summaryrefslogtreecommitdiff
path: root/debian
AgeCommit message (Collapse)Author
2019-03-07Changelog for 2.4.7-1~bpo9+1debian/2.4.7-1_bpo9+1Bernhard Schmidt
2019-03-07d/gbp.conf: set branch for stretch-backportsBernhard Schmidt
2019-03-07Merge tag 'debian/2.4.7-1' into stretch-backportsBernhard Schmidt
openvpn Debian release 2.4.7-1
2019-02-20Changelog for 2.4.7-1debian/2.4.7-1Bernhard Schmidt
2019-02-20Merge branch 'sdeziel-guest/openvpn-suggests-openvpn-systemd-resolved'Bernhard Schmidt
2019-02-20openvpn@.service: Bump LimitNPROC to 100Bernhard Schmidt
This generally seems to be the wrong knob to protect against runaway forks (as it does not limit per instance, but per user systemwide), but a general mediation is still under discussion. Meanwhile bump the limit for the Debian unit to 100. Upstream openvpn-client@.service and openvpn-server@.service still use 10 See Bug#861923 for discussion.
2019-02-20Avoid hangs when spawhning child processes by not setting pkcs11-helper ↵Hilko Bengen
"safe fork mode" (Closes: #772812, #900805, #907452)
2019-02-20Add CAP_AUDIT_WRITE for auth_pamBernhard Schmidt
Same change has been done upstream in 2.4.7 Closes: #868806
2019-02-20adjust kfreebsd_support.patch for new upstream versionBernhard Schmidt
2018-11-26d/control: suggests openvpn-systemd-resolvedSimon Deziel
2018-08-04Reverted to justified commitJörg Frings-Fürst
2018-08-04d/openvpn-generator: Use service file from /etc/systemd/system if existsJörg Frings-Fürst
2018-07-30d/changelog: Change date/timedebian/2.4.6-1Jörg Frings-Fürst
2018-07-30Remove essential package coreutils from SuggestsJörg Frings-Fürst
2018-07-30d/update-resolv-conf: Add syslog message if used without binary resolvconfJörg Frings-Fürst
2018-07-30New README.source to explain the branching model usedJörg Frings-Fürst
2018-07-30preserve order of pushed parameters in update-resolv-confJörg Frings-Fürst
2018-07-30Close upstream fixed bugsJörg Frings-Fürst
2018-07-29Remove obsolete debian/openvpn.lintian-overridesJörg Frings-Fürst
2018-07-29d/rules: Replace rm -f withJörg Frings-Fürst
2018-07-29Remove usr/share/doc/openvpn/COPYINGJörg Frings-Fürst
2018-07-29New d/p/systemd.patch to remove obsolete syslog.targetJörg Frings-Fürst
2018-07-29d/watch: Use secure URIJörg Frings-Fürst
2018-07-29d/copyright: Rewrite to DEP5 copyright formatJörg Frings-Fürst
2018-07-29Refresh patches; New d/p/spelling_errors.patchJörg Frings-Fürst
2018-07-29d/rules: Replace outdated dh_installsystemd with dh_systemd_startJörg Frings-Fürst
2018-07-29d/changelog, d/contol, d/rules: Remove trailing whitespacesJörg Frings-Fürst
2018-07-29d/changelog, d/contol, d/rules: Remove trailing whitespacesJörg Frings-Fürst
2018-07-29Declare compliance with Debian Policy 4.1.5Jörg Frings-Fürst
2018-07-29Migrate to debhelper 11Jörg Frings-Fürst
2018-07-29Change to my new email addressJörg Frings-Fürst
2018-03-04Add d/gbp.conf with pristine-tarBernhard Schmidt
2018-03-04Changelog for 2.4.5-1Bernhard Schmidt
2017-12-30Changelog for 2.4.4-2~bpo9+1debian/2.4.4-2_bpo9+1Bernhard Schmidt
2017-12-30Build against OpenSSL 1.0.2Bernhard Schmidt
libpkcs11-helper1-dev needs OpenSSL 1.0.2 in Stretch
2017-12-30Change Vcs-* to salsa (gitlab)Bernhard Schmidt
2017-12-30Fix wrong Bug# in previous changelogBernhard Schmidt
2017-12-11Changelog for 2.4.4-2debian/2.4.4-2Bernhard Schmidt
2017-12-11Bump Standards-Version to 4.1.2, no changes necessaryBernhard Schmidt
2017-12-11Build against OpenSSL 1.1.0Bernhard Schmidt
Closes: #828447
2017-10-25Prepare for releasedebian/2.4.4-1Bernhard Schmidt
2017-10-09Fix typo in changelogBernhard Schmidt
2017-10-09Amend changelogBernhard Schmidt
2017-10-09openvpn@.service: Use KillMode=processBernhard Schmidt
This copies a change in the upstream systemd unit into the Debian-specific one === systemd: Ensure systemd shuts down OpenVPN in a proper way By default, when systemd is stopping OpenVPN it will send the SIGTERM to all processes within the same process control-group. This can come as a surprise to plug-ins which may have fork()ed out child processes. So we tell systemd to only send the SIGTERM signal to the main OpenVPN process and let OpenVPN take care of the shutdown process on its own. If the main OpenVPN process does not stop within 90 seconds (unless changed), it will send SIGKILL to all remaining processes within the same process control-group. This issue have been reported in both Debian and Fedora. Trac: 581 Message-Id: <20170906234705.26202-1-davids@openvpn.net> URL: https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg15369.html Signed-off-by: David Sommerseth <davids@openvpn.net> [DS: Applied lazy-ack policy] ===
2017-10-09openvpn@.service: Copy Restart=on-failure from upstream systemd unitBernhard Schmidt
2017-10-04New directory /var/log/openvpn for log and status filesJörg Frings-Fürst
2017-10-03Update Catalan translationJörg Frings-Fürst
2017-10-03Fix bounds check in read_key() (CVE-2017-12166)Jörg Frings-Fürst
2017-10-03Remove obsolete syslog.target from debian/openvpn@.serviceJörg Frings-Fürst
2017-10-03Remove outdated debian/README.sourceJörg Frings-Fürst