Kutulutsidwa kwa OpenVPN 2.5.6 ndi 2.4.12 yokhala ndi chiwopsezo chokonzekera

Kutulutsa koyenera kwa OpenVPN 2.5.6 ndi 2.4.12 kwakonzedwa, phukusi lopangira maukonde achinsinsi omwe amakulolani kuti mukonzekere kulumikizana kwachinsinsi pakati pa makina awiri a kasitomala kapena kupereka seva yapakati ya VPN kuti igwire ntchito nthawi imodzi yamakasitomala angapo. Khodi ya OpenVPN imagawidwa pansi pa layisensi ya GPLv2, mapaketi a binary okonzeka amapangidwira Debian, Ubuntu, CentOS, RHEL ndi Windows.

Matembenuzidwe atsopano achotsa chiwopsezo chomwe chitha kulambalala kutsimikizika kudzera mukusintha mapulagini akunja omwe amathandizira kutsimikizira koyimitsidwa (deferred_auth). Vutoli limachitika pomwe mapulagini angapo amatumiza mayankho ochedwetsa otsimikizika, omwe amalola wogwiritsa ntchito kunja kuti apeze mwayi pogwiritsa ntchito zidziwitso zolondola. Kuyambira pa OpenVPN 2.5.6 ndi 2.4.12, kuyesa kugwiritsa ntchito kutsimikizika kochedwa ndi mapulagini angapo kumabweretsa cholakwika.

Zosintha zina zikuphatikizapo kuphatikiza kwatsopano plugin sample-plugin/defer/multi-auth.c, yomwe ingakhale yothandiza pokonzekera kuyesa kugwiritsa ntchito nthawi imodzi ya mapulagini ovomerezeka osiyanasiyana kuti mupewe zovuta zofanana ndi zomwe takambirana pamwambapa. Pa nsanja ya Linux, njira ya "--mtu-disc mwina|yes" imagwira ntchito. Konzani kutayikira kwa kukumbukira mumayendedwe owonjezera njira.

Source: opennet.ru

Kuwonjezera ndemanga