# ChangeLog for net-misc/openvpn # Copyright 2002-2006 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/net-misc/openvpn/ChangeLog,v 1.100 2006/11/02 11:09:07 uberlord Exp $ *openvpn-2.1_rc1 (02 Nov 2006) 02 Nov 2006; Roy Marples +openvpn-2.1_rc1.ebuild: New upstream version. 01 Nov 2006; Roy Marples files/openvpn-2.1.init, files/up.sh: Ensure we work with all bash versions. 17 Oct 2006; Roy Marples openvpn-2.0.7.ebuild, openvpn-2.1_beta15.ebuild: Added ~sparc-fbsd keyword. 14 Oct 2006; Roy Marples files/openvpn-2.1.init: Quiet stopping. 11 Oct 2006; Roy Marples +files/openvpn-2.0.7-pam.patch, openvpn-2.0.7.ebuild, openvpn-2.1_beta15.ebuild: Add a patch so we work with both LinuxPAM and OpenPAM correctly. 05 Oct 2006; Markus Rothe openvpn-2.1_beta15.ebuild: Added ~ppc64 13 Sep 2006; Roy Marples -openvpn-2.1_beta14.ebuild, openvpn-2.1_beta15.ebuild: Fix plugin install, #147308 again. *openvpn-2.1_beta15 (12 Sep 2006) 12 Sep 2006; Roy Marples files/up.sh, +openvpn-2.1_beta15.ebuild: Version bump, #147308 thanks to Alon Bar-Lev. Fix up.sh for FreeBSD. 10 Sep 2006; Roy Marples files/openvpn-2.1.init: Add FreeBSD support 08 Jul 2006; Markus Rothe openvpn-2.0.6.ebuild: Stable on ppc64 06 Jul 2006; Roy Marples files/openvpn-2.1.init, files/openvpn.init: Allow periods in config names, #139454 thanks to Ed Catmur. *openvpn-2.0.7 (29 Jun 2006) 29 Jun 2006; Roy Marples +openvpn-2.0.7.ebuild: Bump, #138250, thanks to Armando Di Cianno. 15 May 2006; Brent Baude openvpn-2.0.6.ebuild: Marking openvpn-2.0.6 ~ppc64 per bug request 133417 12 May 2006; Roy Marples files/down.sh, files/up.sh: up.sh and down.sh now save and restore resolv.conf if we don't have resolvconf installed, #132932. 10 May 2006; Roy Marples openvpn-2.1_beta14.ebuild, files/up.sh: up.sh no longer overwrites resolv.conf if no dns information has been given to us by openvpn. Dropped the smartcard USE flag and opensc dependency as requested by the openvpn pcks11 patch author Alon Bar-Lev, #118435. *openvpn-2.1_beta14 (09 May 2006) 09 May 2006; Roy Marples +files/openvpn-2.1.init, +files/down.sh, +files/up.sh, +openvpn-2.1_beta14.ebuild: New upstream beta release with smartcard support (#118435). We now add an openvpn user/group so you can drop root if you wish (#120425). If you use the remote keyword in your config then you are deemed to be a client and we force our up/down scripts to be used. These scripts start/stop any services depending on openvpn AND apply any DNS information to resolvconf or /etc/resolv.conf directly if resolvconf is not installed. 05 May 2006; Roy Marples files/openvpn.init: Tweak init script to start before netmount. 24 Apr 2006; Roy Marples -openvpn-2.0.5-r2.ebuild, openvpn-2.0.6.ebuild: Stop installing INSTALL document. 09 Apr 2006; Fabian Groffen openvpn-2.0.6.ebuild: Marked ppc-macos stable (bug #128888) 08 Apr 2006; Bryan Østergaard openvpn-2.0.6.ebuild: Stable on hppa. See bug #128888. 05 Apr 2006; Andrej Kacian openvpn-2.0.6.ebuild: Stable on x86, bug #128888. 05 Apr 2006; Patrick McLean openvpn-2.0.6.ebuild: Stable on amd64 (bug 128888). 05 Apr 2006; Gustavo Zacarias openvpn-2.0.6.ebuild: Stable on sparc wrt security #128888 05 Apr 2006; Tobias Scherbaum openvpn-2.0.6.ebuild: ppc stable, bug #128888 *openvpn-2.0.6 (05 Apr 2006) 05 Apr 2006; Roy Marples +openvpn-2.0.6.ebuild: New upstream release. 08 Feb 2006; Roy Marples openvpn-2.0.5-r2.ebuild: Marking stable on ppc-macos so I can punt older versions, #117111. It's just an init script anyway, so shouldn't affect things. 07 Feb 2006; Aron Griffis openvpn-2.0.5-r2.ebuild: Mark 2.0.5-r2 stable on alpha 05 Feb 2006; Guy Martin openvpn-2.0.5-r2.ebuild: Stable on hppa. 08 Jan 2006; Carsten Lohrke metadata.xml: One maintainer retired, one left. 05 Jan 2006; Simon Stelling openvpn-2.0.5-r2.ebuild: stable on amd64 02 Jan 2006; Michael Hanselmann openvpn-2.0.5-r2.ebuild: Stable on ppc. 30 Dec 2005; Roy Marples openvpn-2.0.5-r2.ebuild: Stable on x86, #117111. 30 Dec 2005; Gustavo Zacarias openvpn-2.0.5-r2.ebuild: Stable on sparc wrt #117111 08 Nov 2005; Roy Marples -openvpn-2.0.1.ebuild, -openvpn-2.0.2.ebuild, -openvpn-2.0.2-r3.ebuild, -openvpn-2.0.4-r1.ebuild, -openvpn-2.0.4-r2.ebuild, -openvpn-2.0.5-r1.ebuild: Punted a few versions. *openvpn-2.0.5-r2 (06 Nov 2005) 06 Nov 2005; Roy Marples openvpn-2.0.5.ebuild, +openvpn-2.0.5-r2.ebuild: easyrsa pkitool is now installed, #111635. easyrsa no longer gets installed when minimum USE flag is set. 06 Nov 2005; Simon Stelling openvpn-2.0.5.ebuild: stable on amd64 wrt bug 111116 05 Nov 2005; Bryan Østergaard openvpn-2.0.5.ebuild: Stable on alpha, bug 111116. 04 Nov 2005; Gustavo Zacarias openvpn-2.0.5.ebuild: Stable on sparc wrt #111116 04 Nov 2005; Fabian Groffen openvpn-2.0.5.ebuild: Marked ppc-macos for bug #111116 (again) 04 Nov 2005; Mark Loeser openvpn-2.0.5.ebuild: Stable on x86; bug #111116 03 Nov 2005; Michael Hanselmann openvpn-2.0.5.ebuild: Stable on ppc. See bug #111116. *openvpn-2.0.5-r1 (03 Nov 2005) *openvpn-2.0.5 (03 Nov 2005) 03 Nov 2005; Roy Marples +openvpn-2.0.5.ebuild, +openvpn-2.0.5-r1.ebuild: Version bump - fixes some serious issues 2.0.4 had 2.0.5 has old init script 2.0.5-r1 has new init script 03 Nov 2005; Roy Marples openvpn-2.0.4-r1.ebuild, openvpn-2.0.4-r2.ebuild: easy-rsa now gets installed properly, #111351 03 Nov 2005; Gustavo Zacarias openvpn-2.0.4-r1.ebuild: Stable on sparc wrt #111116 02 Nov 2005; Fabian Groffen +files/openvpn-2.0.4-darwin.patch, openvpn-2.0.4-r1.ebuild, openvpn-2.0.4-r2.ebuild: Fixed compilation problem on Darwin and marked ppc-macos (bug #111116) *openvpn-2.0.4-r2 (02 Nov 2005) *openvpn-2.0.4-r1 (02 Nov 2005) 02 Nov 2005; Roy Marples -openvpn-2.0.4.ebuild, +openvpn-2.0.4-r1.ebuild, +openvpn-2.0.4-r2.ebuild: 2.0.4 removed as it had the new init script 2.0.4-r1 added with old init script 2.0.4-r2 added with new init script 02 Nov 2005; Roy Marples openvpn-2.0.4.ebuild: Fixed pam issue when building plugins, #111267 02 Nov 2005; Michael Hanselmann openvpn-2.0.4.ebuild: Stable on ppc. 02 Nov 2005; Andrej Kacian openvpn-2.0.4.ebuild: Stable on x86, security bug #111116. *openvpn-2.0.4 (02 Nov 2005) 02 Nov 2005; Roy Marples metadata.xml, +openvpn-2.0.4.ebuild: Added myself as a maintainer until luckyduck comes back online Version bump, wrt bug #111116 Examples flag really now works, #100943 init script now appends the --cd option only when the same option is not specified in the config file, #109363 15 Oct 2005; Roy Marples openvpn-2.0.2-r3.ebuild: plugins now really install to /usr/lib/openvpn *openvpn-2.0.2-r3 (14 Oct 2005) 14 Oct 2005; Roy Marples files/openvpn.init, -openvpn-2.0.2-r2.ebuild, +openvpn-2.0.2-r3.ebuild: init script now modprobes tun if /dev/tun does not exist and errors if tun/tap support is not enabled in the kernel iproute2 USE flag fixed as --disable-iproute2 also enables it in the Makefile *openvpn-2.0.2-r2 (14 Oct 2005) 14 Oct 2005; Roy Marples files/openvpn.init, -openvpn-2.0.2-r1.ebuild, +openvpn-2.0.2-r2.ebuild: Rev bump for new init script which stops properly on baselayout-1.11 and earlier. 14 Oct 2005; Roy Marples openvpn-2.0.2-r1.ebuild: Added net-tools as a dependency if iproute2 USE flag is not used. *openvpn-2.0.2-r1 (13 Oct 2005) 13 Oct 2005; Roy Marples +files/openvpn.init, +openvpn-2.0.2-r1.ebuild: New init script which allows more granular control of seperate vpns, #105439 Install all docs, #100943 new iproute2 USE flag, #98782 thanks to Sean Lynn new static USE flag, #105479 thanks to Clemens Noss new minimal USE flag which decides to build bundled plugins or not, #103711 *openvpn-2.0.2 (19 Sep 2005) 19 Sep 2005; Seemant Kulleen -openvpn-2.0.ebuild, -openvpn-2.0-r1.ebuild, +openvpn-2.0.2.ebuild: version bump to newest upstream release. wfm, and luckyduck is missing. Closes bug #103913 15 Sep 2005; Aron Griffis openvpn-2.0.1.ebuild: Mark 2.0.1 stable on alpha 30 Aug 2005; Gustavo Zacarias openvpn-2.0.1.ebuild: Stable on sparc wrt #102871 24 Aug 2005; Olivier Crête openvpn-2.0.1.ebuild: Stable on x86 per security bug #102871 21 Aug 2005; Fabian Groffen openvpn-2.0.1.ebuild: Stable on ppc-macos (bug #102871) 21 Aug 2005; Michael Hanselmann openvpn-2.0.1.ebuild: Stable on ppc. 21 Aug 2005; Luis Medinas openvpn-2.0.1.ebuild: Marked Stable on AMD64. Fixes bug #102871. *openvpn-2.0.1 (21 Aug 2005) 21 Aug 2005; petre rodan +openvpn-2.0.1.ebuild: version bump as per security bug #102871; added selinux RDEPEND 25 Jun 2005; Jan Brinkmann openvpn-2.0-r1.ebuild: -r1 installs the initscript again, fixes #96855. 18 Jun 2005; Jason Wever openvpn-2.0.ebuild: Stable on SPARC. 09 Jun 2005; Jan Brinkmann openvpn-2.0-r1.ebuild: Minor fixes. *openvpn-2.0-r1 (30 May 2005) 30 May 2005; Jan Brinkmann files/openvpn, +openvpn-2.0-r1.ebuild: make use of our initscript again, fixes #94350. the initscript now supports checking if a connection is already online, see #92369 for details. thanks to Christian Hesse for the suggestion. 28 May 2005; Jan Brinkmann openvpn-2.0.ebuild: stable on amd64, ppc and x86 07 May 2005; Jeffrey Forman openvpn-1.6.0.ebuild: openvpn-1.6.0 stable on sparc 01 May 2005; Jan Brinkmann openvpn-1.5.0-r1.ebuild, openvpn-1.6.0.ebuild: marked 1.6.0 stable on amd64 and x86, some cosmetic changes. 29 Apr 2005; Jan Brinkmann metadata.xml: herd -> secure-tunneling 29 Apr 2005; Jan Brinkmann openvpn-2.0.ebuild: added a compatibility warning. *openvpn-2.0 (29 Apr 2005) 29 Apr 2005; Jan Brinkmann metadata.xml, -openvpn-1.1.0.ebuild, -openvpn-1.3.1.ebuild, -openvpn-1.3.2.ebuild, -openvpn-1.3.2-r1.ebuild, -openvpn-1.4.2.ebuild, -openvpn-1.5.0.ebuild, +openvpn-2.0.ebuild: added ebuild for 2.0, fixes #50767. also updated metadata.xml, took over maintainership. did some cleanup, removed older versions. introduced support for the examples useflag. 05 Feb 2005; openvpn-1.5.0-r1.ebuild, openvpn-1.6.0.ebuild: - q/a fix. os-headers are not needed in RDEPEND 23 Jan 2005; Daniel Black openvpn-1.5.0-r1.ebuild, openvpn-1.6.0.ebuild: threads is now a global use flags. Changed pthreads to threads. 29 Dec 2004; Ciaran McCreesh : Change encoding to UTF-8 for GLEP 31 compliance 18 Dec 2004; Simon Stelling openvpn-1.6.0.ebuild: added ~amd64 24 Nov 2004; Kito openvpn-1.6.0.ebuild: added ~ppc-macos. closes bug Bug 72324 17 Oct 2004; openvpn-1.5.0-r1.ebuild, openvpn-1.6.0.ebuild: added gnuconfig_update for bug #61187 *openvpn-1.6.0 (02 Oct 2004) 02 Oct 2004; Joshua Charles Campbell openvpn-1.6.0.ebuild: Version bump 02 Oct 2004; Bryan Østergaard openvpn-1.5.0-r1.ebuild: Keyword ~alpha, bug 65839. 25 Aug 2004; Sven Wegener openvpn-1.1.0.ebuild, openvpn-1.3.1.ebuild, openvpn-1.3.2-r1.ebuild, openvpn-1.3.2.ebuild, openvpn-1.4.2.ebuild, openvpn-1.5.0-r1.ebuild, openvpn-1.5.0.ebuild: Changed SRC_URI to use mirror:// syntax. 09 Jul 2004; Travis Tilley openvpn-1.5.0-r1.ebuild, openvpn-1.5.0.ebuild: switch linux-headers dependency to virtual/os-headers 25 Mar 2004; Jason Wever openvpn-1.5.0-r1.ebuild: Marked stable on sparc. *openvpn-1.5.0-r1 (15 Mar 2004) 15 Mar 2004; metadata.xml, openvpn-1.5.0-r1.ebuild; Added pthreads support and made the ebuild actually consider its use flags, wow. *openvpn-1.5.0 (24 Dec 2003) *openvpn-1.4.2 (03 Aug 2003) 03 Aug 2003; metadata.xml, openvpn-1.5.0.ebuild: version 1.5.0 added fixed init script added. Closes several bugs. *openvpn-1.4.2 (03 Aug 2003) 03 Aug 2003; metadata.xml, openvpn-1.4.2.ebuild: ~ppc keyword *openvpn-1.4.2 (03 Aug 2003) 03 Aug 2003; metadata.xml, openvpn-1.4.2.ebuild: version 1.4.2 added 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords *openvpn-1.3.2-r1 (20 May 2003) 20 May 2003; Ryan Phillips openvpn-1.3.2-r1.ebuild : Included init script. Bug #20085 Fixed. Submitted by Warp Zero *openvpn-1.3.2 (31 Jan 2003) 31 Jan 2003; Ryan Phillips openvpn-1.3.2 : new version. *openvpn-1.3.1 (15 Jul 2002) 15 Jul 2002; Ryan Phillips openvpn-1.3.1 : new version. Thanks to Marko Mikulicic *openvpn-1.1.0 (26 May 2002) 09 Jul 2002; phoen][x openvpn-1.1.0.ebuild : Added KEYWORDS. 26 May 2002; Mike Jones ChangeLog, openvpn-1.1.0.ebuild: Added initial ChangeLog which should be updated whenever the package is updated in any way. This changelog is targetted to users. This means that the comments should well explained and written in clean English. The details about writing correct changelogs are explained in the skel.ChangeLog file which you can find in the root directory of the portage repository.