/sample-scripts/verify-cn $(CURDIR)/debian/openvpn/usr/share/openvpn - install -m 755 debian/openvpn.if-up.d $(CURDIR)/debian/openvpn/etc/network/if-up.d/openvpn - install -m 755 debian/openvpn.if-down.d $(CURDIR)/debian/openvpn/etc/network/if-down.d/openvpn - # remove unwanted plugin files - $(RM) $(CURDIR)/debian/openvpn/usr/lib/$(DEB_HOST_GNU_TYPE)/openvpn/plugins/*.la - # resolvconf script - install -m 755 debian/update-resolv-conf $(CURDIR)/debian/openvpn/etc/openvpn/update-resolv-conf - # bash completion - install -m 644 debian/openvpn.bash_completion $(CURDIR)/debian/openvpn/usr/share/bash-completion/completions/openvpn - # append Debian's tmpfiles conf to upstream's on Linux (systemd) -ifeq ($(DEB_HOST_ARCH_OS), linux) - cat debian/openvpn.conf >> $(CURDIR)/debian/openvpn/usr/lib/tmpfiles.d/openvpn.conf -endif - $(RM) $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/COPYING - -override_dh_link: - dh_link usr/lib/$(DEB_HOST_MULTIARCH)/openvpn/plugins/openvpn-plugin-auth-pam.so usr/lib/openvpn/openvpn-plugin-auth-pam.so - dh_link usr/lib/$(DEB_HOST_MULTIARCH)/openvpn/plugins/openvpn-plugin-down-root.so usr/lib/openvpn/openvpn-plugin-down-root.so - dh_link - -override_dh_installexamples: - dh_installexamples - ## remove windoze stuff - $(RM) -r $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/examples/easy-rsa/Windows - $(RM) -r $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/sample - # remove gitignore file from samples - $(RM) $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/examples/sample-keys/.gitignore - -override_dh_installinit: - dh_installinit --no-start -- defaults 16 80 - -override_dh_compress: - dh_compress --exclude=.cnf --exclude=pkitool - -override_dh_installsystemd: - dh_installsystemd --no-restart-after-upgrade -r diff --git a/debian-sbuild/openvpn/kinetic/debian/salsa-ci.yml b/debian-sbuild/openvpn/kinetic/debian/salsa-ci.yml deleted file mode 100644 index 33c3a640..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/salsa-ci.yml +++ /dev/null @@ -1,4 +0,0 @@ ---- -include: - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml diff --git a/debian-sbuild/openvpn/kinetic/debian/source/format b/debian-sbuild/openvpn/kinetic/debian/source/format deleted file mode 100644 index 163aaf8d..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/source/format +++ /dev/null @@ -1 +0,0 @@ -3.0 (quilt) diff --git a/debian-sbuild/openvpn/kinetic/debian/templates b/debian-sbuild/openvpn/kinetic/debian/templates deleted file mode 100644 index e39169c2..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/templates +++ /dev/null @@ -1,17 +0,0 @@ -# These templates have been reviewed by the debian-l10n-english -# team -# -# If modifications/additions/rewording are needed, please ask -# debian-l10n-english@lists.debian.org for advice. -# -# Even minor modifications require translation updates and such -# changes should be coordinated with translators and reviewers. - -Template: openvpn/create_tun -Type: boolean -Default: false -_Description: Create the TUN/TAP device? - If you choose this option, the /dev/net/tun device - needed by OpenVPN will be created. - . - You should not choose this option if you're using devfs. diff --git a/debian-sbuild/openvpn/kinetic/debian/tests/control b/debian-sbuild/openvpn/kinetic/debian/tests/control deleted file mode 100644 index a0d66ce2..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/tests/control +++ /dev/null @@ -1,6 +0,0 @@ -Tests: server-setup-with-ca -Depends: openvpn, easy-rsa -Restrictions: needs-root, isolation-machine, allow-stderr - -Tests: server-setup-with-static-key -Restrictions: needs-root, isolation-machine, allow-stderr diff --git a/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-ca b/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-ca deleted file mode 100755 index f80d115e..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-ca +++ /dev/null @@ -1,93 +0,0 @@ -#!/bin/bash - -# ---------------------------------------------- -# Test an OpenVPN server setup with CA -# ---------------------------------------------- - -set -ex - -CONFIG_DIR=/etc/openvpn -CA_DIR=easy-rsa -CA_VARS_FILE=vars -DEVICE=tun1 -IP_NETWORK=10.9.8.0 -NETWORK_MASK=255.255.255.0 -LOG_FILE=$AUTOPKGTEST_TMP/openvpn.log - -# Print information message to stdout -info() { - echo "[I] $1" -} - -info "Create the CA directory inside the config directory" -cd $CONFIG_DIR -make-cadir $CA_DIR -cd $CA_DIR - -info \ -"Add some variables to the $CA_VARS_FILE to build the CA and keys in a non interactive mode" -cat << EOF >> $CA_VARS_FILE -set_var EASYRSA_REQ_COUNTRY "US" -set_var EASYRSA_REQ_PROVINCE "California" -set_var EASYRSA_REQ_CITY "San Francisco" -set_var EASYRSA_REQ_ORG "Copyleft Certificate Co" -set_var EASYRSA_REQ_EMAIL "me@example.net" -set_var EASYRSA_REQ_OU "My Organizational Unit" - -set_var EASYRSA_BATCH "1" -EOF - -info "Setup the CA and the server keys" -./easyrsa --batch init-pki -# remove conflicting vars file to avoid easy-rsa errors -rm -f vars -./easyrsa --batch build-ca nopass 2>/dev/null -./easyrsa --batch build-server-full server nopass 2>/dev/null -./easyrsa --batch gen-dh 2>/dev/null - -info "Create the OpenVPN server config file" -cat << EOF > /etc/openvpn/server.conf -dev $DEVICE -server $IP_NETWORK $NETWORK_MASK - -ca $CONFIG_DIR/$CA_DIR/pki/ca.crt -cert $CONFIG_DIR/$CA_DIR/pki/issued/server.crt -key $CONFIG_DIR/$CA_DIR/pki/private/server.key -dh $CONFIG_DIR/$CA_DIR/pki/dh.pem -EOF - -info "Start an OpenVPN process in background and redirect its output to a file" -openvpn --config $CONFIG_DIR/server.conf --verb 6 > $LOG_FILE & - -info "Give some time to start the process, check if the TUN device is opened" -count=1 -until [ -f $LOG_FILE ] && cat $LOG_FILE | grep "TUN/TAP device $DEVICE opened"; do - [ $count -gt 9 ] && exit 5 - count=$(expr $count + 1) - sleep 1 -done - -info "Check if the $DEVICE was created and if the state is UNKNOWN at this point" -ip address show $DEVICE | grep 'state UNKNOWN' - -info "Check if OpenVPN is listening on port 1194 (default port)" -ss -lnptu | grep -E '([0-9]{1,3}\.){3}[0-9]{1,3}:1194.*users:\(\(\"openvpn\"' - -info "Check if Diffie-Hellman was initialized" -cat $LOG_FILE | grep 'Diffie-Hellman initialized' - -info "Check if the $DEVICE is linked" -cat $LOG_FILE | grep "net_iface_up: set $DEVICE up" - -info "Check if the network route was correctly configured" -cat $LOG_FILE | grep "net_route_v4_add: $IP_NETWORK/24 via" - -info "Check if the Initialization Sequence completed" -cat $LOG_FILE | grep 'Initialization Sequence Completed' - -# Clean up: kill tha OpenVPN process, remove the $DEVICE created and CA dir -cleanup() { - pkill openvpn - rm -rf $CONFIG_DIR/$CA_DIR -} -trap cleanup INT TERM EXIT diff --git a/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-static-key b/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-static-key deleted file mode 100755 index d3726a11..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/tests/server-setup-with-static-key +++ /dev/null @@ -1,64 +0,0 @@ -#!/bin/bash - -# ---------------------------------------------- -# Test an OpenVPN server setup with a static key -# ---------------------------------------------- - -set -ex - -CONFIG_DIR=/etc/openvpn -STATIC_KEY=static.key -DEVICE=tun0 -IP_SERVER=10.9.8.1 -IP_CLIENT=10.9.8.2 -LOG_FILE=$AUTOPKGTEST_TMP/openvpn.log - -# Print information message to stdout -info() { - echo "[I] $1" -} - -info "Generate the static key inside the config directory" -cd $CONFIG_DIR -openvpn --genkey secret $STATIC_KEY - -info "Create the config file" -cat << EOF > $CONFIG_DIR/$DEVICE.conf -dev $DEVICE -ifconfig $IP_SERVER $IP_CLIENT -secret $CONFIG_DIR/$STATIC_KEY -cipher DES-EDE3-CBC -EOF - -info "Start an OpenVPN process in background and redirect its output to a file" -openvpn --config $CONFIG_DIR/$DEVICE.conf --verb 6 > $LOG_FILE & - -info "Give some time to start the process, check if the TUN device is opened" -count=1 -until [ -f $LOG_FILE ] && cat $LOG_FILE | grep "TUN/TAP device $DEVICE opened"; do - [ $count -gt 9 ] && exit 5 - count=$(expr $count + 1) - sleep 1 -done - -info "Check if the $DEVICE was created and if the state is UNKNOWN at this point" -ip address show $DEVICE | grep 'state UNKNOWN' - -info "Check if OpenVPN is listening on port 1194 (default port)" -ss -lnptu | grep -E '([0-9]{1,3}\.){3}[0-9]{1,3}:1194.*users:\(\(\"openvpn\"' - -info "Check if the $STATIC_KEY is used by OpenVPN" -cat $LOG_FILE | grep "shared_secret_file = '$CONFIG_DIR/$STATIC_KEY'" - -info "Check if the $DEVICE is linked" -cat $LOG_FILE | grep "net_iface_up: set $DEVICE up" - -info "Check if the specified IP addresses were configured" -cat $LOG_FILE | grep "net_addr_ptp_v4_add: $IP_SERVER peer $IP_CLIENT dev tun0" - -# Clean up: kill tha OpenVPN process, remove the $DEVICE created and $STATIC_KEY -cleanup() { - pkill openvpn - rm $CONFIG_DIR/$STATIC_KEY -} -trap cleanup INT TERM EXIT diff --git a/debian-sbuild/openvpn/kinetic/debian/update-resolv-conf b/debian-sbuild/openvpn/kinetic/debian/update-resolv-conf deleted file mode 100644 index 61b15d9a..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/update-resolv-conf +++ /dev/null @@ -1,63 +0,0 @@ -#!/bin/bash -# -# Parses DHCP options from openvpn to update resolv.conf -# To use set as 'up' and 'down' script in your openvpn *.conf: -# up /etc/openvpn/update-resolv-conf -# down /etc/openvpn/update-resolv-conf -# -# Used snippets of resolvconf script by Thomas Hood and Chris Hanson. -# Licensed under the GNU GPL. See /usr/share/common-licenses/GPL. -# -# Example envs set from openvpn: -# -# foreign_option_1='dhcp-option DNS 193.43.27.132' -# foreign_option_2='dhcp-option DNS 193.43.27.133' -# foreign_option_3='dhcp-option DOMAIN be.bnc.ch' -# - -if [ ! -x /sbin/resolvconf ] ; then - logger "[OpenVPN:update-resolve-conf] missing binary /sbin/resolvconf"; - exit 0; -fi - -[ "$script_type" ] || exit 0 -[ "$dev" ] || exit 0 - -split_into_parts() -{ - part1="$1" - part2="$2" - part3="$3" -} - -case "$script_type" in - up) - NMSRVRS="" - SRCHS="" - foreign_options=$(printf '%s\n' ${!foreign_option_*} | sort -t _ -k 3 -g) - for optionvarname in ${foreign_options} ; do - option="${!optionvarname}" - echo "$option" - split_into_parts $option - if [ "$part1" = "dhcp-option" ] ; then - if [ "$part2" = "DNS" ] ; then - NMSRVRS="${NMSRVRS:+$NMSRVRS }$part3" - elif [ "$part2" = "DOMAIN" ] ; then - SRCHS="${SRCHS:+$SRCHS }$part3" - fi - fi - done - R="" - [ "$SRCHS" ] && R="search $SRCHS -" - for NS in $NMSRVRS ; do - R="${R}nameserver $NS -" - done - echo -n "$R" | /sbin/resolvconf -a "${dev}.openvpn" - ;; - down) - /sbin/resolvconf -d "${dev}.openvpn" - ;; -esac - diff --git a/debian-sbuild/openvpn/kinetic/debian/upstream/signing-key.asc b/debian-sbuild/openvpn/kinetic/debian/upstream/signing-key.asc deleted file mode 100644 index e65f202d..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/upstream/signing-key.asc +++ /dev/null @@ -1,63 +0,0 @@ ------BEGIN PGP PUBLIC KEY BLOCK----- - -mQINBFicXUkBEAC9j2L+kJxqetXfslRL/UOqZUNpfNGUjpP2yb+j9UYdZbS3dq67 -i0oYINqKRO4fZEg0VLpW611fTUL3qhKADmSlrktY8p26T79I/TYAUuwlijTFKUVw -3RGpMsfuldnk007uhx7Go5Ss6y7fPzwWxhvwuRhNdh8I+vswrsBMp08dQ36sIjnv -5QQ1MekBiIiOnMwQBgUUSG7rsbGtrIlW0mlScO3fOAI2CtT2J4s3uGnktKsGSuoe -s3qmRVrKceLygEJE9nB3vV7JhCfQWR97HCGrORcq6lBzi4dC0l9Mp28npQ/mcEtg -B2oKA4Gs8qyhhhVLC6lBF38z9gfoLVqA+d9dY1l33atTyNfvA6swiA9hjklAzL3P -zUqabmRzKalhVwhNKnua3Zw21OphLUk6vzZPZ6VB/Xddmenu0MCLx8mubKr+H+cj -2YRgn9Np2NR7J6reSWD/WbG12DKa84rTrCw3bpUDR3PvB3IztRfDGlBonDaL1i62 -bav3zvqEia7kQiR6qLd6KMk4dcpE5UAdLii8yGNBF93aU4UPJg4zhTl4hBANp8jf -tCd4LfxB1aurGfqSlwfE3c1wYXOAplzG/CAbvHch0mA1ckKKb9MYvmInYj/cnPxT -ZBhjT5qBq91qiqNbStVquyBwuyEsa3FpeUopTZWxeO6Ik6hz89g3+Mu2awARAQAB -tDZPcGVuVlBOIC0gU2VjdXJpdHkgTWFpbGluZyBMaXN0IDxzZWN1cml0eUBvcGVu -dnBuLm5ldD6JAjsEEwECACUCGwMFCRLMAwACHgECF4AFAlicy64ECwkIBwQVCgkI -BRYCAwEAAAoJEBL197QvKwHnBNwP/iwosFB99IG2rmBZZOrVi/BnxCphqo8mFSCQ -JppHZR14P6Ij/el464Omjhy5v0DSLzSDNmfLvtIv1MaT3J16dascumBJdq4G4m9J -4wgti9t84hFUJ4jwa2Qlr6ecEHTMtwRvtXL2Ffh/OGJVtyGZvz+pqoCjVNVNY2OM -6SFXuqBfloTO4o2RkBTmM2hQSt5GcOUzYLl4kBHYrA2RducxwXM+2kdVrWLHemZv -033mqGmvElttxnYbnq7g6SBLBAHDK8H7GJ1D07iEPzbIkKEFlSh0TMTjbiQed6NO -/9U/AvBjwS97ecVWWSthqNF0K8lFrlt/NCK09dtAfqWrSKXckjk8wZQ3l++ZzXTN -nqWPJgZpUeicdUUwAGNSJmA9Zsr9vpGGWHM304aTdOBti9i125ziffVJgMRiL2mz -2GsGK4hGCNa+/lnkFx6B0vEsWXse7Us7lZGGBN5sU9GGjw/RRo23Lv+/RmBfDqqL -ilHIxUwzsy98gWSGyUl5cYFw/gIyDo1eeBffsZJk9BgAueUGwj5r4DC4QG5fG/pm -isNDDkQk6oc6ReYzlT44U9+mSV6QjQmeDANFNalmOb/6iiqWj9eAl1f60/FUeuzI -BAXSDFLUTNLjGEB2Lx4dgJtwVPznnuJ7N7OzglYYTHlkPOVBGCkPPeH0cDgDRjZU -jx1sPi7yuQINBGQt16cBEADnxnVJQ98r30bC6qNih7U5u9WZsoTZPNFTLDRnGvr2 -Rsc3kRZyURHc89o6o/4WBtVO8j2FTu+72sTBGiL3XNvBAq5mWy9Bdj6JN8Zflv5T -i54RPPy0OXYF3l7VH5ECu8NByRk5Rolh+mLKTHsEvo3Ox8treG7tJ1rvC3VY0ggh -7evumAdauFOkmv0YKlGW7y6WdArsUlqyM4gPkpfQwHWT8/la9vLjCjdfdPGKj4v/ -N589K8LeOBoHbwTXAfuw8u/w36354MSEKrNdOCzYbUoA3ODRLsO1YXTAmdUysGkE -RBwwOmQTLMueiBqH34sbOsdxnjQGkjYdro+j+EaTN2jkfb1euU31EUC1oMENOu+H -xvC2sB5jB/DD8nbETNO6eIIEHnuzE+9T/LW9ma6PnKHIJRNfQce4r+fiqpLowPdS -hZUpRpx0Y/py6Qm7ki6XHJuaAN2H6F9qA5V8lJ/3cmzhW7E9HwIXjpTTEwFgzyIx -iFREBB+NE4MLEJQAPJBInle85g1R5/MwOdUOLRiHKu6VV/db/PtIqkCLoX/L9iQT -7EXAO33nU9O0QzPtOqN8y2OtK2mBp9GP0jkwz8RrzNA5l49tIV5aSMDXnxEscN6i -fdlCCwwps7fH+hnZnn4++ZzsWjK8vwEUobL9Zh1LurM9Qq51jY9pMS9MpmBDFCe+ -dwARAQABiQRyBBgBCAAmFiEE9VSjaHQSz/697+CjEvX3tC8rAecFAmQt16cCGwIF -CQIEOo8CQAkQEvX3tC8rAefBdCAEGQEIAB0WIQS+WPU50Fm4BjHBKUpB0gllwugt -xwUCZC3XpwAKCRBB0gllwugtx/XPD/9uRk2a6d3JK4y7CzFAe+1kFxzL56G3iAJc -/NB9uODzgO6/jdPxFggQ5odm4CfsPSOQmw9YuvfBfh3+BMghP1YuiZdvlBOnfnxF -2a+FXhSh2Pr9TJQ341uY2Aeaq4OP83fm9YRhwiEQTljSqYAQC28HlUGgVJNfMeZ3 -0YqAIpPz8nSNM33HQXobd2DJIrdB+Y7bQ3v9bOXeAKAhcBQJzpab28DZJHqxwq2R -WQagxHEkLZkaXEUlmTVgfO42se1nPfoIez4aNA3r8Hw3MZhsHm3GdGyKJPX8aurq -v7SBnvZvpew3NRGWMGsY60mp9SHqV5SURSz8Y3JzsiAWkpUJOUg+wqEiAgXYeglF -hX6W6wwgf+HGTnWg6e7XJyHgLdfOZ09cl+7tvh/xDg8/3H0q2UNeEn1TX9ZDjxWr -pDXkGJpCmU/1NGhFGf+BGJFk2esAunT+TGJIZbsBsSwHhDOG0KICWeqtHcECaK+c -OUW39wvTYYa8A7DeU0vV70Oy7FMV7MniiFjH14ArQ9orlxqgHkYbxbbLNA5bOIKg -mxQA581EJfr4DiFWqMkuM7lsi41ISK1MjRjXQ0zc3KE9pivMe+LKwXCseE1Pma8Q -y4k/z08KUb0EX1CLNQRYvGKrDX7qOBkzIi5X9JcchtFy+h43ypJpP/xvI6SU5Cia -1Vl9TM7badj4D/9YgmL/IjZKoSo9ApULQB+3/NWL1CqK4scqIjdI/ZlU+iE+oU42 -3kSSZTwCJxPPLntPk7JI6EjuH+Xeiten6T94MpDXrVbL/aslzOnyL2ytAmd7YKNU -5DMNZNiLhccmLb1Vnhyb+RvND9C/pyJyakl3y8WSVZCY+e7eVvsxoxdncHPSZ13D -rFSD+s3lOXCRXI+P+O19klLXwvrZoygREYKJNVjv+4ENYWcmW+b417Im2Qcxx0HG -8KquFot5xLMlDSxVT70/eQPbPAipARmq72N/m8uL1sA67NTRJCSqUqDvFC07oyiO -C07TH2vynrLHfynGLOD/dngDHm3zsbLlUQuQ4o6wyXzSL0tuw9MjQfKqPV5zLUTX -ryaiOuyOA6xYcgnPs7L0Vc2QU+5HTegLBsz19Db+eNPo0HC1hhPto3wlclpFTW9f -2zvG9Md/PbdhDa3pYfpU6l/N+SYId0QPgE89q1A1rLXf5RHOFAJZMtqmi7U4d+r6 -824wFZUVpfM38d7Q0Bc4x01L2HCmKjjNcgt8k4JsETrK67JQLfZqYqmgR/iUEnrx -fs9ysqfchP3DvFClp8ejzZIn8PaTD88UGWTCpUs4XMaKwXjlZ3C9dcfQSPq8kz76 -u6p710Vi2fEh6CEsaPOzn8WG3fjAaUNP1KJioeAp31FH5DhD9fCv/+6dvw== -=HSQZ ------END PGP PUBLIC KEY BLOCK----- diff --git a/debian-sbuild/openvpn/kinetic/debian/watch b/debian-sbuild/openvpn/kinetic/debian/watch deleted file mode 100644 index cda3cd9c..00000000 --- a/debian-sbuild/openvpn/kinetic/debian/watch +++ /dev/null @@ -1,3 +0,0 @@ -version=4 -https://openvpn.net/index.php/open-source/downloads.html \ -(?:|.*/)openvpn(?:[_\-]v?|)(\d[^\s/]*)\.(?:tar\.xz|txz|tar\.bz2|tbz2|tar\.gz|tgz) diff --git a/debian-sbuild/openvpn/lunar/debian/NEWS b/debian-sbuild/openvpn/lunar/debian/NEWS deleted file mode 100644 index d6aadf16..00000000 --- a/debian-sbuild/openvpn/lunar/debian/NEWS +++ /dev/null @@ -1,133 +0,0 @@ -openvpn (2.6.0~git20221201-1) unstable; urgency=medium - - OpenVPN 2.6 has changed several defaults that might lead to connection - problems, especially when the remote side runs an old OpenVPN version - or cipher negotiations (NCP) are not in effect. This especially affects - connecting to OpenVPN 2.3.x or earlier, and several limitations around - old cryptographic algorithms and keys, mostly caused by the switch to - OpenSSL 3.0 - - These include but are not limited to - - - weak SHA1 or MD5 signature on certificates - - 1024 bit RSA certificates, 1024 bit DH parameters, other weak keys - - Use of a legacy or deprecated cipher (e.g. 64bit block ciphers) - - remote OpenVPN version not supporting TLS 1.2 or later - - Please read the release notes installed as - /usr/share/doc/openvpn/changelog.gz. - - With an optional kernel module (available as package openvpn-dco-dkms) - the data plane encryption/decryption is performed in kernel space, - reducing page copy overhead and increasing the throughput significantly. - DCO (Data Channel Offload) should work with most configurations. In - case of issues, please try running OpenVPN with --disable-dco first. - - -- Bernhard Schmidt Mon, 23 May 2022 11:04:30 +0200 - -openvpn (2.4.9-3) unstable; urgency=medium - - To ensure the functionality of OpenVPN connections during an update, - OpenVPN is not restarted after the update since this version. - - Please restart OpenVPN or reboot the computer manually after the update. - - -- Jörg Frings-Fürst Sat, 02 May 2020 18:14:36 +0200 - -openvpn (2.4.0-4) unstable; urgency=medium - - If you're upgrading a previous OpenVPN installation, you should check your - current CRL file expiraton date. "crl-verify" option now also checks that. - Regenerate your CRL file if the expiration date is in the past or your - clients won't be able to connect. - - OpenVPN 2.4 will try to connect using IPv6 first if you're using a hostname - with both A and AAAA entries, if your VPN server is still running a - previous (<2.4) version a long wait may occur until your 2.4 client tries - with the IPv4 address. - - -- Alberto Gonzalez Iniesta Thu, 02 Feb 2017 14:15:42 +0100 - -openvpn (2.4.0-1) unstable; urgency=medium - - OpenVPN 2.4 removed tls-remote option. Current setups using that option - will fail to work. Update your configuration to use verify-x509-name - instead. - - -- Alberto Gonzalez Iniesta Tue, 27 Dec 2016 22:50:20 +0100 - -openvpn (2.3~rc1-1) experimental; urgency=low - - auth-pam and down-root plugins renamed to: - openvpn-plugin-auth-pam.so - openvpn-plugin-down-root.so - - -- Alberto Gonzalez Iniesta Tue, 06 Nov 2012 13:22:13 +0100 - -openvpn (2.1~rc15-1) unstable; urgency=low - - The openvpn utility changed its handling of pkcs11 certificates when it - switched from built-in code to the pkcs11-helper library (package - libpkcs11-helper1 on Debian). This means that you will have to update your - openvpn configuration files if you are using such certificates. For - example, a stanza in a configuration file might previously have referred to - a given pkcs11 certificate like this: - - pkcs11-providers /usr/lib/opensc-pkcs11.so - pkcs11-slot-type id - pkcs11-slot 0 - pkcs11-id-type label - pkcs11-id "YOUR_LABEL" - - This stanza has to be rewritten now in the following way: - - pkcs11-providers /usr/lib/opensc-pkcs11.so - pkcs11-id 'YOUR_PKCS11_SERIALIZED_ID' - - The pkcs11-slot, pkcs11-slot-type, pkcs11-id-type options are obsolete; - a long ID string that is unique for each certificate is now used as the - only identifier. Note that YOUR_PKCS11_SERIALIZED_ID will almost - certainly be different from YOUR_LABEL that you used previously with the - pkcs11-id option. To find out the correct serialized ID(s) for your - certificate(s), you have to query the pkcs11-provider library: - - $ openvpn --show-pkcs11-ids /usr/lib/opensc-pkcs11.so - - The following objects are available for use. - Each object shown below may be used as parameter to --pkcs11-id option - please remember to use single quote mark. - - Certificate - DN: /CN=YOUR_USER - Serial: SERIAL_NUMBER - Serialized id: YOUR_PKCS11_SERIALIZED_ID - - You have to paste YOUR_PKCS11_SERIALIZED_ID as seen in this output into - your openvpn configuration file and make sure that the string is enclosed - in single quotation marks. - - The example above assumes that your cryptographic token can be accessed - via the opensc-pkcs11.so library from libopensc2. If you have to use - another library, for example a proprietary driver from the vendor of your - token, then you have to adapt both the stanza in the configuration file - and the path given on the command line accordingly. - - Florian Kulzer - - -- Alberto Gonzalez Iniesta Thu, 30 Apr 2009 12:35:05 +0200 - -openvpn (2.1~rc9-3) unstable; urgency=low - - Calling of external commands/scripts - - Starting with version 2.1~rc9, openvpn has a new option to control the - ability to execute external commands (--script-security). - - By default (script-security 1) it will only allow the execution of - built-in commands (ip, ifconfig, route,...). If you require the execution - of external commands, such as /etc/openvpn/update-resolv-conf, you'll have - to include the following option in your configuration file: - script-security 2 - - -- Alberto Gonzalez Iniesta Sat, 16 Aug 2008 13:34:24 +0200 - diff --git a/debian-sbuild/openvpn/lunar/debian/README.Debian b/debian-sbuild/openvpn/lunar/debian/README.Debian deleted file mode 100644 index 5b589b88..00000000 --- a/debian-sbuild/openvpn/lunar/debian/README.Debian +++ /dev/null @@ -1,257 +0,0 @@ -In this file: - -- systemd service file and limits/capabilities -- 'writepid' option warning -- Multiple tunnels -- Starting or stopping multiple tunnels with a single command -- Compatibility notes on 2.x vs 1.x # -- Changes in string remapping (affects tls-remote certificate names) -- plugin support -- Using resolvconf -- Out of memory issues -- LDAP+TLS authentication runs into file exhaustion -- Possible consequences of the 'chroot' option -- Disabling all.send_redirects on tun + topology subnet setups - - -openvpn for Debian ------------------- - -Documentation to get OpenVPN to work is mostly on the openvpn(8) man page. -You'll find example configuration files and additional docs in the -/usr/share/doc/openvpn/examples directory. - -OpenVPN requires TUN/TAP driver support in the kernel. You'll also need a -tun device file. If it's not present on your system, you may create one -with these commands (as root): -# mkdir /dev/net -# mknod /dev/net/tun c 10 200 - -systemd service file and limits/capabilities --------------------------------------------- - -If you encounter problems [1] (or errors related to permissions) starting -OpenVPN, you may want to check the limits imposed to the OpenVPN service in -/lib/systemd/system/openvpn@.service, notably CapabilityBoundingSet and -LimitNPROC. You may override those executing: -# systemctl edit openvpn@.service - -And setting CapabilityBoundingSet (or LimitNPROC) to be empty: -[Service] -CapabilityBoundingSet=~ - -[1] daemon() failed or unsupported: Resource temporarily unavailable (errno=11) -[2] Failed running command (--route-up): external program exited with error status: 1 - -'writepid' option warning -------------------------- - -Don't specify a 'writepid' option in the .conf files, or the init.d -script won't be able to stop/reload the tunnels. - -Multiple tunnels ----------------- - -When OpenVPN is started by /etc/init.d/openvpn the default is to start -a separate openvpn daemon for each .conf configuration file in the -/etc/openvpn directory. The /etc/default/openvpn file may be used to -alter this behavior. - -[UPDATE: with OpenVPN 2.0 one openvpn daemon can serve multiple clients. That -way multiple instances of openvpn are no longer required to achieve this, and -one configuration file should be enough for these cases. Take a look at the -'Multi-Client Server options' on the man page] - -Be sure that each .conf file defines a different local port -number with the "port" or "lport" options; see the openvpn -man page for more information. - -Starting or stopping multiple tunnels with a single command ------------------------------------------------------------ - -It is now possible to specify multiple tunnel names to the init.d script. -Just put the names after the action (start|stop), like this: - -/etc/init.d/openvpn start vpn1 vpn4 vpn5 - -This only works with sysvinit(-core), if you're running systemd, you cannot -pass arguments to init.d scripts. - -In order to start/stop a particular VPN you may use: -# service openvpn@VPN_NAME start -or -# systemctl start openvpn@VPN_NAME - -/etc/network/interfaces ------------------------ - -/etc/network/interfaces can be configured to start and stop openvpn when the -underlying network interface is brought up and down. To do so add a line such -as "openvpn vpn1" to the stanza for the underlying network interface, where -"vpn1" is the name of the vpn to start and stop. - -It is possible to control vpn interfaces using the standard ifup/ifdown -commands. This is helpful in case you want tunnels to be started right -after physical networks, so any network filesystems listed in fstab can be -mounted during the standard boot sequence. In order to do this several -steps need to be taken: - -- Select a specific tun/tap device name using the 'dev' option in your - config file (e.g. dev tun_work). This will ensure that the name you - use in /etc/network/interfaces will always match the one this vpn - will utilize. - -- Create a 'manual' type interface entry in /etc/network/interfaces. - There should be only one option - openvpn, which takes a config file - name as the argument (without the .conf suffix) For example: - - auto tun_work - iface tun_work inet manual - openvpn work_vpn - -- You should prevent openvpn from trying to start this tunnel when its - own init script runs, since the interface is already up. This is done - in /etc/default/openvpn by changing the AUTOSTART option as described - in the same file - - -If you'd like to use a bridged setup (utilizing a tap device) Debian provides -some helper tools in the bridge-utils package to help you setting up your -bridge via /etc/network/interfaces. - -An easy example, creating a bridge interface 'br0' from 'eth0' and 'tap0', -can look like this: - - auto lo br0 eth1 - allow-hotplug eth0 - - iface br0 inet static - address 192.168.1.1 - network 192.168.1.0 - netmask 255.255.255.0 - broadcast 192.168.1.255 - bridge_ports eth0 tap0 - pre-up openvpn --mktun --dev tap0 - -It's recommended to read the manpage - man 5 bridge-utils-interfaces - as well. - - -##################################### -# Compatibility notes on 2.x vs 1.x # -##################################### - -In version 2.0, --tun-mtu 1500 --mssfix 1450 is now the default. In 1.x the -default is --link-mtu 1300 for tun interfaces and --tun-mtu 1500 for tap -interfaces, with --mssfix disabled). - -Also in version 2.0, when using TLS, --key-method 2 is now the default, -it was 1 in versions 1.x. - -To sum up, to make 2.0 work with 1.x put the following in the 1.x configuration -files: - - tun-mtu 1500 - tun-mtu-extra 32 - mssfix 1450 - key-method 2 ## (if you're using TLS) - - -Or, in case you'd rather not modify the 1.x configuration, set the 2.x side -configuration like this: - -If using TLS: - key-method 1 -If "dev tun": - link-mtu 1300 -If "dev tap": - tun-mtu 1500 - tun-mtu-extra 32 - -OpenVPN 1.x won't be able to act as a client against a OpenVPN 2.x -acting as multiple client server. OpenVPN 1.x can only work with 2.x -in point-to-point tunnels. - -Changes in string remapping ---------------------------- - -Quoting James Yonan: -"Prior to 2.0-beta12, the string remapping code was a bit ad-hoc. Since then -I've tried to unify all string remapping towards a consistent model which -remaps illegal chars to '_'. The choice of underbar is arbitrary -- any inert -character will do." - -So, you must use '_' instead of '.' to represent spaces in certificates names -from now on. - -plugin support --------------- - -Plugins are now included in the package. They get installed in -/usr/lib//openvpn/plugins. -Info on what they are and what they do in README.auth-pam and README.down-root. -Append /usr/lib//openvpn/plugins to the plugin name in -the plugin option. -i.e. - plugin /usr/lib/x86_64-linux-gnu/openvpn/plugins/openvpn-plugin-auth-pam.so [service-type] - -Using resolvconf ----------------- - -Have a look at the shell script /etc/openvpn/update-resolv-conf -It parses DHCP options from openvpn to update /etc/resolv.conf -To use set as 'up' and 'down' script in your openvpn *.conf: - -up /etc/openvpn/update-resolv-conf -down /etc/openvpn/update-resolv-conf - -You will need to install resolvconf package. - -Out of Memory issues -------------------- - -You might run into issues with openvpn complaining about out of memory. The -reason for this behavior is that openvpn uses mlockall to pin all of its -pages into memory. To correct this issue you can put a "ulimit -l -" in the openvpn init script. - -LDAP+TLS authentication runs into file exhaustion -------------------------------------------------- - -When LDAP is used with TLS support a file handle to /dev/urandom is created but -never released on every authentication. This is due to a bug in libgcrypt. - -Lars Ellenberg provided the following worked around: -Append LD_PRELOAD=/lib/security/pam_ldap.so before the call to openvpn (in the -init.d script). ie: - -..... (around line 58 of the init.d script).... -LD_PRELOAD=/lib/security/pam_ldap.so start-stop-daemon --start --quiet --oknodo - -Thanks Andreas Metzler, Lars Ellenberg, Simon Josefsson & chantra for debugging -this issue. - - -Possible consequences of the 'chroot' option --------------------------------------------- - -When running OpenVPN on a chroot environment you have to take into account that -things as /dev/log may change (i.e. when syslog is reloaded by logrotate) and -that may result in OpenVPN not logging anymore. - -Christian Schneider suggested this solution: -Create an additional "dev/log" socket in the jail by "-a" option to sysklogd or -"$AddUnixListenSocket" parameter in /etc/rsyslog.conf, respectively - -Kudos to him, for finding out and proposing a solution. - - -Disabling all.send_redirects on tun + topology subnet setups ------------------------------------------------------------- - -If any of your VPNs uses "dev tun" and "topology subnet" but does not use -"client-to-client", OpenVPN's init.d script will disable all.send_redirects -(set it to 0) to avoid sending ICMP redirects trough the tun interfaces (and -confusing clients). - - - -- Alberto Gonzalez Iniesta Fri, 24 Feb 2012 11:03:50 +0100 diff --git a/debian-sbuild/openvpn/lunar/debian/README.source b/debian-sbuild/openvpn/lunar/debian/README.source deleted file mode 100644 index b286c8f5..00000000 --- a/debian-sbuild/openvpn/lunar/debian/README.source +++ /dev/null @@ -1,18 +0,0 @@ -Hello, - -now I use the branching model from Vincent Driessen[1]. - -I use the gitflow-avh[2]. with the Documentation[3]. -The Debian package can be found here[4]. - -Please upload unattended uploads use a branch feature/. - - -Many thanks. - - -- Jörg Frings-Fürst Sun, 29 Jul 2018 13:59:15 +0200 - -[1] http://nvie.com/posts/a-successful-git-branching-model/ -[2] https://github.com/petervanderdoes/gitflow-avh -[3] https://github.com/petervanderdoes/gitflow-avh/wiki -[4] https://tracker.debian.org/pkg/git-flow diff --git a/debian-sbuild/openvpn/lunar/debian/changelog b/debian-sbuild/openvpn/lunar/debian/changelog deleted file mode 100644 index f114922f..00000000 --- a/debian-sbuild/openvpn/lunar/debian/changelog +++ /dev/null @@ -1,2699 +0,0 @@ -openvpn (2.6.1-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Mon, 27 Mar 2023 07:50:09 +0200 - -openvpn (2.6.1-1) unstable; urgency=medium - - * Upload to unstable targetting bookworm - * Cherry-Pick upstream commits from 2.6.2 - - fix rare ASSERT in tls-crypt - - fix memory leaks in HMAC initial packet generation - - set netlink socket to be non-blocking - - -- Bernhard Schmidt Sun, 26 Mar 2023 11:14:26 +0200 - -openvpn (2.6.1-1~exp1) experimental; urgency=medium - - * New upstream version 2.6.1 - - target experimental due to the freeze - - -- Bernhard Schmidt Fri, 10 Mar 2023 09:02:22 +0100 - -openvpn (2.6.0-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Thu, 26 Jan 2023 22:11:25 +0100 - -openvpn (2.6.0-1) unstable; urgency=medium - - * New upstream version 2.6.0 - * Drop dco netlink buffer overflow patch applied upstream - * Drop obsolete lsb-base dependency - - -- Bernhard Schmidt Wed, 25 Jan 2023 22:27:04 +0100 - -openvpn (2.6.0~rc2-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Mon, 16 Jan 2023 09:28:16 +0100 - -openvpn (2.6.0~rc2-1) unstable; urgency=medium - - * New upstream version 2.6.0~rc2 - * Add upstream pending patch to work around dco netlink buffer overflow - - -- Bernhard Schmidt Fri, 13 Jan 2023 19:02:01 +0100 - -openvpn (2.6.0~rc1-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Thu, 29 Dec 2022 14:05:47 +0100 - -openvpn (2.6.0~rc1-1) unstable; urgency=medium - - * New upstream version 2.6.0~rc1 (Closes: #1014376) - * Drop DCO workaround applied upstream - - -- Bernhard Schmidt Wed, 28 Dec 2022 22:51:31 +0100 - -openvpn (2.6.0~git20221222-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Sat, 24 Dec 2022 15:56:10 +0100 - -openvpn (2.6.0~git20221222-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20221222 - * Import pending upstream fix for race conditions in DCO servers - * d/openvpn@.service: Replace LimitNPROC=100 with TasksMax=10 - (see Bug#861923 for discussion) - - -- Bernhard Schmidt Fri, 23 Dec 2022 22:43:39 +0100 - -openvpn (2.6.0~git20221215+beta2-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20221215+beta2 - - -- Bernhard Schmidt Fri, 16 Dec 2022 11:54:27 +0100 - -openvpn (2.6.0~git20221201-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Tue, 06 Dec 2022 15:47:55 +0100 - -openvpn (2.6.0~git20221201-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20221201, also known as 2.6_beta1 - * Update d/NEWS to list known backwards compatibility issues - * Fix national encoding on d/po/{es,sv}.po - * Drop obsolete patches - - -- Bernhard Schmidt Sun, 04 Dec 2022 21:32:37 +0100 - -openvpn (2.6.0~git20221116-1ubuntu1) lunar; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Wed, 23 Nov 2022 14:50:31 +0100 - -openvpn (2.6.0~git20221116-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20221116 - * Various improvements regarding MTU calculation - - -- Bernhard Schmidt Tue, 22 Nov 2022 11:50:13 +0100 - -openvpn (2.6.0~git20220818-1ubuntu1) kinetic; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - -- Gianfranco Costamagna Mon, 22 Aug 2022 09:44:45 +0200 - -openvpn (2.6.0~git20220818-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220818 - * Only depend on libcap-ng-dev on Linux - * Drop d/p/disable-dco-without-necessary-capabilities applied upstream - - -- Bernhard Schmidt Thu, 18 Aug 2022 10:48:47 +0200 - -openvpn (2.6.0~git20220811-2) unstable; urgency=medium - - * Cherry-Pick proposed upstream fix to disable DCO if unable to retain - capabilities, fixes network-manager-openvpn together with DCO - (Closes: #1017379) - - -- Bernhard Schmidt Wed, 17 Aug 2022 15:30:31 +0200 - -openvpn (2.6.0~git20220811-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220811 - * Retain CAP_NET_ADMIN when dropping privileges (Closes: #976070) - * Add build-dependency on libcap-ng-dev - * Explicitly disable unit tests (Closes: #1016057) - * Drop obsolete entries from d/copyright - - -- Bernhard Schmidt Thu, 11 Aug 2022 16:05:36 +0200 - -openvpn (2.6.0~git20220808-1) unstable; urgency=medium - - [ Gianfranco Costamagna ] - * d/t/server-setup-with-ca: - - cherry-pick change in easy-rsa autopkgtests to remove conflicting - "vars" file. - - [ Bernhard Schmidt ] - * New upstream version 2.6.0~git20220808 - - switch to master branch now that DCO support has been merged - * Drop OpenSSL 3.0 digest name patch applied upstream - - -- Bernhard Schmidt Tue, 09 Aug 2022 11:31:12 +0200 - -openvpn (2.6.0~git20220518+dco-3ubuntu2) kinetic; urgency=medium - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/t/server-setup-with-ca: - - cherry-pick change in easy-rsa autopkgtests to remove conflicting - "vars" file. - - -- Gianfranco Costamagna Thu, 28 Jul 2022 08:58:35 +0200 - -openvpn (2.6.0~git20220518+dco-3) unstable; urgency=medium - - [ Lucas Kanashiro ] - * d/t/server-setup-with-static-key: set cipher to be DES-EDE3-CBC - * d/t/server-setup-with-static-key: use 'secret' to generate key - * d/t/server-setup-with-*: use 'set -x' in the test scripts - * d/t/control: add allow-stderr restriction - - [ Bernhard Schmidt ] - * Import Ubuntu patch cherry-picked from upstream to translate OpenSSL 3.0 - digest names into OpenSSL 1.1 digest names (Closes: #1012129) - - -- Bernhard Schmidt Sun, 24 Jul 2022 17:13:47 +0200 - -openvpn (2.6.0~git20220518+dco-2ubuntu3) kinetic; urgency=medium - - * d/t/control: add allow-stderr restriction. With 'set -x' in place some - messages are printed out in stderr. - - -- Lucas Kanashiro Thu, 14 Jul 2022 11:47:23 -0300 - -openvpn (2.6.0~git20220518+dco-2ubuntu2) kinetic; urgency=medium - - * d/t/server-setup-with-static-key: set cipher to be DES-EDE3-CBC. The - default BF-CBC is deprecated, also CAST and RC2. For more information - check the upstream documentation. - * d/t/server-setup-with-static-key: use 'secret' instead of '--secret' when - generating a key to fix a deprecation warning. - * d/t/server-setup-with-*: use 'set -x' in the test scripts. This will - facilitate future debugging. - * d/p/openssl-3-support.patch: Translate OpenSSL 3.0 digest names to OpenSSL - 1.1 digest names (LP: #1975574). - - -- Lucas Kanashiro Mon, 11 Jul 2022 17:56:18 -0300 - -openvpn (2.6.0~git20220518+dco-2ubuntu1) kinetic; urgency=low - - * Merge from Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - * Drop changes fixed in new upstream release: - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP #1945980) - - debian/patches/CVE-2022-0547.patch: disallow multiple deferred - authentication plug-ins in doc/man-sections/plugin-options.rst, - src/openvpn/plugin.c. - - -- Gianfranco Costamagna Tue, 07 Jun 2022 11:51:28 +0200 - -openvpn (2.6.0~git20220518+dco-2) unstable; urgency=medium - - * Add d/NEWS entry about the release notes and DCO (Closes: #1011372) - - -- Bernhard Schmidt Mon, 30 May 2022 15:44:41 +0200 - -openvpn (2.6.0~git20220518+dco-1) unstable; urgency=medium - - * New upstream version 2.6.0~git20220518+dco - * Release to unstable - * Revert "Build against OpenSSL 3.0", OpenSSL 3.0 has landed in unstable - - -- Bernhard Schmidt Fri, 20 May 2022 08:35:29 +0200 - -openvpn (2.6.0~git20220510+dco-1) experimental; urgency=medium - - * New upstream version 2.6.0~git20220510+dco - * Suggest openvpn-dco-dkms - * Drop iproute2, linux builds use netlink - * Limit libnl-genl-3-dev build-dep (for dco) to linux-any - * Build against OpenSSL 3.0 - - -- Bernhard Schmidt Fri, 13 May 2022 00:01:35 +0200 - -openvpn (2.6.0~git20220317+dco-1) experimental; urgency=medium - - * New upstream version 2.6.0~git20220317+dco - This is a snapshot of the upstream dco branch (data-channel offloading) - - -- Bernhard Schmidt Mon, 21 Mar 2022 11:54:29 +0100 - -openvpn (2.5.6-1) unstable; urgency=high - - * New upstream version 2.5.6 - CVE-2022-0547 - Potential authentication by-pass with multiple deferred - authentication plug-ins plug-ins (Closes: #1008015) - - -- Bernhard Schmidt Sun, 20 Mar 2022 21:42:05 +0100 - -openvpn (2.5.5-1ubuntu3) jammy; urgency=medium - - * debian/patches/CVE-2022-0547.patch: updated to properly patch actual - manpage file in doc/openvpn.8. - - -- Marc Deslauriers Tue, 22 Mar 2022 13:22:27 -0400 - -openvpn (2.5.5-1ubuntu2) jammy; urgency=medium - - * SECURITY UPDATE: authentication bypass via multiple deferred - authentication plug-ins - - debian/patches/CVE-2022-0547.patch: disallow multiple deferred - authentication plug-ins in doc/man-sections/plugin-options.rst, - src/openvpn/plugin.c. - - CVE-2022-0547 - - -- Marc Deslauriers Tue, 22 Mar 2022 10:37:55 -0400 - -openvpn (2.5.5-1ubuntu1) jammy; urgency=medium - - * Merge with Debian unstable (LP: #1946884). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP #1945980) - - -- Sergio Durigan Junior Wed, 23 Feb 2022 10:14:27 -0500 - -openvpn (2.5.5-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream version 2.5.5 - * Declare compliance with Debian Policy 4.6.0.1 - * d/copyright: - - Remove duplicate entries; - - Refresh for new upstream release - - Add 2021 to myself - - [ Bernhard Schmidt ] - * Refresh patches for new upstream version - - -- Bernhard Schmidt Mon, 21 Feb 2022 12:05:55 +0100 - -openvpn (2.5.1-3ubuntu5) jammy; urgency=medium - - * No-change rebuild to update maintainer scripts, see LP: 1959054 - - -- Dave Jones Wed, 16 Feb 2022 17:16:30 +0000 - -openvpn (2.5.1-3ubuntu4) jammy; urgency=medium - - * d/p/OpenSSL3.patch: work around the deprecated algorithm mismatch between - the OpenSSL3 branch and the OpenVPN 2.5 branch (LP: #1945980) - - -- Simon Chopin Thu, 18 Nov 2021 15:05:21 +0100 - -openvpn (2.5.1-3ubuntu3) jammy; urgency=medium - - * No-change rebuild against openssl3 - - -- Simon Chopin Wed, 01 Dec 2021 16:09:52 +0000 - -openvpn (2.5.1-3ubuntu2) impish; urgency=medium - - * No-change rebuild to build packages with zstd compression. - - -- Matthias Klose Thu, 07 Oct 2021 12:21:59 +0200 - -openvpn (2.5.1-3ubuntu1) impish; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - * Dropped changes: - - d/t/server-setup-*: adapt tests to output of v2.5.0 - [Included in 2.5.1-3] - - -- Utkarsh Gupta Mon, 17 May 2021 14:38:17 +0530 - -openvpn (2.5.1-3) unstable; urgency=medium - - * Fix autopkgtest (Closes: #983662) - - adapt autopkgtest output to 2.5 (from Ubuntu) - - Fix easyrsa batch mode invocation - * Cherry-Pick "Fix condition to generate session keys" (Closes: #988478) - - -- Bernhard Schmidt Fri, 14 May 2021 09:40:04 +0200 - -openvpn (2.5.1-2ubuntu1) impish; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Athos Ribeiro Mon, 03 May 2021 17:56:39 -0300 - -openvpn (2.5.1-2) unstable; urgency=high - - * Cherry-Pick 3 (+ 1 predependency) patches from upstream to fix - authentication bypass with deferred authentication - (CVE-2020-15078) (Closes: #987380) - - -- Bernhard Schmidt Wed, 28 Apr 2021 14:41:58 +0200 - -openvpn (2.5.1-1ubuntu1) hirsute; urgency=medium - - * Merge with Debian unstable (LP: #1917438). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - + d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Utkarsh Gupta Tue, 02 Mar 2021 16:35:37 +0530 - -openvpn (2.5.1-1) unstable; urgency=medium - - * New upstream version 2.5.1 (bugfix release) - - -- Bernhard Schmidt Wed, 24 Feb 2021 19:54:34 +0100 - -openvpn (2.5.0-1ubuntu1) hirsute; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - [updated to match 2.5.0] - * Dropped changes [in Debian since 2.5~beta3-1] - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - d/openvpn*.service: Drop reload support from systemd unit files - (LP #1868127). The current reload implementation (sending a SIGHUP - signal to the process) fails, and the difference between reload and - restart is not clear. Systemd does not require an implementation for - reload. - * Added Changes: - - d/t/server-setup-*: adapt tests to output of v2.5.0 - - -- Christian Ehrhardt Tue, 01 Dec 2020 16:15:12 +0100 - -openvpn (2.5.0-1) unstable; urgency=medium - - * New upstream version 2.5.0 - final release - - -- Bernhard Schmidt Wed, 28 Oct 2020 19:37:34 +0100 - -openvpn (2.5~rc3-1) unstable; urgency=medium - - * New upstream version 2.5~rc3 - - -- Bernhard Schmidt Tue, 20 Oct 2020 19:17:43 +0200 - -openvpn (2.5~rc2-1) unstable; urgency=medium - - * Downgrade debhelper-compat to 12 for easier backports - * New upstream version 2.5~rc2 - - -- Bernhard Schmidt Wed, 30 Sep 2020 21:12:11 +0200 - -openvpn (2.5~beta3-1) unstable; urgency=medium - - * Release to unstable. - - [ Lucas Kanashiro ] - * Add two DEP-8 test cases for the server side - * Drop reload support from systemd unit files (LP: #1868127) - - [ Bernhard Schmidt ] - * Revert "d/gbp.conf for experimental 2.5 branch" - * New upstream version 2.5~beta3 - - -- Bernhard Schmidt Tue, 01 Sep 2020 16:53:43 +0200 - -openvpn (2.5~beta1-3) experimental; urgency=medium - - * Disable iproute2 support in favour of the new netlink based default. - Thanks to Fabio Pedretti - - -- Bernhard Schmidt Sun, 16 Aug 2020 14:04:11 +0200 - -openvpn (2.5~beta1-2) experimental; urgency=medium - - * Set Build-Conflicts: systemctl, see Bug#959828 - - -- Bernhard Schmidt Sun, 16 Aug 2020 10:33:47 +0200 - -openvpn (2.5~beta1-1) experimental; urgency=medium - - * d/gbp.conf for experimental 2.5 branch - * New upstream version 2.5~beta1 - * Adjust patches for new major upstream version - * Add python3-docutils to build-depends for manpage generation - - -- Bernhard Schmidt Sat, 15 Aug 2020 21:32:49 +0200 - -openvpn (2.4.9-3ubuntu1) groovy; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP #1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 for PRF in FIPS mode openssl. - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - d/openvpn*.service: Drop reload support from systemd unit files - (LP #1868127). The current reload implementation (sending a SIGHUP - signal to the process) fails, and the difference between reload and - restart is not clear. Systemd does not require an implementation for - reload. - - -- Lucas Kanashiro Tue, 18 Aug 2020 08:42:11 -0300 - -openvpn (2.4.9-3) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * Fix the bug that occurs during the update (Closes: #959464): - "ERROR: Cannot ioctl TUNSETIFF tunX: Device or resource busy (errno=16)" - - debian/rules: Change dh_installsystemd from "--restart-after-upgrade" to - "--no-restart-after-upgrade -r". - - Remove restart from debian/postinst. - - Add hint to reboot if openvpn is running. - - Add new chapter into debian/NEWS. - * Migrate to debhelper 13. - * debian/postinst: - - Remove now useless code for version less than 2.3.2-6. - * debina/copyright: - - Add year 2020 to Bernhard Schmidt. - - -- Jörg Frings-Fürst Sat, 02 May 2020 18:14:36 +0200 - -openvpn (2.4.9-2ubuntu2) groovy; urgency=medium - - * Drop reload support from systemd unit files (LP: #1868127) - - -- Lucas Kanashiro Tue, 26 May 2020 19:04:33 -0300 - -openvpn (2.4.9-2ubuntu1) groovy; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what - got added to debian/openvpn.init.d ages ago (LP 1454725) - - Allow MD5 for PRF in FIPS mode openssl. - * Added changes: - - d/tests: add two DEP-8 test cases - + d/t/server-setup-with-static-key: test the OpenVPN server side setup - using a static key. - + d/t/server-setup-with-ca: test the OpenVPN server side setup using a - CA built with easy-rsa. - - -- Lucas Kanashiro Wed, 29 Apr 2020 15:35:56 -0300 - -openvpn (2.4.9-2) unstable; urgency=medium - - * Cherry-Pick upstream patch to fix ssl_do_config error with - invalid OpenSSL system configuration (Closes: #958296) - Thanks to Jonas Andradas for reporting and Arne Schwabe for debugging. - * Use DEB_HOST_MULTIARCH for libraries (Closes: #958315) - * Enable Salsa CI - - -- Bernhard Schmidt Tue, 21 Apr 2020 21:58:53 +0200 - -openvpn (2.4.9-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream release (Closes: #950610). - * Refresh debian/patches/openvpn-pkcs11warn.patch. - * Remove upstream applied fix-pkcs11-helper-hang.patch. - * Add libp11-kit-dev to Build - Depends (Closes: #940727). - * Add symlinks for plugins into /usr/lib/openvpn/ (Closes: #946348). - * Declare compliance with Debian Policy 4.5.0 (No changes needed). - * Switch to debhelper-compat: - - debian/control: change to debhelper-compat (=12). - - remove debian/compat. - * debian/copyright: - - Add year 2020 to debian/*. - - Add year 2019 to *. - * debian/control: - - Add Rules-Requires-Root: No. - - [ Bernhard Schmidt ] - * New upstream version 2.4.9 - - CVE-2020-11810 - illegal client float can break VPN session for other users - - -- Bernhard Schmidt Sun, 19 Apr 2020 15:52:57 +0200 - -openvpn (2.4.7-1ubuntu2) eoan; urgency=medium - - * No-change upload with strops.h and sys/strops.h removed in glibc. - - -- Matthias Klose Thu, 05 Sep 2019 11:05:25 +0000 - -openvpn (2.4.7-1ubuntu1) eoan; urgency=medium - - * Merge with Debian unstable (LP: #1828771). Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what got - added to debian/openvpn.init.d ages ago (LP 1454725) - - d/p/openvpn-fips-2.4.patch: Allow MD5 in FIPS mode (openssl) for PRF. - (LP 1807439) - * Dropped changes: - - d/openvpn@.service: Add CAP_AUDIT_WRITE to avoid issues with callout - scripts breaking due to sudo/pam being unable to audit the action. - Fixed in upstream issue #918, suggested to Debian in #868806 (LP 1787208) - [in Debian now] - - -- Christian Ehrhardt Mon, 13 May 2019 15:55:22 +0200 - -openvpn (2.4.7-1) unstable; urgency=medium - - [ Bernhard Schmidt ] - * New upstream version 2.4.7 - - improvements regarding TLSv1.3 - - Add CAP_AUDIT_WRITE for auth_pam for upstream units (Closes: #868806) - * adjust kfreebsd_support.patch for new upstream version - * Also Add CAP_AUDIT_WRITE for auth_pam for openvpn@.service (Closes: #868806) - * openvpn@.service: Bump LimitNPROC to 100, see #861923 - - [ Simon Deziel ] - * d/control: suggests openvpn-systemd-resolved (Closes: #913265) - - [ Hilko Bengen ] - * Avoid hangs when spawning child processes by not setting pkcs11-helper - "safe fork mode" (Closes: #772812, #900805, #907452) - - -- Bernhard Schmidt Wed, 20 Feb 2019 14:50:03 +0100 - -openvpn (2.4.6-1ubuntu3) disco; urgency=medium - - * d/p/openvpn-fips-2.4.patch: Allow MD5 in FIPS mode (openssl) for PRF. - (LP: #1807439) - - -- Joy Latten Wed, 09 Jan 2019 12:25:59 -0600 - -openvpn (2.4.6-1ubuntu2) cosmic; urgency=medium - - * d/openvpn@.service: Add CAP_AUDIT_WRITE to avoid issues with callout - scripts breaking due to sudo/pam being unable to audit the action. - Fixed in upstream issue #918, suggested to Debian in #868806 (LP: #1787208) - - -- Christian Ehrhardt Mon, 03 Sep 2018 10:57:35 +0200 - -openvpn (2.4.6-1ubuntu1) cosmic; urgency=medium - - * Merge with Debian unstable. Remaining changes: - - d/control: Demote easy-rsa to Suggests (universe package). - - debian/openvpn@.service: Add '--script-security 2' similar to what got - added to debian/openvpn.init.d ages ago (LP 1454725) - - -- Christian Ehrhardt Mon, 20 Aug 2018 13:30:20 +0200 - -openvpn (2.4.6-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New upstream release. - - Refresh patches. - - Fix "does not start if link-mtu is too low" (Closes: #867113). - - Fix "auth-tokens are purged if auth-nocache is set" (Closes: #883601). - * Migrate to debhelper 11: - - Change debian/compat to 11. - - Bump minimum debhelper version in debian/control to >= 11. - * Declare compliance with Debian Policy 4.1.5 (No changes needed). - * New debian/patches/spelling_errors.patch to correct spelling errors. - * New debian/patches/systemd.patch to remove obsolete syslog.target. - * debian/changelog: - - Rewrite to DEP5 copyright format. - * debian/control: - - Change to my new email address. - - Remove trailing whitespaces. - * debian/rules: - - Remove trailing whitespaces. - - Replace outdated dh_installsystemd with dh_systemd_start. - - Remove usr/share/doc/openvpn/COPYING. - - Replace rm -f with $(RM). - * debian/update-resolv-conf: - - Fix "preserve order of pushed parameters" (Closes: #807808). - Thanks to Thibaut Chèze. - - Add syslog message if used without binary resolvconf (Closes: #895135). - Thanks to Roger Price . - * debian/watch: - - Use secure URI. - * Remove obsolete debian/openvpn.lintian-overrides. - * New README.source to explain the branching model used. - - -- Jörg Frings-Fürst Mon, 30 Jul 2018 14:08:13 +0200 - -openvpn (2.4.5-1) unstable; urgency=medium - - * New upstream version 2.4.5 (Closes: #873302) - * Fix wrong Bug# in previous changelog - * Change Vcs-* to salsa (gitlab) - - -- Bernhard Schmidt Sun, 04 Mar 2018 22:23:47 +0100 - -openvpn (2.4.4-2ubuntu1) bionic; urgency=low - - * Sync with Debian. Remaining changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - - -- Dimitri John Ledkov Sat, 10 Feb 2018 20:27:56 +0000 - -openvpn (2.4.4-2) unstable; urgency=medium - - * Build against OpenSSL 1.1.0 (Closes: #828477) - * Bump Standards-Version to 4.1.2, no changes necessary - - -- Bernhard Schmidt Mon, 11 Dec 2017 00:22:11 +0100 - -openvpn (2.4.4-1ubuntu1) bionic; urgency=medium - - * Sync with Debian. Remaining changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - - -- Jeremy Bicha Sat, 28 Oct 2017 15:13:58 -0400 - -openvpn (2.4.4-1) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * New Upstream release: - - Fix bounds check in read_key() (CVE-2017-12166) (Closes: #877089). - * Declare compliance with Debian Policy 4.1.1. (No changes needed). - * Drop dh-systemd from both Build-Depends and dh command line as - it is enabled by default for dh compat level 10. - * New debian/openvpn.lintian-overrides: - - Override duplicate upstream changelog warning. - * Remote obsolete directory /usr/lib/openvpn (The plugins directory are now - /usr/lib/*/openvpn/plugins): - - Remove /usr/lib/openvpn from debian/dirs. - - Add debian/postrm to remove /usr/lib/openvpn on purge and remove. - - Rewrite plugin section at README.Debian - * Use pathfind() instead hard coded path for invoke-rc.d at debian/prerm - and debian/postinst. - * Remove outdated debian/README.source. - * Remove obsolete syslog.target from debian/openvpn@.service. - * Update Catalan translation (Closes: #870351). - - Thanks to Alytidae . - * New directory /var/log/openvpn for log and status files - (Closes: #444431, #553303): - - Add var/log/openvpn into debian/dirs. - - New debian/patches/move_log_dir.patch to change the conf files - to the new log directory. - - [ Bernhard Schmidt ] - * Further changes to debian/openvpn@.service copied from upstream - - Enable Restart=on-failure - - Use KillMode=process - - -- Bernhard Schmidt Wed, 25 Oct 2017 08:14:12 +0200 - -openvpn (2.4.3-4) unstable; urgency=medium - - * fix FTBFS on kfreebsd - * Adjust debian openvpn@.service to be closer to the upstream - ones (Closes: #858558, #864031): - - adjust Documentation URL to OpenVPN 2.4 - - use systemd READY signalling (Type=notify) - - add ProtectHome=true - - add After/Wants network-online.target - - adjust CapabililtyBoundingSet - - -- Bernhard Schmidt Fri, 30 Jun 2017 15:39:56 +0200 - -openvpn (2.4.3-3) unstable; urgency=medium - - [ Jörg Frings-Fürst ] - * debian/control: - - Set Bernhard Schmidt as maintainer and myself as - Uploader (Closes: #865555) - - Many thanks to Alberto Gonzalez Iniesta. - - Change Vcs-Browser to cgit. - * Migrate to debhelper 10: - - Change debian/compat to 10. - - Bump minimum debhelper version in debian/control to >= 10. - * Declare compliance with Debian Policy 4.0.0. (No changes needed). - - [ Bernhard Schmidt ] - * properly remove obsolete /etc/tmpfiles.d/openvpn.conf using - dpkg-maintscript-helper (Closes: #865717) - * Change Vcs-Git and Homepage to https - - -- Bernhard Schmidt Thu, 29 Jun 2017 12:41:31 +0200 - -openvpn (2.4.3-2) unstable; urgency=medium - - * The "Bye bye OpenVPN" revenge release - * Put upstream tmpfiles conf in the right place and merge with Debian's. - (Closes: #865589) - - -- Alberto Gonzalez Iniesta Fri, 23 Jun 2017 11:43:50 +0200 - -openvpn (2.4.3-1) unstable; urgency=high - - * The "Bye bye OpenVPN" release. - * New upstream release fixing: (Closes: #865480) - - CVE-2017-7508 - - CVE-2017-7520 - - CVE-2017-7521 - - CVE-2017-7522 - * Plugin libs have been moved to /usr/lib/ARCH/openvpn/plugins - * debian/rules: - - Remove obsolete options to configure script (enable-password-save, - with-plugindir (now in ENV_VARS)) - - No need to install upstream's systemd unit files from debian/rules - - -- Alberto Gonzalez Iniesta Thu, 22 Jun 2017 13:25:45 +0200 - -openvpn (2.4.0-6) unstable; urgency=medium - - * Apply upstream patch to fix shrinking MTU sizes on reconnects causing not - usable VPN tunnels. - - -- Alberto Gonzalez Iniesta Mon, 22 May 2017 14:59:49 +0200 - -openvpn (2.4.0-5) unstable; urgency=high - - * Change typo fix in command line help. - * SECURITY UPDATE: pre-authentication denial-of-service vulnerability - (both client and server) from a too-large control packet. - - debian/patches/CVE-2017-7478.patch: Do not assert on too-large - control packet - - CVE-2017-7478 - * SECURITY UPDATE: authenticated remote DoS vulnerability due to - packet ID rollover - - debian/patches/CVE-2017-7479-prereq.patch: merge - packet_id_alloc_outgoing() into packet_id_write() - - debian/patches/CVE-2017-7479.patch: do not assert when packet ID - rollover occurs - - CVE-2017-7479 - * SECURITY UPDATE: auth tokens left in memory after de-auth - - debian/patches/wipe_tokens_on_de-auth.patch: always wipe token - as soon as a TLS session is considered broken. - * Kudos to Steve Beattie for doing all the - backporting work for this upload. - - -- Alberto Gonzalez Iniesta Thu, 11 May 2017 14:15:21 +0200 - -openvpn (2.4.0-4ubuntu1.3) zesty-security; urgency=medium - - * SECURITY UPDATE: Remotely-triggerable ASSERT() on malformed IPv6 packet - - debian/patches/CVE-2017-7508.patch: remove assert in - src/openvpn/mss.c. - - CVE-2017-7508 - * SECURITY UPDATE: Remote-triggerable memory leaks - - debian/patches/CVE-2017-7512.patch: fix leaks in - src/openvpn/ssl_verify_openssl.c. - - CVE-2017-7512 - * SECURITY UPDATE: Pre-authentication remote crash/information disclosure - for clients - - debian/patches/CVE-2017-7520.patch: prevent two kinds of stack buffer - OOB reads and a crash for invalid input data in src/openvpn/ntlm.c. - - CVE-2017-7520 - * SECURITY UPDATE: Potential double-free in --x509-alt-username and - memory leaks - - debian/patches/CVE-2017-7521.patch: fix double-free in - src/openvpn/ssl_verify_openssl.c. - - CVE-2017-7521 - * SECURITY UPDATE: DoS in establish_http_proxy_passthru() - - debian/patches/establish_http_proxy_passthru_dos.patch: fix - null-pointer dereference in src/openvpn/proxy.c. - - No CVE number - - -- Marc Deslauriers Thu, 22 Jun 2017 08:37:49 -0400 - -openvpn (2.4.0-4ubuntu1.2) zesty-security; urgency=medium - - * SECURITY UPDATE: pre-authentication denial-of-service vulnerability - (both client and server) from a too-large control packet. - - debian/patches/CVE-2017-7478.patch: Do not assert on too-large - control packet - - CVE-2017-7478 - * SECURITY UPDATE: authenticated remote DoS vulnerability due to - packet ID rollover - - debian/patches/CVE-2017-7479-prereq.patch: merge - packet_id_alloc_outgoing() into packet_id_write() - - debian/patches/CVE-2017-7478.patch: do not assert when packet ID - rollover occurs - - CVE-2017-7478 - * SECURITY UPDATE: auth tokens left in memory after de-auth - - debian/patches/wipe_tokens_on_de-auth.patch: always wipe token - as soon as a TLS session is considered broken. - - -- Steve Beattie Wed, 10 May 2017 15:21:05 -0700 - -openvpn (2.4.0-4ubuntu1) zesty; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (LP: #1454725) - - Demote easy-rsa to Suggests (universe package). - * Drop: - - debian/control: Actually drop the initscripts dependency. - (Closes: #804968). Already in Debian - - -- Jon Grimm Fri, 10 Feb 2017 12:16:57 -0600 - -openvpn (2.4.0-4) unstable; urgency=medium - - * Add NEWS entries on possible 2.4 migration issues. - (Closes: #852381, #849909) - - -- Alberto Gonzalez Iniesta Thu, 02 Feb 2017 14:15:42 +0100 - -openvpn (2.4.0-3) unstable; urgency=medium - - * You shall run debdiff even when the change is only a word, or you may find - out the word was not there... - * Add liblz4-dev to Build-Depends. (Closing: #849563 for real) - - -- Alberto Gonzalez Iniesta Thu, 29 Dec 2016 09:41:17 +0100 - -openvpn (2.4.0-2) unstable; urgency=medium - - * Enable lz4 compression (Closes: #849563). - Thanks Laurent Bigonville for noticing. - - -- Alberto Gonzalez Iniesta Wed, 28 Dec 2016 18:43:12 +0100 - -openvpn (2.4.0-1) unstable; urgency=medium - - * New upstream release. - * Refresh debian/patches to new upstream coding style. - * debian/NEWS.Debian. Add note on removed tls-remote option - (Closes: #848062) - - -- Alberto Gonzalez Iniesta Tue, 27 Dec 2016 18:29:43 +0100 - -openvpn (2.4~rc1-2) unstable; urgency=medium - - * Make lintian happy: - - Update debian/watch - - Remove .gitignore file from samples - - Add Depends on lsb-base - - Move bash completion file to /usr/share - - Remove unneeded dot in manpage - - Bump Standards-Version - * debian/patches/kfreebsd_support: Update patch for 2.4 series. - - -- Alberto Gonzalez Iniesta Mon, 12 Dec 2016 20:20:09 +0100 - -openvpn (2.4~rc1-1) unstable; urgency=medium - - * New upstream release - * Update close_socket_before_scripts.patch to upstream's version - * Add /etc/openvpn/client & /etc/openvpn/server directories for - upstream's systemd units. - - -- Alberto Gonzalez Iniesta Sat, 10 Dec 2016 19:06:15 +0100 - -openvpn (2.4~beta1-1) experimental; urgency=medium - - * New upstream release - * Change Build-Dep on libssl-dev to libssl1.0-dev since upstream is not - transitioning to libssl1.1 yet. - * Moved to debhelper compat 9. - - -- Alberto Gonzalez Iniesta Mon, 21 Nov 2016 10:15:40 +0100 - -openvpn (2.3.11-2) unstable; urgency=medium - - * Remove dependency on initscripts. (Closes: #804968) - * README.Debian. Fix CapabilityBoundingSet reference. - - -- Alberto Gonzalez Iniesta Mon, 23 May 2016 09:55:30 +0200 - -openvpn (2.3.11-1ubuntu2) yakkety; urgency=medium - - * debian/control: Actually drop the initscripts dependency. - (Closes: #804968) - - -- Martin Pitt Wed, 22 Jun 2016 16:54:51 +0200 - -openvpn (2.3.11-1ubuntu1) yakkety; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn@.service: Add "--script-security 2" similar to what got - added to debian/openvpn.init.d ages ago (see LP: #260291). - - Demote easy-rsa to Suggests (universe package). - * Drop intrusive changes (showing per-VPN result messages) from - debian/openvpn.init.d. This isn't being used under systemd. - - -- Martin Pitt Fri, 20 May 2016 17:30:27 +0200 - -openvpn (2.3.11-1) unstable; urgency=medium - - * New upstream release. - * tun.c: patch to fix FTBFS in kfreebsd. (Closes: #815283) - Thanks Steven Chamberlain for the patch. - * README.Debian: Document limits in the service file. - (Closes: #819919, #823621) - * Removed versioned dependency on initscripts. (Closes: #804968) - - -- Alberto Gonzalez Iniesta Tue, 10 May 2016 17:41:53 +0200 - -openvpn (2.3.10-1ubuntu2) xenial; urgency=medium - - * debian/openvpn@.service: Add --script-security similar to what got added - to debian/openvpn.init.d ages ago (see LP #260291). (LP: #1454725) - - -- Martin Pitt Tue, 02 Feb 2016 13:33:39 +0100 - -openvpn (2.3.10-1ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable (LP: #1536568). Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Thu, 21 Jan 2016 11:37:08 +0100 - -openvpn (2.3.10-1) unstable; urgency=medium - - * New upstream release. (Closes: #804368) - Drop password_prompt_in_systemd.patch. Applied upstream. - * Unify pidfile path on systemd and sysV. (Closes: #811010) - Thanks Guillem Jover for noticing. - * Increase start-stop-daemon timeout on stop to let openvpn - tear down the connection properly in some cases. - (Closes: #799592, #796914) - * Add CAP_AUDIT_WRITE to openvpn@.service CapabilityBoundingSet - to fix auth-pam plugin. (Closes: #795313) - * Patch from Martin Pitt to start OpenVPN before user sessions - to avoid hidding possible password prompts. (Closes: #803032) - * Make another copy of t_client.sh to help keeping the build - environment clean. (Closes: #765447) - - -- Alberto Gonzalez Iniesta Wed, 20 Jan 2016 12:01:36 +0100 - -openvpn (2.3.8-1ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 04 Jan 2016 11:48:31 +0100 - -openvpn (2.3.8-1) unstable; urgency=medium - - * New upstream release. Drop patch from 2.3.7-2. - Hopefully (Closes: #791829) - * Apply upstream fix for systemd password prompt that - delayed this upload. Sorry SysV users. - * debian/rules: remove obsolete options (*-path) to configure - * openvpn@.service: Use KillMode=mixed to fix signaling of some plugins. - (Closes: #792907). Also add PrivateTmp & LimitNPROC options. - Thanks Daniel Hahler for the patch. - - -- Alberto Gonzalez Iniesta Wed, 28 Oct 2015 17:34:26 +0100 - -openvpn (2.3.7-2ubuntu1) xenial; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 26 Oct 2015 09:32:31 +0100 - -openvpn (2.3.7-2) unstable; urgency=medium - - * Move libsystemd-daemon-dev Build-Dep to libsystemd-dev. - Add Build-Dep on systemd. (Closes: #791904) - * Bumped Standards-Version to 3.9.6 - * Apply upstream patch to fix stdin password prompt. - (Closes: #791829) - - -- Alberto Gonzalez Iniesta Tue, 08 Sep 2015 08:23:19 +0000 - -openvpn (2.3.7-1ubuntu1) wily; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Wed, 08 Jul 2015 12:28:54 +0200 - -openvpn (2.3.7-1) unstable; urgency=medium - - * New upstream version - * Add --no-block to if-up.d script to avoid hanging boot on - interfaces with openvpn instances. (Closes: #787090, #785200) - * Add ProtectSystem=yes to systemd's service file. (Closes: #771626) - * Removed upstream applied patches: - - 0001-Drop-too-short-control-channel-packets-instead-of-as.patch - - update_sample_certs.patch - - -- Alberto Gonzalez Iniesta Wed, 01 Jul 2015 13:19:26 +0200 - -openvpn (2.3.5-1) unstable; urgency=medium - - * New upstream release. Removed patches applied upstream: - client_connect_tmp_files.patch - better_systemd_detection.patch - * Add Build-Depends on libsystemd-daemon-dev. - - -- Alberto Gonzalez Iniesta Wed, 29 Oct 2014 17:44:06 +0100 - -openvpn (2.3.4-5ubuntu1) wily; urgency=medium - - * Merge with Debian unstable. Remaining Ubuntu changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Thu, 07 May 2015 15:35:52 +0200 - -openvpn (2.3.4-5) unstable; urgency=high - - * Apply upstream patch that fixes possible DoS by authenticated - clients. CVE-2014-8104 - * Patch sample certs since they were expired and made the package - build fail. (Closes: #770835) - - -- Alberto Gonzalez Iniesta Mon, 01 Dec 2014 16:10:37 +0100 - -openvpn (2.3.4-4) unstable; urgency=medium - - * Use dh-systemd in order to enable the service unit. - (Closes: #768411) - * Add comment on /etc/default/openvpn file about options - not supported on systemd. (Closes: #768384) - - -- Alberto Gonzalez Iniesta Fri, 07 Nov 2014 13:59:54 +0100 - -openvpn (2.3.4-3) unstable; urgency=medium - - * Apply patch by Samuel Thibault to clean up temporary files. - (Closes: #764651). Thanks Samuel! - - -- Alberto Gonzalez Iniesta Mon, 13 Oct 2014 18:24:03 +0200 - -openvpn (2.3.4-2) unstable; urgency=medium - - * openvpn.service. Remove ExecStop, add ExecReload. - Fixes reload of openvpn service. (Closes: #763411) - - -- Alberto Gonzalez Iniesta Tue, 30 Sep 2014 13:05:45 +0200 - -openvpn (2.3.4-1) unstable; urgency=medium - - * Upload to unstable. - * New upstream release. (Closes: #752568) - * Add Turkish debconf translation. (Closes: #759879) - * Replace openvpn-systemd-helper with a systemd generator. - Thanks Ondřej Surý, Ansgar Burchardt and postgresql-common for - the ideas, help and inspiration. - * Bumped Standards-Version to 3.9.5 - * debian/control: Add Vcs-* - - -- Alberto Gonzalez Iniesta Tue, 02 Sep 2014 12:06:06 +0200 - -openvpn (2.3.3-1) experimental; urgency=medium - - * Install tmpfiles.d configuration to create /run/openvpn in - systemd. Properly fixing #741938. - * Add reload to openvpn@.service. (Closes: #747840) - * New upstream release - * New openvpn.service to override LSB script when running systemd. - (Closes: #700888) - * Apply patch from upstream's BTS to improve systemd detection. - (Closes: #747265) - - -- Alberto Gonzalez Iniesta Mon, 17 Mar 2014 19:40:12 +0100 - -openvpn (2.3.2-9ubuntu4) vivid; urgency=medium - - * Run openvpn@.service before systemd-user-sessions.service to avoid gettys - and lightdm starting on top of possible password prompts. This provides - the equivalent of the init.d script's X-Start-Before:. - - -- Martin Pitt Mon, 13 Apr 2015 16:09:01 -0500 - -openvpn (2.3.2-9ubuntu3) vivid; urgency=medium - - * Add better_systemd_detection.patch to avoid calling systemd-ask-password - under upstart. Backported from upstream. (Closes: #747265) - * Add systemd unit and generator from current Debian package. This avoids - using the init.d script, which unnecessarily blocks lightdm startup on the - network becoming online even if there are no auto-start connections - (LP: #1443489). - - -- Martin Pitt Mon, 13 Apr 2015 11:22:56 -0500 - -openvpn (2.3.2-9ubuntu2) vivid; urgency=medium - - * SECURITY UPDATE: server denial of service via too-short control channel - packets - - debian/patches/CVE-2014-8104.patch: drop too-short control channel - packets instead of asserting out in src/openvpn/ssl.c. - - CVE-2014-8104 - * debian/patches/update_certs.patch: update test certs to fix FTBFS. - - -- Marc Deslauriers Mon, 01 Dec 2014 15:26:58 -0500 - -openvpn (2.3.2-9ubuntu1) utopic; urgency=medium - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Fri, 02 May 2014 16:00:55 -0400 - -openvpn (2.3.2-9) unstable; urgency=medium - - * Create /run/openvpn in init script even if no VPN is - autostarted by it. (Closes: #741938) - * Fix systemd detection based on /run/systemd/system. - - -- Alberto Gonzalez Iniesta Mon, 17 Mar 2014 15:40:02 +0100 - -openvpn (2.3.2-8) unstable; urgency=medium - - * Add support for systemd. (Closes: #700888) - Add openvpn@.service and --enable-systemd to ./configure. - - -- Alberto Gonzalez Iniesta Fri, 14 Mar 2014 12:59:57 +0100 - -openvpn (2.3.2-7ubuntu3) trusty; urgency=medium - - [ Simon Deziel ] - * Refresh delta with debian/openvpn.init.d: - - Make stop action reliable by killing if needed - (LP: #1274254, LP: #1200519) - - Use new path for status file (LP: #1261088) - - -- Stéphane Graber Tue, 04 Feb 2014 09:31:39 -0500 - -openvpn (2.3.2-7ubuntu2) trusty; urgency=medium - - * Patch libtool.m4 and configure to support ppc64el. - - -- Matthias Klose Mon, 30 Dec 2013 12:32:35 +0100 - -openvpn (2.3.2-7ubuntu1) trusty; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 02 Dec 2013 18:14:42 -0500 - -openvpn (2.3.2-7) unstable; urgency=low - - * Fix postinst when no *.pid files exist in /run/sendsigs.omit.d/. - (Closes: #730679) - - -- Alberto Gonzalez Iniesta Thu, 28 Nov 2013 13:05:31 +0100 - -openvpn (2.3.2-6) unstable; urgency=low - - * Move PID and status files to openvpn subdir in /run. - (Closes: #614036). Thanks Stephen Gildea for the patch and Simon Deziel - for the upgrade path. - * Add --enable-x509-alt-username option to ./configure - - -- Alberto Gonzalez Iniesta Wed, 27 Nov 2013 13:58:33 +0100 - -openvpn (2.3.2-5ubuntu1) trusty; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Mon, 21 Oct 2013 13:07:37 -0400 - -openvpn (2.3.2-5) unstable; urgency=low - - * Patch init script to fix race conditions on restarts. - (Closes: #716794). Thanks Simon Deziel for the patch. - * Improve update-resolv-conf script. Thanks Thomas Hood - for the patch. (Closes: #721082) - - -- Alberto Gonzalez Iniesta Mon, 15 Jul 2013 16:10:59 +0200 - -openvpn (2.3.2-4ubuntu1) saucy; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Tue, 09 Jul 2013 17:20:31 -0400 - -openvpn (2.3.2-4) unstable; urgency=low - - * Fix depends on iproute to iproute2. - - -- Alberto Gonzalez Iniesta Fri, 21 Jun 2013 11:17:52 +0200 - -openvpn (2.3.2-3) unstable; urgency=low - - * Add iproute2 support on linux archs. - * Add versioned Build-Depends on dpkg-dev since --export=configure - is used. (Closes: #697560) - - -- Alberto Gonzalez Iniesta Thu, 20 Jun 2013 13:23:24 +0200 - -openvpn (2.3.2-2) unstable; urgency=low - - * Add pkg-config to Build-Depends while waiting for libpkcs11-helper1-dev's - maintainter to decide if he includes pkg-config as a Depends. - Thanks Roland Stigge for finding out. (Closes: #711076) - - -- Alberto Gonzalez Iniesta Wed, 05 Jun 2013 16:39:27 +0200 - -openvpn (2.3.2-1) unstable; urgency=low - - * New upstream version. - Less messages about script security (Closes: #573129) - * Add --enable-pkcs11 to configure to avoid losing PKCS11. - Thanks Jaak Pruulmann-Vengerfeldt for noticing before the - upload! (Closes: #710085) - - -- Alberto Gonzalez Iniesta Mon, 03 Jun 2013 18:48:44 +0200 - -openvpn (2.3.1-2ubuntu2) saucy; urgency=low - - * Move easy-rsa from Recommends to Suggests as it's not in main and isn't - actually required to operate an openvpn server. - - -- Stéphane Graber Wed, 19 Jun 2013 14:37:54 -0400 - -openvpn (2.3.1-2ubuntu1) saucy; urgency=low - - * Merge from Debian unstable. Remaining changes: - - debian/openvpn.init.d: - + Do not use start-stop-daemon and Fri, 24 May 2013 17:42:45 -0400 - -openvpn (2.3.1-2) unstable; urgency=low - - * Add net-tools to Build-Depends. (Closes: #709108) - - -- Alberto Gonzalez Iniesta Tue, 21 May 2013 12:31:39 +0200 - -openvpn (2.3.1-1) unstable; urgency=low - - * New upstream version. Fixes use of non-constant-time memcmp in HMAC - comparison. CVE-2013-2061 (Closes: #707329) - - -- Alberto Gonzalez Iniesta Fri, 17 May 2013 11:54:31 +0200 - -openvpn (2.3.0-1) experimental; urgency=low - - * New upstream release - * Add easy-rsa to Recommends - - -- Alberto Gonzalez Iniesta Mon, 12 Nov 2012 16:56:47 +0100 - -openvpn (2.3~rc1-1) experimental; urgency=low - - * Upload to experimental - * New upstream release with reworked build system - - -- Alberto Gonzalez Iniesta Mon, 05 Nov 2012 16:31:15 +0100 - -openvpn (2.2.1-8ubuntu3) raring; urgency=low - - [ Marc Gariépy ] - * Add --script-security to the init.d script (was generated but not passed - to openvpn). (LP: #1124398) - - -- Stéphane Graber Wed, 13 Feb 2013 16:10:48 -0500 - -openvpn (2.2.1-8ubuntu2) quantal; urgency=low - - * Rebuild for new armel compiler default of ARMv5t. - - -- Colin Watson Mon, 08 Oct 2012 08:36:47 +0100 - -openvpn (2.2.1-8ubuntu1) precise; urgency=low - - * Merge at Simon Deziel's request to build with PIE. - * Merge from Debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Stéphane Graber Fri, 30 Mar 2012 13:19:09 -0400 - -openvpn (2.2.1-8) unstable; urgency=low - - * Enable "PIE" and "BINDOW" hardening flags. - - -- Alberto Gonzalez Iniesta Fri, 23 Mar 2012 10:40:39 +0100 - -openvpn (2.2.1-7) unstable; urgency=low - - * Add dpkg-buildflags call on plugins built too. - Thanks Simon Ruderich for finding out, the nice patch and - clarification. (Closes: #655130) - - -- Alberto Gonzalez Iniesta Fri, 16 Mar 2012 10:49:28 +0100 - -openvpn (2.2.1-6) unstable; urgency=low - - * /run transition: Replaced usage of /dev/.udev with /run/udev, - when checking for the usage of udev. Depend on initscripts - (>= 2.88dsf-13.3) to guarantee the existence of /run/udev - in case udev is being used. (Closes: #644321) - Patch by Pieter du Preez. - - -- Alberto Gonzalez Iniesta Fri, 09 Mar 2012 13:44:50 +0100 - -openvpn (2.2.1-5ubuntu1) precise; urgency=low - - * Merge from Debian unstable. Remaining changes: (LP: #907828) - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Stéphane Graber Sat, 25 Feb 2012 21:08:48 -0500 - -openvpn (2.2.1-5) unstable; urgency=low - - * Avoid sending ICMP redirects when using tun devices and "subnet" - topology. Thanks Simon Deziel for testing and the patch. - (Closes: #656241) - The init.d script will set all.send_redirects=0 when using "dev tun" - and "topology subnet". More info in README.Debian. - * Several manpage fixes - - -- Alberto Gonzalez Iniesta Thu, 23 Feb 2012 17:25:54 +0100 - -openvpn (2.2.1-4) unstable; urgency=low - - * Use dpkg-buildflags to fill CFLAGS in ./configure. (Closes: #655130) - * debian/rules: Moved to dh. - * debian/rules: Changed DEB_BUILD_ARCH_OS with DEB_HOST_ARCH_OS. - * Removed quilt Build-Depends. - * debian/openvpn.default: Clarify what "vpn name" refers to. - (Closes: #657610) - - -- Alberto Gonzalez Iniesta Wed, 08 Feb 2012 16:31:32 +0100 - -openvpn (2.2.1-3ubuntu1) precise; urgency=low - - * Merge from Debian testing. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - + fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916) - - -- Chuck Short Sat, 31 Dec 2011 04:55:56 +0000 - -openvpn (2.2.1-3) unstable; urgency=low - - * The iproute fiasco release. - * Remove --enable-iproute2 dependency since it's only available in Linux. - Write that in the changelog so I don't forget _again_ why iproute is not - set... (Closes: #652702) - - -- Alberto Gonzalez Iniesta Tue, 20 Dec 2011 13:06:05 +0100 - -openvpn (2.2.1-2) unstable; urgency=low - - * debian/rules: Force path to 'ip' command so that it's set correctly even - if not present (in the buildd). (Closes: #652702) - * Fix OMIT_SENDSIGS logic on init.d script. (Closes: #652703) - - -- Alberto Gonzalez Iniesta Tue, 20 Dec 2011 07:21:07 +0100 - -openvpn (2.2.1-1) unstable; urgency=low - - * New upstream release - * Added OMIT_SENDSIGS option in init.d script to let openvpn run after - sendsigs on system reboot or shutdown. (Closes: #636864) - * Configure with --enable-iproute2. - * Change path to route on kFreeBSD. (Closes: #646221) Thanks Robert Millan. - - - -- Alberto Gonzalez Iniesta Tue, 13 Dec 2011 11:04:22 +0100 - -openvpn (2.2.0-2ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - + fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916 - - -- Chuck Short Thu, 16 Jun 2011 18:33:37 +0100 - -openvpn (2.2.0-2) unstable; urgency=low - - * Upload to unstable - * debian/control: added Homepage field - * Added debian/watch file - * debian/patches: Added descriptions/authors/etc. to patches - - -- Alberto Gonzalez Iniesta Wed, 15 Jun 2011 12:28:15 +0200 - -openvpn (2.2.0-1) experimental; urgency=low - - * New upstream release (Closes: #625281) - * Removed Depends on open(ssl|vpn)-blacklist, since - debian_openssl_vulnkeys.patch is no longer used. - Removed templates referring it too. - * Removed manpage_dash_escaping.patch, applied upstream - * Removed attemping_typo, applied upstream - * Removed counter_type_for_bytes.patch, applied upstream - * Removed eurephia.patch, applied upstream - * Updated JuanJo's & Gert's IPv6 patches - * Removed versioned Depends on libssl (Closes: #623503) - * Improved kFreeBSD support. Thanks Gonéri Le Bouder for the patch - (Closes: #626062) - * Updated Dutch debconf templates. (Closes: #625526) - - -- Alberto Gonzalez Iniesta Tue, 10 May 2011 16:17:00 +0200 - -openvpn (2.1.3-5) experimental; urgency=low - - * Upload to experimental. - * Add ipv6 payload patch by Gert Doering. (Closes: #604071) - - -- Alberto Gonzalez Iniesta Tue, 22 Mar 2011 10:57:18 +0100 - -openvpn (2.1.3-4.1ubuntu2) oneiric; urgency=low - - [Alexander Zielke] - * fix bug where '--script-security 2' would be passed for all - daemons after the first. (LP: #794916) - - -- Scott Moser Thu, 09 Jun 2011 13:59:08 -0400 - -openvpn (2.1.3-4.1ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - - -- Chuck Short Tue, 17 May 2011 02:14:39 +0100 - -openvpn (2.1.3-4.1) unstable; urgency=low - - * Non-maintainer upload. - * Drop hard-coded dependency on libssl0.9.8. (Closes: #623503) - - -- Philipp Kern Mon, 09 May 2011 23:20:03 +0200 - -openvpn (2.1.3-4ubuntu1) oneiric; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - + debian/update-resolv-conf: Support multiple domains. - - -- Chuck Short Tue, 22 Mar 2011 23:28:26 +0000 - -openvpn (2.1.3-4) unstable; urgency=low - - * Updated JuanJo's IPv6 patch. Now really fixes use from xinetd. - Thanks JuanJo & Christian Weinberger for testing it (Closes: #574164) - * Removed debian_openssl_vulnkeys.patch since we're Etch + 2 now. - (Closes: #484105, #487994) - - -- Alberto Gonzalez Iniesta Tue, 22 Mar 2011 10:04:21 +0100 - -openvpn (2.1.3-3) unstable; urgency=low - - * Updated JuanJo's IPv6 patch. - Fixes use from xinetd (Closes: #574164) - * Patched update-resolv-conf to support multiple DNS search domains. - Thanks Jeremy Zawodny and Dave Walker for the patch. - (Closes: #617740) - * Added a note about bridge-utils helpers in README.Debian. - Thanks Sven Hoexter. (Closes: #599192) - * Updated Danish debconf templates. (Closes: #608425) - - -- Alberto Gonzalez Iniesta Fri, 11 Mar 2011 13:08:12 +0100 - -openvpn (2.1.3-2ubuntu3) natty; urgency=low - - * update-resolv-conf: Correctly handle multiple dns search domains, - using the same logic as nameservers. Patch courtesy of Jeremy - Zawodny. (LP: #662847) - - -- Dave Walker (Daviey) Fri, 11 Mar 2011 00:23:59 +0000 - -openvpn (2.1.3-2ubuntu2) natty; urgency=low - - * update-resolv-conf: Support mulitple domains (LP: #714358) - - -- Chuck Short Mon, 14 Feb 2011 15:21:46 -0500 - -openvpn (2.1.3-2ubuntu1) natty; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Chuck Short Sat, 23 Oct 2010 01:59:28 +0100 - -openvpn (2.1.3-2) unstable; urgency=low - - * Applied upstream patch to solve random routes added when using - 'remote_host'. (Closes: #600166) - - -- Alberto Gonzalez Iniesta Thu, 21 Oct 2010 12:21:33 +0200 - -openvpn (2.1.3-1ubuntu2) natty; urgency=low - - * Fix jjo-ipv6-support.patch to avoid assertion failure at socket.c:629 in - corner cases where ! host && addr (LP: #627973) - - -- Thierry Carrez (ttx) Wed, 20 Oct 2010 16:22:25 +0200 - -openvpn (2.1.3-1ubuntu1) natty; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and = 3.2-14 to allow status_of_proc() - - -- Chuck Short Tue, 05 Oct 2010 06:21:14 +0100 - -openvpn (2.1.3-1) unstable; urgency=low - - * New upstream release (Closes: #595684) - * Fixed multiple building in a row (Closes: #592086) - * Added handling of newer DEB_BUILD_OPTIONS. - Thanks Lionel Elie Mamane for the patch. (Closes: #592098) - * Updated IPv6 patch from JuanJo Ciarlante. - Fixes --multihome option. (Closes: #562099) - - -- Alberto Gonzalez Iniesta Wed, 29 Sep 2010 13:07:37 +0200 - -openvpn (2.1.0-3ubuntu1) maverick; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use = 3.2-14 to allow status_of_proc() - - -- Chuck Short Mon, 12 Jul 2010 09:39:43 -0400 - -openvpn (2.1.0-3) unstable; urgency=low - - * The 'happy birthday to me' release - * Fixed client hang when server does not push anything. (Closes: #587414) - Thanks Thierry Carrez for the heads up. - * Document possible problems when using 'chroot' option - - -- Alberto Gonzalez Iniesta Fri, 09 Jul 2010 12:22:09 +0200 - -openvpn (2.1.0-2ubuntu2) maverick; urgency=low - - * debian/patches/client_hang_when_server_dont_push.patch: Fix client hanging - on PUSH_REQUEST when server does not push any option (LP: #579737) - - -- Thierry Carrez Mon, 28 Jun 2010 10:45:23 +0200 - -openvpn (2.1.0-2ubuntu1) maverick; urgency=low - - * Merge from debian unstable. Remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use = 3.2-14 to allow status_of_proc() - - -- Chuck Short Wed, 05 May 2010 03:06:19 +0100 - -openvpn (2.1.0-2) unstable; urgency=low - - * Patched ssl.[ch] to fix integer overflow. (Closes: #576827) - Thanks David Sommerseth for the patch. - * Fixed manpage typo. (Closes: #576823) - * Bloat the init.d script with more dependencies required by the - new init systems. Sucky. (Closes: #568647, #553338) - * Reworded README.Debian (Closes: #550164) - * Switch to dpkg-source 3.0 (quilt) format - - -- Alberto Gonzalez Iniesta Sat, 10 Apr 2010 17:26:42 +0200 - -openvpn (2.1.0-1ubuntu1) lucid; urgency=low - - * Merge from debian testing (LP: #509078), remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - Show per-VPN result messages - - Add "--script-security 2" by default for backwards compatibility - + debian/control: Add lsb-base >= 3.2-14 to allow status_of_proc() - - -- Jan Brinkmann Fri, 22 Jan 2010 00:47:33 +0100 - -openvpn (2.1.0-1) unstable; urgency=low - - * New upstream release - * init.d script: added soft-restart to the options output. (Closes: #558174) - * debian/control: Promoted net-tools from Recommends to Depends. - (Closes: #557906) - - -- Alberto Gonzalez Iniesta Fri, 11 Dec 2009 12:08:50 +0100 - -openvpn (2.1~rc22-1) unstable; urgency=low - - * New upstream release - * Added a note on LDAP+TLS problems in README.Debian - - -- Alberto Gonzalez Iniesta Fri, 04 Dec 2009 16:33:02 +0100 - -openvpn (2.1~rc21-2) unstable; urgency=low - - * debian/patches: Added eurephia.patch to support eurephia plug-in. - * debian/patches: updated openvpn over ipv6 support to v0.4.10 - - -- Alberto Gonzalez Iniesta Thu, 19 Nov 2009 18:00:27 +0100 - -openvpn (2.1~rc21-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Thu, 12 Nov 2009 12:19:26 +0100 - -openvpn (2.1~rc20-3) unstable; urgency=low - - * Updated debian_openssl_vulnkeys.patch to fix false vulnerable - key detection. (Closes: #483139). - Thanks a lot Kees Cook and Jamie Strandboge for working on this! - - -- Alberto Gonzalez Iniesta Wed, 04 Nov 2009 17:18:03 +0100 - -openvpn (2.1~rc20-2ubuntu1) lucid; urgency=low - - * Merge from debian testing, remaining changes: - + debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking - boot. - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Add lab-base >= 3.2-14 to allow status_of_proc() - + Dropped debian/patches/redirect-gateway.patch: Already applied - upstream. - - -- Chuck Short Fri, 06 Nov 2009 01:36:35 +0000 - -openvpn (2.1~rc20-2) unstable; urgency=low - - * init.d script: Added X-Interactive header. (Closes: #549424) - * patches/jjo-ipv6-support.patch: Added ipv6 support. (Closes: #307846) - Patch from JuanJo Ciarlante. - - -- Alberto Gonzalez Iniesta Tue, 06 Oct 2009 13:04:07 +0200 - -openvpn (2.1~rc20-1) unstable; urgency=low - - * New upstream version. - - Fixes redirect-gateway option parsing. (Closes: #541450) - * Changed init.d Provides from 'vpn' to 'openvpn'. (Closes: #497563) - - -- Alberto Gonzalez Iniesta Fri, 02 Oct 2009 17:24:38 +0200 - -openvpn (2.1~rc19-2) unstable; urgency=low - - * Fixed init.d script to depend on $remote_fs and $syslog (Closes: #539764) - * Added debian/README.source - * Bumped Standards-Version to 3.8.3 - - -- Alberto Gonzalez Iniesta Sun, 30 Aug 2009 20:20:11 +0200 - -openvpn (2.1~rc19-1ubuntu2) karmic; urgency=low - - * debian/patches/redirect-gateway.patch: Fix regression introduced in - 2.1rc17 that makes redirect-gateway (without options) to be ignored. - Patch cherrypicked from upstream 2.1rc20 (SVN r5011), LP: #445695 - - -- Thierry Carrez Tue, 13 Oct 2009 09:31:20 +0200 - -openvpn (2.1~rc19-1ubuntu1) karmic; urgency=low - - * Merge from debian unstable (LP: #404099), remaining changes: - - debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Bhavani Shankar Fri, 24 Jul 2009 19:22:13 +0530 - -openvpn (2.1~rc19-1) unstable; urgency=low - - * New upstream version - - Removed remote_env.patch, applied upstream - - trusted_ip is exported again. (Closes: #524979) - * Bumped Standards-Version to 3.8.2 - - -- Alberto Gonzalez Iniesta Tue, 21 Jul 2009 17:00:56 +0200 - -openvpn (2.1~rc15-1ubuntu1) karmic; urgency=low - - * Merge from debian unstable (LP: #372358), remaining changes: - - debian/openvpn.init.d: - - Do not use start-stop-daemon and use < /dev/null to avoid blocking boot - - show per-VPN result messages - - add "--script-security 2" by default for backwards compatibility - - Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Andres Rodriguez Tue, 05 May 2009 14:25:37 -0500 - -openvpn (2.1~rc15-1) unstable; urgency=low - - * New upstream version (Closes: #515575) - * remote_env.patch: patched options.c to fix remote* enviroment vars. - * openvpn-pkcs11warn.patch: warn on deprecated pkcs11 options. - Thanks A LOT to Florian Kulzer for the README.Debian text & patch! - (Closes: #475353) - * Removed lladdr-is-not-ip.patch, since it was included upstream. - * init.d script: Use start-stop-daemon to avoid failure on start when - a PID file is not deleted. (Closes: #445061) - * init.d script: Added 'status' action. Thanks Thierry Carrez for - the patch. (Closes: #498493) - * Updated debian/copyright: Point to GPL-2 - * Updated debian/control: Added ${misc:Depends} - * Bumped Standards-Version to 3.8.1 - * Moved to debhelper compat 7. - - -- Alberto Gonzalez Iniesta Thu, 30 Apr 2009 12:35:05 +0200 - -openvpn (2.1~rc11-1ubuntu3) jaunty; urgency=low - - * debian/openvpn.init.d: - - Fix unexpected operator on startup (LP: #340120) - - -- Michael Jeanson Mon, 09 Mar 2009 16:02:50 -0400 - -openvpn (2.1~rc11-1ubuntu2) intrepid; urgency=low - - * debian/openvpn.init.d: - - Revert fix from #454371 that was merged at 2.1~rc7-4 to prevent - openvpn prompts from blocking the boot (LP: #280428) - - Fix VPNs always reported started [ OK ] - - -- Thierry Carrez Wed, 15 Oct 2008 17:12:54 +0200 - -openvpn (2.1~rc11-1ubuntu1) intrepid; urgency=low - - * Merge with Debian (LP: #279655), remaining diffs: - - debian/openvpn.init.d: Added 'status' action to init script, show - per-VPN result messages and add "--script-security 2" by default for - backwards compatibility - - debian/control: Added lsb-base>=3.2-14 depend to allow status_of_proc() - * Fixes regression when calling commands with arguments (LP: #277447) - - -- Thierry Carrez Tue, 07 Oct 2008 16:30:44 +0200 - -openvpn (2.1~rc11-1) unstable; urgency=low - - * New upstream version - - Fixes TLS negotiation problems (Closes: #496649) - * Patched options.c, socket.c and socket.h to correctly check - for MAC addresses on lladdr parm. (Closes: #496141) - Thanks hoverhell@gmail.com for the patch. - * init.d script: exit with 0 status when trying to start - an already running VPN. (Closes: #499247) - - -- Alberto Gonzalez Iniesta Wed, 17 Sep 2008 13:43:22 +0200 - -openvpn (2.1~rc10-1) unstable; urgency=low - - * New upstream version. - - Fixed calls to external commands with arguments. - (Closes: #495964, #496314, #497411) - - -- Alberto Gonzalez Iniesta Thu, 11 Sep 2008 16:58:37 +0200 - -openvpn (2.1~rc9-3ubuntu2) intrepid; urgency=low - - * debian/openvpn.init.d: - - Added 'status' action to init script (LP: #251641) - - Restored per-VPN result messages by using log_action_begin_msg and - one log_daemon_msg per VPN instead of log_progress_msg (LP: #264966) - * debian/control: Added lsb-base>=3.2-14 depend to allow status_of_proc() - - -- Thierry Carrez Tue, 09 Sep 2008 10:45:45 +0200 - -openvpn (2.1~rc9-3ubuntu1) intrepid; urgency=low - - * debian/openvpn.init.d: Add "--script-security 2" by default for backwards compatibility - (LP: #260291) - - -- Chuck Short Mon, 25 Aug 2008 10:20:31 -0400 - -openvpn (2.1~rc9-3) unstable; urgency=low - - * debian/rules: run ./configure with path to 'route', for - those build daemons without 'route'. (Closes: #495082) - * Created NEWS.Debian with info on new option script-security. - (Closes: #494998) - - -- Alberto Gonzalez Iniesta Sat, 16 Aug 2008 13:34:24 +0200 - -openvpn (2.1~rc9-2) unstable; urgency=low - - * debian/rules: run ./configure with path to ifconfig, for - those build daemons without ifconfig. (Closes: #494918) - - -- Alberto Gonzalez Iniesta Wed, 13 Aug 2008 13:37:01 +0200 - -openvpn (2.1~rc9-1) unstable; urgency=high - - * New upstream version. - * Urgency high since it fixes a security bug in versions - 2.1-beta14 to 2.1-rc8. CVE-2008-3459. (Closes: #493488) - * Added sample-scripts/ to examples directory. - * Thanks Tristan Hill for rewritten debian_openssl_vulnkeys.patch - - -- Alberto Gonzalez Iniesta Mon, 11 Aug 2008 19:40:11 +0200 - -openvpn (2.1~rc8-1) unstable; urgency=low - - * New upstream version - * Added Build-dep on libpkcs11-helper1 to re-enable PKCS#11 - support. Sorry for the delay Florian :) (Closes: #475353) - - -- Alberto Gonzalez Iniesta Wed, 23 Jul 2008 10:38:13 +0200 - -openvpn (2.1~rc7-6) unstable; urgency=low - - * debian/control: Add Recommends on net-tools. (Closes: #469522) - * init.d script: clean up. (Closes: #486678) - * init.d script: Added soft-restart option to send SIGUSR1 to running - VPNs. (Closes: #414252) - * Added bash_completion for init.d script. (Closes: #394289) - * Removed obsolete templates and its associated code. (Closes: #459531) - * Removed stop before upgrade question, always restar after the upgrade - not in between. (Closes: #371148) - * New patch to correct spelling error in socket.c. (Closes: #487957) - * Added OPTARGS to init.d script and /etc/default/openvpn so that - Stanislav Maslovski does not have to edit this on every upgrade :) - (Closes: #488675) - - -- Alberto Gonzalez Iniesta Tue, 24 Jun 2008 15:46:15 +0200 - -openvpn (2.1~rc7-5) unstable; urgency=low - - * init.d script: Set default exit code to 0 when undefined. - (Closes: #486441) - - -- Alberto Gonzalez Iniesta Mon, 16 Jun 2008 16:59:02 +0200 - -openvpn (2.1~rc7-4) unstable; urgency=low - - * The 'Miriam helped me move to quilt' release - * Moved all the patches to debian/patches - * debian/control: Added Build-Dep on quilt - * Applied patch by Jamie Strandboge to fix openssl-vulnkey - extra passphrase prompts. Thanks Jamie. - (Closes: #483020, #483500, #486129) - * Updated Portuguese debconf templates. (Closes: #484007) - - [ Martin Pitt ] - * Added note on Out Of Memory issues. (Closes: #484113) - * Avoid asking about the tun device creation if using udev. - (Closes: #484111) - * Reworked init.d script to use LSB functions. (Closes: #484110) - - -- Alberto Gonzalez Iniesta Sat, 14 Jun 2008 19:00:40 +0200 - -openvpn (2.1~rc7-3) unstable; urgency=low - - * The 'Thanks the transtalors' release - * Updated Japanese debconf templates. (Closes: #483848) - * Updated Russian debconf templates. (Closes: #483693) - * Updated Brazilian Portuguese debconf templates. (Closes: #483686) - * Updated German debconf templates. (Closes: #483610) - * Updated French debconf templates. (Closes: #483104) - * Updated Spanish debconf templates. (Closes: #482939) - * Updated Italian debconf templates. (Closes: #482809) - * Updated Finnish debconf templates. (Closes: #482763) - * Updated Swedish debconf templates. (Closes: #482677) - * Updated Vietnamese debconf templates. (Closes: #482640) - * Updated Galician debconf templates. (Closes: #482461) - * Updated Czech debconf templates. (Closes: #482430) - * Updated Basque debconf templates. (Closes: #482398) - * Updated path to openssl-vulnkey. (Closes: #483723) - - -- Alberto Gonzalez Iniesta Sun, 01 Jun 2008 21:11:17 +0200 - -openvpn (2.1~rc7-2) unstable; urgency=high - - * init.c: Warn of use of known vulnerable weak SSL/TLS - and shared secret keys caused by Debian openssl bug. - Patch taken from Ubuntu. CVE-2008-0166 - * debian/(templates|postinst): Add warning on vulnerable - secrect/key files. - * debian/control: Add dependencies on openssl-blacklist and - openvpn-blacklist. Bumped dependency on libssl version. - - -- Alberto Gonzalez Iniesta Fri, 16 May 2008 00:45:23 +0200 - -openvpn (2.1~rc7-1) unstable; urgency=low - - * New upstream release (Closes: #464181) - - Slashes in X509 common name allowed (Closes: #452274) - * init.d script: Removed /dev/null stdin redirection, so passphrases - can be typed in. (Closes: #454371) - * Set FD_CLOEXEC in socket initialization BEFORE running the 'up script' - Thanks a lot Julien Cristau for finding this out and sending the - patch (Closes: #367716) - * Added multiple VPN configuration in /e/n/interfaces. - Thanks Sam Couter for the patch (Closes: #472924) - * Bumped Standards-Version to 3.7.3 - * Debconf templates and debian/control reviewed by the debian-l10n- - english team as part of the Smith review project. (Closes: #462048) - * Updated Vietnamese debconf templates. (Closes: #465535) - * Updated German debconf templates. (Closes: #465317) - * Updated Brazilian Portuguese debconf templates. (Closes: #465440) - * Updated Japanese debconf templates. (Closes: #462736) - * Updated Portuguese debconf templates. (Closes: #462795) - * Updated Swedish debconf templates. (Closes: #462979) - * Updated Galician debconf templates. (Closes: #462990) - * Updated Spanish debconf templates. (Closes: #463047) - * Updated French debconf templates. (Closes: #463636) - * Updated Italian debconf templates. (Closes: #463703) - * Updated Finnish debconf templates. (Closes: #463952) - * Updated Czech debconf templates. (Closes: #464221) - * Updated Russian debconf templates. (Closes: #464666) - * Updated Norwegian Bokmål debconf templates. (Closes: #462811) - - -- Alberto Gonzalez Iniesta Sat, 02 Feb 2008 22:41:31 +0100 - -openvpn (2.1~rc4-2) unstable; urgency=low - - * Upload to unstable. New upstream fixes: - - Bug with: Assertion failed at multi.c. (Closes: #411633) - - Hangs with tcp clients goin down with new option: - --connect-timeout. (Closes: #296834) - * Use rm -f to remove PIDFILE, in case rm wants to ask. - (Closes: #429932) - * Updated Vietnamese debconf templates. (Closes: #427048) - Thanks Clytie Siddall. - * Added note on resolvconf use with openvpn. (Closes: #451319) - - -- Alberto Gonzalez Iniesta Sat, 08 Dec 2007 21:58:05 +0100 - -openvpn (2.1~rc4-1) experimental; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 22 Oct 2007 20:59:46 +0200 - -openvpn (2.1~rc2-1) experimental; urgency=low - - * Just forward-push the Debian patches to the new version, - and upload to experimental (with permission of the maintainer). - - -- Andreas Barth Thu, 19 Apr 2007 18:23:59 +0200 - -openvpn (2.0.9-8) unstable; urgency=low - - * Install /etc/openvpn/update-resolv-conf with correct permissions - - -- Alberto Gonzalez Iniesta Sat, 19 May 2007 18:12:12 +0200 - -openvpn (2.0.9-7) unstable; urgency=low - - * Added script to update resolv.conf with server's settings. - The script is located in the /etc/openvpn/ directory. - Thanks a lot Christof Lauber for the script. - Added resolvconf to Suggests. - * Added LSB section to the init.d script. - - -- Alberto Gonzalez Iniesta Sat, 19 May 2007 17:48:23 +0200 - -openvpn (2.0.9-6) unstable; urgency=low - - * Fixed init.d script to avoid running multiple instances of the - same VPN. Thanks Keith Kyzivat for pushing me into looking - again into this issue. (Closes: #326080) - * Included patch to README.Debian from Peter Rabbitson describing - /etc/network/interfaces integration. (Closes: #413732) - * Also included joeyh's suggestion on the previous subject. - (Closes: 419797) - * Avoid restarting a vpn instead of reloading it due to wrong - detection of 'user' option in init.d script. Thanks Josip Rodin. - (Closes: 403503) - * Added Russian debconf translation. (Closes: #414088) - Thanks Yuriy Talakan. - * Built against liblzo2 instead of liblzo. (Closes: #423366) - - -- Alberto Gonzalez Iniesta Tue, 15 May 2007 23:53:26 +0200 - -openvpn (2.0.9-5) unstable; urgency=low - - * Added Galician debconf translation. (Closes: #412492) - Thanks Jacobo Tarrio - - -- Alberto Gonzalez Iniesta Wed, 28 Feb 2007 00:36:14 +0100 - -openvpn (2.0.9-4) unstable; urgency=low - - * Updated Swedish debconf translation. (Closes: #407851) - Thanks Andreas Henriksson - - -- Alberto Gonzalez Iniesta Sun, 21 Jan 2007 22:24:58 +0100 - -openvpn (2.0.9-3) unstable; urgency=low - - * Fixed type in Portuguese debconf translation. - * debian/templates. Changed default value for init.d change - question to false. (Closes: #403317) - - -- Alberto Gonzalez Iniesta Fri, 22 Dec 2006 19:36:05 +0100 - -openvpn (2.0.9-2) unstable; urgency=low - - * Updated Spanish debconf translation. (Closes: #393796) - * Updated German debconf translation. (Closes: #397019) - * Updated Japanese debconf translation. (Closes: #392627) - * Added Italian debconf translation. (Closes: #398050) - * Added Portuguese debconf translation. (Closes: #400685) - - -- Alberto Gonzalez Iniesta Fri, 8 Dec 2006 12:28:34 +0100 - -openvpn (2.0.9-1) unstable; urgency=low - - * New upstream release. No changes in *NIX source code. - Updating to avoid 'New upstream, blah, blah'. - * debian/control: Fixed spelling error in description - (Closes: #390242) - * debian/copyright: Updated project's homepage and author's - email address. (Closes: #388466) - * debian/copyright: Updated the FSF address. - * Updated Dutch debconf translation. (Closes: #389982, 379802) - Thanks Kurt De Bree - * Updated Czech debconf translation. (Closes: #384755) - Thanks Miroslav Kure - - -- Alberto Gonzalez Iniesta Tue, 10 Oct 2006 12:17:57 +0200 - -openvpn (2.0.7-1) unstable; urgency=low - - * The 'Translators, translators, translators' release. - * New upstream version. - * Added Dutch debconf translation. (Closes: #370073) - Thanks Kurt De Bree - * Updated Danish debconf translation. (Closes: #369772, #376704) - Thanks Claus Hindsgaul - * Updated French debconf translation. (Closes: #373191) - Thanks Michel Grentzinger - - -- Alberto Gonzalez Iniesta Sat, 22 Jul 2006 20:44:52 +0200 - -openvpn (2.0.6-2) unstable; urgency=low - - * The "Mañana" Release. - * debian/control: Added Suggests: openssl (Closes: #368256) - * debian/postinst: Run the init.d script with 'start' when doing - a fresh install or stop2upgrade=true. (Closes: #366085, #338956) - * Updated Czech debconf translation (Closes: #333989) - Thanks Miroslav Kure. - * Bumped Standards-Version to 3.7.2.0, no change. - * debian/rules: Avoid compressing 'pkitool' (Closes: #354478) - * debian/templates: Corrected typo on init scripts order change. - (Closes: #351664) - * Updated German debconf translation (Closes: #345853) - Thanks Erik Schanze. - - -- Alberto Gonzalez Iniesta Mon, 22 May 2006 03:08:10 +0200 - -openvpn (2.0.6-1) unstable; urgency=high - - * New upstream release. Urgency high due to security fix. - - Disallow "setenv" to be pushed to clients from the server. - (Closes: #360559) - - -- Alberto Gonzalez Iniesta Wed, 5 Apr 2006 12:17:26 +0200 - -openvpn (2.0.5-1) unstable; urgency=high - - * New upstream release. Urgency high due to security issues. - - DoS vulnerability on the server in TCP mode. - (CVE-2005-3409) (Closes: #337334) - - Format string vulnerability in the foreign_option - function in options.c could potentially allow a malicious - or compromised server to execute arbitrary code on the - client. (CVE-2005-3393) (Closes: #336751) - - -- Alberto Gonzalez Iniesta Mon, 7 Nov 2005 10:13:55 +0100 - -openvpn (2.0.2-2) unstable; urgency=low - - * debian/control: fix Depends on debconf. (Closes: #332056) - * Bumped Standards-Version to 3.6.2.0, no change. - * Updated Danish debconf translation. (Closes: #326907) - * Updated French debconf translation. (Closes: #328076) - * Added Swedish debconf translation. (Closes: #332785) - - -- Alberto Gonzalez Iniesta Sun, 9 Oct 2005 18:42:34 +0200 - -openvpn (2.0.2-1) unstable; urgency=low - - * The [VAC] upload. Thanks Vorbis Gdynia for the free internet access :) - * New upstream release (Closes: #323594) - * Fixed use of backslash in username authentication. (Closes: #309787) - * Fixes several DoS vulnerabilities: CAN-2005-2531 CAN-2005-2532 - CAN-2005-2533 CAN-2005-2534. (Closes: #324167) - * Changed group option from 'nobody' to 'nogroup' in all the - *example* files... (Closes: #317987) - * Included openvpn-plugin.h to allow building third party plugins. - (Closes: #316139) - * Stop openvpn's daemon later to allow some services stopping later to use - it. Added debconf template to ask permission to make the change - on older installations. (Closes: #312371) - * Workaround to fix proper daemonize when 'log' option is used. - (Closes: #309944) Thanks Jason Lunz for the patch. - * Modified output of init.d script to make it more friendly when - passphrase for a tunnel certificate is asked. - Thanks Pavel Vávra for the patch. - - -- Alberto Gonzalez Iniesta Sun, 28 Aug 2005 13:05:49 +0200 - -openvpn (2.0-4) unstable; urgency=low - - * The 'It was about time I could make a new upload' release - * Rewrote some debconf templates (Closes: #316694). - Thanks Clytie Siddall for the corrections. - * Included Vietnamese debconf translation. (Closes: #316695) - * debian/rules: exclude openssl.cnf from being compress. - (Closes: #315764) - - -- Alberto Gonzalez Iniesta Wed, 6 Jul 2005 09:22:16 +0200 - -openvpn (2.0-3) unstable; urgency=low - - * postinst: call 'restart' when 'cond-restart' fails due to user - not upgrading the init.d script. (Closes: #308926) - - -- Alberto Gonzalez Iniesta Sat, 28 May 2005 12:52:16 +0200 - -openvpn (2.0-2) unstable; urgency=low - - * Added '-f' to rm when deleting the status file. This eliminates - the need to test if it exists and saves the init.d script from - failing. (Closes: #306588) - * Modified pam plugin to load libpam.so.0 instead of libpam.so. - (Closes: #306335) - - -- Alberto Gonzalez Iniesta Wed, 4 May 2005 15:02:45 +0200 - -openvpn (2.0-1) unstable; urgency=low - - * The 'This-is-the-real-2.0' release - * New upstream version. - * openvpn.8: s/--/\\-\\-/g a.k.a escaped dashes to make it possible - to search for options with UTF charsets. (Closes: #296133) - * Improved init.d script output. (Closes: #297997) - Thanks Thomas Hood for the patch. - * debian/control. Rewrote Description: field. - Now it's more useful and complete. (Closes: #304895) - * init.d script: - - Fixed restarting of multiple VPNs - - Fixed TAB converted to spaces. - - Remove status file on VPN stop - - Respect 'status' option if given in the config file - - New /etc/default/openvpn configuration file that allows - control on which VPNs are automatically started and also - controls status file refresh interval - Thanks Philipp A. Hartmann for the nice patch. (Closes: #294332) - * init.d script: Added cond-restart to only restart VPNs in use. - postint: Call init.d script with cond-restart instead of restart. - (Closes: #280464) - * init.d script: change order of --config and --cd to permit - nested 'configs'. (Closes: #299082) - - -- Alberto Gonzalez Iniesta Mon, 18 Apr 2005 09:07:05 +0200 - -openvpn (1.99+2.rc20-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 4 Apr 2005 23:05:23 +0200 - -openvpn (1.99+2.rc18-1) unstable; urgency=low - - * New upstream release (Closes: #301949) - - -- Alberto Gonzalez Iniesta Tue, 29 Mar 2005 12:56:42 +0200 - -openvpn (1.99+2.rc16-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Sun, 20 Feb 2005 20:24:25 +0100 - -openvpn (1.99+2.rc12-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Sun, 6 Feb 2005 11:49:44 +0100 - -openvpn (1.99+2.rc11-2) unstable; urgency=low - - * Added --enable-password-save to configure call to allow - --askpass and --auth-user-pass passwords to be read from a file. - - -- Alberto Gonzalez Iniesta Thu, 3 Feb 2005 18:19:28 +0100 - -openvpn (1.99+2.rc11-1) unstable; urgency=low - - * New upstream release - * Added --status line to init.d script (Closes: #293144) - - -- Alberto Gonzalez Iniesta Thu, 3 Feb 2005 09:28:06 +0100 - -openvpn (1.99+2.rc10-1) unstable; urgency=low - - * New upstream release - * Updated pt_BR debconf translation (Closes: #292079) - - -- Alberto Gonzalez Iniesta Fri, 28 Jan 2005 14:44:42 +0100 - -openvpn (1.99+2.rc6-1) unstable; urgency=low - - * The 'Three Wise Men' release. - * New upstream release. - * Update README.Debian with comments on changed string remapping. - Thanks ron@debian.org for noting this first. (Closes: #288669) - - -- Alberto Gonzalez Iniesta Wed, 5 Jan 2005 19:03:11 +0100 - -openvpn (1.99+2.beta19-1) unstable; urgency=low - - * New upstream release. - * Updated README.Debian with info on plugins. - - -- Alberto Gonzalez Iniesta Sun, 5 Dec 2004 11:57:03 +0100 - -openvpn (1.99+2.beta18-2) unstable; urgency=low - - * Built and installed plugins. Thanks Michael Renner for noticing. - (Closes: #284224) - * Added Build-Depends on libpam0g-dev, required by auth-pam plugin. - - -- Alberto Gonzalez Iniesta Sun, 5 Dec 2004 10:19:45 +0100 - -openvpn (1.99+2.beta18-1) unstable; urgency=low - - * New upstream release. Corrects --mssfix behaviour (Closes: #280893) - * Included Czech debconf translation. (Closes: #282995) - - -- Alberto Gonzalez Iniesta Mon, 29 Nov 2004 10:56:07 +0100 - -openvpn (1.99+2.beta17-2) unstable; urgency=low - - * Updated (German|Danish|French|Japanese) debconf translations. - (Closes: #281235, #282095, #282216, #282881) - - -- Alberto Gonzalez Iniesta Wed, 24 Nov 2004 08:15:29 +0100 - -openvpn (1.99+2.beta17-1) unstable; urgency=low - - * New upstream version. Includes fix for the --key-method 1 bug. - * WARNING: This version changes the default port (5000 previously) - to 1194 (assigned by INANA). This will affect you if you don't - have a 'port' option specified in your configuration files. - Added a debconf note about it. - * Updated es.po. - - -- Alberto Gonzalez Iniesta Fri, 12 Nov 2004 15:32:56 +0100 - -openvpn (1.99+2.beta16-2) unstable; urgency=low - - * Patched ssl.c to fix bug in --key-method 1, that prevented - OpenVPN 2.x from working with 1.x using that method. - Thanks James for the prompt answer & patch. - Thanks weasel for finding it out. - - -- Alberto Gonzalez Iniesta Mon, 8 Nov 2004 11:59:12 +0100 - -openvpn (1.99+2.beta16-1) unstable; urgency=low - - * New upstream releases. Fixes the "Assertion failed at crypto.c" - (Closes: #265632, #270005) - - -- Alberto Gonzalez Iniesta Sun, 7 Nov 2004 17:46:09 +0100 - -openvpn (1.99+2.beta15-5) unstable; urgency=low - - * Updated README.Debian with clearer 2.x vs 1.x interoperability - instructions. - - -- Alberto Gonzalez Iniesta Sun, 7 Nov 2004 10:26:03 +0100 - -openvpn (1.99+2.beta15-4) unstable; urgency=low - - * Put if-{up,down}.d scripts back in place, this time they work. - Just remember to quote shell vars when checking if they are empty. - [ -n "$VAR" ] -> Good [ -n $VAR ] -> BAD - Note to self, don't trust people's patches even if they are DD. - - -- Alberto Gonzalez Iniesta Thu, 4 Nov 2004 08:33:45 +0100 - -openvpn (1.99+2.beta15-3) unstable; urgency=low - - * Removed if-{up,down}.d scripts until I get to know how they work. - - -- Alberto Gonzalez Iniesta Wed, 3 Nov 2004 20:58:41 +0100 - -openvpn (1.99+2.beta15-2) unstable; urgency=low - - * Corrected names of if-{up,down}.d scripts. Duh! - - -- Alberto Gonzalez Iniesta Wed, 3 Nov 2004 10:21:52 +0100 - -openvpn (1.99+2.beta15-1) unstable; urgency=low - - * New upstream release. - * Renamed package to 1.99 to make it clearer that we're using - version 2.0 and not 1.6. Some people rather talk about this on IRC - and not tell the maintainer directly. - * Added Brazilian Portuguese debconf templates. (Closes: #279351) - * Modified init.d script so that specifying a daemon option in a - VPN configuration won't make it fail. - Thanks Christoph Biedl for the patch. (Closes: #278302) - * Added scripts to allow specifying 'openvpn name' in - /etc/network/interfaces to have the tunnel created and destroyed with - the device it runs over. Thanks Joachim Breitner for the patch. - (Closes: #273481) - * Modified init.d script so that multiple VPNs can be started or stopped - with a single command. (See README.Debian) - - -- Alberto Gonzalez Iniesta Tue, 2 Nov 2004 12:49:41 +0100 - -openvpn (1.6.0+2.beta14-1) unstable; urgency=low - - * New upstream release. - - -- Alberto Gonzalez Iniesta Wed, 20 Oct 2004 09:13:09 +0200 - -openvpn (1.6.0+2.beta12-1) unstable; urgency=low - - * New upstream release. - * Added comments about compatibility issues between openvpn 2.x and 1.x - to README.Debian (Closes: #276799) - * Changed maintainer email address. - - -- Alberto Gonzalez Iniesta Mon, 18 Oct 2004 09:01:23 +0200 - -openvpn (1.6.0+2.beta11-1) unstable; urgency=low - - * New upstream release. (Closes: #269631) - * I decided to get OpenVPN 2 into sid, and hopefully into Sarge since - the current beta works pretty well and adds important features I don't - want missing in Sarge. - * Updated README.Debian - - -- Alberto Gonzalez Iniesta Fri, 15 Oct 2004 11:52:58 +0200 - -openvpn (1.6.0-5) unstable; urgency=low - - * Added German and Japanese debconf templates. - (Closes: #266927, #270477) - - -- Alberto Gonzalez Iniesta Fri, 10 Sep 2004 08:31:54 +0200 - -openvpn (1.6.0-4) unstable; urgency=low - - * Updated French and Danish debconf templates - (Closes: #254064, #256053) - - -- Alberto Gonzalez Iniesta Mon, 28 Jun 2004 09:51:44 +0200 - -openvpn (1.6.0-3) unstable; urgency=low - - * Included Catalan debconf templates. (Closes: #248750) - Thanks Aleix Badia i Bosch. - * Added debconf question on whether the daemon should be stopped at - the begining of and upgrade or not. Thus being more reliable on - remote upgrades. (Closes: #250558) - - -- Alberto Gonzalez Iniesta Thu, 10 Jun 2004 15:59:39 +0200 - -openvpn (1.6.0-2) unstable; urgency=low - - * Recover init.d modification suggested by Kai Henningsen to get - different syslog names for each VPN. How the fuck did that get lost? - - -- Alberto Gonzalez Iniesta Fri, 28 May 2004 16:51:04 +0200 - -openvpn (1.6.0-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 10 May 2004 08:59:37 +0200 - -openvpn (1.5.0-3) unstable; urgency=low - - * Included Danish debconf template. Thanks Claus Hindsgau. - (Closes: #234944) - - -- Alberto Gonzalez Iniesta Tue, 9 Mar 2004 16:36:33 +0100 - -openvpn (1.5.0-2) unstable; urgency=low - - * Modified init.d script to permit different syslog names for each - VPN. Thanks Kai Henningsen for the tip. (Closes: #227376) - * Moved 'verify-cn' script to /usr to make weasel happier ;) - (Closes: #221995) - * Moved to gettext-based debconf templated. Added French translation. - Thanks Michel Grentzinger for the patches. - (Closes: #219015, #219016) - * Fixed spanish translation that was a complete mess. - (Closes: Fri-Sun) - - -- Alberto Gonzalez Iniesta Thu, 15 Jan 2004 18:08:24 +0100 - -openvpn (1.5.0-1) unstable; urgency=low - - * New upstream release - * Moved to debhelper compatibility 4. Created debian/compat. - - -- Alberto Gonzalez Iniesta Sat, 22 Nov 2003 18:18:50 +0100 - -openvpn (1.4.3-3) unstable; urgency=low - - * Added quotes around $2 in dpkg --compare-versions (config and postinst) - and check if $2 actually has a value. - This way it won't fail if $2 is not set. Duh! (Closes: #214848) - - -- Alberto Gonzalez Iniesta Thu, 9 Oct 2003 11:01:31 +0200 - -openvpn (1.4.3-2) unstable; urgency=low - - * Moved initscripts sequence number to S16 from S20. This will make - openvpn start earlier and be ready for other services. (Closes: #209225) - * Added Depends: on debconf, it's used in the maintainer's scripts now. - * Added debconf template to ask for the creation of the TUN/TAP device - node. (Closes: #211198) - - -- Alberto Gonzalez Iniesta Thu, 2 Oct 2003 21:39:46 +0200 - -openvpn (1.4.3-1) unstable; urgency=low - - * New upstream release - * Bumped Standards-Version to 3.6.1.0, no change. - * Patched init.d script to support single vpn stop/start/restart. - Thanks to Richard Mueller and Norbert Tretkowski (Closes: #204100) - - -- Alberto Gonzalez Iniesta Tue, 30 Sep 2003 20:04:37 +0200 - -openvpn (1.4.1.4-1) unstable; urgency=low - - * New upstream release. Backed out --dev-name patch, - modified --dev to offer equivalent functionality - (Closes: #194910) - * Updated README.Debian. Thanks to John R. Shearer - - -- Alberto Gonzalez Iniesta Tue, 17 Jun 2003 11:08:17 +0200 - -openvpn (1.4.1-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Fri, 16 May 2003 17:14:41 +0200 - -openvpn (1.4.0-2) unstable; urgency=low - - * Patch from James Yonan to use 2.2.x TUN interface if 2.4.x fails. - (Closes: #182020) - - -- Alberto Gonzalez Iniesta Sun, 11 May 2003 10:24:51 +0200 - -openvpn (1.4.0-1) unstable; urgency=low - - * New upstream release (Closes: #179551) - * Re-enabled liblzo support. LZO's author made an exception in LZO's - license that permits OpenVPN to use LZO and OpenSSL. See copyright - file. - - -- Alberto Gonzalez Iniesta Thu, 8 May 2003 09:21:53 +0200 - -openvpn (1.3.2-3) unstable; urgency=low - - * Removed executable permissions from generated secret files. - (Closes: #178849) - - -- Alberto Gonzalez Iniesta Thu, 6 Feb 2003 10:04:11 +0100 - -openvpn (1.3.2-2) unstable; urgency=low - - * Disabled liblzo1 support to fix license issues with Openssl. - (Closes: #177497) - * Bumped Standards-Version to 3.5.8, no change. - - -- Alberto Gonzalez Iniesta Mon, 20 Jan 2003 16:09:16 +0100 - -openvpn (1.3.2-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Mon, 28 Oct 2002 14:22:10 +0100 - -openvpn (1.3.0-2) unstable; urgency=low - - * Modified init.d script so it's not dependent on bash. (Closes: #161525) - - -- Alberto Gonzalez Iniesta Sat, 21 Sep 2002 12:23:46 +0200 - -openvpn (1.3.0-1) unstable; urgency=low - - * New upstream release - - -- Alberto Gonzalez Iniesta Wed, 10 Jul 2002 12:50:50 +0200 - -openvpn (1.2.1-1) unstable; urgency=low - - * New upstream release - * Added init.d script - - -- Alberto Gonzalez Iniesta Fri, 21 Jun 2002 14:05:42 +0200 - -openvpn (1.2.0-2) unstable; urgency=low - - * Modified configure(.ac) pthread library handling to work with GCC 3.0. - Thanks to Lamont Jones for the patch. (Closes: #148120) - - -- Alberto Gonzalez Iniesta Sat, 25 May 2002 11:41:59 +0200 - -openvpn (1.2.0-1) unstable; urgency=low - - * Initial Release. (Closes: #140463) - - -- Alberto Gonzalez Iniesta Thu, 23 May 2002 11:00:37 +0200 diff --git a/debian-sbuild/openvpn/lunar/debian/config b/debian-sbuild/openvpn/lunar/debian/config deleted file mode 100644 index 04883da7..00000000 --- a/debian-sbuild/openvpn/lunar/debian/config +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -# Copyright 2003 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# Use debconf -. /usr/share/debconf/confmodule - -# Do we want to create /dev/net/tun? -if [ ! -e /run/udev ] && [ ! -e /dev/net/tun ]; then - db_input medium openvpn/create_tun || true - db_go -fi - -db_stop - -exit 0 -# vim: set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/lunar/debian/control b/debian-sbuild/openvpn/lunar/debian/control deleted file mode 100644 index 3708bd78..00000000 --- a/debian-sbuild/openvpn/lunar/debian/control +++ /dev/null @@ -1,52 +0,0 @@ -Source: openvpn -Section: net -Priority: optional -Maintainer: Bernhard Schmidt -Uploaders: Jörg Frings-Fürst -Build-Depends: - debhelper-compat (= 12), - dpkg-dev (>= 1.16.1), - libcap-ng-dev [linux-any], - liblz4-dev, - liblzo2-dev, - libnl-genl-3-dev [linux-any], - libp11-kit-dev, - libpam0g-dev, - libpkcs11-helper1-dev, - libssl-dev, - libsystemd-dev [linux-any], - net-tools [!linux-any], - pkg-config, - python3-docutils, - systemd [linux-any] -Standards-Version: 4.6.0.1 -Rules-Requires-Root: no -Homepage: https://openvpn.net/ -Vcs-Git: https://salsa.debian.org/debian/openvpn.git -Vcs-Browser: https://salsa.debian.org/debian/openvpn - -Package: openvpn -Architecture: any -Depends: - debconf | debconf-2.0, - ${shlibs:Depends}, - ${misc:Depends}, - net-tools [!linux-any], -Suggests: - openssl, - resolvconf, - openvpn-dco-dkms, - openvpn-systemd-resolved, - easy-rsa -Description: virtual private network daemon - OpenVPN is an application to securely tunnel IP networks over a - single UDP or TCP port. It can be used to access remote sites, make - secure point-to-point connections, enhance wireless security, etc. - . - OpenVPN uses all of the encryption, authentication, and certification - features provided by the OpenSSL library (any cipher, key size, or - HMAC digest). - . - OpenVPN may use static, pre-shared keys or TLS-based dynamic key exchange. It - also supports VPNs with dynamic endpoints (DHCP or dial-up clients), tunnels - over NAT or connection-oriented stateful firewalls (such as Linux's iptables). diff --git a/debian-sbuild/openvpn/lunar/debian/copyright b/debian-sbuild/openvpn/lunar/debian/copyright deleted file mode 100644 index 34d23055..00000000 --- a/debian-sbuild/openvpn/lunar/debian/copyright +++ /dev/null @@ -1,339 +0,0 @@ -Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ -Upstream-Name: OpenVPN -Upstream-Contact: OpenVPN Solutions LLC -Source: https://openvpn.net/ - -Files: * -Copyright: 2002-2021 OpenVPN Inc -License: GPL-2 with OpenSSL exception - -Files: aclocal.m4 - compile - config.guess - config.sub - configure - depcomp - ltmain.sh - missing - m4/libtool.m4 - m4/ltversion.m4 -Copyright: 1994-2015 Free Software Foundation, Inc. -License: GPL-2+ - -Files: */Makefile.* -Copyright: 1994-2015 Free Software Foundation, Inc. - 2002-2021 OpenVPN Inc - 2006-2012 Alon Bar-Lev - 2010-2021 David Sommerseth -License: GPL-2 - -Files: doc/doxygen/Makefile.* -Copyright: 2017-2021 Fox-IT B.V. -License: GPL-2 - -Files: src/openvpn/networking* -Copyright: 2016-2021 Antonio Quartulli -License: GPL-2 - -Files: src/openvpn/crypto.* - src/openvpn/crypto_*.* - src/openvpn/pkcs11_*.* - src/openvpn/ssl* - src/openvpn/tls_* - src/openvpn/openssl_compat.h - tests/unit_tests/openvpn/* -Copyright: 2010-2021 Fox Crypto B.V. -License: GPL-2 - -Files: tests/unit_tests/openvpn/test_ncp.c -Copyright: 2019-2021 Arne Schwabe -License: GPL-2 - -Files: build/ltrc.inc - build/msvc/msvc-generate/Makefile.mak -Copyright: 2008-2012 Alon Bar-Lev -License: GPL-2 - -Files: build/msvc/msvc-generate/msvc-generate.js -Copyright: 2008-2012 Alon Bar-Lev -License: BSD-3 - -Files: src/openvpnmsica/* -Copyright: 2018-2021 Simon Rozman -License: GPL-2 - -Files: src/tapctl/* -Copyright: 2018-2021 Simon Rozman - 2002-2021 OpenVPN Inc -License: GPL-2 - -Files: sample/sample-plugins/log/log_v3.c - sample/sample-plugins/simple/base64.c - src/compat/compat-basename.c - src/compat/compat-daemon.c - src/compat/compat-dirname.c - src/compat/compat.h - src/openvpn/console.c - src/openvpn/console.h - src/openvpn/console_builtin.c - src/openvpn/console_systemd.c - src/openvpn/misc.c - src/openvpn/options.c - src/openvpn/ssl.c - src/openvpn/env_set.c - src/openvpn/ssl_ncp.c - src/plugins/down-root/down-root.c -Copyright: 2010-2021 David Sommerseth -License: GPL-2 - -Files: src/openvpn/base64.c - src/openvpn/base64.h -Copyright: 1995 -2001 Kungliga Tekniska Högskolan -License: BSD-3 - -Files: include/openvpn-msg.h - src/openvpnserv/common.c - src/openvpnserv/service.h - src/openvpnserv/interactive.c -Copyright: 2011-2021 Heiko Hund -License: GPL-2 - -Files: src/openvpn/block_dns.c - src/plugins/auth-pam/auth-pam.c -Copyright: 2002-2018 OpenVPN Inc - 2015-2016 - 2016-2021 Selva Nair -License: GPL-2 - -Files: src/openvpn/block_dns.h - src/openvpnserv/validate.h - src/openvpnserv/validate.c -Copyright: 2016-2021 Selva Nair -License: GPL-2 - -Files: src/openvpn/comp-lz4.c - src/openvpn/comp-lz4.h -Copyright: 2002-2021 OpenVPN Inc - 2013-2021 Gert Doering -License: GPL-2 - -Files: src/openvpn/cryptoapi.c -Copyright: 2004 Peter 'Luna' Runestig -License: BSD-3 - -Files: src/openvpn/ntlm.c -Copyright: 2004 William Preston -License: GPL-2 - -Files: src/openvpn/ssl_mbedtls.c -Copyright: 2002-2018 OpenVPN Inc - 2010-2018 Fox Crypto B.V. - 2006-2010 Brainspark B.V. -License: GPL-2 - -Files: src/openvpn/ssl_mbedtls.h -Copyright: 2002-2018 OpenVPN Inc - 2010-2018 Fox Crypto B.V. -License: GPL-2 - -Files: src/openvpnserv/service.c -Copyright: 1993-2000 Microsoft Corporation - 2013 Heiko Hund -License: other - -Files: sample/sample-keys/gen-sample-keys.sh -Copyright: 2014-2021 Steffan Karger -License: GPL-2 - -Files: m4/pkg.m4 -Copyright: 2004 Scott James Remnant . -License: GPL-2+ - -Files: install-sh -Copyright: 1994 X Consortium -License: MIT - -Files: tests/t_cltsrv.sh -Copyright: 2005-2008 Matthias Andree -License: GPL-2+ - -Files: tests/t_lpback.sh -Copyright: 2005 Matthias Andree - 2014 Steffan Karger -License: GPL-2+ - -Files: debian/* -Copyright: 2002-2017 Alberto Gonzalez Iniesta - 2017-2020 Bernhard Schmidt - 2017-2021 Jörg Frings-Fürst -License: GPL-3+ - -License: BSD-2 - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are - met: - . - * Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - . - * Redistributions in binary form must reproduce the above - copyright notice, this list of conditions and the following disclaimer - in the documentation and/or other materials provided with the - distribution. - . - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS - "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT - LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR - A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT - OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT - LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, - DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY - THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE - OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -License: BSD-3 - All rights reserved. - . - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are met: - . - 1. Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - . - 2. Redistributions in binary form must reproduce the above copyright notice, - this list of conditions and the following disclaimer in the documentation - and/or other materials provided with the distribution. - . - 3. Neither the name of the copyright holder nor the names of its contributors - may be used to endorse or promote products derived from this software - without specific prior written permission. - . - THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE - LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - POSSIBILITY OF SUCH DAMAGE. - -License: GPL-2 - This program is free software; you can redistribute it - and/or modify it under the terms of the GNU General Public - License as published by the Free Software Foundation version - 2 of the License. - . - This program is distributed in the hope that it will be - useful, but WITHOUT ANY WARRANTY; without even the implied - warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR - PURPOSE. See the GNU General Public License for more - details. - . - You should have received a copy of the GNU General Public - License along with this package; if not, write to the Free - Software Foundation, Inc., 51 Franklin St, Fifth Floor, - Boston, MA 02110-1301 USA - . - On Debian systems, the full text of the GNU General Public - License version 2 can be found in the file - `/usr/share/common-licenses/GPL-2'. - -License: GPL-2 with OpenSSL exception - This program is free software; you can redistribute it and/or - modify it under the terms of the GNU General Public License as - published by the Free Software Foundation; either version 2 of the - License. - . - This program is distributed in the hope that it will be useful, but - is provided AS IS, WITHOUT ANY WARRANTY; without even the implied - warranty of MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, and - NON-INFRINGEMENT. See the GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see . - . - The complete text of the GNU General Public License - can be found in /usr/share/common-licenses/GPL-2 file. - . - In addition, as a special exception, the copyright holders give - permission to link the code of portions of this program with the - OpenSSL library under certain conditions as described in each - individual source file, and distribute linked combinations - including the two. - You must obey the GNU General Public License in all respects - for all of the code used other than OpenSSL. If you modify - file(s) with this exception, you may extend this exception to your - version of the file(s), but you are not obligated to do so. If you - do not wish to do so, delete this exception statement from your - version. If you delete this exception statement from all source - files in the program, then also delete it here. - -License: GPL-2+ - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 2 of the License, or - (at your option) any later version. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see . - . - The complete text of the GNU General Public License - can be found in /usr/share/common-licenses/GPL-2 file. - -License: GPL-3+ - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; either version 3 of the License, or - (at your option) any later version. - . - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - . - You should have received a copy of the GNU General Public License - along with this program. If not, see - . - On Debian systems, the complete text of the GNU General - Public License version 3 can be found in "/usr/share/common-licenses/GPL-3". - -License: MIT - All rights reserved. No part of this source code may be reproduced, - stored in a retrieval system, or transmitted, in any form or by any - means, electronic, mechanical, photocopying, recording or otherwise, - except as stated in the end-user licence agreement, without the prior - permission of the copyright owners. - . - Permission to use, copy, modify, and distribute this software and its - documentation for any purpose and without fee is hereby granted, provided - that the above copyright notice appear in all copies and that both that - copyright notice and this permission notice appear in supporting - documentation, and that the name of OSF, UI or X/Open not be used in - advertising or publicity pertaining to distribution of the software - without specific, written prior permission. OSF, UI and X/Open make - no representations about the suitability of this software for any purpose. - It is provided "as is" without express or implied warranty. - . - OSF, UI and X/Open DISCLAIM ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, - INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO - EVENT SHALL OSF, UI or X/Open BE LIABLE FOR ANY SPECIAL, INDIRECT OR - CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF - USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR - OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - PERFORMANCE OF THIS SOFTWARE. - -License: other - THIS CODE AND INFORMATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF - ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED - TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS FOR A - PARTICULAR PURPOSE. diff --git a/debian-sbuild/openvpn/lunar/debian/default b/debian-sbuild/openvpn/lunar/debian/default deleted file mode 100644 index e18e59d2..00000000 --- a/debian-sbuild/openvpn/lunar/debian/default +++ /dev/null @@ -1,36 +0,0 @@ -# This is the configuration file for /etc/init.d/openvpn - -# -# Start only these VPNs automatically via init script. -# Allowed values are "all", "none" or space separated list of -# names of the VPNs. If empty, "all" is assumed. -# The VPN name refers to the VPN configutation file name. -# i.e. "home" would be /etc/openvpn/home.conf -# -# If you're running systemd, changing this variable will -# require running "systemctl daemon-reload" followed by -# a restart of the openvpn service (if you removed entries -# you may have to stop those manually) -# -#AUTOSTART="all" -#AUTOSTART="none" -#AUTOSTART="home office" -# -# WARNING: If you're running systemd the rest of the -# options in this file are ignored. -# -# Refresh interval (in seconds) of default status files -# located in /var/run/openvpn.$NAME.status -# Defaults to 10, 0 disables status file generation -# -#STATUSREFRESH=10 -#STATUSREFRESH=0 -# Optional arguments to openvpn's command line -OPTARGS="" -# -# If you need openvpn running after sendsigs, i.e. -# to let umountnfs work over the vpn, set OMIT_SENDSIGS -# to 1 and include umountnfs as Required-Stop: in openvpn's -# init.d script (remember to run insserv after that) -# -OMIT_SENDSIGS=0 diff --git a/debian-sbuild/openvpn/lunar/debian/dirs b/debian-sbuild/openvpn/lunar/debian/dirs deleted file mode 100644 index 97959bfd..00000000 --- a/debian-sbuild/openvpn/lunar/debian/dirs +++ /dev/null @@ -1,13 +0,0 @@ -etc/openvpn -etc/openvpn/client -etc/openvpn/server -etc/network/if-up.d -etc/network/if-down.d -usr/share/bash-completion/completions -usr/sbin -usr/share/man/man8 -usr/share/doc/openvpn -usr/share/openvpn -usr/include/openvpn -var/log/openvpn -usr/lib/openvpn/ diff --git a/debian-sbuild/openvpn/lunar/debian/docs b/debian-sbuild/openvpn/lunar/debian/docs deleted file mode 100644 index efe16580..00000000 --- a/debian-sbuild/openvpn/lunar/debian/docs +++ /dev/null @@ -1,3 +0,0 @@ -AUTHORS -PORTS -README diff --git a/debian-sbuild/openvpn/lunar/debian/examples b/debian-sbuild/openvpn/lunar/debian/examples deleted file mode 100644 index 8d638f71..00000000 --- a/debian-sbuild/openvpn/lunar/debian/examples +++ /dev/null @@ -1,3 +0,0 @@ -sample/sample-config-files/ -sample/sample-keys/ -sample/sample-scripts/ diff --git a/debian-sbuild/openvpn/lunar/debian/gbp.conf b/debian-sbuild/openvpn/lunar/debian/gbp.conf deleted file mode 100644 index cec628c7..00000000 --- a/debian-sbuild/openvpn/lunar/debian/gbp.conf +++ /dev/null @@ -1,2 +0,0 @@ -[DEFAULT] -pristine-tar = True diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn-generator b/debian-sbuild/openvpn/lunar/debian/openvpn-generator deleted file mode 100755 index d6ac1aaf..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn-generator +++ /dev/null @@ -1,40 +0,0 @@ -#!/bin/sh - -# This systemd generator creates dependency symlinks that make all OpenVPN -# tunnels listed in /etc/default/openvpn's AUTOSTART be started/stopped/reloaded -# when openvpn.service is started/stopped/reloaded. - -set -eu - -GENDIR="$1" -WANTDIR="$1/openvpn.service.wants" -SERVICEFILE="/lib/systemd/system/openvpn@.service" -AUTOSTART="all" -CONFIG_DIR=/etc/openvpn - -mkdir -p "$WANTDIR" - -if test -e /etc/default/openvpn ; then - . /etc/default/openvpn -fi - -# No VPNs automatically started -if test "x$AUTOSTART" = "xnone" ; then - exit 0 -fi - -if test "x$AUTOSTART" = "xall" -o -z "$AUTOSTART" ; then - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - ln -s "$SERVICEFILE" "$WANTDIR/openvpn@$NAME.service" - done -else - for NAME in $AUTOSTART ; do - if test -e $CONFIG_DIR/$NAME.conf ; then - ln -s "$SERVICEFILE" "$WANTDIR/openvpn@$NAME.service" - fi - done -fi - -exit 0 - diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.bash_completion b/debian-sbuild/openvpn/lunar/debian/openvpn.bash_completion deleted file mode 100644 index 282a3b52..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.bash_completion +++ /dev/null @@ -1,23 +0,0 @@ -# bash completion for openvpn init.d script -# Written by Alberto Gonzalez Iniesta - -_openvpn() -{ - - local cur - - COMPREPLY=() - cur=${COMP_WORDS[COMP_CWORD]} - - if [ $COMP_CWORD -eq 1 ] ; then - COMPREPLY=( $( compgen -W '$( /etc/init.d/openvpn 2>&1 \ - | cut -d"{" -f2 | tr -d "}" | tr "|" " " )' -- $cur ) ) - else - COMPREPLY=( $( compgen -W '$( command ls /etc/openvpn/*.conf 2>/dev/null \ - | sed -e 's%/etc/openvpn/%%' -e 's/\.conf//' )' -- $cur ) ) - fi - -} - - -complete -F _openvpn /etc/init.d/openvpn diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.conf b/debian-sbuild/openvpn/lunar/debian/openvpn.conf deleted file mode 100644 index 3d7d3d75..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.conf +++ /dev/null @@ -1 +0,0 @@ -d /run/openvpn 0755 root root - - diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.if-down.d b/debian-sbuild/openvpn/lunar/debian/openvpn.if-down.d deleted file mode 100644 index 61b84762..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.if-down.d +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh - -OPENVPN=/usr/sbin/openvpn -OPENVPN_INIT=/etc/init.d/openvpn -SYSTEMCTL=/bin/systemctl -SYSTEMD=/run/systemd/system - -if [ ! -x $OPENVPN ]; then - exit 0 -fi - -if [ -n "$IF_OPENVPN" ]; then - for vpn in $IF_OPENVPN; do - ## check systemd present - if [ -d $SYSTEMD ]; then - $SYSTEMCTL stop openvpn@$vpn - else - $OPENVPN_INIT stop $vpn - fi - done -fi diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.if-up.d b/debian-sbuild/openvpn/lunar/debian/openvpn.if-up.d deleted file mode 100644 index 3e88f189..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.if-up.d +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh - -OPENVPN=/usr/sbin/openvpn -OPENVPN_INIT=/etc/init.d/openvpn -SYSTEMCTL=/bin/systemctl -SYSTEMD=/run/systemd/system - -if [ ! -x $OPENVPN ]; then - exit 0 -fi - -if [ -n "$IF_OPENVPN" ]; then - for vpn in $IF_OPENVPN; do - ## check systemd present - if [ -d $SYSTEMD ]; then - $SYSTEMCTL --no-block start openvpn@$vpn - else - $OPENVPN_INIT start $vpn - fi - done -fi diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.init.d b/debian-sbuild/openvpn/lunar/debian/openvpn.init.d deleted file mode 100644 index ae884171..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.init.d +++ /dev/null @@ -1,298 +0,0 @@ -#!/bin/sh -e - -### BEGIN INIT INFO -# Provides: openvpn -# Required-Start: $network $remote_fs $syslog -# Required-Stop: $network $remote_fs $syslog -# Should-Start: network-manager -# Should-Stop: network-manager -# X-Start-Before: $x-display-manager gdm kdm xdm wdm ldm sdm nodm -# X-Interactive: true -# Default-Start: 2 3 4 5 -# Default-Stop: 0 1 6 -# Short-Description: Openvpn VPN service -# Description: This script will start OpenVPN tunnels as specified -# in /etc/default/openvpn and /etc/openvpn/*.conf -### END INIT INFO - -# Original version by Robert Leslie -# , edited by iwj and cs -# Modified for openvpn by Alberto Gonzalez Iniesta -# Modified for restarting / starting / stopping single tunnels by Richard Mueller - -. /lib/lsb/init-functions - -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -DAEMON=/usr/sbin/openvpn -DESC="virtual private network daemon" -CONFIG_DIR=/etc/openvpn -test -x $DAEMON || exit 0 -test -d $CONFIG_DIR || exit 0 - -# Source defaults file; edit that file to configure this script. -AUTOSTART="all" -STATUSREFRESH=10 -OMIT_SENDSIGS=0 -if test -e /etc/default/openvpn ; then - . /etc/default/openvpn -fi - -start_vpn () { - if grep -q '^[ ]*daemon' $CONFIG_DIR/$NAME.conf ; then - # daemon already given in config file - DAEMONARG= - else - # need to daemonize - DAEMONARG="--daemon ovpn-$NAME" - fi - - if grep -q '^[ ]*status ' $CONFIG_DIR/$NAME.conf ; then - # status file already given in config file - STATUSARG="" - elif test $STATUSREFRESH -eq 0 ; then - # default status file disabled in /etc/default/openvpn - STATUSARG="" - else - # prepare default status file - STATUSARG="--status /run/openvpn/$NAME.status $STATUSREFRESH" - fi - - # tun using the "subnet" topology confuses the routing code that wrongly - # emits ICMP redirects for client to client communications - SAVED_DEFAULT_SEND_REDIRECTS=0 - if grep -q '^[[:space:]]*dev[[:space:]]*tun' $CONFIG_DIR/$NAME.conf && \ - grep -q '^[[:space:]]*topology[[:space:]]*subnet' $CONFIG_DIR/$NAME.conf ; then - # When using "client-to-client", OpenVPN routes the traffic itself without - # involving the TUN/TAP interface so no ICMP redirects are sent - if ! grep -q '^[[:space:]]*client-to-client' $CONFIG_DIR/$NAME.conf ; then - sysctl -w net.ipv4.conf.all.send_redirects=0 > /dev/null - - # Save the default value for send_redirects before disabling it - # to make sure the tun device is created with send_redirects disabled - SAVED_DEFAULT_SEND_REDIRECTS=$(sysctl -n net.ipv4.conf.default.send_redirects) - - if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then - sysctl -w net.ipv4.conf.default.send_redirects=0 > /dev/null - fi - fi - fi - - log_progress_msg "$NAME" - STATUS=0 - - start-stop-daemon --start --quiet --oknodo \ - --pidfile /run/openvpn/$NAME.pid \ - --exec $DAEMON -- $OPTARGS --writepid /run/openvpn/$NAME.pid \ - $DAEMONARG $STATUSARG --cd $CONFIG_DIR \ - --config $CONFIG_DIR/$NAME.conf || STATUS=1 - - [ "$OMIT_SENDSIGS" -ne 1 ] || ln -s /run/openvpn/$NAME.pid /run/sendsigs.omit.d/openvpn.$NAME.pid - - # Set the back the original default value of send_redirects if it was changed - if [ "$SAVED_DEFAULT_SEND_REDIRECTS" -ne 0 ]; then - sysctl -w net.ipv4.conf.default.send_redirects=$SAVED_DEFAULT_SEND_REDIRECTS > /dev/null - fi -} -stop_vpn () { - start-stop-daemon --stop --quiet --oknodo \ - --pidfile $PIDFILE --exec $DAEMON --retry 10 - if [ "$?" -eq 0 ]; then - rm -f $PIDFILE - [ "$OMIT_SENDSIGS" -ne 1 ] || rm -f /run/sendsigs.omit.d/openvpn.$NAME.pid - rm -f /run/openvpn/$NAME.status 2> /dev/null - fi -} - -case "$1" in -start) - log_daemon_msg "Starting $DESC" - - # first create /run directory so it's present even - # when no VPN are autostarted by this script, but later - # by systemd openvpn@.service - mkdir -p /run/openvpn - - # autostart VPNs - if test -z "$2" ; then - # check if automatic startup is disabled by AUTOSTART=none - if test "x$AUTOSTART" = "xnone" -o -z "$AUTOSTART" ; then - log_warning_msg " Autostart disabled." - exit 0 - fi - if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - # all VPNs shall be started automatically - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - start_vpn - done - else - # start only specified VPNs - for NAME in $AUTOSTART ; do - if test -e $CONFIG_DIR/$NAME.conf ; then - start_vpn - else - log_failure_msg "No such VPN: $NAME" - STATUS=1 - fi - done - fi - #start VPNs from command line - else - while shift ; do - [ -z "$1" ] && break - if test -e $CONFIG_DIR/$1.conf ; then - NAME=$1 - start_vpn - else - log_failure_msg " No such VPN: $1" - STATUS=1 - fi - done - fi - log_end_msg ${STATUS:-0} - - ;; -stop) - log_daemon_msg "Stopping $DESC" - - if test -z "$2" ; then - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - log_progress_msg "$NAME" - done - else - while shift ; do - [ -z "$1" ] && break - if test -e /run/openvpn/$1.pid ; then - PIDFILE=`ls /run/openvpn/$1.pid 2> /dev/null` - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - log_progress_msg "$NAME" - else - log_failure_msg " (failure: No such VPN is running: $1)" - fi - done - fi - log_end_msg 0 - ;; -# Only 'reload' running VPNs. New ones will only start with 'start' or 'restart'. -reload|force-reload) - log_daemon_msg "Reloading $DESC" - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} -# If openvpn if running under a different user than root we'll need to restart - if egrep '^[[:blank:]]*user[[:blank:]]' $CONFIG_DIR/$NAME.conf > /dev/null 2>&1 ; then - stop_vpn - start_vpn - log_progress_msg "(restarted)" - else - kill -HUP `cat $PIDFILE` || true - log_progress_msg "$NAME" - fi - done - log_end_msg 0 - ;; - -# Only 'soft-restart' running VPNs. New ones will only start with 'start' or 'restart'. -soft-restart) - log_daemon_msg "$DESC sending SIGUSR1" - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - kill -USR1 `cat $PIDFILE` || true - log_progress_msg "$NAME" - done - log_end_msg 0 - ;; - -restart) - shift - $0 stop ${@} - $0 start ${@} - ;; -cond-restart) - log_daemon_msg "Restarting $DESC." - for PIDFILE in `ls /run/openvpn/*.pid 2> /dev/null`; do - NAME=`echo $PIDFILE | cut -c14-` - NAME=${NAME%%.pid} - stop_vpn - start_vpn - done - log_end_msg 0 - ;; -status) - GLOBAL_STATUS=0 - if test -z "$2" ; then - # We want status for all defined VPNs. - # Returns success if all autostarted VPNs are defined and running - if test "x$AUTOSTART" = "xnone" ; then - # Consider it a failure if AUTOSTART=none - log_warning_msg "No VPN autostarted" - GLOBAL_STATUS=1 - else - if ! test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - # Consider it a failure if one of the autostarted VPN is not defined - for VPN in $AUTOSTART ; do - if ! test -f $CONFIG_DIR/$VPN.conf ; then - log_warning_msg "VPN '$VPN' is in AUTOSTART but is not defined" - GLOBAL_STATUS=1 - fi - done - fi - fi - for CONFIG in `cd $CONFIG_DIR; ls *.conf 2> /dev/null`; do - NAME=${CONFIG%%.conf} - # Is it an autostarted VPN ? - if test -z "$AUTOSTART" -o "x$AUTOSTART" = "xall" ; then - AUTOVPN=1 - else - if test "x$AUTOSTART" = "xnone" ; then - AUTOVPN=0 - else - AUTOVPN=0 - for VPN in $AUTOSTART; do - if test "x$VPN" = "x$NAME" ; then - AUTOVPN=1 - fi - done - fi - fi - if test "x$AUTOVPN" = "x1" ; then - # If it is autostarted, then it contributes to global status - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1 - else - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}' (non autostarted)" || true - fi - done - else - # We just want status for specified VPNs. - # Returns success if all specified VPNs are defined and running - while shift ; do - [ -z "$1" ] && break - NAME=$1 - if test -e $CONFIG_DIR/$NAME.conf ; then - # Config exists - status_of_proc -p /run/openvpn/${NAME}.pid openvpn "VPN '${NAME}'" || GLOBAL_STATUS=1 - else - # Config does not exist - log_warning_msg "VPN '$NAME': missing $CONFIG_DIR/$NAME.conf file !" - GLOBAL_STATUS=1 - fi - done - fi - exit $GLOBAL_STATUS - ;; -*) - echo "Usage: $0 {start|stop|reload|restart|force-reload|cond-restart|soft-restart|status}" >&2 - exit 1 - ;; -esac - -exit 0 - -# vim:set ai sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.install b/debian-sbuild/openvpn/lunar/debian/openvpn.install deleted file mode 100644 index 5d858455..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.install +++ /dev/null @@ -1,3 +0,0 @@ -debian/openvpn@.service /lib/systemd/system -debian/openvpn.service /lib/systemd/system -debian/openvpn-generator /lib/systemd/system-generators diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.maintscript b/debian-sbuild/openvpn/lunar/debian/openvpn.maintscript deleted file mode 100644 index 91c908aa..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.maintscript +++ /dev/null @@ -1 +0,0 @@ -rm_conffile /etc/tmpfiles.d/openvpn.conf 2.4.3-3~ openvpn diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn.service b/debian-sbuild/openvpn/lunar/debian/openvpn.service deleted file mode 100644 index a4d11493..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn.service +++ /dev/null @@ -1,17 +0,0 @@ -# This service is actually a systemd target, -# but we are using a service since targets cannot be reloaded. - -[Unit] -Description=OpenVPN service -After=network.target - -[Service] -Type=oneshot -RemainAfterExit=yes -ExecStart=/bin/true -WorkingDirectory=/etc/openvpn - -[Install] -WantedBy=multi-user.target - - diff --git a/debian-sbuild/openvpn/lunar/debian/openvpn@.service b/debian-sbuild/openvpn/lunar/debian/openvpn@.service deleted file mode 100644 index 5102857b..00000000 --- a/debian-sbuild/openvpn/lunar/debian/openvpn@.service +++ /dev/null @@ -1,28 +0,0 @@ -[Unit] -Description=OpenVPN connection to %i -PartOf=openvpn.service -Before=systemd-user-sessions.service -After=network-online.target -Wants=network-online.target -Documentation=man:openvpn(8) -Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage -Documentation=https://community.openvpn.net/openvpn/wiki/HOWTO - -[Service] -Type=notify -PrivateTmp=true -WorkingDirectory=/etc/openvpn -ExecStart=/usr/sbin/openvpn --daemon ovpn-%i --status /run/openvpn/%i.status 10 --cd /etc/openvpn --script-security 2 --config /etc/openvpn/%i.conf --writepid /run/openvpn/%i.pid -PIDFile=/run/openvpn/%i.pid -KillMode=process -CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE CAP_AUDIT_WRITE -TasksMax=10 -DeviceAllow=/dev/null rw -DeviceAllow=/dev/net/tun rw -ProtectSystem=true -ProtectHome=true -RestartSec=5s -Restart=on-failure - -[Install] -WantedBy=multi-user.target diff --git a/debian-sbuild/openvpn/lunar/debian/patches/Fix-ASSERT-in-tls-crypt.patch b/debian-sbuild/openvpn/lunar/debian/patches/Fix-ASSERT-in-tls-crypt.patch deleted file mode 100644 index 5b617114..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/Fix-ASSERT-in-tls-crypt.patch +++ /dev/null @@ -1,35 +0,0 @@ -From ae6068842854278de70264218516b0e4fcdfc6d9 Mon Sep 17 00:00:00 2001 -From: Arne Schwabe -Date: Thu, 9 Mar 2023 13:00:31 +0100 -Subject: [PATCH] Ensure n = 2 is set in key2 struct in - tls_crypt_v2_unwrap_client_key - -The ASSERT in xor_key2 assumes that all methods that load a key2 struct -correctly set n=2. However, tls_crypt_v2_unwrap_client_key loads a key -without setting n = 2, triggering the assert. - -Github: Closes and reported in OpenVPN/openvpn#272 - -Change-Id: Iaeb163d83b95818e0b26faf9d25e7737dc8ecb23 -Signed-off-by: Arne Schwabe -Acked-by: Antonio Quartulli -Message-Id: <20230309120031.3780130-1-arne@rfc2549.org> -URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg26363.html -Signed-off-by: Gert Doering -(cherry picked from commit 85832307fcb41c229ccb7ba83984726757eb32f7) ---- - src/openvpn/tls_crypt.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/src/openvpn/tls_crypt.c b/src/openvpn/tls_crypt.c -index 3b68d186bb4..88b2d6d7cce 100644 ---- a/src/openvpn/tls_crypt.c -+++ b/src/openvpn/tls_crypt.c -@@ -532,6 +532,7 @@ tls_crypt_v2_unwrap_client_key(struct key2 *client_key, struct buffer *metadata, - } - memcpy(&client_key->keys, BPTR(&plaintext), sizeof(client_key->keys)); - ASSERT(buf_advance(&plaintext, sizeof(client_key->keys))); -+ client_key->n = 2; - - if (!buf_copy(metadata, &plaintext)) - { diff --git a/debian-sbuild/openvpn/lunar/debian/patches/Fix-Memory-Leaks-in-HMAC-initial-packet-generation.patch b/debian-sbuild/openvpn/lunar/debian/patches/Fix-Memory-Leaks-in-HMAC-initial-packet-generation.patch deleted file mode 100644 index 8277385a..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/Fix-Memory-Leaks-in-HMAC-initial-packet-generation.patch +++ /dev/null @@ -1,270 +0,0 @@ -From 0942e1575abbc0bdda62e3158827b130ae3f9ab6 Mon Sep 17 00:00:00 2001 -From: Arne Schwabe -Date: Wed, 15 Mar 2023 20:55:12 +0100 -Subject: [PATCH] Fix memory leaks in HMAC initial packet generation - -The HMAC leaks are just forgotten frees/deinitialisations. - -tls_wrap_control() will sometimes return the original buffer (non -tls-crypt) and sometimes tls_wrap.work, so handling this buffer lifetime -is a bit more complicated. Instead of further complicating that code -just give our work buffer the same lifetime as the other one inside -tls_wrap.work (put it into per-session gc_arena) as that is also more -consistent. - -Second, packet_id_init() allocates a buffer with malloc and not using a -gc_arena, so we need to also manually free it. - -Patch v2: add missing deallocations in unit tests of the new workbuf -Patch v3: remove useless allocation of 0 size buffer in - tls_auth_standalone_init - -Found-By: clang with asan -Change-Id: I0cff44f79ee7e3bcf7b5981fc94f469c15f21af3 -Signed-off-by: Arne Schwabe -Acked-by: Gert Doering -Message-Id: <20230315195512.323070-1-arne@rfc2549.org> -URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/ -Signed-off-by: Gert Doering -(cherry picked from commit e8ecaadd2ac38f2c2d4bcd40eeaea7401aa737a1) ---- - src/openvpn/init.c | 3 +++ - src/openvpn/ssl.c | 11 ++++++++++ - src/openvpn/ssl.h | 6 ++++++ - src/openvpn/ssl_pkt.c | 8 +++++-- - src/openvpn/ssl_pkt.h | 2 +- - tests/unit_tests/openvpn/test_pkt.c | 33 +++++++++++++++++++---------- - 6 files changed, 49 insertions(+), 14 deletions(-) - -diff --git a/src/openvpn/init.c b/src/openvpn/init.c -index 124ac76bd9f..fa2681dc717 100644 ---- a/src/openvpn/init.c -+++ b/src/openvpn/init.c -@@ -3483,6 +3483,7 @@ do_init_frame_tls(struct context *c) - frame_print(&c->c2.tls_auth_standalone->frame, D_MTU_INFO, - "TLS-Auth MTU parms"); - c->c2.tls_auth_standalone->tls_wrap.work = alloc_buf_gc(BUF_SIZE(&c->c2.frame), &c->c2.gc); -+ c->c2.tls_auth_standalone->workbuf = alloc_buf_gc(BUF_SIZE(&c->c2.frame), &c->c2.gc); - } - } - -@@ -3881,6 +3882,8 @@ do_close_tls(struct context *c) - md_ctx_cleanup(c->c2.pulled_options_state); - md_ctx_free(c->c2.pulled_options_state); - } -+ -+ tls_auth_standalone_free(c->c2.tls_auth_standalone); - } - - /* -diff --git a/src/openvpn/ssl.c b/src/openvpn/ssl.c -index 78cec90a1c5..fe6390fada5 100644 ---- a/src/openvpn/ssl.c -+++ b/src/openvpn/ssl.c -@@ -1361,6 +1361,17 @@ tls_auth_standalone_init(struct tls_options *tls_options, - return tas; - } - -+void -+tls_auth_standalone_free(struct tls_auth_standalone *tas) -+{ -+ if (!tas) -+ { -+ return; -+ } -+ -+ packet_id_free(&tas->tls_wrap.opt.packet_id); -+} -+ - /* - * Set local and remote option compatibility strings. - * Used to verify compatibility of local and remote option -diff --git a/src/openvpn/ssl.h b/src/openvpn/ssl.h -index 58ff4b9b4e7..a050cd5c981 100644 ---- a/src/openvpn/ssl.h -+++ b/src/openvpn/ssl.h -@@ -180,6 +180,12 @@ void tls_multi_init_finalize(struct tls_multi *multi, int tls_mtu); - struct tls_auth_standalone *tls_auth_standalone_init(struct tls_options *tls_options, - struct gc_arena *gc); - -+/** -+ * Frees a standalone tls-auth verification object. -+ * @param tas the object to free. May be NULL. -+ */ -+void tls_auth_standalone_free(struct tls_auth_standalone *tas); -+ - /* - * Setups the control channel frame size parameters from the data channel - * parameters -diff --git a/src/openvpn/ssl_pkt.c b/src/openvpn/ssl_pkt.c -index 17a7f891725..8b3391e7618 100644 ---- a/src/openvpn/ssl_pkt.c -+++ b/src/openvpn/ssl_pkt.c -@@ -434,7 +434,10 @@ tls_reset_standalone(struct tls_wrap_ctx *ctx, - uint8_t header, - bool request_resend_wkc) - { -- struct buffer buf = alloc_buf(tas->frame.buf.payload_size); -+ /* Copy buffer here to point at the same data but allow tls_wrap_control -+ * to potentially change buf to point to another buffer without -+ * modifying the buffer in tas */ -+ struct buffer buf = tas->workbuf; - ASSERT(buf_init(&buf, tas->frame.buf.headroom)); - - /* Reliable ACK structure */ -@@ -461,7 +464,8 @@ tls_reset_standalone(struct tls_wrap_ctx *ctx, - buf_write_u16(&buf, EARLY_NEG_FLAG_RESEND_WKC); - } - -- /* Add tls-auth/tls-crypt wrapping, this might replace buf */ -+ /* Add tls-auth/tls-crypt wrapping, this might replace buf with -+ * ctx->work */ - tls_wrap_control(ctx, header, &buf, own_sid); - - return buf; -diff --git a/src/openvpn/ssl_pkt.h b/src/openvpn/ssl_pkt.h -index ec7b48daf66..ef4852e5d70 100644 ---- a/src/openvpn/ssl_pkt.h -+++ b/src/openvpn/ssl_pkt.h -@@ -77,6 +77,7 @@ - struct tls_auth_standalone - { - struct tls_wrap_ctx tls_wrap; -+ struct buffer workbuf; - struct frame frame; - }; - -@@ -220,7 +221,6 @@ read_control_auth(struct buffer *buf, - * This function creates a reset packet using the information - * from the tls pre decrypt state. - * -- * The returned buf needs to be free with \c free_buf - */ - struct buffer - tls_reset_standalone(struct tls_wrap_ctx *ctx, -diff --git a/tests/unit_tests/openvpn/test_pkt.c b/tests/unit_tests/openvpn/test_pkt.c -index f11e52a1101..736f1317859 100644 ---- a/tests/unit_tests/openvpn/test_pkt.c -+++ b/tests/unit_tests/openvpn/test_pkt.c -@@ -203,6 +203,7 @@ init_tas_auth(int key_direction) - static_key, true, key_direction, - "Control Channel Authentication", "tls-auth", - NULL); -+ tas.workbuf = alloc_buf(1600); - - return tas; - } -@@ -217,10 +218,22 @@ init_tas_crypt(bool server) - tls_crypt_init_key(&tas.tls_wrap.opt.key_ctx_bi, - &tas.tls_wrap.original_wrap_keydata, static_key, - true, server); -+ tas.workbuf = alloc_buf(1600); -+ tas.tls_wrap.work = alloc_buf(1600); - - return tas; - } - -+void -+free_tas(struct tls_auth_standalone *tas) -+{ -+ /* Not some of these might be null pointers but calling free on null -+ * pointers is a noop */ -+ free_key_ctx_bi(&tas->tls_wrap.opt.key_ctx_bi); -+ free_buf(&tas->workbuf); -+ free_buf(&tas->tls_wrap.work); -+} -+ - void - test_tls_decrypt_lite_crypt(void **ut_state) - { -@@ -228,7 +241,6 @@ test_tls_decrypt_lite_crypt(void **ut_state) - struct tls_pre_decrypt_state state = { 0 }; - - struct tls_auth_standalone tas = init_tas_crypt(true); -- - struct buffer buf = alloc_buf(1024); - - /* tls-auth should be invalid */ -@@ -263,6 +275,7 @@ test_tls_decrypt_lite_crypt(void **ut_state) - } - - free_key_ctx_bi(&tas.tls_wrap.opt.key_ctx_bi); -+ free_tas(&tas); - free_buf(&buf); - } - -@@ -318,6 +331,7 @@ test_tls_decrypt_lite_auth(void **ut_state) - free_tls_pre_decrypt_state(&state); - /* Wrong key direction gives a wrong hmac key and should not validate */ - free_key_ctx_bi(&tas.tls_wrap.opt.key_ctx_bi); -+ free_tas(&tas); - tas = init_tas_auth(KEY_DIRECTION_INVERSE); - - buf_reset_len(&buf); -@@ -326,7 +340,7 @@ test_tls_decrypt_lite_auth(void **ut_state) - assert_int_equal(verdict, VERDICT_INVALID); - - free_tls_pre_decrypt_state(&state); -- free_key_ctx_bi(&tas.tls_wrap.opt.key_ctx_bi); -+ free_tas(&tas); - free_buf(&buf); - } - -@@ -371,6 +385,7 @@ test_tls_decrypt_lite_none(void **ut_state) - - free_tls_pre_decrypt_state(&state); - free_buf(&buf); -+ free_tas(&tas); - } - - static void -@@ -442,10 +457,9 @@ test_verify_hmac_tls_auth(void **ut_state) - bool valid = check_session_id_hmac(&state, &from.dest, hmac, 30); - assert_false(valid); - -- free_key_ctx_bi(&tas.tls_wrap.opt.key_ctx_bi); -- free_key_ctx(&tas.tls_wrap.tls_crypt_v2_server_key); - free_tls_pre_decrypt_state(&state); - free_buf(&buf); -+ free_tas(&tas); - hmac_ctx_cleanup(hmac); - hmac_ctx_free(hmac); - } -@@ -563,6 +577,7 @@ test_generate_reset_packet_plain(void **ut_state) - tas.tls_wrap.mode = TLS_WRAP_NONE; - struct frame frame = { {.headroom = 200, .payload_size = 1400}, 0}; - tas.frame = frame; -+ tas.workbuf = alloc_buf(1600); - - uint8_t header = 0 | (P_CONTROL_HARD_RESET_CLIENT_V2 << P_OPCODE_SHIFT); - -@@ -577,10 +592,9 @@ test_generate_reset_packet_plain(void **ut_state) - struct buffer buf2 = tls_reset_standalone(&tas.tls_wrap, &tas, &client_id, &server_id, header, false); - assert_int_equal(BLEN(&buf), BLEN(&buf2)); - assert_memory_equal(BPTR(&buf), BPTR(&buf2), BLEN(&buf)); -- free_buf(&buf2); - - free_tls_pre_decrypt_state(&state); -- free_buf(&buf); -+ free_buf(&tas.workbuf); - } - - static void -@@ -614,15 +628,12 @@ test_generate_reset_packet_tls_auth(void **ut_state) - assert_int_equal(BLEN(&buf), BLEN(&buf2)); - assert_memory_equal(BPTR(&buf), BPTR(&buf2), BLEN(&buf)); - -- free_buf(&buf2); - free_tls_pre_decrypt_state(&state); - - packet_id_free(&tas_client.tls_wrap.opt.packet_id); - -- free_buf(&buf); -- free_key_ctx_bi(&tas_server.tls_wrap.opt.key_ctx_bi); -- free_key_ctx_bi(&tas_client.tls_wrap.opt.key_ctx_bi); -- -+ free_tas(&tas_client); -+ free_tas(&tas_server); - } - - int diff --git a/debian-sbuild/openvpn/lunar/debian/patches/Set-netlink-socket-to-be-non-blocking.patch b/debian-sbuild/openvpn/lunar/debian/patches/Set-netlink-socket-to-be-non-blocking.patch deleted file mode 100644 index 19cdcdb1..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/Set-netlink-socket-to-be-non-blocking.patch +++ /dev/null @@ -1,36 +0,0 @@ -From 35104bdc937191d49c3505a354444eb6a267e9ee Mon Sep 17 00:00:00 2001 -From: Arne Schwabe -Date: Wed, 8 Mar 2023 16:19:45 +0100 -Subject: [PATCH] Set netlink socket to be non-blocking - -Even though we use select/poll to explicitly query when the netlink -socket is ready for read, sometimes we end up reading from the socket -when it is not ready to read and then the process hangs for several -seconds (20-30s). Avoid this situation by setting the socket to be -non-blocking, so we get a status in this case that allows us to continue. - -Change-Id: I35447c23a9350176007df5455bf9451021e9856d -Signed-off-by: Arne Schwabe -Acked-by: Antonio Quartulli -Message-Id: <20230308151945.3670151-1-arne@rfc2549.org> -URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg26353.html -Signed-off-by: Gert Doering -(cherry picked from commit 7aa3520768a68fb6a73ab64569c7be5d571f86fc) ---- - src/openvpn/dco_linux.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/src/openvpn/dco_linux.c b/src/openvpn/dco_linux.c -index c84f9cfe1ba..3ca5b50be99 100644 ---- a/src/openvpn/dco_linux.c -+++ b/src/openvpn/dco_linux.c -@@ -355,7 +355,9 @@ ovpn_dco_init_netlink(dco_context_t *dco) - nl_geterror(ret)); - } - -+ /* set close on exec and non-block on the netlink socket */ - set_cloexec(nl_socket_get_fd(dco->nl_sock)); -+ set_nonblock(nl_socket_get_fd(dco->nl_sock)); - - dco->nl_cb = nl_cb_alloc(NL_CB_DEFAULT); - if (!dco->nl_cb) diff --git a/debian-sbuild/openvpn/lunar/debian/patches/auth-pam_libpam_so_filename.patch b/debian-sbuild/openvpn/lunar/debian/patches/auth-pam_libpam_so_filename.patch deleted file mode 100644 index 336ccd42..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/auth-pam_libpam_so_filename.patch +++ /dev/null @@ -1,16 +0,0 @@ -Description: Fix libpam.so filename to /lib/libpam.so.0 in pam plugin -Author: Alberto Gonzalez Iniesta -Bug-Debian: http://bugs.debian.org/306335 -Index: trunk/src/plugins/auth-pam/auth-pam.c -=================================================================== ---- trunk.orig/src/plugins/auth-pam/auth-pam.c -+++ trunk/src/plugins/auth-pam/auth-pam.c -@@ -716,7 +716,7 @@ pam_server(int fd, const char *service, - char ac_file_name[PATH_MAX]; - int command; - #ifdef USE_PAM_DLOPEN -- static const char pam_so[] = "libpam.so"; -+ static const char pam_so[] = "libpam.so.0"; - #endif - - /* diff --git a/debian-sbuild/openvpn/lunar/debian/patches/debian_nogroup_for_sample_files.patch b/debian-sbuild/openvpn/lunar/debian/patches/debian_nogroup_for_sample_files.patch deleted file mode 100644 index 3660453e..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/debian_nogroup_for_sample_files.patch +++ /dev/null @@ -1,55 +0,0 @@ -Description: Unpriviledged group in Debian is called nogroup instead of nobody -Author: Alberto Gonzalez Iniesta -Bug-Debian: http://bugs.debian.org/317987 -Index: openvpn/sample/sample-config-files/server.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/server.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/server.conf 2016-11-21 09:53:43.604863188 +0100 -@@ -272,7 +272,7 @@ - # You can uncomment this out on - # non-Windows systems. - ;user nobody --;group nobody -+;group nogroup - - # The persist options will try to avoid - # accessing certain resources on restart -Index: openvpn/sample/sample-config-files/tls-home.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/tls-home.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/tls-home.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -51,7 +51,7 @@ - # "nobody" after initialization - # for extra security. - ; user nobody --; group nobody -+; group nogroup - - # If you built OpenVPN with - # LZO compression, uncomment -Index: openvpn/sample/sample-config-files/client.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/client.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/client.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -59,7 +59,7 @@ - - # Downgrade privileges after initialization (non-Windows only) - ;user nobody --;group nobody -+;group nogroup - - # Try to preserve some state across restarts. - persist-key -Index: openvpn/sample/sample-config-files/tls-office.conf -=================================================================== ---- openvpn.orig/sample/sample-config-files/tls-office.conf 2016-11-21 09:53:43.608863207 +0100 -+++ openvpn/sample/sample-config-files/tls-office.conf 2016-11-21 09:53:43.608863207 +0100 -@@ -51,7 +51,7 @@ - # "nobody" after initialization - # for extra security. - ; user nobody --; group nobody -+; group nogroup - - # If you built OpenVPN with - # LZO compression, uncomment diff --git a/debian-sbuild/openvpn/lunar/debian/patches/move_log_dir.patch b/debian-sbuild/openvpn/lunar/debian/patches/move_log_dir.patch deleted file mode 100644 index 4518461d..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/move_log_dir.patch +++ /dev/null @@ -1,41 +0,0 @@ -Description: Set default logdir to /var/log/openvpn -Author: Jörg Frings-Fürst -Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444431 - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=553303 -Forwarded: not-needed -Last-Update: 2017-10-03 ---- -This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ -Index: trunk/sample/sample-config-files/server.conf -=================================================================== ---- trunk.orig/sample/sample-config-files/server.conf -+++ trunk/sample/sample-config-files/server.conf -@@ -105,7 +105,7 @@ server 10.8.0.0 255.255.255.0 - # is restarted, reconnecting clients can be assigned - # the same virtual IP address from the pool that was - # previously assigned. --ifconfig-pool-persist ipp.txt -+ifconfig-pool-persist /var/log/openvpn/ipp.txt - - # Configure server mode for ethernet bridging. - # You must first use your OS's bridging capability -@@ -284,7 +284,7 @@ persist-tun - # Output a short status file showing - # current connections, truncated - # and rewritten every minute. --status openvpn-status.log -+status /var/log/openvpn/openvpn-status.log - - # By default, log messages will go to the syslog (or - # on Windows, if running as a service, they will go to -@@ -293,8 +293,8 @@ status openvpn-status.log - # "log" will truncate the log file on OpenVPN startup, - # while "log-append" will append to it. Use one - # or the other (but not both). --;log openvpn.log --;log-append openvpn.log -+;log /var/log/openvpn/openvpn.log -+;log-append /var/log/openvpn/openvpn.log - - # Set the appropriate level of log - # file verbosity. diff --git a/debian-sbuild/openvpn/lunar/debian/patches/openvpn-pkcs11warn.patch b/debian-sbuild/openvpn/lunar/debian/patches/openvpn-pkcs11warn.patch deleted file mode 100644 index 961d6d38..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/openvpn-pkcs11warn.patch +++ /dev/null @@ -1,28 +0,0 @@ -Description: Warn users about deprecated pkcs11 options -Author: Florian Kulzer -Bug-Debian: http://bugs.debian.org/475353 -Index: trunk/src/openvpn/options.c -=================================================================== ---- trunk.orig/src/openvpn/options.c -+++ trunk/src/openvpn/options.c -@@ -7180,6 +7180,20 @@ add_option(struct options *options, - options->port_share_port = p[2]; - options->port_share_journal_dir = p[3]; - } -+ else if (streq (p[0], "pkcs11-id-type") || -+ streq (p[0], "pkcs11-sign-mode") || -+ streq (p[0], "pkcs11-slot") || -+ streq (p[0], "pkcs11-slot-type") || -+ streq (p[0], "show-pkcs11-objects") || -+ streq (p[0], "show-pkcs11-slots")) -+ { -+ if (file) -+ msg (msglevel, "You are using an obsolete parameter in %s:%d: %s (%s).\nPlease see /usr/share/doc/openvpn/NEWS.Debian.gz for details.", -+ file, line, p[0], PACKAGE_VERSION); -+ else -+ msg (msglevel, "You are using an obsolete parameter: --%s (%s).\nPlease see /usr/share/doc/openvpn/NEWS.Debian.gz for details.", -+ p[0], PACKAGE_VERSION); -+ } - #endif - else if (streq(p[0], "client-to-client") && !p[1]) - { diff --git a/debian-sbuild/openvpn/lunar/debian/patches/series b/debian-sbuild/openvpn/lunar/debian/patches/series deleted file mode 100644 index a285fb81..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/series +++ /dev/null @@ -1,8 +0,0 @@ -move_log_dir.patch -auth-pam_libpam_so_filename.patch -#debian_nogroup_for_sample_files.patch -openvpn-pkcs11warn.patch -systemd.patch -#Fix-ASSERT-in-tls-crypt.patch -#Fix-Memory-Leaks-in-HMAC-initial-packet-generation.patch -#Set-netlink-socket-to-be-non-blocking.patch diff --git a/debian-sbuild/openvpn/lunar/debian/patches/systemd.patch b/debian-sbuild/openvpn/lunar/debian/patches/systemd.patch deleted file mode 100644 index ccbecfd7..00000000 --- a/debian-sbuild/openvpn/lunar/debian/patches/systemd.patch +++ /dev/null @@ -1,29 +0,0 @@ -Description: remove syslog.target -Author: Jörg Frings-Fürst -Last-Update: 2018-07-29 ---- -This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ -Index: trunk/distro/systemd/openvpn-client@.service.in -=================================================================== ---- trunk.orig/distro/systemd/openvpn-client@.service.in -+++ trunk/distro/systemd/openvpn-client@.service.in -@@ -1,6 +1,6 @@ - [Unit] - Description=OpenVPN tunnel for %I --After=syslog.target network-online.target -+After=network-online.target - Wants=network-online.target - Documentation=man:openvpn(8) - Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage -Index: trunk/distro/systemd/openvpn-server@.service.in -=================================================================== ---- trunk.orig/distro/systemd/openvpn-server@.service.in -+++ trunk/distro/systemd/openvpn-server@.service.in -@@ -1,6 +1,6 @@ - [Unit] - Description=OpenVPN service for %I --After=syslog.target network-online.target -+After=network-online.target - Wants=network-online.target - Documentation=man:openvpn(8) - Documentation=https://community.openvpn.net/openvpn/wiki/Openvpn24ManPage diff --git a/debian-sbuild/openvpn/lunar/debian/po/POTFILES.in b/debian-sbuild/openvpn/lunar/debian/po/POTFILES.in deleted file mode 100644 index cef83a34..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/POTFILES.in +++ /dev/null @@ -1 +0,0 @@ -[type: gettext/rfc822deb] templates diff --git a/debian-sbuild/openvpn/lunar/debian/po/ca.po b/debian-sbuild/openvpn/lunar/debian/po/ca.po deleted file mode 100644 index a671ef96..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/ca.po +++ /dev/null @@ -1,100 +0,0 @@ -# OpenVPN (debconf) translation to Catalan. -# Copyright (C) 2004 Free Software Foundation, Inc. -# Aleix Badia i Bosch , 2004 -# Josep Lladonosa i Capell , 2004 -# Alytidae , 2017 -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.4.3-4\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2017-07-23 16:53+0200\n" -"Last-Translator: Alytidae \n" -"Language-Team: Catalan \n" -"Language: ca\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Crear un dispositiu TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "Si tries aquesta opció es crearà el dispositiu /dev/net/tun, que és " -"necessari per a OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "No hauries de triar aquesta opció si estàs utilitzant devfs." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" - -#, fuzzy -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Les versions anteriors de l'openvpn s'iniciaven al mateix temps que la " -#~ "majoria de serveis. Aquesta característica implica que la majoria de " -#~ "serveis no poguessin utilitzar l'openvpn al no estar disponible. Les " -#~ "noves versions de l'openvpn s'iniciaran abans (ex. un enllaç S18openvpn a " -#~ "rc[235].d en comptes d'un S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si ho accepteu, l'actualització del paquet ho modificarà per vosaltres. " -#~ "Si no ho accepteu, no canviarà res i l'openvpn s'executarà tal i com ho " -#~ "feia anteriorment." - -#, fuzzy -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" - -#, fuzzy -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Les versions anteriors de l'openvpn s'iniciaven al mateix temps que la " -#~ "majoria de serveis. Aquesta característica implica que la majoria de " -#~ "serveis no poguessin utilitzar l'openvpn al no estar disponible. Les " -#~ "noves versions de l'openvpn s'iniciaran abans (ex. un enllaç S18openvpn a " -#~ "rc[235].d en comptes d'un S20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Voleu que es creï un dispositiu TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Si ho accepteu, el paquet crearà un dispositiu especial anomenat /dev/net/" -#~ "tun per a l'openvpn. Si no ho accepteu, no es crearà el dispositiu. Per a " -#~ "més a informació sobre el procés llegiu el fitxer README.Debian. Si esteu " -#~ "utilitzant devfs, refuseu l'opció." - -#, fuzzy -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Voldríeu iniciar l'openvpn abans?" diff --git a/debian-sbuild/openvpn/lunar/debian/po/cs.po b/debian-sbuild/openvpn/lunar/debian/po/cs.po deleted file mode 100644 index aafb5e15..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/cs.po +++ /dev/null @@ -1,189 +0,0 @@ -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# Developers do not need to manually edit POT or PO files. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 19:43+0200\n" -"Last-Translator: Miroslav Kure \n" -"Language-Team: Czech \n" -"Language: cs\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Vytvořit zařízení TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Povolíte-li tuto možnost, vytvoří se zařízení /dev/net/tun, které je nutné " -"pro činnost OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Používáte-li devfs, tuto volbu nepovolujte." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Zranitelný generátor náhodných čísel" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "V OpenSSL používaném na systémech Ubuntu a Debian byla objevena slabina v " -#~ "generátoru náhodných čísel. Důsledkem slabiny je fakt, že se některé " -#~ "šifrovací klíče generují častěji než by měly. Útočník tak může s jistou " -#~ "minimální znalostí systému odhalit klíč pomocí útoku hrubou silou." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Jakékoliv klíče vytvořené na postiženém systému mohou být tímto problémem " -#~ "zasaženy. Jako částečný test RSA klíčů s určitými délkami můžete použít " -#~ "příkaz „openssl-vulnkey“, případně pro sdílené tajné klíče OpenVPN příkaz " -#~ "„openvpn-vulnkey“. Uživatelé by měli okamžitě zkontrolovat své klíče, " -#~ "případně rovnou přegenerovat všechny serverové a klientské certifikáty a " -#~ "klíče, které se na systému používají." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Chcete spouštět openvpn dříve?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Dřívější verze openvpn se spouštěly zhruba ve stejném čase jako ostatní " -#~ "služby. To znamená, že většina těchto služeb nemohla openvpn využít, " -#~ "protože tou dobou ještě nemuselo být k dispozici. Novější verze balíku " -#~ "openvpn mohou startovat o něco dříve (v rc[235].d se vytvoří místo " -#~ "S20openvpn odkaz S16openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Budete-li souhlasit, balík se o změnu postará. Pokud možnost odmítnete, " -#~ "nic se nestane a openvpn bude pracovat jako doposud." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Zastavit OpenVPN při aktualizaci?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Před instalací nové verze bude běžící daemon zastaven. Jestliže " -#~ "aktualizujete systém vzdáleně, může to vést k narušení procesu " -#~ "aktualizace." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Jestliže nebudete provádět aktualizace lokálně, doporučujeme openvpn před " -#~ "aktualizací nezastavovat. Instalační proces jej po instalaci restartuje." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tato volba nabude účinnosti při příští aktualizaci." - -#~ msgid "Default port has changed" -#~ msgstr "Implicitní port se změnil" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Implicitní port OpenVPN se změnil z 5000 na 1194 (přidělen organizací " -#~ "IANA). Pokud nezadáte port, který se má používat na vašich VPN, touto " -#~ "aktualizací je můžete rozbít." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Pokud chcete zachovat staré nastavení portu, použijte volbu 'port 5000'. " -#~ "V opačném případě nezapomeňte upravit pravidla firewallu, aby umožnila " -#~ "komunikaci na novém portu." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Chcete ukončovat openvpn později?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Dřívější verze openvpn se ukončovaly zhruba ve stejném čase jako ostatní " -#~ "služby. To znamená, že většina těchto služeb nemohla openvpn využít, " -#~ "protože tou dobou již nemuselo být k dispozici. Novější verze balíku " -#~ "openvpn mohou službu zastavit později (v rc[06].d se místo K20openvpn " -#~ "vytvoří odkaz K80openvpn)." - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Chcete vytvořit zařízení TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Odpovíte-li kladně, balík vytvoří speciální zařízení nazvané /dev/net/" -#~ "tun. Odmítnete-li, zařízení se nyní nevytvoří. Používáte-li devfs, " -#~ "odmítněte. Návod na ruční vytvoření zařízení naleznete v souboru README." -#~ "Debian." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Chcete openvpn při aktualizaci zastavit?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "V některých případech se může stát, že budete aktualizovat openvpn na " -#~ "vzdáleném serveru právě přes VPN tunel. Před instalací nové verze bude " -#~ "běžící daemon zastaven a vy tak ztratíte své připojení, aktualizace se " -#~ "přeruší a už se možná ke vzdálenému počítači nebudete moci přihlásit." diff --git a/debian-sbuild/openvpn/lunar/debian/po/da.po b/debian-sbuild/openvpn/lunar/debian/po/da.po deleted file mode 100644 index 91ad9d09..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/da.po +++ /dev/null @@ -1,70 +0,0 @@ -# Danish translation for openvpn. -# Copyright (C) 2010 topenvpn og nedenstående oversættere. -# This file is distributed under the same license as the openvpn package. -# Claus Hindsgaul , 2004, 2005, 2006. -# Joe Hansen (joedalton2@yahoo.dk), 2010. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2010-12-30 19:25+0200\n" -"Last-Translator: Joe Hansen \n" -"Language-Team: Danish \n" -"Language: da\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Opret TUN/TAP-enheden?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Hvis du vælger denne indstilling, vil enheden /dev/net/tun krævet af OpenVPN " -"blive oprettet." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Du bør ikke vælge denne indstilling, hvis du bruger devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Sårbar tilfældighedsgenerator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "En svaghed er blevet opdaget i tilfældighedsgeneratoren brugt af OpenSSL " -#~ "på Ubuntu- og Debiansystemer. Som en følge af denne svaghed, bliver " -#~ "bestemte krypteringsnøgler oprettet oftere end de burde, hvormed en " -#~ "angriber kan gætte nøglen via et brute force-angreb og minimal viden om " -#~ "systemet." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alle nøgler oprettet på et sårbart system kan være påvirket af dette " -#~ "problem. Kommandoen »openssl-vulnkey« kan bruges som en delvis test for " -#~ "RSA-nøgler med bestemte bitstørrelser, og »openvpn-vulnkey« for delte og " -#~ "hemmelige OpenVPN-nøgler. Det anbefales stærkt, at brugere verificerer " -#~ "deres nøgler eller simpelthen gendanner alle server- eller " -#~ "klientcertifikater og -nøgler, som er i brug på deres system." diff --git a/debian-sbuild/openvpn/lunar/debian/po/de.po b/debian-sbuild/openvpn/lunar/debian/po/de.po deleted file mode 100644 index 3a49894d..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/de.po +++ /dev/null @@ -1,166 +0,0 @@ -# translation of openvpn_2.1~rc7-2_de.po to German -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans# -# Developers do not need to manually edit POT or PO files. -# -# Erik Schanze , 2004-2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1~rc7-2_de\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-29 22:46+0200\n" -"Last-Translator: Erik Schanze \n" -"Language-Team: German \n" -"Language: de\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP-Gerät anlegen?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Wenn Sie hier zustimmen, wird das von OpenVPN benötigte Gerät /dev/net/tun " -"erzeugt." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Sie sollten nicht zustimmen, wenn Sie Devfs benutzen." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Unsicherer Zufallszahlen-Generator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Im Zufallszahlen-Generator von OpenSSL auf Ubuntu- und Debian-Systemen " -#~ "ist eine Schwachstelle gefunden worden. Diese Schwachstelle sorgt dafür, " -#~ "dass bestimmte Verschlüsselungsschlüssel öfter erzeugt werden, als sie " -#~ "sollten. Dadurch kann ein Angreifer den Schlüssel mittels eines »Brute-" -#~ "Force«-Angriffs erraten, auch wenn er nur wenig über das System weiß." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alle Schlüssel, die auf einem System mit dieser Schwachstelle erzeugt " -#~ "wurden, können von diesem Problem betroffen sein. Das Kommando 'openssl-" -#~ "vulnkey' kann als ein Teil eines Tests benutzt werden, um RSA-Schlüssel " -#~ "mit bestimmten Bit-Größen zu überprüfen. Das Kommando 'openvpn-vulnkey' " -#~ "testet OpenVPNs verteilte geheime Schlüssel (shared secret keys)." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Wollen Sie OpenVPN eher starten?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Frühere Versionen von OpenVPN starteten zur selben Zeit wie die meisten " -#~ "anderen Dienste. Das bedeutete, viele dieser Dienste konnten OpenVPN " -#~ "nicht benutzen, weil es noch nicht verfügbar war, als sie starteten. " -#~ "Neuere Versionen des Pakets OpenVPN starten eher. (z. B. ein Verweis " -#~ "S16openvpn in den Verzeichnissen /etc/rc[235].d anstelle von S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Wenn Sie hier zustimmen, führt das Installationsprogramm die Änderungen " -#~ "für Sie aus. Wenn Sie ablehnen, wird nichts geändert und OpenVPN " -#~ "funktioniert wie vorher." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "OpenVPN nach der Aktualisierung stoppen?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Während der Aktualisierung wird der laufende Dienst angehalten, bevor die " -#~ "neue Version installiert wird. Wenn Sie das System von einem entfernten " -#~ "Rechner aus installieren oder aktualisieren, könnte das die " -#~ "Aktualisierung unterbrechen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Sie sollten OpenVPN NICHT anhalten, bevor es aktualisiert wird, außer Sie " -#~ "sind direkt vor Ort. Der Dienst wird dann am Ende der Installation neu " -#~ "gestartet." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Diese Auswahl betrifft die nächste Aktualisierung." - -#~ msgid "Default port has changed" -#~ msgstr "Standard-Port hat sich geändert" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPNs Standard-Port wurde von 5000 nach 1194 (IANA registriert) " -#~ "geändert. Wenn Sie den Port, den Ihre VPNs nutzen, nicht angeben, werden " -#~ "sie evtl. durch diese Aktualisierung unterbrochen." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Verwenden Sie die Option 'port 5000', wenn Sie die alte Port-Einstellung " -#~ "behalten wollen oder kontrollieren Sie Ihre Firewallregeln und verwenden " -#~ "Sie die Einstellung für den neuen Standard-Port." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Wollen Sie OpenVPN später stoppen?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Frühere Versionen von OpenVPN stoppten zur selben Zeit wie die meisten " -#~ "anderen Dienste. Das bedeutete, einige Dienste, die später stoppten, " -#~ "konnten OpenVPN nicht benutzen, weil es schon beendet war. Neuere " -#~ "Versionen des Pakets OpenVPN stoppen später. (z. B. ein Verweis " -#~ "K80openvpn im Verzeichnis //dev/net/tunetc/rc[06].d anstelle von " -#~ "K20openvpn)" diff --git a/debian-sbuild/openvpn/lunar/debian/po/es.po b/debian-sbuild/openvpn/lunar/debian/po/es.po deleted file mode 100644 index 47935773..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/es.po +++ /dev/null @@ -1,213 +0,0 @@ -# openvpn po-debconf translation to spanish -# Copyright (C) 2004 Software in the Public Interest -# This file is distributed under the same license as the postfix package. -# -# Changes: -# - Initial translation -# Rudy Godoy , 2006 -# -# -# Traductores, si no conoce el formato PO, merece la pena leer la -# documentación de gettext, especialmente las secciones dedicadas a este -# formato, por ejemplo ejecutando: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Equipo de traducción al español, por favor lean antes de traducir -# los siguientes documentos: -# -# - El proyecto de traducción de Debian al español -# http://www.debian.org/intl/spanish/coordinacion -# especialmente las notas de traducción en -# http://www.debian.org/intl/spanish/notas -# -# - La guía de traducción de po's de debconf: -# /usr/share/doc/po-debconf/README-trans -# o http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.9\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-25 18:19-0500\n" -"Last-Translator: Rudy Godoy \n" -"Language-Team: Debian l10n Spanish \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=ISO-8859-15\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "¿Crear dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Si elije esta opción, se creará el dispositivo «/dev/net/tun» requerido " -"por OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "No elija esta opción si está utilizando devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Vulnerabilidad de generador de número aleatorio" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Se ha descubierto un problema en el generador de número aleatorio " -#~ "utilizado por OpenSSL en los sistemas Debian y Ubuntu. Como resultado de " -#~ "esto, ciertas claves de cifrado se generan de forma mucho más frecuente " -#~ "de las que deberían, esto posibilita que un atacante pueda adivinar la " -#~ "clave mediante un ataque de fuerza bruta si posee información básica " -#~ "sobre el sistema objetivo." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Todas las claves creadas en un sistema vulnerable están afectas por este " -#~ "problema. Puede utilizar la orden «openssl-vulnkey» para realizar una " -#~ "prueba parcial para claves RSA con cierto tamaño y la orden «openvpn-" -#~ "vulnkey» para claves secretas compartidas de OpenVPN. Se insta a los " -#~ "usuarios a verificar sus claves o simplemente volver a generar cualquier " -#~ "clave y certificado de cliente y servidor que se usa en el sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "¿Desea iniciar openvpn más pronto?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in " -#~ "rc[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Las versiones antiguas de openvpn arrancaban al mismo tiempo que otros\n" -#~ "servicios. Esto significa que muchos de estos servicios no podían usar\n" -#~ "openvpn puesto que éste podía no estar disponible cuando arrancaban. " -#~ "Las\n" -#~ "versiones recientes de openvpn arrancarán mucho antes. (es decir, un\n" -#~ "enlace S18openvpn en rc[2345].d en vez de S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si acepta ahora, la actualización del paquete activará este cambio. Si\n" -#~ "no acepta, no se cambiará nada, y openvpn funcionará como lo hacia\n" -#~ "hasta ahora." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "¿Parar OpenVPN cuando se actualice?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "El proceso de actualización para el demonio antes de instalar la nueva " -#~ "versión. Si está instalado o actualizando el sistema remotamente, esto " -#~ "podría interrumpir el proceso de actualización." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos de que haga las actualizaciones de forma local, se aconseja no\n" -#~ "parar openvpn antes de que se actualice. El proceso de instalación lo\n" -#~ "reiniciara una vez que haya finalizado la actualización." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "" -#~ "Esta opción tomará efecto a partir de la siguiente actualización." - -#~ msgid "Default port has changed" -#~ msgstr "El puerto predeterminado ha cambiado" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "El puerto predeterminado de OpenVPN ha cambiado del 5000 al 1194 (por\n" -#~ "asignación de IANA). Si no especifica el puerto a usar en sus VPNs,\n" -#~ "esto podría podría inutilizarlas." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Use la opción «port 5000» si quiere continuar usando el antiguo\n" -#~ "puerto, o compruebe las reglas de su cortafuegos para permitir el\n" -#~ "funcionamiento con el nuevo puerto predeterminado." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "¿Desearía parar openvpn después?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Las versiones antiguas de openvpn paraban al mismo tiempo que la\n" -#~ "mayoría de otros servicios. Esto significa que algunos de estos\n" -#~ "servicios que se paraban después no podían usar openvpn ya que éste\n" -#~ "podía haber sido parado antes. Las versiones recientes del paquete\n" -#~ "openvpn pararán el servicio después. (es decir, un enlace K80openvpn\n" -#~ "en rc[06].d en lugar de K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "¿Desea que la instalación cree un dispositivo TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Si acepta, el paquete creará un dispositivo especial llamado\n" -#~ "/dev/net/tun necesario para el funcionamiento de openvpn. Si rechaza\n" -#~ "esta opción, el dispositivo no se creará ahora. Lea el fichero\n" -#~ "README.Debian para saber como crearlo. Si está usando devfs no elija\n" -#~ "esta opción" - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "¿Desea parar openvpn antes de actualizar?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "En algunos casos, puede estar actualizando openvpn en un servidor\n" -#~ "remoto utilizando la propia VPN. El proceso de actualización para el\n" -#~ "demonio openvpn antes de instalar la nueva versión, en ese caso podría\n" -#~ "perder la conexión y la actualización quedar interrumpida. Esto podría\n" -#~ "impedirle que pueda volver a conectar a la máquina remota." diff --git a/debian-sbuild/openvpn/lunar/debian/po/eu.po b/debian-sbuild/openvpn/lunar/debian/po/eu.po deleted file mode 100644 index 79ad41c3..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/eu.po +++ /dev/null @@ -1,156 +0,0 @@ -# translation of openvpn-eu.po to Euskara -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# -# Piarres Beobide , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn-eu\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 15:07+0200\n" -"Last-Translator: Piarres Beobide \n" -"Language-Team: Euskara \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP gailua sortu?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Aukera hau hautatzen baduzu OpenVPN-ek behar duen /dev/net/tun gailua " -"sortuko da." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Ez zenuke aukera hau onartu beharko devfs erabiltzen ari bazara." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Ausazko zenbaki sortzaile ahula" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Debian eta Ubuntu sistemek erabiltzen duten OpenSSL bertsioan ahulgune " -#~ "bat aurkitua izan da ausazko zenbaki sortzailean. Ahulgune honen " -#~ "eraginagatik zenbait enkriptazio gako beharko luketenetan baino " -#~ "gehiagotan sortzen dira, horregatik sistemaren ezagutza minimo duen " -#~ "erasotzaile batek indarrezko eraso batez eskuratu ditzake." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Ahuldutako sistema batetan sortutako gako guztietan du honek eragina. " -#~ "'openssl-vulnkey' komandoa erabili daiteke bit tamaina batzuetako RSA " -#~ "gakoak probatzeko, eta 'openvpn-vulnkey' OpenVPN partekatutako gako " -#~ "sekretuentzat. Erabiltzaileei bakoitzaren gakoak egiaztatu edo zuzenean " -#~ "sistemako zerbitzari edo bezero ziurtagiriak eta erabiltzen diren gakoak " -#~ "birsortzea eskatzen zaie." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Openvpn lehenago abiaraztea nahi al duzu?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Openvpn aurreko bertsioak beste zerbitzu gehienekin batera abiarazten " -#~ "ziren. Hau dela eta zerbitzu gehienen ezin zuten openvpn erabili " -#~ "abiaraztean zirenean ez bait zegoen erabilgarri. Openvpn paketearen " -#~ "bertsio berriak azkarrago abiarazten dira (adibidez: rc[235].d-en " -#~ "S16openvpn lotura sortuko da S20openvpn ordez)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Hemen onartuaz gero pakete eguneraketak egingo du aldaketa hau zuretzako. " -#~ "Baztertuaz gero ez da ezer aldatuko, eta openvpn-ek orain arte bezala " -#~ "funtzionatzen jarraituko du." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Bertsio-berritzean OpenVPN gelditu?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Bertsio-berritzeak martxan dagoen deabrua gelditu egiten du bertsio " -#~ "berria instalatu aurretik. Sistema urrunetik instalatzen edo bertsio-" -#~ "berritzen ari bazara honek bertsio-berritze prozesua hondatu dezake." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Ez bazaude bertsio-berritzeak lokalki egiten OpenVPN zerbitzaria ez " -#~ "gelditzea hautatu beharko zenuke. Instalazio prozesuak bertsio-berritzea " -#~ "osatu ondoren berrabiaraziko du." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Aukera honek hurrengo bertsio-berritzean eragingo du." - -#~ msgid "Default port has changed" -#~ msgstr "Lehenetsiriko ataka aldatua izan da" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN-ren lehenetsiriko ataka 5000-tik 1194-ra aldatu da (IANA-k " -#~ "ezarria). Zure VPN-etan erabiliko den ataka zehatzen ez baduzu bertsio-" -#~ "berritze honek hondatu ditzake." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "'5000 ataka' erabili ataka zaharraren konfigurazioa mantentzeko edo " -#~ "egiaztatu zure suebaki arauak lehenetsiriko ataka berriak funtzionatzeko " -#~ "onartzen duela." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Openvpn beranduago gelditu nahi al duzu?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Openvpn aurreko bertsioak beste zerbitzuekin batera gelditzen ziren. Hau " -#~ "dela eta beranduago itzaltzen ziren zerbitzuak ezin zuten vpn erabili hau " -#~ "lehenago gelditzen zen eta. Openvpn paketearen bertsio berriek zerbitzua " -#~ "beranduago gelditzen dute. (adib. rc[06].d-en K80openvpn lotura dago " -#~ "K20openvpn ordez)" diff --git a/debian-sbuild/openvpn/lunar/debian/po/fi.po b/debian-sbuild/openvpn/lunar/debian/po/fi.po deleted file mode 100644 index 4bd4a61b..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/fi.po +++ /dev/null @@ -1,90 +0,0 @@ -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 23:40+0200\n" -"Last-Translator: Esko Arajärvi \n" -"Language-Team: Finnish \n" -"Language: fi\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Poedit-Language: Finnish\n" -"X-Poedit-Country: FINLAND\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Luodaanko TUN/TAP-laite?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Jos valitset tämän vaihtoehdon, OpenVPN:n tarvitsema laite /dev/net/tun " -"luodaan." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Tätä vaihtoehtoa ei tulisi valita, jos käytössä on devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Haavoittuva satunnaislukugeneraattori" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Debianissa ja Ubuntussa käytössä olleesta ohjelman OpenSSL " -#~ "satunnaislukugeneraattorista on löydetty heikkous. Siitä johtuen tietyt " -#~ "salausavaimet luodaan huomattavasti useammin kuin olisi tarkoitus ja " -#~ "hyökkääjä voi arvata avaimen järjestelmällisellä kokeilulla vähäisillä " -#~ "tiedoilla järjestelmästä." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Tämä saattaa vaikuttaa mihin tahansa haavoittuvaisessa järjestelmässä " -#~ "luotuun avaimeen. Komennolla ”openssl-vulnkey” voidaan osittain testata " -#~ "tietyt kokoiset RSA-avaimet ja komennolla ”openvpn-vulnkey” OpenVPN:n " -#~ "jaetut salaiset avaimet. Käyttäjiä kehoitetaan tarkistamaan avaimensa tai " -#~ "yksinkertaisesti luomaan uudet palvelin- ja asiakasvarmenteet ja -avaimet " -#~ "järjestelmään." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Pysäytetäänkö OpenVPN päivitettäessä?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Päivitysprosessi pysäyttää taustaohjelman ennen uuden version " -#~ "asentamista. Jos asennat tai päivität järjestelmää etäyhteyden kautta, " -#~ "tämä saattaa rikkoa päivitysprosessin." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Älä pysäytä OpenVPN:ää ennen kuin se on päivitetty, ellet päivitä sitä " -#~ "paikallisesti. Asennusprosessi käynnistää sen uudelleen, kun päivitys on " -#~ "valmis." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tämä valinta otetaan huomioon seuraavasta päivityksestä alkaen." diff --git a/debian-sbuild/openvpn/lunar/debian/po/fr.po b/debian-sbuild/openvpn/lunar/debian/po/fr.po deleted file mode 100644 index f0f516fe..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/fr.po +++ /dev/null @@ -1,161 +0,0 @@ -# Translation of openvpn debconf templates to French -# Copyright (C) 2008 Michel Grentzinger -# This file is distributed under the same license as the openvpn package. -# -# -# Michel Grentzinger , 2008. -# Christian Perrier, , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-27 21:15+0200\n" -"Last-Translator: Michel Grentzinger \n" -"Language-Team: \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Faut-il créer le périphérique TUN/TAP ?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Si vous choississez cette option, le périphérique TUN/TAP /dev/net/tun " -"nécessaire pour OpenVPN sera créé." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Vous ne devriez pas choisir cette option si vous utilisez devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Générateur de nombres aléatoires vulnérable" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Une faille a été découverte dans le générateur de nombres aléatoires " -#~ "d'OpenSSL dans Debian et les distributions dérivées. Cela implique que " -#~ "certaines clés sont générées plus souvent que d'autres, permettant à une " -#~ "attaque par force brute de réussir à trouver une clé de chiffrement même " -#~ "avec une connaissance minimale du système." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Toutes les clés créées sur un système vulnérable sont potentiellement " -#~ "touchées par ce problème. La commande « openssl-vulnkey » peut être " -#~ "utilisée pour trouver certaines des clés RSA vulnérables d'une certaine " -#~ "taille. De même la commande « openvpn-vulnkey » peut rechercher de telles " -#~ "clés secrètes partagées d'OpenVPN. Il est très fortement conseillé de " -#~ "vérifier les clés de chiffrement ou de simplement recréer les certificats " -#~ "des serveurs et des clients, ainsi que les clés utilisées sur le système." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Faut-il démarrer openvpn dès que possible ?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Les précédentes versions d'openvpn démarraient en même temps que la " -#~ "plupart des autres services. Cela signifie que la majorité de ces " -#~ "services ne peuvent pas utiliser openvpn puisqu'il n'est pas encore " -#~ "disponible lorsqu'ils démarrent. Les versions récentes du paquet openvpn " -#~ "démarrent plus tôt (c.-à-d. que le lien dans rc[235].d est S16openvpn au " -#~ "lieu de S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Si vous choisissez cette option, cette modification sera effectuée lors " -#~ "de la mise à jour du paquet. Sinon, rien ne sera modifié, et openvpn " -#~ "fonctionnera comme auparavant." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Faut-il arrêter OpenVPN lors des mises à jour ?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "La mise à jour arrête le démon en cours d'exécution avant d'installer la " -#~ "nouvelle version. Si vous installez ou mettez à jour le système à " -#~ "distance, cela peut causer l'interruption de la mise à jour." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Sauf pour les mises à jour effectuées localement, vous ne devriez pas " -#~ "arrêter OpenVPN avant sa mise à jour. Le processus d'installation le " -#~ "redémarrera une fois cette opération terminée." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Cette option prendra effet à la prochaine mise à jour." - -#~ msgid "Default port has changed" -#~ msgstr "Changement du port par défaut" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Le port par défaut d'OpenVPN est passé de 5000 à 1194 (valeur choisie par " -#~ "l'IANA). Si vous n'indiquez pas le port à utiliser sur vos réseaux privés " -#~ "virtuels, cette mise à niveau peut les rendre inutilisables." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Vous devriez utiliser l'option « port 5000 » si vous souhaitez continuer " -#~ "à utiliser l'ancien port, ou vérifier les réglages du pare-feu pour vous " -#~ "assurer que la configuration avec le nouveau port pourra fonctionner." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Faut-il arrêter openvpn dès que possible ?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Les précédentes versions d'openvpn se terminaient en même temps que la " -#~ "plupart des autres services. Cela signifie que la majorité de ces " -#~ "services ne peuvent pas utiliser openvpn puisque ce dernier est déjà " -#~ "arrêté avant qu'ils ne s'arrêtent à leur tour. Les versions récentes du " -#~ "paquet openvpn s'arrêtent plus tard (c.-à-d. que le lien dans rc[06].d " -#~ "est K80openvpn au lieu de K20openvpn)." diff --git a/debian-sbuild/openvpn/lunar/debian/po/gl.po b/debian-sbuild/openvpn/lunar/debian/po/gl.po deleted file mode 100644 index 87e9a6d3..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/gl.po +++ /dev/null @@ -1,187 +0,0 @@ -# Galician translation of openvpn's debconf templates -# This file is distributed under the same license as the openvpn package. -# Jacobo Tarrio , 2007, 2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-22 22:54+0100\n" -"Last-Translator: Jacobo Tarrio \n" -"Language-Team: Galician \n" -"Language: gl\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "¿Crear o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se escolle esta opción, hase crear o dispositivo /dev/net/tun necesario para " -"OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Non debería escoller esta opción se emprega devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Xerador de números aleatorios vulnerable" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Descubriuse unha debilidade no xerador de números aleatorios empregado " -#~ "por OpenSSL nos sistemas Ubuntu e Debian. Coma resultado desta " -#~ "debilidade, algunhas claves de cifrado xéranse con moita máis frecuencia " -#~ "da que lles corresponde, de xeito que un atacante podería adiviñar a " -#~ "clave mediante un ataque por forza bruta tendo coñecementos mínimos do " -#~ "sistema." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "As claves xeradas nun sistema vulnerable poden estar afectadas por este " -#~ "problema. Pódese empregar a orde \"openssl-vulnkey\" coma unha proba " -#~ "parcial para claves RSA con determinados tamaños, e a orde \"openvpn-" -#~ "vulnkey\" para claves secretas compartidas de OpenVPN. Anímase aos " -#~ "usuarios a que verifiquen as súas claves ou, simplemente, rexeneren os " -#~ "certificados de cliente e servidor e as claves que empregue no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "¿Quere iniciar openvpn máis pronto?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "As versións anteriores de openvpn iniciábanse ao mesmo tempo que a " -#~ "maioría dos servizos. Isto significa que a maior parte deses servizos non " -#~ "podían empregar openvpn xa que podía non estar dispoñible cando se " -#~ "iniciaron. As versións máis recentes do paquete openvpn hanse iniciar " -#~ "máis pronto (é dicir, unha ligazón S16openvpn en rc[235].d no canto de " -#~ "S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se acepta isto, a actualización do paquete ha facelo por vostede. Se o " -#~ "rexeita, nada ha cambiar e openvpn ha funcionar tan ben como viña " -#~ "facéndoo ata agora." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "¿Deter OpenVPN ao actualizalo?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O proceso de actualización detén o servizo en execución antes de instalar " -#~ "a nova versión. Se está a instalar ou actualizar o sistema remotamente, " -#~ "isto pode deter o proceso de actualización." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos que se fagan as actualizacións localmente, non se debería deter " -#~ "openvpn antes de actualizalo. O proceso de instalación ha reinicialo " -#~ "despois de que se complete a actualización." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Esta opción ha tomar efecto na próxima actualización." - -#~ msgid "Default port has changed" -#~ msgstr "O porto por defecto cambiou" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "O porto por defecto de OpenVPN cambiou de 5000 a 1194 (porto asignado " -#~ "pola IANA). Se non indica o porto a empregar nas súas VPN, esta " -#~ "actualización pode rompelas." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Empregue a opción \"port 5000\" se quere conservar a configuración antiga " -#~ "do porto, ou consulte as regras da devasa para permitir que a nova " -#~ "configuración de portos funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "¿Quere deter openvpn máis tarde?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "As versións anteriores de openvpn detíñanse ao mesmo tempo que a maioría " -#~ "dos servizos. Isto significa que algúns deses servizos que se detiñan " -#~ "despois non podían empregar openvpn xa que podía terse detido antes " -#~ "deles. As versións máis recentes do paquete openvpn han deter o servizo " -#~ "máis tarde (é dicir, unha ligazón K80openvpn en rc[06].d no canto de " -#~ "K20openvpn)." - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "¿Quere que se cree un dispositivo TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Se acepta isto, o paquete ha crear un dispositivo especial chamado /dev/" -#~ "net/tun para o uso de openvpn. Se o rexeita, non se ha crear agora o " -#~ "dispositivo. Consulte README.Debian para máis detalles sobre como o " -#~ "facer. Se emprega devfs rexeite isto." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "¿Quere deter openvpn antes de o actualizar?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "Nalgúns casos pode estar a actualizar openvpn nun servidor remoto " -#~ "empregando unha VPN para o facer. O proceso de actualización detén o " -#~ "servizo en execución antes de instalar a nova versión; nese caso pode " -#~ "perder a conexión, a actualización hase interromper e non ha poder " -#~ "conectarse ao servidor remoto." diff --git a/debian-sbuild/openvpn/lunar/debian/po/it.po b/debian-sbuild/openvpn/lunar/debian/po/it.po deleted file mode 100644 index fb016d13..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/it.po +++ /dev/null @@ -1,155 +0,0 @@ -# Italian (it) translation of debconf templates for openvpn -# Copyright (C) 2006 Software in the Public Interest -# This file is distributed under the same license as the openvpn package. -# Luca Monducci , 2006-2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1 italian debconf templates\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 20:14+0200\n" -"Last-Translator: Luca Monducci \n" -"Language-Team: Italian \n" -"Language: it\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Creare il device TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se si accetta verrà creato il device /dev/net/tun necessario a OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Se si usa devfs, rifiutare la creazione del device." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Vulnerabilità nel generatore di numeri casuali" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "È stata scoperta una vulnerabilità nel generatore di numeri casuali usato " -#~ "da OpenSSL su sistemi Debian e Ubuntu. L'effetto di questa vulnerabilità " -#~ "è che alcune chiavi di cifratura sono state generate più frequentemente, " -#~ "quindi un attaccante con una minima conoscenza del sistema potrebbe " -#~ "indovinare la chiave usando un attacco di tipo forza bruta." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Qualsiasi chiave creata su un sistema vulnerabile potrebbe essere " -#~ "afflitta da questo problema. È possibile usare il comando \"openssl-" -#~ "vulnkey\" per fare un test parziale delle chiavi RSA con un certo numero " -#~ "di bit e il comando \"openvpn-vulnkey\" per le chive segrete condivise di " -#~ "OpenVPN. Gli utenti devono verificare le proprie chiavi oppure rigenerare " -#~ "qualsiasi certificato o chiave per client o server usati su questo " -#~ "sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Avviare openvpn in anticipo?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Le precedenti versioni di openvpn partono insieme alla maggior parte " -#~ "degli altri servizi. Questo implica che gli altri servizi non possono " -#~ "usare openvpn dato che al loro avvio può non essere disponibile. Le " -#~ "versioni più recenti di openvpn partono in anticipo (cioè in rc[235].d è " -#~ "presente il collegamento S16openvpn al posto di S20openvpn)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se si accetta, l'aggiornamento del pacchetto esegue la sostituzione di " -#~ "questo collegamento automaticamente. Se si rifiuta non vengono fatte " -#~ "modifche e openvpn continua a funzionare come in precedenza." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Fermare OpenVPN all'aggiornamento?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Il processo d'aggiornamento ferma il demone prima di installare la nuova " -#~ "versione. Se l'installazione o l'aggiornamento avviene da remoto, è " -#~ "possibile che questo provochi il blocco del processo di aggiornamento." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Eccetto nei casi in cui l'aggiornamento è locale, si deve scegliere di " -#~ "NON fermare OpenVPN prima del suo aggiornamento. Al termine del processo " -#~ "d'installazione verrà riavviato automaticamente." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Questa opzione avrà effetto dal prossimo aggiornamento." - -#~ msgid "Default port has changed" -#~ msgstr "La porta predefinita è cambiata" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "La porta predefinita di OpenVPN passa da 5000 a 1194 (assegnata dallo " -#~ "IANA). Se non si specifica la porta da usare per le proprie VPN, questo " -#~ "aggiornamento potrebbe renderle inutilizzabili." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Per mantenere la configurazione con la vecchia porta, usare l'opzione " -#~ "\"port 5000\" oppure controllare le regole del firewall in modo da " -#~ "consentire il funzionamento con la nuova porta predefinita." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Fermare openvpn in ritardo?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Le precedenti versioni di openvpn sono fermate insieme alla maggior parte " -#~ "degli altri servizi. Questo implica che i servizi che si fermano dopo non " -#~ "possono usare openvpn dato che potrebbe già essere fermo. Le versioni più " -#~ "recenti di openvpn sono fermate dopo gli altri servizi (cioè in rc[06].d " -#~ "è presente il collegamento K80openvpn al posto di K20openvpn)." diff --git a/debian-sbuild/openvpn/lunar/debian/po/ja.po b/debian-sbuild/openvpn/lunar/debian/po/ja.po deleted file mode 100644 index 7eab5d1a..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/ja.po +++ /dev/null @@ -1,161 +0,0 @@ -# -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# -# Developers do not need to manually edit POT or PO files. -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-30 23:52+0900\n" -"Last-Translator: Hideki Yamane (Debian-JP) \n" -"Language-Team: Japanese \n" -"Language: ja\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP デバイスを作成しますか?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"ここで「はい」と答えると、openvpn が必要とする /dev/net/tun デバイスを作成し" -"ます。" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "devfs を使っている場合は「いいえ」と答えてください。" - -#~ msgid "Vulnerable random number generator" -#~ msgstr "脆弱な乱数生成器について" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Ubuntu および Debian のシステムの OpenSSL で利用されている乱数生成器に弱点" -#~ "が見つかりました。この弱点によって、本来あるべきより頻繁に特定の暗号鍵が生" -#~ "成されてしまうことになり、システムについてほんの少しだけ知識を得るだけで、" -#~ "攻撃者が総当たり攻撃によって鍵を推測できてしまいます。" - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "脆弱性があるシステムで生成された全ての鍵がこの問題の影響を受けます。特定の" -#~ "ビット数の RSA 鍵については 'openssl-vulnkey' コマンドが、OpenVPN の共有秘" -#~ "密鍵には 'openvpn-vulnkey' コマンドが部分的なテストとして利用できます。" -#~ "ユーザには鍵の確認を行うか、システムで利用しているサーバ/クライアント証明" -#~ "書及び鍵を単に再生成することをお勧めします。" - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "openvpn をすぐに起動しますか?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "openvpn の以前のバージョンでは他の大半のサービスと同時に起動していました。" -#~ "これは、これらのサービスの大半が起動時に openvpn が利用できない状態のた" -#~ "め、openvpn を利用できないのを意味します。新しいバージョンの openvpn パッ" -#~ "ケージはすぐに起動するようになっています。(つまり、rc[235].d では " -#~ "S20openvpn ではなく S16openvpn にリンクしています)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "ここで「はい」と答えると、パッケージのアップグレードでこの変更を行います。" -#~ "「いいえ」と答えた場合、何も変更されず、openvpn は以前同様に動作します。" - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "アップグレードの際に openvpn を停止しますか?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "アップグレード作業では、新バージョンをインストールする前に動作しているデー" -#~ "モンを停止します。リモートからシステムをインストール/アップグレードしてい" -#~ "る場合は、アップグレードは途中で中断される可能性があります。" - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "アップグレードをローカルで実行してないのであれば、アップグレードの前に " -#~ "openvpn は停止「しない」ようにしてください。インストール作業が一旦完了する" -#~ "と再起動を行います。" - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "このオプションは次回のアップグレード時に使われます。" - -#~ msgid "Default port has changed" -#~ msgstr "標準ポートが変更されました" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN の標準ポートが 5000 から (IANA によって割り当てられた) 1194 に変更" -#~ "されました。VPN 接続で利用するポートを明示的に指定していない場合は、この" -#~ "アップグレードによって接続ができなくなります。" - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "以前のポート設定をそのまま使い続けたい場合は 'port 5000' オプションを利用" -#~ "してっください。それ以外の場合はファイアウォールのルールを見直し、新しい標" -#~ "準ポート設定で動作するようにしてください。" - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "openvpn が遅れて停止するようにしますか?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "openvpn の以前のバージョンでは、他の大半のサービスと同時に終了していまし" -#~ "た。これは、遅れて終了するサービスの幾つかは、openvpn がサービスより前に停" -#~ "止されてしまうので、openvpn を利用できなかったということを意味しています。" -#~ "新しいバージョンの openvpn パッケージは遅れて停止するようになっています。" -#~ "(つまり、rc[06].d で K20openvpn ではなく K80openvpn にリンクしています)" diff --git a/debian-sbuild/openvpn/lunar/debian/po/nb.po b/debian-sbuild/openvpn/lunar/debian/po/nb.po deleted file mode 100644 index 1fc7210e..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/nb.po +++ /dev/null @@ -1,124 +0,0 @@ -# translation of nb.po_[u4VNua].po to Norwegian Bokmål -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# -# Bjørn Steensrud , 2008. -msgid "" -msgstr "" -"Project-Id-Version: nb.po_[u4VNua]\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-01-27 20:45+0100\n" -"Last-Translator: Bjørn Steensrud \n" -"Language-Team: Norwegian Bokmål \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Skal TUN/TAP-enheten opprettes?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Hvis du velger dette, så opprettes enheten /dev/net/tun/ som OpenVPN trenger." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Ikke velg dette derson du bruker devfs." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Vil du starte openvpn tidligere?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Tidligere versjoner av openvpn startet på samme tid som de fleste andre " -#~ "tjenester. Det betyr at de fleste av disse tjenestene ikke kunne bruke " -#~ "openvpn, siden den kanskje ikke var tilgjengelig da de startet. Nyere " -#~ "versjoner av openvpn-pakka starter tidligere. (dvs. en lenke i rc[235].d " -#~ "som heter S16openvpn i stedet for S20.openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Hvis du godtar her, så vil pakkeoppgraderingen gjøre denne endringen for " -#~ "deg. Hvis du avviser, så blir ingenting endret og openvpn fortsetter å " -#~ "virke akkurat som den gjorde før." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Skal OpenVPN stoppes når den er oppgradert?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Oppgraderingsprosessen stopper den kjørende daemonen før den nye " -#~ "versjonen installeres. Hvis du installerer eller oppdaterer systemet over " -#~ "nettverket, så kan det ødelegge oppgraderingsprosessen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Hvis oppgraderinger ikke gjøres lokalt, så bør du velge å ikke stoppe " -#~ "OpenVPN før den oppgraderes. Installasjonsprosessen starter OpenVPN på " -#~ "nytt når oppgraderingen er fullført." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Dette valget får virkning for neste oppgradering." - -#~ msgid "Default port has changed" -#~ msgstr "Standardporten er endret" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPNs standartport er endret fra 5000 til 1194 (tilordnet av IANA). " -#~ "Hvis du ikke oppgir porten som skal brukes på dine VPN-tilkoblinger, så " -#~ "kan denne oppgraderingen ødelegge dem." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Bruk valget «port 5000» hvis du vil beholde det gamle port-oppsettet, " -#~ "eller juster brannmur-reglene slik at den nye standardporten kan virke." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Vil du stoppe openvpn senere?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Tidligere versjoner av openvpn stoppet på samme tid som de fleste andre " -#~ "tjenester. Det betydde at noen tjenester som stoppet senere ikke kunne " -#~ "bruke openvpn siden den kan ha stoppet før dem. Nyere versjoner av " -#~ "openvpn-pakka vil stoppe tjenesten senere. (dvs. en lenke i rc[06].d som " -#~ "hete K80openvpn i stedet for K20openvpn)" diff --git a/debian-sbuild/openvpn/lunar/debian/po/nl.po b/debian-sbuild/openvpn/lunar/debian/po/nl.po deleted file mode 100644 index e046f908..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/nl.po +++ /dev/null @@ -1,70 +0,0 @@ -# Dutch translation of openvpn debconf templates. -# Copyright (C) 2006-2011 THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the openvpn package. -# Kurt De Bree , 2006. -# Jeroen Schot , 2011. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1.3-4\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2011-05-04 08:24+0200\n" -"Last-Translator: Jeroen Schot \n" -"Language-Team: Debian l10n Dutch \n" -"Language: nl\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP-apparaat aanmaken?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Als u voor deze optie kiest wordt het door OpenVPN benodigde /dev/net/tun-" -"apparaat aangemaakt." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Kies niet voor deze optie als u gebruik maakt van devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Kwetsbare toevalsgenerator (RNG)" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Er is een zwakke plek ontdekt in de toevalsgenerator die door OpenSSL op " -#~ "Ubuntu- en Debiansystemen wordt gebruikt. Als een gevolg hiervan worden " -#~ "sommige sleutels veel vaker gegenereerd dan zou moeten, waardoor een " -#~ "aanvaller de sleutel met een brute force-aanval kan raden met minimale " -#~ "kennis van het systeem." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Elke sleutel die op een kwetsbaar systeem is aangemaakt kan hierdoor " -#~ "getroffen zijn. U kunt het commando 'openssl-vulnkey' gebruiken als een " -#~ "gedeeltelijke test voor RSA-sleutels met een bepaalde lengte en het " -#~ "commando 'openvpn-vulnkey' voor gedeelde geheime sleutels van OpenVPN. " -#~ "Gebruikers wordt dringend verzocht om hun sleutels te controleren of alle " -#~ "server/client-certificaten en sleutels op dit systeem opnieuw te " -#~ "genereren." diff --git a/debian-sbuild/openvpn/lunar/debian/po/pt.po b/debian-sbuild/openvpn/lunar/debian/po/pt.po deleted file mode 100644 index 82f0a92c..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/pt.po +++ /dev/null @@ -1,186 +0,0 @@ -# Portuguese translation for openvpn debconf messages. -# Copyright (C) Tiago Fernandes , 2006 -# This file is distributed under the same license as the Openvpn package. -# Tiago Fernandes , 2006-2008 -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.9-1\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-06-01 21:39+0100\n" -"Last-Translator: Tiago Fernandes \n" -"Language-Team: Portuguese \n" -"Language: pt\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=utf-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Criar o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se escolher esta opção, será criado o dispositivo /dev/net/tun preciso pelo " -"OpvnVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Não deverá escolher esta opção se estiver a usar devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Gerador de numeros aleatórios vulnerável" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Foi descoberta uma fraqueza no gerador de números aleatórios utilizado " -#~ "pelo OpenSSL nos sistemas Ubuntu e Debian. Como resultado desta fraqueza, " -#~ "certaschaves de criptação são geradas com maior frequência do que devem " -#~ "ser, de talforma que um atacante pode adivinhar a chave através de um " -#~ "ataque de força bruta, dado um conhecimento minimo do sistema." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Quaisquer chaves criadas num sistema vulnerável podem estar afectadas por " -#~ "este problema. O comando 'openssl-vulnkey' pode ser usado como um teste " -#~ "parcialpara chaves RSA com certo tamanho de bits, e o 'openvpn-vulnkey' " -#~ "para chaves secretas partilhadas do OpenVPN. É aconselhado aos " -#~ "utilizadores, verificar com alguma urgênciaas suas chaves ou simplesmente " -#~ "gerar de novo quaisquer certificados ou chavesde cliente e/ou servidor em " -#~ "utilização no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Quer iniciar o openvpn mais cedo ?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "As versões anteriores do openvpn iniciavam ao mesmo tempo que a maioria " -#~ "dos outros serviços. Isto significa que a maior parte dos serviços não " -#~ "podiam usar o openvpn, uma vez que podia não estar disponível quando " -#~ "estes iniciavam. Nas novas versões do pacote openvpn, será inicado mais " -#~ "cedo. (p.exp: um link S16openvpn no rc[235].d em vez de S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Se aceitar, a actualização deste pacote irá fazer esta alteração por si. " -#~ "Se recusar, nada será alterado e o openvpn funcionará exactamente como " -#~ "antes." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Parar o OpenVPN quando actualizado?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O processo de actualização pára o daemon em execução antes de instalar a " -#~ "nova versão. Se está a instalar ou a actualizar o sistema remotamente, " -#~ "isto poderá interromper o processo de actualização." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A não ser que faça as suas actualizações localmente, deverá escolher NÃO " -#~ "parar o openvpn antes de ser actualizado. O processo de instalação irá " -#~ "reiniciá-lo assim que tenha completado a actualização." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Esta opção terá efeito para a próxima actualização." - -#~ msgid "Default port has changed" -#~ msgstr "O porto pré-definido foi alterado." - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "O porto pré-definido do OpenVPN foi alterado de 5000 para 1194 (atribuído " -#~ "pelo IANA). Se não especificar a porta nas suas VPN's, esta actualização " -#~ "pode interrompe-las." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Use a opção 'port 5000' se deseja manter configuração com o porto antigo, " -#~ "ou veja as regras da sua firewall para que a configuração com o novo " -#~ "porto pré-definido funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Deseja parar o openvpn mais tarde?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "As versões anteriores do openvpn paravam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isto significa que alguns dos serviços que param mais " -#~ "tarde não conseguem usar o openvpn, pois pode parar antes deles. Novas " -#~ "versões do pacote openvpn irão parar o serviço mais tarde. (p.exp: um " -#~ "link K80openvpn em rc[06].d em vez de K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Quer criar um dispositivo TUN/TAP ?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Se aceitar, o pacote irá criar um dispositivo especial chamado /dev/net/" -#~ "tun para ser usado pelos openvpn's. Se recusar, o dispositivo não será " -#~ "criado agora. Leia o README.Debian para ver os detalhes de como o criar. " -#~ "Se está a usar devfs, recuse agora." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Deseja parar o openvpn antes de ser actualizado?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "Em alguns casos pode actualizar o openvpn num servidor remoto, através de " -#~ "uma VPN. O processo de actualização pára o daemon em execução antes de " -#~ "instalar a nova versão, nesse caso pode perder a sua ligação, a " -#~ "actualização pode ser interrompida, e pode não conseguir re-estabelecer " -#~ "ligação ao computador remoto." diff --git a/debian-sbuild/openvpn/lunar/debian/po/pt_BR.po b/debian-sbuild/openvpn/lunar/debian/po/pt_BR.po deleted file mode 100644 index f9116abf..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/pt_BR.po +++ /dev/null @@ -1,160 +0,0 @@ -# openvpn Brazilian Portuguese translation -# Copyright (C) 2007 THE openvpn'S COPYRIGHT HOLDER -# This file is distributed under the same license as the openvpn package. -# André Luís Lopes , 2007 -# Eder L. Marques (frolic) , 2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-26 10:26-0300\n" -"Last-Translator: Eder L. Marques (frolic) \n" -"Language-Team: Brazilian Portuguese \n" -"Language: pt_BR\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"pt_BR utf-8\n" -"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n > 1);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Criar o dispositivo TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Se você escolher esta opção, o dispositivo /dev/net/tun necessário ao " -"openvpn será criado." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Você não deve escolher esta opção se você está usando devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Gerador de números aleatórios vulnerável" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Uma falha foi descoberta no gerador de números aleatórios usado pelo " -#~ "OpenSSL em sistemas Ubuntu e Debian. Como resultado desta falha, certas " -#~ "chaves de encriptação são geradas muito mais frequentemente do que " -#~ "deveriam ser, por isso um atacante pode adivinhar a chave através de um " -#~ "ataque de força bruta com um conhecimento mínimo do sistema. " - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Qualquer chave criada em um sistema vulnerável pode ser afetada por este " -#~ "problema. O comando 'openssl-vulnkey' pode ser usado como um teste " -#~ "parcial para chaves RSA com certos bits de tamanho, e o 'openvpn-vulnkey' " -#~ "para as chaves secretas compartilhadas do OpenVPN. Usuários são instados " -#~ "a verificar suas chaves ou simplesmente regerar qualquer certificado de " -#~ "servidor ou cliente e chaves em uso no sistema." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Você gostaria de iniciar o openvpn antes?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Versões anteriores do openvpn iniciavam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isso significa que a maioria desses serviços não podiam " -#~ "utilizar o openvpn, uma vez que o mesmo poderia não estar disponível " -#~ "quando eles iniciavam. Novas versões do pacote openvpn iniciarão antes. " -#~ "(i.e. um link s16openvpn em rc[235].d ao invés de um S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Caso você aceite aqui, a atualização do pacote irá fazer essa mudança " -#~ "para você. Caso você não aceite, nada irá mudar e o openvpn continuará a " -#~ "funcionar exatamente da maneira que funcionava anteriormente." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Parar o OpenVPN quando atualizar?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "O processo de atualização pára os \"daemons\" em uso antes de instalar a " -#~ "nova versão. Se você está instalando ou atualizando o sistema " -#~ "remotamente, isso pode quebrar o processo de atualização." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "A menos que as atualizações estejam sendo feitas localmente, você não " -#~ "deve escolher parar o OpenVPN antes que ele seja atualizado. O processo " -#~ "de instalação irá reiniciá-lo assim que a atualização estiver completa." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Essa opção terá efeito na próxima atualização." - -#~ msgid "Default port has changed" -#~ msgstr "A porta padrão mudou" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "A porta padrão do OpenVPN mudou de 5000 para 1194 (atribuída pelo IANA). " -#~ "Caso você não especifique a porta a ser utilizada em suas VPNs, esta " -#~ "atualização pode quebrá-las." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Utilize a opção 'port 5000' se você quer manter a configuração antiga de " -#~ "porta. Opcionalmente, verifique suas regras de firewall e permita que a " -#~ "configuração da nova porta padrão funcione." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Você gostaria de parar o OpenVPN depois?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Versões anteriores do openvpn paravam ao mesmo tempo que a maioria dos " -#~ "outros serviços. Isto significa que alguns serviços que paravam depois " -#~ "não podiam utilizar o openvpn uma vez que ele poderia ter parado antes " -#~ "deles. Novas versões do pacote openvpn irão parar o serviço depois (i.e " -#~ "um link K80openvpn no rc[06].d em vez de um K20openvpn)" diff --git a/debian-sbuild/openvpn/lunar/debian/po/ru.po b/debian-sbuild/openvpn/lunar/debian/po/ru.po deleted file mode 100644 index 17ff59fa..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/ru.po +++ /dev/null @@ -1,190 +0,0 @@ -# Translation of OpenVPN debconf PO-file to Russian -# This file is distributed under the same license as the PACKAGE package. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. -# Yuriy Talakan' , 2007. -# Sergey Alyoshin , 2008. -msgid "" -msgstr "" -"Project-Id-Version: openvpn_2.1~rc7-2_ru\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-30 17:43+0400\n" -"Last-Translator: Sergey Alyoshin \n" -"Language-Team: Russian \n" -"Language: ru\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.9.1\n" -"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" -"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Создать устройство TUN/TAP?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"При выборе этой опции, будет создано устройство /dev/net/tun, необходимое " -"для OpenVPN." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Вам не следует выбирать эту опцию при использовании devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Уязвимый генератор случайных чисел" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "В генераторе случайных чисел систем Debian и Ubuntu использующем OpenSSL " -#~ "была обнаружена уязвимость. В результате чего, определённые ключи " -#~ "шифрования генерируются намного чаще, чем это следует, так что атакующий " -#~ "может подобрать ключ атакой перебором, обладая минимальными знаниями о " -#~ "системе." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Любые ключи созданные на уязвимой системе могут быть подвержены этой " -#~ "проблеме. Команда 'openssl-vulnkey' может использоваться как частичный " -#~ "тест для ключей RSA с определёнными битовыми размерами, а команда " -#~ "'openvpn-vulnkey' -- для разделяемых секретных ключей OpenVPN. " -#~ "Пользователям настоятельно рекомендуется проверить их ключи или " -#~ "пересоздать любые серверные и клиентские сертификаты и ключи " -#~ "использующиеся в системе." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Запускать OpenVPN раньше?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Предыдущие версии OpenVPN запускались в то же время, что и большинство " -#~ "остальных сервисов. Это означает, что большинство из этих сервисов не " -#~ "могут использовать OpenVPN, поскольку он мог быть недоступен, когда они " -#~ "запустились. Новые версии пакета OpenVPN запускаются раньше. (т.е. ссылка " -#~ "S16openvpn в rc[235].d вместо S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Если согласиться, то обновление пакета сделает для вас это изменение. " -#~ "Если отклонить, то ничего не изменится, и OpenVPN будет работать по-" -#~ "прежнему." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Остановить OpenVPN при обновлении?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Процесс обновления остановит выполняющийся сервис-демон перед установкой " -#~ "новой версии. Если вы устанавливаете или обновляете систему удалённо, это " -#~ "может нарушить процесс обновления." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Если вы не выполняете обновление локально, то не следует останавливать " -#~ "OpenVPN до завершения обновления. Процесс установки перезапустит его по " -#~ "завершению обновления." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Эта опция начнёт действовать при следующем обновлении." - -#~ msgid "Default port has changed" -#~ msgstr "Порт по умолчанию изменился" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Порт по умолчанию для OpenVPN изменился с 5000 на 1194 (назначено IANA). " -#~ "Если вы не указали используемый порт в ваших VPN, то это обновление может " -#~ "сломать их." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Используйте опцию 'port 5000', если хотите оставить старую настройку " -#~ "порта, или пересмотрите ваши правила межсетевого экрана чтобы разрешить " -#~ "работу новой настройки порта по умолчанию." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Останавливать OpenVPN позже?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Предыдущие версии OpenVPN останавливались в то же время, что и " -#~ "большинство остальных сервисов. Это значит, что некоторые из " -#~ "останавливаемых позже сервисов не могут использовать OpenVPN, поскольку " -#~ "он мог быть остановлен перед ними. Новые версии пакета OpenVPN " -#~ "останавливают сервис позже. (т.е. ссылка K80openvpn в rc[06].d вместо " -#~ "K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Создать устройство TUN/TAP?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Если Вы согласитесь, то пакет создаст для нужд openvpn специальное " -#~ "устройство по имени /dev/net/tun. Если Вы откажетесь, то устройство не " -#~ "будет сейчас создано. Прочитайте детали его создания в README.Debian. " -#~ "Если Вы используете devfs, откажитесь здесь." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Остановить openvpn перед обновлением?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "В некоторых случаях Вы можете обновлять openvpn на удаленном сервере, " -#~ "используя для этого VPN. Процесс обновления остановит работающий демон " -#~ "перед установкой новой версии, в этом случае Вы можете потерять Ваше " -#~ "подключение, обновление может быть прервано, и Вы не сможете подключиться " -#~ "заново к удаленной машине." diff --git a/debian-sbuild/openvpn/lunar/debian/po/sv.po b/debian-sbuild/openvpn/lunar/debian/po/sv.po deleted file mode 100644 index 6f136bc6..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/sv.po +++ /dev/null @@ -1,196 +0,0 @@ -# Translators, if you are not familiar with the PO format, gettext -# documentation is worth reading, especially sections dedicated to -# this format, e.g. by running: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' -# Some information specific to po-debconf are available at -# /usr/share/doc/po-debconf/README-trans -# or http://www.debian.org/intl/l10n/po-debconf/README-trans -# Developers do not need to manually edit POT or PO files. -# , fuzzy -# -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.0.2-1\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 13:50+0100\n" -"Last-Translator: Andreas Henriksson \n" -"Language-Team: Swedish \n" -"Language: sv\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=iso-8859-1\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Poedit-Language: Swedish\n" -"X-Poedit-Country: SWEDEN\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Skapa TUN/TAP-gränssnittet?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Om du väljer detta alternativ kommer specialfilen /dev/net/tun som behövs " -"av OpenVPN att skapas." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Du skall ej välja detta alternativ om du använder devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Sårbar slumptalsgenerator" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "En sårbarhet har hittats i slumptalsgeneratorn som används av OpenSSL p" -#~ " Ubuntu- och Debian-system. Som en följd av denna sårbarhet genereras " -#~ "vissa krypteringsnycklar mycket oftare än de borde, så att en attack " -#~ "kan utföras genom att med minimal kunskap om systemet ändå kunna gissa " -#~ "sig fram till rätt nyckel genom att använda \"rå kraft\" (automatiskt " -#~ "testa alla kombinationer)." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Alla nycklar som skapats på ett sårbart system kan ha detta problem. " -#~ "Kommandot 'openssl-vulnkey' kan användas som ett del-test för RSA-" -#~ "nycklar med vissa bit-storlekar, och 'openvpn-vulnkey' för OpenVPNs " -#~ "delade hemliga nycklar. Användare uppmanas att verifiera deras nycklar " -#~ "eller helt enkelt generera om alla server- eller klient-certifikat och " -#~ "tillhörande nycklar som används på systemet." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Vill du starta openvpn tidigare?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in " -#~ "rc[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Tidigare versioner av OpenVPN startade samtidigt som många andra tj" -#~ "nster. Detta betyder att många av dessa tjänster inte kunde använda " -#~ "sig av OpenVPN eftersom den inte var tillgänglig när de startade. " -#~ "Senare versioner av OpenVPN startar tidigare. (Dvs, en S18openvpn länk i " -#~ "rc[235].d istället för en S20openvpn)" - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Om du accepterar här kommer paketuppgraderingen att skapa denna åt dig. " -#~ "Om du vägrar kommer ingenting att göras och OpenVPN kommer att fungerar " -#~ "precis som den gjorde tidigare." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Stoppa OpenVPN vid uppgradering?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Uppgraderingsprocessen avslutar tjänsten före installationen av den nya " -#~ "versionen. Om du intallerar eller uppgraderar systemet via fj" -#~ "rranslutning kan detta eventuellt skapa problem under " -#~ "uppgraderingsprocessen." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Bortsett från när dina uppgraderingar utförst lokalt, så bör du v" -#~ "lja att inte stoppa OpenVPN före uppgraderingen. Installationsprocessen " -#~ "kommer starta om tjänsten när uppgraderingen är färdig." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Detta val blir aktivt vid nästa uppgradering." - -#~ msgid "Default port has changed" -#~ msgstr "Standardporten har ändrats" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "OpenVPN's standardport har ändrats från 5000 till 1194 (IANA " -#~ "tilldelad). Om du inte anger porten som ska användas i dina VPN kan " -#~ "denna uppgradering få dom att sluta fungera." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Använd inställningen 'port 5000' om du vill behålla den gamla " -#~ "portkonfigurationen eller ta en titt på dina brandväggsregler för att " -#~ "tillåta den nya konfigurationen för standardporten att fungera." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Vill du stoppa openvpn senare?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Tidigare versioner av OpenVPN stoppade samtidigt som många andra tj" -#~ "nster. Detta betyder att några av dessa tjänster som stoppades senare " -#~ "inte kunde använda sig av OpenVPN eftersom de hade stoppats före dom. " -#~ "Senare versioner av OpenVPN stoppar tjänsten senare (exempel, en " -#~ "K80openvpn länk i rc[06].d istället för en K20openvpn)" - -#~ msgid "Would you like a TUN/TAP device to be created?" -#~ msgstr "Vill du att en TUN/TAP-enhet skapas?" - -#~ msgid "" -#~ "If you accept here, the package will make a special device called /dev/" -#~ "net/tun for openvpn's use. If you refuse, the device won't be made now. " -#~ "Read README.Debian for details on how to make it. If you are using devfs " -#~ "refuse here." -#~ msgstr "" -#~ "Om du accepterar här kommer paketet att skapa en speciell enhet kallad /" -#~ "dev/net/tun som OpenVPN använder. Om du vägrar kommer inte enheten att " -#~ "skapas. Läs README.Debian för detaljer hur du skapar den. Om du anv" -#~ "nder devfs så ska du vägra här." - -#~ msgid "Would you like to stop openvpn before it gets upgraded?" -#~ msgstr "Vill du stoppa openvpn före den uppgraderas?" - -#~ msgid "" -#~ "In some cases you may be upgrading openvpn in a remote server using a VPN " -#~ "to do so. The upgrade process stops the running daemon before installing " -#~ "the new version, in that case you may lose your connection, the upgrade " -#~ "may be interrupted, and you may not be able to reconnect to the remote " -#~ "host." -#~ msgstr "" -#~ "I vissa fall kan du uppgradera OpenVPN i en fjärrserver via ett VPN. " -#~ "Uppgraderingsprocessen stoppar den körande daemonen före installation " -#~ "av den nya versionen och du kommer att tappa förbindelsen, " -#~ "uppgraderingen kommer att avbrytas och du kanske inte kan återuppta " -#~ "förbindelsen till fjärrservern." diff --git a/debian-sbuild/openvpn/lunar/debian/po/templates.pot b/debian-sbuild/openvpn/lunar/debian/po/templates.pot deleted file mode 100644 index 1d2cff7e..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/templates.pot +++ /dev/null @@ -1,38 +0,0 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER -# This file is distributed under the same license as the PACKAGE package. -# FIRST AUTHOR , YEAR. -# -#, fuzzy -msgid "" -msgstr "" -"Project-Id-Version: PACKAGE VERSION\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -"Language: \n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=CHARSET\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "" diff --git a/debian-sbuild/openvpn/lunar/debian/po/tr.po b/debian-sbuild/openvpn/lunar/debian/po/tr.po deleted file mode 100644 index 815dcf7d..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/tr.po +++ /dev/null @@ -1,40 +0,0 @@ -# Turkish translation of openvpn package -# Copyright (C) 2014 Mert Dirik -# This file is distributed under the same license as the openvpn package. -# Mert Dirik , 2014. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.3.2-9\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2014-08-30 22:55+0200\n" -"Last-Translator: Mert Dirik \n" -"Language-Team: Debian L10n Turkish \n" -"Language: tr\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" -"X-Generator: Poedit 1.5.4\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "TUN/TAP aygıtı oluşturulsun mu?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "" -"Bu seçeneği seçtiğiniz takdirde OpenVPN'in gereksinim duyduğu /dev/net/tun " -"aygıtı oluşturulacak." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "devfs kullanıyorsanız bu seçeneği seçmeyin." diff --git a/debian-sbuild/openvpn/lunar/debian/po/vi.po b/debian-sbuild/openvpn/lunar/debian/po/vi.po deleted file mode 100644 index 1770c5fc..00000000 --- a/debian-sbuild/openvpn/lunar/debian/po/vi.po +++ /dev/null @@ -1,152 +0,0 @@ -# Vietnamese translation for openvpn. -# Copyright © 2008 Free Software Foundation, Inc. -# Clytie Siddall , 2005-2008. -# -msgid "" -msgstr "" -"Project-Id-Version: openvpn 2.1~rc7-2\n" -"Report-Msgid-Bugs-To: openvpn@packages.debian.org\n" -"POT-Creation-Date: 2011-05-10 17:48+0200\n" -"PO-Revision-Date: 2008-05-24 15:54+0930\n" -"Last-Translator: Clytie Siddall \n" -"Language-Team: Vietnamese \n" -"Language: vi\n" -"MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=utf-8\n" -"Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: LocFactoryEditor 1.7b3\n" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Create the TUN/TAP device?" -msgstr "Tạo thiết bị TUN/TAP không?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"If you choose this option, the /dev/net/tun device needed by OpenVPN will be " -"created." -msgstr "Bật tùy chọn này thì tạo thiết bị « /dev/net/tun » được OpenVPN cần." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "You should not choose this option if you're using devfs." -msgstr "Không nên bật tùy chọn này nếu bạn đang dùng devfs." - -#~ msgid "Vulnerable random number generator" -#~ msgstr "Cơ chế tạo ra số ngẫu nhiên còn có thể lạm dụng" - -#~ msgid "" -#~ "A weakness has been discovered in the random number generator used by " -#~ "OpenSSL on Ubuntu and Debian systems. As a result of this weakness, " -#~ "certain encryption keys are generated much more frequently than they " -#~ "should be, such that an attacker could guess the key through a brute-" -#~ "force attack given minimal knowledge of the system." -#~ msgstr "" -#~ "Một sở đoản đã được phát hiện trong cơ chế tạo ra số ngẫu nhiên được " -#~ "OpenSSL dùng trên hệ thống Ubuntu và Debian. Kết quả của sở đoản này là " -#~ "một số khoá mật mã được tạo rất nhiều lần hơn số nên tạo, thì cho phép " -#~ "người tấn công đoán khoá thông qua một sự tấn công sức mạnh vũ phu, không " -#~ "cần biết nhiều về hệ thống đó." - -#~ msgid "" -#~ "Any keys created on a vulnerable system may be affected by this problem. " -#~ "The 'openssl-vulnkey' command may be used as a partial test for RSA keys " -#~ "with certain bit sizes, and the 'openvpn-vulnkey' for OpenVPN shared " -#~ "secret keys. Users are urged to verify their keys or simply regenerate " -#~ "any server or client certificates and keys in use on the system." -#~ msgstr "" -#~ "Bất cứ khoá nào được tạo trên hệ thống sử dụng gói OpenSSL của Debian thì " -#~ "bị vấn đề này ảnh hưởng. Có thể sử dụng câu lệnh « openssl-vulnkey » làm " -#~ "phép thử bộ phận phát hiện khoá RSA có một số kích cỡ cụ thể, và câu lệnh " -#~ "« openvpn-vulnkey » phát hiện khoá mật chia sẻ OpenVPN. Khuyên mọi người " -#~ "dùng thẩm tra các khoá hoặc đơn giản tạo ra bất cứ khoá hay chứng nhận " -#~ "nào kiểu máy phục vụ hay trình khách được dùng trên hệ thống đó." - -#~ msgid "Would you like to start openvpn sooner?" -#~ msgstr "Bạn có muốn khởi chạy trình openvpn sớm hơn không?" - -#~ msgid "" -#~ "Previous versions of openvpn started at the same time as most of other " -#~ "services. This means that most of these services couldn't use openvpn " -#~ "since it may have been unavailable when they started. Newer versions of " -#~ "the openvpn package will start earlier. (i.e. a S16openvpn link in rc" -#~ "[235].d instead of a S20openvpn)" -#~ msgstr "" -#~ "Phiên bản trước của trình openvpn đã khởi chạy cùng lúc với phần lớn dịch " -#~ "vụ khác. Có nghĩa là phần lớn dịch vụ này không thể dùng openvpn, vì nó " -#~ "có lẽ không sẵn sàng khi mỗi dịch vụ khởi chạy. Phiên bản mới hơn của gói " -#~ "openvn sẽ khởi chạy sớm hơn trong những cấp khởi chạy Debian (tức là một " -#~ "liên kết « S16openvpn » trong « rc[235].d » thay vào « S20openvpn »)." - -#~ msgid "" -#~ "If you accept here, the package upgrade will make this change for you. If " -#~ "you refuse, nothing will change, and openvpn will be working just like it " -#~ "did before." -#~ msgstr "" -#~ "Chấp nhận ở đây thì tiến trình nâng cấp gói sẽ làm thay đổi này cho bạn. " -#~ "Từ chối thì không thay đổi gì: openvpn sẽ hoạt động đúng như trước." - -#~ msgid "Stop OpenVPN when upgraded?" -#~ msgstr "Nâng cấp thì dừng OpenVPN không?" - -#~ msgid "" -#~ "The upgrade process stops the running daemon before installing the new " -#~ "version. If you are installing or upgrading the system remotely, that " -#~ "could break the upgrade process." -#~ msgstr "" -#~ "Tiến trình nâng cấp sẽ dừng chạy trình nền trước khi cài đặt phiên bản " -#~ "mới. Nếu bạn đang cài đặt hoặc nâng cấp hệ thống từ xa, tiến trình nâng " -#~ "cấp có thể bị phá vỡ." - -#~ msgid "" -#~ "Unless upgrades are performed locally, you should choose to not stop " -#~ "OpenVPN before it is upgraded. The installation process will restart it " -#~ "once the upgrade is completed." -#~ msgstr "" -#~ "Nếu không nâng cấp cục bộ, bạn nên chọn không dừng OpenVPN trước khi nâng " -#~ "cấp nó. Tiến trình cài đặt sẽ khởi chạy lại một khi nâng cấp xong." - -#~ msgid "This option will take effect for the next upgrade." -#~ msgstr "Tùy chọn này sẽ có tác động việc nâng cấp kế tiếp." - -#~ msgid "Default port has changed" -#~ msgstr "Cổng mặc định đã thay đổi" - -#~ msgid "" -#~ "OpenVPN's default port has changed from 5000 to 1194 (IANA assigned). If " -#~ "you don't specify the port to be used on your VPNs, this upgrade may " -#~ "break them." -#~ msgstr "" -#~ "Cổng mặc định của trình Openvpn đã thay đổi từ số 5000 thành số 1194 (do " -#~ "IANA gán). Nếu bạn không ghi rõ cổng cần dùng trên VPN, tiến trình nâng " -#~ "cấp này có thể phá vỡ nó." - -#~ msgid "" -#~ "Use the option 'port 5000' if you want to keep the old port " -#~ "configuration, or take a look at your firewall rules to allow the new " -#~ "default port configuration to work." -#~ msgstr "" -#~ "Hãy dùng tùy chọn « port 5000 » (cổng số 5000) nếu bạn muốn giữ cấu hình " -#~ "cổng cũ, hoặc hãy kiểm tra xem những quy tắc bức tường lửa là đúng, để " -#~ "cho phép cấu hình cổng mặc định hoạt động được." - -#~ msgid "Would you like to stop openvpn later?" -#~ msgstr "Bạn có muốn ngừng chạy trình openvpn trễ hơn không?" - -#~ msgid "" -#~ "Previous versions of openvpn stopped at the same time as most of other " -#~ "services. This meant that some of services stopping later couldn't use " -#~ "openvpn since it may have been stopped before them. Newer versions of the " -#~ "openvpn package will stop the service later. (i.e. a K80openvpn link in " -#~ "rc[06].d instead of a K20openvpn)" -#~ msgstr "" -#~ "Phiên bản trước của trình openvpn đã ngừng chạy cùng lúc với phần lớn " -#~ "dịch vụ khác. Có nghĩa là phần lớn dịch vụ này không thể dùng openvpn, vì " -#~ "nó có lẽ đã ngừng trước chúng. Phiên bản mới hơn của gói openvn sẽ ngừng " -#~ "chạy dịch vụ trễ hơn trong những cấp ngừng chạy Debian (tức là một liên " -#~ "kết « K80openvpn » trong « rc[235].d » thay vào « K20openvpn »)." diff --git a/debian-sbuild/openvpn/lunar/debian/postinst b/debian-sbuild/openvpn/lunar/debian/postinst deleted file mode 100644 index 998c5fc3..00000000 --- a/debian-sbuild/openvpn/lunar/debian/postinst +++ /dev/null @@ -1,57 +0,0 @@ -#!/bin/sh -# Copyright 2001 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# use debconf -. /usr/share/debconf/confmodule - -# -# POSIX-compliant shell function -# to check for the existence of a command -# Return 0 if found -# -pathfind() { - OLDIFS="$IFS" - IFS=: - for p in $PATH; do - if [ -x "$p/$*" ]; then - IFS="$OLDIFS" - return 0 - fi - done - IFS="$OLDIFS" - return 1 -} - - -case "$1" in - configure) - db_get openvpn/create_tun || RET="false" - if [ "$RET" = "true" ]; then - [ -e /dev/net ] || mkdir -m 755 /dev/net - [ -d /dev/net -a ! -e /dev/net/tun ] && mknod /dev/net/tun c 10 200 - fi - for f in /run/sendsigs.omit.d/openvpn.*.pid; do - [ -e "$f" ] && continue - b="$(basename $f|sed 's/openvpn\.//')" - # make sure is a vpn name, not *.pid (#730679) - echo "$b" | grep -q '\*' && continue - ln -sf "/run/openvpn/$b" "/run/sendsigs.omit.d/openvpn.$b" - done - if pidof -c /usr/sbin/openvpn >/dev/null; then - echo "A reboot is required to replace the running openvpn." >&2 - echo "Please reboot the system as soon as possible." >&2 - fi - ;; -esac - -db_stop - -#DEBHELPER# - -exit 0 -# vim:set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/lunar/debian/postrm b/debian-sbuild/openvpn/lunar/debian/postrm deleted file mode 100644 index 970a802e..00000000 --- a/debian-sbuild/openvpn/lunar/debian/postrm +++ /dev/null @@ -1,23 +0,0 @@ -#!/bin/sh -set -e - - - -case "$1" in - purge|remove) - -# -# remove obsolete directory -# new at release 2.4.4-1 -# - if [ -d /usr/lib/openvpn ]; then - rmdir --ignore-fail-on-non-empty /usr/lib/openvpn - fi - ;; - -esac - -#DEBHELPER# - -exit 0 - diff --git a/debian-sbuild/openvpn/lunar/debian/prerm b/debian-sbuild/openvpn/lunar/debian/prerm deleted file mode 100644 index ec08b7b7..00000000 --- a/debian-sbuild/openvpn/lunar/debian/prerm +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/sh -# Copyright 2004 Alberto Gonzalez Iniesta -# Licensed under the GNU General Public License, version 2. See the file -# /usr/share/common-licenses/GPL or . -# - -set -e -test $DEBIAN_SCRIPT_DEBUG && set -v -x - -# -# POSIX-compliant shell function -# to check for the existence of a command -# Return 0 if found -# -pathfind() { - OLDIFS="$IFS" - IFS=: - for p in $PATH; do - if [ -x "$p/$*" ]; then - IFS="$OLDIFS" - return 0 - fi - done - IFS="$OLDIFS" - return 1 -} - - -stop_vpn () { - if [ -x "/etc/init.d/openvpn" ]; then - pathfind invoke-rc.d - if [ $? = 0 ]; then - invoke-rc.d openvpn stop - else - /etc/init.d/openvpn stop - fi - fi -} - - -case "$1" in - upgrade) - # don't stop the vpn, it will be restarted after the upgrade - true - ;; - *) - stop_vpn - ;; -esac - -#DEBHELPER# - -exit 0 -# vim:set ai et sts=2 sw=2 tw=0: diff --git a/debian-sbuild/openvpn/lunar/debian/rules b/debian-sbuild/openvpn/lunar/debian/rules deleted file mode 100755 index 77f5303f..00000000 --- a/debian-sbuild/openvpn/lunar/debian/rules +++ /dev/null @@ -1,90 +0,0 @@ -#!/usr/bin/make -f - -ifeq ($(DEB_HOST_ARCH_OS), kfreebsd) -# Avoid the /sbin/route wrapper which doesn't provide FreeBSD CLI as expected -ENV_VARS := IFCONFIG=/sbin/ifconfig ROUTE=/lib/freebsd/route -EXTRA_ARGS := -else -ENV_VARS := SYSTEMD_ASK_PASSWORD=/bin/systemd-ask-password SYSTEMD_UNIT_DIR=/lib/systemd/system TMPFILES_DIR=/usr/lib/tmpfiles.d -EXTRA_ARGS := --enable-systemd --enable-dco -endif - -#export DH_VERBOSE=1 -export DEB_BUILD_MAINT_OPTIONS = hardening=+all - -%: - dh $@ - -override_dh_auto_configure: - -test -f tests/t_client.sh.not || mv tests/t_client.sh tests/t_client.sh.not - $(ENV_VARS) dh_auto_configure -- $(shell dpkg-buildflags --export=configure) --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --includedir=\$${prefix}/include/openvpn \ - --disable-unit-tests \ - --enable-pkcs11 \ - --enable-x509-alt-username \ - $(EXTRA_ARGS) - - -override_dh_auto_build: - dh_auto_build - # The one shipped in the tarball gets rebuild (chaging /bin/sh in some cases) - #sed -i -e '1s%.*%#!/bin/sh%' tests/t_client.sh - # make plugins - # $(MAKE) -C plugin/auth-pam/ $(shell dpkg-buildflags --export=configure) - # $(MAKE) -C plugin/down-root/ $(shell dpkg-buildflags --export=configure) - -# we may not want to run dh_auto_test -#override_dh_auto_test: - -override_dh_auto_clean: - # These two get deleted on "make clean", but come in the tarball - # hack to keep them around after "make clean" - -test -f distro/rpm/openvpn.spec.not || mv distro/rpm/openvpn.spec distro/rpm/openvpn.spec.not - -test -f tests/t_client.sh.not || mv tests/t_client.sh tests/t_client.sh.not - dh_auto_clean - -test -f distro/rpm/openvpn.spec.not && mv distro/rpm/openvpn.spec.not distro/rpm/openvpn.spec - -test -f tests/t_client.sh.not && mv tests/t_client.sh.not tests/t_client.sh - # clean plugins - # $(MAKE) -C plugin/auth-pam/ clean - # $(MAKE) -C plugin/down-root/ clean - -override_dh_clean: - dh_clean -X win/openvpn.nsi.orig - -override_dh_auto_install: - dh_auto_install - install -m 755 sample/sample-scripts/verify-cn $(CURDIR)/debian/openvpn/usr/share/openvpn - install -m 755 debian/openvpn.if-up.d $(CURDIR)/debian/openvpn/etc/network/if-up.d/openvpn - install -m 755 debian/openvpn.if-down.d $(CURDIR)/debian/openvpn/etc/network/if-down.d/openvpn - # remove unwanted plugin files - $(RM) $(CURDIR)/debian/openvpn/usr/lib/$(DEB_HOST_GNU_TYPE)/openvpn/plugins/*.la - # resolvconf script - install -m 755 debian/update-resolv-conf $(CURDIR)/debian/openvpn/etc/openvpn/update-resolv-conf - # bash completion - install -m 644 debian/openvpn.bash_completion $(CURDIR)/debian/openvpn/usr/share/bash-completion/completions/openvpn - # append Debian's tmpfiles conf to upstream's on Linux (systemd) -ifeq ($(DEB_HOST_ARCH_OS), linux) - cat debian/openvpn.conf >> $(CURDIR)/debian/openvpn/usr/lib/tmpfiles.d/openvpn.conf -endif - $(RM) $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/COPYING - -override_dh_link: - dh_link usr/lib/$(DEB_HOST_MULTIARCH)/openvpn/plugins/openvpn-plugin-auth-pam.so usr/lib/openvpn/openvpn-plugin-auth-pam.so - dh_link usr/lib/$(DEB_HOST_MULTIARCH)/openvpn/plugins/openvpn-plugin-down-root.so usr/lib/openvpn/openvpn-plugin-down-root.so - dh_link - -override_dh_installexamples: - dh_installexamples - ## remove windoze stuff - $(RM) -r $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/examples/easy-rsa/Windows - $(RM) -r $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/sample - # remove gitignore file from samples - $(RM) $(CURDIR)/debian/openvpn/usr/share/doc/openvpn/examples/sample-keys/.gitignore - -override_dh_installinit: - dh_installinit --no-start -- defaults 16 80 - -override_dh_compress: - dh_compress --exclude=.cnf --exclude=pkitool - -override_dh_installsystemd: - dh_installsystemd --no-restart-after-upgrade -r diff --git a/debian-sbuild/openvpn/lunar/debian/salsa-ci.yml b/debian-sbuild/openvpn/lunar/debian/salsa-ci.yml deleted file mode 100644 index 33c3a640..00000000 --- a/debian-sbuild/openvpn/lunar/debian/salsa-ci.yml +++ /dev/null @@ -1,4 +0,0 @@ ---- -include: - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml - - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml diff --git a/debian-sbuild/openvpn/lunar/debian/source/format b/debian-sbuild/openvpn/lunar/debian/source/format deleted file mode 100644 index 163aaf8d..00000000 --- a/debian-sbuild/openvpn/lunar/debian/source/format +++ /dev/null @@ -1 +0,0 @@ -3.0 (quilt) diff --git a/debian-sbuild/openvpn/lunar/debian/templates b/debian-sbuild/openvpn/lunar/debian/templates deleted file mode 100644 index e39169c2..00000000 --- a/debian-sbuild/openvpn/lunar/debian/templates +++ /dev/null @@ -1,17 +0,0 @@ -# These templates have been reviewed by the debian-l10n-english -# team -# -# If modifications/additions/rewording are needed, please ask -# debian-l10n-english@lists.debian.org for advice. -# -# Even minor modifications require translation updates and such -# changes should be coordinated with translators and reviewers. - -Template: openvpn/create_tun -Type: boolean -Default: false -_Description: Create the TUN/TAP device? - If you choose this option, the /dev/net/tun device - needed by OpenVPN will be created. - . - You should not choose this option if you're using devfs. diff --git a/debian-sbuild/openvpn/lunar/debian/tests/control b/debian-sbuild/openvpn/lunar/debian/tests/control deleted file mode 100644 index a0d66ce2..00000000 --- a/debian-sbuild/openvpn/lunar/debian/tests/control +++ /dev/null @@ -1,6 +0,0 @@ -Tests: server-setup-with-ca -Depends: openvpn, easy-rsa -Restrictions: needs-root, isolation-machine, allow-stderr - -Tests: server-setup-with-static-key -Restrictions: needs-root, isolation-machine, allow-stderr diff --git a/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-ca b/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-ca deleted file mode 100755 index f80d115e..00000000 --- a/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-ca +++ /dev/null @@ -1,93 +0,0 @@ -#!/bin/bash - -# ---------------------------------------------- -# Test an OpenVPN server setup with CA -# ---------------------------------------------- - -set -ex - -CONFIG_DIR=/etc/openvpn -CA_DIR=easy-rsa -CA_VARS_FILE=vars -DEVICE=tun1 -IP_NETWORK=10.9.8.0 -NETWORK_MASK=255.255.255.0 -LOG_FILE=$AUTOPKGTEST_TMP/openvpn.log - -# Print information message to stdout -info() { - echo "[I] $1" -} - -info "Create the CA directory inside the config directory" -cd $CONFIG_DIR -make-cadir $CA_DIR -cd $CA_DIR - -info \ -"Add some variables to the $CA_VARS_FILE to build the CA and keys in a non interactive mode" -cat << EOF >> $CA_VARS_FILE -set_var EASYRSA_REQ_COUNTRY "US" -set_var EASYRSA_REQ_PROVINCE "California" -set_var EASYRSA_REQ_CITY "San Francisco" -set_var EASYRSA_REQ_ORG "Copyleft Certificate Co" -set_var EASYRSA_REQ_EMAIL "me@example.net" -set_var EASYRSA_REQ_OU "My Organizational Unit" - -set_var EASYRSA_BATCH "1" -EOF - -info "Setup the CA and the server keys" -./easyrsa --batch init-pki -# remove conflicting vars file to avoid easy-rsa errors -rm -f vars -./easyrsa --batch build-ca nopass 2>/dev/null -./easyrsa --batch build-server-full server nopass 2>/dev/null -./easyrsa --batch gen-dh 2>/dev/null - -info "Create the OpenVPN server config file" -cat << EOF > /etc/openvpn/server.conf -dev $DEVICE -server $IP_NETWORK $NETWORK_MASK - -ca $CONFIG_DIR/$CA_DIR/pki/ca.crt -cert $CONFIG_DIR/$CA_DIR/pki/issued/server.crt -key $CONFIG_DIR/$CA_DIR/pki/private/server.key -dh $CONFIG_DIR/$CA_DIR/pki/dh.pem -EOF - -info "Start an OpenVPN process in background and redirect its output to a file" -openvpn --config $CONFIG_DIR/server.conf --verb 6 > $LOG_FILE & - -info "Give some time to start the process, check if the TUN device is opened" -count=1 -until [ -f $LOG_FILE ] && cat $LOG_FILE | grep "TUN/TAP device $DEVICE opened"; do - [ $count -gt 9 ] && exit 5 - count=$(expr $count + 1) - sleep 1 -done - -info "Check if the $DEVICE was created and if the state is UNKNOWN at this point" -ip address show $DEVICE | grep 'state UNKNOWN' - -info "Check if OpenVPN is listening on port 1194 (default port)" -ss -lnptu | grep -E '([0-9]{1,3}\.){3}[0-9]{1,3}:1194.*users:\(\(\"openvpn\"' - -info "Check if Diffie-Hellman was initialized" -cat $LOG_FILE | grep 'Diffie-Hellman initialized' - -info "Check if the $DEVICE is linked" -cat $LOG_FILE | grep "net_iface_up: set $DEVICE up" - -info "Check if the network route was correctly configured" -cat $LOG_FILE | grep "net_route_v4_add: $IP_NETWORK/24 via" - -info "Check if the Initialization Sequence completed" -cat $LOG_FILE | grep 'Initialization Sequence Completed' - -# Clean up: kill tha OpenVPN process, remove the $DEVICE created and CA dir -cleanup() { - pkill openvpn - rm -rf $CONFIG_DIR/$CA_DIR -} -trap cleanup INT TERM EXIT diff --git a/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-static-key b/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-static-key deleted file mode 100755 index d3726a11..00000000 --- a/debian-sbuild/openvpn/lunar/debian/tests/server-setup-with-static-key +++ /dev/null @@ -1,64 +0,0 @@ -#!/bin/bash - -# ---------------------------------------------- -# Test an OpenVPN server setup with a static key -# ---------------------------------------------- - -set -ex - -CONFIG_DIR=/etc/openvpn -STATIC_KEY=static.key -DEVICE=tun0 -IP_SERVER=10.9.8.1 -IP_CLIENT=10.9.8.2 -LOG_FILE=$AUTOPKGTEST_TMP/openvpn.log - -# Print information message to stdout -info() { - echo "[I] $1" -} - -info "Generate the static key inside the config directory" -cd $CONFIG_DIR -openvpn --genkey secret $STATIC_KEY - -info "Create the config file" -cat << EOF > $CONFIG_DIR/$DEVICE.conf -dev $DEVICE -ifconfig $IP_SERVER $IP_CLIENT -secret $CONFIG_DIR/$STATIC_KEY -cipher DES-EDE3-CBC -EOF - -info "Start an OpenVPN process in background and redirect its output to a file" -openvpn --config $CONFIG_DIR/$DEVICE.conf --verb 6 > $LOG_FILE & - -info "Give some time to start the process, check if the TUN device is opened" -count=1 -until [ -f $LOG_FILE ] && cat $LOG_FILE | grep "TUN/TAP device $DEVICE opened"; do - [ $count -gt 9 ] && exit 5 - count=$(expr $count + 1) - sleep 1 -done - -info "Check if the $DEVICE was created and if the state is UNKNOWN at this point" -ip address show $DEVICE | grep 'state UNKNOWN' - -info "Check if OpenVPN is listening on port 1194 (default port)" -ss -lnptu | grep -E '([0-9]{1,3}\.){3}[0-9]{1,3}:1194.*users:\(\(\"openvpn\"' - -info "Check if the $STATIC_KEY is used by OpenVPN" -cat $LOG_FILE | grep "shared_secret_file = '$CONFIG_DIR/$STATIC_KEY'" - -info "Check if the $DEVICE is linked" -cat $LOG_FILE | grep "net_iface_up: set $DEVICE up" - -info "Check if the specified IP addresses were configured" -cat $LOG_FILE | grep "net_addr_ptp_v4_add: $IP_SERVER peer $IP_CLIENT dev tun0" - -# Clean up: kill tha OpenVPN process, remove the $DEVICE created and $STATIC_KEY -cleanup() { - pkill openvpn - rm $CONFIG_DIR/$STATIC_KEY -} -trap cleanup INT TERM EXIT diff --git a/debian-sbuild/openvpn/lunar/debian/update-resolv-conf b/debian-sbuild/openvpn/lunar/debian/update-resolv-conf deleted file mode 100644 index 61b15d9a..00000000 --- a/debian-sbuild/openvpn/lunar/debian/update-resolv-conf +++ /dev/null @@ -1,63 +0,0 @@ -#!/bin/bash -# -# Parses DHCP options from openvpn to update resolv.conf -# To use set as 'up' and 'down' script in your openvpn *.conf: -# up /etc/openvpn/update-resolv-conf -# down /etc/openvpn/update-resolv-conf -# -# Used snippets of resolvconf script by Thomas Hood and Chris Hanson. -# Licensed under the GNU GPL. See /usr/share/common-licenses/GPL. -# -# Example envs set from openvpn: -# -# foreign_option_1='dhcp-option DNS 193.43.27.132' -# foreign_option_2='dhcp-option DNS 193.43.27.133' -# foreign_option_3='dhcp-option DOMAIN be.bnc.ch' -# - -if [ ! -x /sbin/resolvconf ] ; then - logger "[OpenVPN:update-resolve-conf] missing binary /sbin/resolvconf"; - exit 0; -fi - -[ "$script_type" ] || exit 0 -[ "$dev" ] || exit 0 - -split_into_parts() -{ - part1="$1" - part2="$2" - part3="$3" -} - -case "$script_type" in - up) - NMSRVRS="" - SRCHS="" - foreign_options=$(printf '%s\n' ${!foreign_option_*} | sort -t _ -k 3 -g) - for optionvarname in ${foreign_options} ; do - option="${!optionvarname}" - echo "$option" - split_into_parts $option - if [ "$part1" = "dhcp-option" ] ; then - if [ "$part2" = "DNS" ] ; then - NMSRVRS="${NMSRVRS:+$NMSRVRS }$part3" - elif [ "$part2" = "DOMAIN" ] ; then - SRCHS="${SRCHS:+$SRCHS }$part3" - fi - fi - done - R="" - [ "$SRCHS" ] && R="search $SRCHS -" - for NS in $NMSRVRS ; do - R="${R}nameserver $NS -" - done - echo -n "$R" | /sbin/resolvconf -a "${dev}.openvpn" - ;; - down) - /sbin/resolvconf -d "${dev}.openvpn" - ;; -esac - diff --git a/debian-sbuild/openvpn/lunar/debian/upstream/signing-key.asc b/debian-sbuild/openvpn/lunar/debian/upstream/signing-key.asc deleted file mode 100644 index e65f202d..00000000 --- a/debian-sbuild/openvpn/lunar/debian/upstream/signing-key.asc +++ /dev/null @@ -1,63 +0,0 @@ ------BEGIN PGP PUBLIC KEY BLOCK----- - -mQINBFicXUkBEAC9j2L+kJxqetXfslRL/UOqZUNpfNGUjpP2yb+j9UYdZbS3dq67 -i0oYINqKRO4fZEg0VLpW611fTUL3qhKADmSlrktY8p26T79I/TYAUuwlijTFKUVw -3RGpMsfuldnk007uhx7Go5Ss6y7fPzwWxhvwuRhNdh8I+vswrsBMp08dQ36sIjnv -5QQ1MekBiIiOnMwQBgUUSG7rsbGtrIlW0mlScO3fOAI2CtT2J4s3uGnktKsGSuoe -s3qmRVrKceLygEJE9nB3vV7JhCfQWR97HCGrORcq6lBzi4dC0l9Mp28npQ/mcEtg -B2oKA4Gs8qyhhhVLC6lBF38z9gfoLVqA+d9dY1l33atTyNfvA6swiA9hjklAzL3P -zUqabmRzKalhVwhNKnua3Zw21OphLUk6vzZPZ6VB/Xddmenu0MCLx8mubKr+H+cj -2YRgn9Np2NR7J6reSWD/WbG12DKa84rTrCw3bpUDR3PvB3IztRfDGlBonDaL1i62 -bav3zvqEia7kQiR6qLd6KMk4dcpE5UAdLii8yGNBF93aU4UPJg4zhTl4hBANp8jf -tCd4LfxB1aurGfqSlwfE3c1wYXOAplzG/CAbvHch0mA1ckKKb9MYvmInYj/cnPxT -ZBhjT5qBq91qiqNbStVquyBwuyEsa3FpeUopTZWxeO6Ik6hz89g3+Mu2awARAQAB -tDZPcGVuVlBOIC0gU2VjdXJpdHkgTWFpbGluZyBMaXN0IDxzZWN1cml0eUBvcGVu -dnBuLm5ldD6JAjsEEwECACUCGwMFCRLMAwACHgECF4AFAlicy64ECwkIBwQVCgkI -BRYCAwEAAAoJEBL197QvKwHnBNwP/iwosFB99IG2rmBZZOrVi/BnxCphqo8mFSCQ -JppHZR14P6Ij/el464Omjhy5v0DSLzSDNmfLvtIv1MaT3J16dascumBJdq4G4m9J -4wgti9t84hFUJ4jwa2Qlr6ecEHTMtwRvtXL2Ffh/OGJVtyGZvz+pqoCjVNVNY2OM -6SFXuqBfloTO4o2RkBTmM2hQSt5GcOUzYLl4kBHYrA2RducxwXM+2kdVrWLHemZv -033mqGmvElttxnYbnq7g6SBLBAHDK8H7GJ1D07iEPzbIkKEFlSh0TMTjbiQed6NO -/9U/AvBjwS97ecVWWSthqNF0K8lFrlt/NCK09dtAfqWrSKXckjk8wZQ3l++ZzXTN -nqWPJgZpUeicdUUwAGNSJmA9Zsr9vpGGWHM304aTdOBti9i125ziffVJgMRiL2mz -2GsGK4hGCNa+/lnkFx6B0vEsWXse7Us7lZGGBN5sU9GGjw/RRo23Lv+/RmBfDqqL -ilHIxUwzsy98gWSGyUl5cYFw/gIyDo1eeBffsZJk9BgAueUGwj5r4DC4QG5fG/pm -isNDDkQk6oc6ReYzlT44U9+mSV6QjQmeDANFNalmOb/6iiqWj9eAl1f60/FUeuzI -BAXSDFLUTNLjGEB2Lx4dgJtwVPznnuJ7N7OzglYYTHlkPOVBGCkPPeH0cDgDRjZU -jx1sPi7yuQINBGQt16cBEADnxnVJQ98r30bC6qNih7U5u9WZsoTZPNFTLDRnGvr2 -Rsc3kRZyURHc89o6o/4WBtVO8j2FTu+72sTBGiL3XNvBAq5mWy9Bdj6JN8Zflv5T -i54RPPy0OXYF3l7VH5ECu8NByRk5Rolh+mLKTHsEvo3Ox8treG7tJ1rvC3VY0ggh -7evumAdauFOkmv0YKlGW7y6WdArsUlqyM4gPkpfQwHWT8/la9vLjCjdfdPGKj4v/ -N589K8LeOBoHbwTXAfuw8u/w36354MSEKrNdOCzYbUoA3ODRLsO1YXTAmdUysGkE -RBwwOmQTLMueiBqH34sbOsdxnjQGkjYdro+j+EaTN2jkfb1euU31EUC1oMENOu+H -xvC2sB5jB/DD8nbETNO6eIIEHnuzE+9T/LW9ma6PnKHIJRNfQce4r+fiqpLowPdS -hZUpRpx0Y/py6Qm7ki6XHJuaAN2H6F9qA5V8lJ/3cmzhW7E9HwIXjpTTEwFgzyIx -iFREBB+NE4MLEJQAPJBInle85g1R5/MwOdUOLRiHKu6VV/db/PtIqkCLoX/L9iQT -7EXAO33nU9O0QzPtOqN8y2OtK2mBp9GP0jkwz8RrzNA5l49tIV5aSMDXnxEscN6i -fdlCCwwps7fH+hnZnn4++ZzsWjK8vwEUobL9Zh1LurM9Qq51jY9pMS9MpmBDFCe+ -dwARAQABiQRyBBgBCAAmFiEE9VSjaHQSz/697+CjEvX3tC8rAecFAmQt16cCGwIF -CQIEOo8CQAkQEvX3tC8rAefBdCAEGQEIAB0WIQS+WPU50Fm4BjHBKUpB0gllwugt -xwUCZC3XpwAKCRBB0gllwugtx/XPD/9uRk2a6d3JK4y7CzFAe+1kFxzL56G3iAJc -/NB9uODzgO6/jdPxFggQ5odm4CfsPSOQmw9YuvfBfh3+BMghP1YuiZdvlBOnfnxF -2a+FXhSh2Pr9TJQ341uY2Aeaq4OP83fm9YRhwiEQTljSqYAQC28HlUGgVJNfMeZ3 -0YqAIpPz8nSNM33HQXobd2DJIrdB+Y7bQ3v9bOXeAKAhcBQJzpab28DZJHqxwq2R -WQagxHEkLZkaXEUlmTVgfO42se1nPfoIez4aNA3r8Hw3MZhsHm3GdGyKJPX8aurq -v7SBnvZvpew3NRGWMGsY60mp9SHqV5SURSz8Y3JzsiAWkpUJOUg+wqEiAgXYeglF -hX6W6wwgf+HGTnWg6e7XJyHgLdfOZ09cl+7tvh/xDg8/3H0q2UNeEn1TX9ZDjxWr -pDXkGJpCmU/1NGhFGf+BGJFk2esAunT+TGJIZbsBsSwHhDOG0KICWeqtHcECaK+c -OUW39wvTYYa8A7DeU0vV70Oy7FMV7MniiFjH14ArQ9orlxqgHkYbxbbLNA5bOIKg -mxQA581EJfr4DiFWqMkuM7lsi41ISK1MjRjXQ0zc3KE9pivMe+LKwXCseE1Pma8Q -y4k/z08KUb0EX1CLNQRYvGKrDX7qOBkzIi5X9JcchtFy+h43ypJpP/xvI6SU5Cia -1Vl9TM7badj4D/9YgmL/IjZKoSo9ApULQB+3/NWL1CqK4scqIjdI/ZlU+iE+oU42 -3kSSZTwCJxPPLntPk7JI6EjuH+Xeiten6T94MpDXrVbL/aslzOnyL2ytAmd7YKNU -5DMNZNiLhccmLb1Vnhyb+RvND9C/pyJyakl3y8WSVZCY+e7eVvsxoxdncHPSZ13D -rFSD+s3lOXCRXI+P+O19klLXwvrZoygREYKJNVjv+4ENYWcmW+b417Im2Qcxx0HG -8KquFot5xLMlDSxVT70/eQPbPAipARmq72N/m8uL1sA67NTRJCSqUqDvFC07oyiO -C07TH2vynrLHfynGLOD/dngDHm3zsbLlUQuQ4o6wyXzSL0tuw9MjQfKqPV5zLUTX -ryaiOuyOA6xYcgnPs7L0Vc2QU+5HTegLBsz19Db+eNPo0HC1hhPto3wlclpFTW9f -2zvG9Md/PbdhDa3pYfpU6l/N+SYId0QPgE89q1A1rLXf5RHOFAJZMtqmi7U4d+r6 -824wFZUVpfM38d7Q0Bc4x01L2HCmKjjNcgt8k4JsETrK67JQLfZqYqmgR/iUEnrx -fs9ysqfchP3DvFClp8ejzZIn8PaTD88UGWTCpUs4XMaKwXjlZ3C9dcfQSPq8kz76 -u6p710Vi2fEh6CEsaPOzn8WG3fjAaUNP1KJioeAp31FH5DhD9fCv/+6dvw== -=HSQZ ------END PGP PUBLIC KEY BLOCK----- diff --git a/debian-sbuild/openvpn/lunar/debian/watch b/debian-sbuild/openvpn/lunar/debian/watch deleted file mode 100644 index cda3cd9c..00000000 --- a/debian-sbuild/openvpn/lunar/debian/watch +++ /dev/null @@ -1,3 +0,0 @@ -version=4 -https://openvpn.net/index.php/open-source/downloads.html \ -(?:|.*/)openvpn(?:[_\-]v?|)(\d[^\s/]*)\.(?:tar\.xz|txz|tar\.bz2|tbz2|tar\.gz|tgz) diff --git a/debian-sbuild/openvpn/ubuntu-2210 b/debian-sbuild/openvpn/ubuntu-2210 deleted file mode 120000 index b469bd1e..00000000 --- a/debian-sbuild/openvpn/ubuntu-2210 +++ /dev/null @@ -1 +0,0 @@ -kinetic/ \ No newline at end of file diff --git a/debian-sbuild/openvpn/ubuntu-2304 b/debian-sbuild/openvpn/ubuntu-2304 deleted file mode 120000 index 807c139b..00000000 --- a/debian-sbuild/openvpn/ubuntu-2304 +++ /dev/null @@ -1 +0,0 @@ -lunar/ \ No newline at end of file