summaryrefslogtreecommitdiff
path: root/net-vpn/vtun
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-12-09 09:17:42 +0000
committerV3n3RiX <venerix@koprulu.sector>2022-12-09 09:17:42 +0000
commit1f9ba344a5e235c6a8667384aa6ec8dd42d73889 (patch)
tree170e6ab0a0a9d7dc278b1533c41eec0cba8f9f13 /net-vpn/vtun
parent8b5d973bd4c43f578cef7a46652599e470f1d9fc (diff)
gentoo auto-resync : 09:12:2022 - 09:17:42
Diffstat (limited to 'net-vpn/vtun')
-rw-r--r--net-vpn/vtun/Manifest6
-rw-r--r--net-vpn/vtun/files/vtun-3.0.4-autoconf-fork-not-working.patch11
-rw-r--r--net-vpn/vtun/files/vtun-3.0.4-includes.patch50
-rw-r--r--net-vpn/vtun/files/vtun-3.0.4-libssl-ctx.patch253
-rw-r--r--net-vpn/vtun/files/vtun-3.0.4-naughty-inlines.patch21
-rw-r--r--net-vpn/vtun/vtun-3.0.4.ebuild56
6 files changed, 397 insertions, 0 deletions
diff --git a/net-vpn/vtun/Manifest b/net-vpn/vtun/Manifest
index 287b26b89e60..b6612b5a404f 100644
--- a/net-vpn/vtun/Manifest
+++ b/net-vpn/vtun/Manifest
@@ -3,9 +3,15 @@ AUX vtun-3.0.3-C99-inline.patch 1351 BLAKE2B b693e76957e22c8433e8f731b1ac52997c1
AUX vtun-3.0.3-fno-common.patch 509 BLAKE2B 25610e7e6acc5ec2af0ab4add1e749ef7212edf405d3c1f0acdf6a72357ccee267c14002774e2d5818ced52745e6f11f7ee45fad83a98e4e3dad65170f9fe66c SHA512 ad8921aabd3a0a9da002ad10aae07c90df8394ab93bfa7eeeb347e93de14a52bebab0326061728a5331f777076d9038064359f2fd2a5b37c8292ff51ce4ac485
AUX vtun-3.0.3-gcc5.patch 348 BLAKE2B c92930137debd4fc6883e0e71f072b4e2957cd3c188a092be160d9e8bccca3416dc9b8cfd404f35747782755bc6de6cdfb63ccab9592f4ed926f8c51e7adcdff SHA512 e619b623599a722bf9e9cd44682800eaafd8fd097308fce1a3c062a8d4b68363662c46598c2a47e6c846077a6686a2169608bb3d0073fc49d7054297bf6cc917
AUX vtun-3.0.3-includes.patch 1316 BLAKE2B 9c76d59d1585acb614f7ee0d632bbc03823630913716035613239abc3317bf7271452ea7baef0e0dee312f19986f6844725534241232495d2c5ad9964b00ab74 SHA512 352f050f997eb3d749291f6c3e55138f5a6caa15fdce142c884766812fd62b2981dab24f0cc2376e8d192755ed419a809473ba2fe090ab6758415ca9a899195a
+AUX vtun-3.0.4-autoconf-fork-not-working.patch 300 BLAKE2B 12db3576c0575af1ff6198a60c40c7c3dfab6317472e7552b7afb3a5f73f3ea0a7c3b77d29f058c57311daee3660257844906e7bada166e3b1e7752b4e8b190e SHA512 b2af31b137ea365a094730e3f0cf77824f0bf8c0a533c0af25c8d86ac6a2607fe842e76bd9cb0d818eea7373489fc2649235faa2ad1d7ff4f47c35cd710b3e16
+AUX vtun-3.0.4-includes.patch 970 BLAKE2B a39bc50134e237d0b3308942e2e3301719410b093f480165e7133112bd094f8225044b6ca8f7734b633dae9696c6f507a62580b77e2daeebef5f561cb4aa6803 SHA512 f7811fc35531b8d24f4829aea798bb9fdfa86c2b3d634eef188146f12f9339417f80091f810630f4decdbb928a0ae85dc76798c76661e6fc734dc75f4bc2737f
+AUX vtun-3.0.4-libssl-ctx.patch 8088 BLAKE2B 5cbc357cc445b189885cb062b85dbc86a24d2418c0a378daff72813d6b1c63d573a831d9d362f57cd541e30f49d6ee42951fc9702b8c2eb2848665c4a6bf785c SHA512 f67105188b0e757904cea480b22778b26a20bba650a27674f1312c58bafe95383a9f14df74004fd5f119ce9ed3df189ae64e1ca051ac73b713c4c03088326be1
+AUX vtun-3.0.4-naughty-inlines.patch 688 BLAKE2B e0ea216161f6c6f106109382cdfdebecc69ebdbd11ea2997ecf05fea04564c0f7a37b76302a01a3507d80fcaf09e3b503a49e1df4cd94871a3532cffd237e463 SHA512 36be4de6b507d5737e2c5757ee004f081dcda63e59d37aa1404b6bbbcd6ca62fd9856799dcec751a51f1027c1ed0f8221e0407f00853de960b78753be2aff8ed
AUX vtun-libssl-1.1.patch 8162 BLAKE2B bc72068291b6f790e8a8bb7ecf51c6d7f5e6bb13a544fd557202c4244b3a2397b23982102f608124cf6e31bd399b9ef298b1ce90bf41ea23273099932b0011f5 SHA512 db4d6d8d929994593fd447a9b837b560a7774bdcf5241aade136dc6fb3f1effb0032813d2374a40945c85979059a8643465be3a49ba2bcd18d13d208627eba2f
AUX vtun.rc 669 BLAKE2B beb4f78d4a4c8a83ea7d102a9c508125cf0942081aebeb0d6196fa8a04a5095f6a50f514ef46debc82da19d548cccd4e90cf6f7dece51158428c037d1064ace7 SHA512 d5028e1ca0b01e9f746b273a54f9c82bdf393c22c4ba099b08fadec5086055c571242d6d1c13eeced9d8c7c27bc57a7559a91f05f8e25ff92a6629827d443ee4
AUX vtund-start.conf 1174 BLAKE2B 3bce3aa808286c554accb71876314bbe8ecbd5e02b16b804f911201a0fbfd8fae25f9f6a702d2de4ef5254d50661d9d1c578f5d6b7e9dcec5b92ebe8b4724007 SHA512 7ec2a8f64380483b8e311bbefb78675a457e27088888e654f8c5fee5f14a77a72f1319b9c7e2dd38763c86728e4f44d6eb87c286103e547e19f329f1550e6710
DIST vtun-3.0.3.tar.gz 130051 BLAKE2B 9bbc11724fb75acd024fda8b4e84af425c5377b3d8a938f7e789ecb1c2cdb95f109a1edc59f3fcbd2c5898bd17be76054060e8e36a1fb4355b40b61cc64adaad SHA512 5fa789d08b556f97492b89515a89c2322c4b0a8fa95bd1035f5ed19061b3654a6a36a9911792096ac872ae9ae5451848cab87d0343dc0ffc064affea1f7d0d54
+DIST vtun-3.0.4.tar.gz 132691 BLAKE2B 040c3c66074a1ebdd8a2f32c988b7f4d9423d248ad1259456cd8cdbe0b9adbbaca4cd1e1a4e8c4e6a936a221a9443c099d5d8a219f830925f220bc09e5e7feae SHA512 b1bb7294bd745c2ca888704e2b0f8e05447b5e01bec0f921648afe363d61a19508dea9e26663993cd69c506aa92621e76f36045bddf7c3723d13a72741ca6781
EBUILD vtun-3.0.3-r2.ebuild 1544 BLAKE2B 2794ab671fa0ff86dbd88f990839dc8ee8e7804ed77421d4657572fe9a65588e884e6c83c6afae53ab7634cb0a85e3eaf4c1e131985b4c0b9954a7681572afbc SHA512 63b86c9d9807084cdc167489bcbe99247a8ca05ac0c8fc1bda169476364439eb5f4729c32830a7a00952ca29e50b1e8d52631667aacd75f3538eaef5e3830dcf
+EBUILD vtun-3.0.4.ebuild 1322 BLAKE2B c4c3d3732beba92d2993d9a0ac854e93d4410539f4ea69428a2b69fc53f6f2958a28c9c5f59e27f55aa5720f17e22c45fad99f666b0d891860e0d71a4d830bb0 SHA512 3da545f128f31d05646b99854ace0d56fa462e3785eb938c5ca2ce02b4f8203bc639524df56198834d099e9e5f33e350e973025cbdd1cdd8a93b9c2502216575
MISC metadata.xml 242 BLAKE2B 74d13684461c03caae9e00b295b675b72449f248f4ce4b0d74b975c13cd96ab3349c3a4e0cd728a343c9173d442c74367dd67592a3a099ebe142d1f27de1e499 SHA512 dcba2b9a055c4e512e46a2ed4b5a846a0fb4d87e934a037b6464d7c84a5840114702d07aff5093b9ccf2739dbf349fdeb7213e719dcc332eb745b498f4966656
diff --git a/net-vpn/vtun/files/vtun-3.0.4-autoconf-fork-not-working.patch b/net-vpn/vtun/files/vtun-3.0.4-autoconf-fork-not-working.patch
new file mode 100644
index 000000000000..258e4d736ccd
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.4-autoconf-fork-not-working.patch
@@ -0,0 +1,11 @@
+--- a/config.h.in 2022-11-28 07:10:54.564387362 +0100
++++ b/config.h.in 2022-11-28 07:12:15.435007668 +0100
+@@ -156,3 +156,8 @@
+
+ /* Define as `fork' if `vfork' does not work. */
+ #undef vfork
++
++#if !defined(HAVE_WORKING_FORK) && !defined(HAVE_WORKING_VFORK)
++#define HAVE_WORKING_FORK 1
++#endif
++
diff --git a/net-vpn/vtun/files/vtun-3.0.4-includes.patch b/net-vpn/vtun/files/vtun-3.0.4-includes.patch
new file mode 100644
index 000000000000..d17e4acbc5c4
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.4-includes.patch
@@ -0,0 +1,50 @@
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
+@@ -44,6 +44,7 @@
+ #include <strings.h>
+ #include <string.h>
+ #include <time.h>
++#include <arpa/inet.h> /* htonl() */
+
+ #include "vtun.h"
+ #include "linkfd.h"
+--- a/lib.c
++++ b/lib.c
+@@ -34,6 +34,7 @@
+ #include <sys/wait.h>
+ #include <syslog.h>
+ #include <errno.h>
++#include <time.h> /* nanosleep() */
+
+ #include "vtun.h"
+ #include "linkfd.h"
+--- a/lib.h
++++ b/lib.h
+@@ -26,6 +26,7 @@
+ #include <sys/types.h>
+ #include <signal.h>
+ #include <errno.h>
++#include <unistd.h> /* read(), write() */
+
+ #ifdef HAVE_LIBUTIL_H
+ #include <libutil.h>
+--- a/lock.c
++++ b/lock.c
+@@ -32,6 +32,7 @@
+ #include <sys/types.h>
+ #include <signal.h>
+ #include <errno.h>
++#include <time.h> /* nanosleep() */
+
+ #include "vtun.h"
+ #include "linkfd.h"
+--- a/lfd_shaper.c
++++ b/lfd_shaper.c
+@@ -27,6 +27,7 @@
+ #include <stdlib.h>
+ #include <sys/time.h>
+ #include <syslog.h>
++#include <time.h> /* nanosleep() */
+
+ #include "vtun.h"
+ #include "linkfd.h"
diff --git a/net-vpn/vtun/files/vtun-3.0.4-libssl-ctx.patch b/net-vpn/vtun/files/vtun-3.0.4-libssl-ctx.patch
new file mode 100644
index 000000000000..6df2ca344e1f
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.4-libssl-ctx.patch
@@ -0,0 +1,253 @@
+--- a/lfd_encrypt.c 2016-10-01 23:27:51.000000000 +0200
++++ b/lfd_encrypt.c 2022-11-27 19:30:55.119047677 +0100
+@@ -95,11 +95,11 @@
+ static char * pkey;
+ static char * iv_buf;
+
+-static EVP_CIPHER_CTX ctx_enc; /* encrypt */
+-static EVP_CIPHER_CTX ctx_dec; /* decrypt */
++static EVP_CIPHER_CTX *ctx_enc = NULL; /* encrypt */
++static EVP_CIPHER_CTX *ctx_dec = NULL; /* decrypt */
+
+-static EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
+-static EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
++static EVP_CIPHER_CTX *ctx_enc_ecb = NULL; /* sideband ecb encrypt */
++static EVP_CIPHER_CTX *ctx_dec_ecb = NULL; /* sideband ecb decrypt */
+
+ static int send_msg(int len, char *in, char **out);
+ static int recv_msg(int len, char *in, char **out);
+@@ -146,6 +146,22 @@
+ free(key);
+ }
+
++static void setup_ctx_ptrs()
++{
++ if (ctx_enc_ecb == NULL) {
++ ctx_enc_ecb = EVP_CIPHER_CTX_new();
++ }
++ if (ctx_dec_ecb == NULL) {
++ ctx_dec_ecb = EVP_CIPHER_CTX_new();
++ }
++ if (ctx_enc == NULL) {
++ ctx_enc = EVP_CIPHER_CTX_new();
++ }
++ if (ctx_dec == NULL) {
++ ctx_dec = EVP_CIPHER_CTX_new();
++ }
++}
++
+ static int alloc_encrypt(struct vtun_host *host)
+ {
+ int sb_init = 0;
+@@ -168,6 +184,8 @@
+ return -1;
+ }
+
++ setup_ctx_ptrs();
++
+ RAND_bytes((char *)&sequence_num, 4);
+ gibberish = 0;
+ gib_time_start = 0;
+@@ -182,15 +200,15 @@
+ keysize = 32;
+ sb_init = 1;
+ cipher_type = EVP_aes_256_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_AES256ECB:
+ blocksize = 16;
+ keysize = 32;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_256_ecb();
+ strcpy(cipher_name,"AES-256-ECB");
+ break;
+@@ -201,14 +219,14 @@
+ keysize = 16;
+ sb_init=1;
+ cipher_type = EVP_aes_128_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_AES128ECB:
+ blocksize = 16;
+ keysize = 16;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_128_ecb();
+ strcpy(cipher_name,"AES-128-ECB");
+ break;
+@@ -221,16 +239,16 @@
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_BF256ECB:
+ blocksize = 8;
+ keysize = 32;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-256-ECB");
+ break;
+@@ -243,16 +261,16 @@
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
+ default:
+ blocksize = 8;
+ keysize = 16;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-128-ECB");
+ break;
+@@ -294,10 +312,10 @@
+ lfd_free(enc_buf); enc_buf = NULL;
+ lfd_free(dec_buf); dec_buf = NULL;
+
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec);
+- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_dec);
++ EVP_CIPHER_CTX_cleanup(ctx_enc_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_dec_ecb);
+
+ return 0;
+ }
+@@ -323,7 +341,7 @@
+ outlen=len+pad;
+ if (pad == blocksize)
+ RAND_bytes(in_ptr+len, blocksize-1);
+- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
++ EVP_EncryptUpdate(ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
+ *out = enc_buf;
+
+ sequence_num++;
+@@ -343,7 +361,7 @@
+
+ outlen=len;
+ if (!len) return 0;
+- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
++ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
+ recv_ib_mesg(&outlen, &out_ptr);
+ if (!outlen) return 0;
+ tmp_ptr = out_ptr + outlen; tmp_ptr--;
+@@ -431,13 +449,15 @@
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_enc);
+- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
++ setup_ctx_ptrs();
++
++ EVP_CIPHER_CTX_init(ctx_enc);
++ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
+ if (enc_init_first_time)
+ {
+ sprintf(tmpstr,"%s encryption initialized", cipher_name);
+@@ -521,13 +541,15 @@
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_dec);
+- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
++ setup_ctx_ptrs();
++
++ EVP_CIPHER_CTX_init(ctx_dec);
++ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
+ if (dec_init_first_time)
+ {
+ sprintf(tmpstr,"%s decryption initialized", cipher_name);
+@@ -559,7 +581,7 @@
+
+ in_ptr = in - blocksize*2;
+ outlen = blocksize*2;
+- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
++ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
+ &outlen, in_ptr, blocksize*2);
+ *out = in_ptr;
+ len = outlen;
+@@ -586,7 +608,7 @@
+ in_ptr = in;
+ iv = malloc(blocksize);
+ outlen = blocksize*2;
+- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
++ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
+
+ if ( !strncmp(in_ptr, "ivec", 4) )
+ {
+@@ -629,7 +651,7 @@
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO,
+ "Forcing local encryptor re-init");
+@@ -710,7 +732,7 @@
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ }
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
+@@ -724,7 +746,7 @@
+ cipher_enc_state != CIPHER_REQ_INIT &&
+ cipher_enc_state != CIPHER_INIT)
+ {
+- EVP_CIPHER_CTX_cleanup (&ctx_dec);
++ EVP_CIPHER_CTX_cleanup (ctx_dec);
+ cipher_dec_state = CIPHER_INIT;
+ cipher_enc_state = CIPHER_REQ_INIT;
+ }
diff --git a/net-vpn/vtun/files/vtun-3.0.4-naughty-inlines.patch b/net-vpn/vtun/files/vtun-3.0.4-naughty-inlines.patch
new file mode 100644
index 000000000000..d36d95d7c6e2
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.4-naughty-inlines.patch
@@ -0,0 +1,21 @@
+--- a/vtun.h 2016-10-01 23:27:51.000000000 +0200
++++ b/vtun.h 2022-11-27 19:08:02.609754913 +0100
+@@ -232,6 +232,6 @@
+ int tunnel(struct vtun_host *host);
+ int read_config(char *file);
+ struct vtun_host * find_host(char *host);
+-inline void clear_nat_hack_flags(int svr);
++void clear_nat_hack_flags(int svr);
+
+ #endif
+--- a/cfg_file.y 2022-11-27 19:09:33.380433928 +0100
++++ b/cfg_file.y 2022-11-27 19:09:57.340613164 +0100
+@@ -610,7 +610,7 @@
+ }
+
+ /* Clear the VTUN_NAT_HACK flag which are not relevant to the current operation mode */
+-inline void clear_nat_hack_flags(int svr)
++void clear_nat_hack_flags(int svr)
+ {
+ if (svr)
+ llist_trav(&host_list,clear_nat_hack_server,NULL);
diff --git a/net-vpn/vtun/vtun-3.0.4.ebuild b/net-vpn/vtun/vtun-3.0.4.ebuild
new file mode 100644
index 000000000000..a1c1e76bb471
--- /dev/null
+++ b/net-vpn/vtun/vtun-3.0.4.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info
+
+DESCRIPTION="Create tunnels over TCP/IP networks with shaping, encryption, and compression"
+SRC_URI="https://sourceforge.net/projects/vtun/files/${PN}/${PV}/${P}.tar.gz"
+HOMEPAGE="https://vtun.sourceforge.net/"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~ppc ~sparc ~x86"
+IUSE="lzo socks5 ssl zlib"
+
+RDEPEND="
+ lzo? ( dev-libs/lzo:2 )
+ socks5? ( net-proxy/dante )
+ ssl? ( dev-libs/openssl:0= )
+ zlib? ( sys-libs/zlib )"
+DEPEND="${RDEPEND}"
+BDEPEND="sys-devel/bison"
+
+DOCS=( ChangeLog Credits FAQ README README.Setup README.Shaper TODO )
+CONFIG_CHECK="~TUN"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-libssl-ctx.patch
+ "${FILESDIR}"/${P}-includes.patch
+ "${FILESDIR}"/${P}-naughty-inlines.patch
+ "${FILESDIR}"/${P}-autoconf-fork-not-working.patch
+)
+
+src_prepare() {
+ default
+ sed -i -e '/^LDFLAGS/s|=|+=|g' Makefile.in || die
+ sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
+}
+
+src_configure() {
+ econf \
+ $(use_enable ssl) \
+ $(use_enable zlib) \
+ $(use_enable lzo) \
+ $(use_enable socks5 socks) \
+ --enable-shaper
+}
+
+src_install() {
+ default
+ newinitd "${FILESDIR}"/vtun.rc vtun
+ insinto /etc
+ doins "${FILESDIR}"/vtund-start.conf
+ rm -r "${ED}"/var || die
+}