summaryrefslogtreecommitdiff
path: root/net-vpn/vtun
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-01-22 20:28:19 +0000
committerV3n3RiX <venerix@redcorelinux.org>2021-01-22 20:28:19 +0000
commitabaa75b10f899ada8dd05b23cc03205064394bc6 (patch)
treeeca3dd248b73b92013cba00a0fcc1edf2696e19a /net-vpn/vtun
parent24fd814c326e282c4321965c31f341dad77e270d (diff)
gentoo resync : 22.01.2021
Diffstat (limited to 'net-vpn/vtun')
-rw-r--r--net-vpn/vtun/Manifest12
-rw-r--r--net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch4
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch49
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-fno-common.patch25
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-gcc5.patch6
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-includes.patch24
-rw-r--r--net-vpn/vtun/files/vtun-libssl-1.1.patch458
-rw-r--r--net-vpn/vtun/vtun-3.0.3-r2.ebuild (renamed from net-vpn/vtun/vtun-3.0.3-r1.ebuild)44
8 files changed, 349 insertions, 273 deletions
diff --git a/net-vpn/vtun/Manifest b/net-vpn/vtun/Manifest
index c94c820ba0e3..b4f974c93e01 100644
--- a/net-vpn/vtun/Manifest
+++ b/net-vpn/vtun/Manifest
@@ -1,9 +1,11 @@
-AUX vtun-3.0.2-remove-config-presence-check.patch 513 BLAKE2B 7a29b772a9ab673a8711d5dc54881d1d53ea25fc379f8d09bb3587bf7269dec79b610c196114f2fa678d4ae903e703c13235d8b39b3436cdc4ea386b8caacd33 SHA512 7e2f0e220801201080bbf256588d30790344aad44603012805bef39748636c2f599796289c6872251d926cc01e96f86203ddb40414e9ec77aac95423d3b8f9f9
-AUX vtun-3.0.3-gcc5.patch 468 BLAKE2B 66dd08c600b41ac3c0d65c7068e4b4f404a9ee7aa9f82eb61c7a27f527b83d1e3e0c09f3063cd7de56036654c40e9c8dd23c95db7e372b5ba4d8a5f17e306c1e SHA512 f907812408ec752e3aef9837d2830b908c424628973e4fd0f9e21d12eb42ce6b700f93be6755b3c8a8d03e97d767fdf246157e5a2e0792598aa07bc00e7736b4
-AUX vtun-3.0.3-includes.patch 1748 BLAKE2B e7eaea5a995bb24e72abed8c5797cd77b26bca9509ea3548f8313007c6019f83b61f00db9f8a7631aef3f355c030e6b7960b679d28c6705f60fb458368ce69d0 SHA512 4d6e1f80a9a5ed747f1c20f3fc0b12cf3093781ca01c9b9200f59da83139fdc09a7fe972358965ad3547103e3be143f26afa92d58f6224eaf0f570d3bfa85cc6
-AUX vtun-libssl-1.1.patch 7826 BLAKE2B 6c025f0aef6ea16e7cde078637f4f3ed908b54a6df5582296c30700891e9bcbf154e07d6eea817eb61ace072b5b24cebb619cb16b3f4acbee33a634915f36b3d SHA512 13f549893a6ef6469578fa985cfd0d9a1758b14b2a3b03aae8fff8f1b43ae022c5890b4fd71d790c3edbb96882ab38bd9bf62b64b13114c6fbb5f5e2245b3a79
+AUX vtun-3.0.2-remove-config-presence-check.patch 440 BLAKE2B 06c5d806e03aa0a3ab7d447f756105b33dd984b775559fd21daba322fa63053b32390064f2026cac933e46a75a06c55192a4b1e1cd396b342b45404f653fb5c4 SHA512 db5bc8a29fa52b5534fdb238da954a5a5c13e1efdfdfe6f258254f1e5ec2fe96b44a98a0eef15642e62279c49cb04347ff30b311d1c1793846bb3bdcc067afd8
+AUX vtun-3.0.3-C99-inline.patch 1351 BLAKE2B b693e76957e22c8433e8f731b1ac52997c174be05e94c4001bf81e9e4d2e78edfe2bb4bc5a1133da11165bd55913d091f58fbe214b7cdcc0d0d00b053e90c684 SHA512 2a930a4a070d21407a74968d16faa2158ac30af40003100876452577affdca04b4916594d684d2346f660fd1165b92856be4815c24b9c56e72bb5d4b41ff40c6
+AUX vtun-3.0.3-fno-common.patch 509 BLAKE2B 25610e7e6acc5ec2af0ab4add1e749ef7212edf405d3c1f0acdf6a72357ccee267c14002774e2d5818ced52745e6f11f7ee45fad83a98e4e3dad65170f9fe66c SHA512 ad8921aabd3a0a9da002ad10aae07c90df8394ab93bfa7eeeb347e93de14a52bebab0326061728a5331f777076d9038064359f2fd2a5b37c8292ff51ce4ac485
+AUX vtun-3.0.3-gcc5.patch 348 BLAKE2B c92930137debd4fc6883e0e71f072b4e2957cd3c188a092be160d9e8bccca3416dc9b8cfd404f35747782755bc6de6cdfb63ccab9592f4ed926f8c51e7adcdff SHA512 e619b623599a722bf9e9cd44682800eaafd8fd097308fce1a3c062a8d4b68363662c46598c2a47e6c846077a6686a2169608bb3d0073fc49d7054297bf6cc917
+AUX vtun-3.0.3-includes.patch 1316 BLAKE2B 9c76d59d1585acb614f7ee0d632bbc03823630913716035613239abc3317bf7271452ea7baef0e0dee312f19986f6844725534241232495d2c5ad9964b00ab74 SHA512 352f050f997eb3d749291f6c3e55138f5a6caa15fdce142c884766812fd62b2981dab24f0cc2376e8d192755ed419a809473ba2fe090ab6758415ca9a899195a
+AUX vtun-libssl-1.1.patch 8162 BLAKE2B bc72068291b6f790e8a8bb7ecf51c6d7f5e6bb13a544fd557202c4244b3a2397b23982102f608124cf6e31bd399b9ef298b1ce90bf41ea23273099932b0011f5 SHA512 db4d6d8d929994593fd447a9b837b560a7774bdcf5241aade136dc6fb3f1effb0032813d2374a40945c85979059a8643465be3a49ba2bcd18d13d208627eba2f
AUX vtun.rc 669 BLAKE2B beb4f78d4a4c8a83ea7d102a9c508125cf0942081aebeb0d6196fa8a04a5095f6a50f514ef46debc82da19d548cccd4e90cf6f7dece51158428c037d1064ace7 SHA512 d5028e1ca0b01e9f746b273a54f9c82bdf393c22c4ba099b08fadec5086055c571242d6d1c13eeced9d8c7c27bc57a7559a91f05f8e25ff92a6629827d443ee4
AUX vtund-start.conf 1174 BLAKE2B 3bce3aa808286c554accb71876314bbe8ecbd5e02b16b804f911201a0fbfd8fae25f9f6a702d2de4ef5254d50661d9d1c578f5d6b7e9dcec5b92ebe8b4724007 SHA512 7ec2a8f64380483b8e311bbefb78675a457e27088888e654f8c5fee5f14a77a72f1319b9c7e2dd38763c86728e4f44d6eb87c286103e547e19f329f1550e6710
DIST vtun-3.0.3.tar.gz 130051 BLAKE2B 9bbc11724fb75acd024fda8b4e84af425c5377b3d8a938f7e789ecb1c2cdb95f109a1edc59f3fcbd2c5898bd17be76054060e8e36a1fb4355b40b61cc64adaad SHA512 5fa789d08b556f97492b89515a89c2322c4b0a8fa95bd1035f5ed19061b3654a6a36a9911792096ac872ae9ae5451848cab87d0343dc0ffc064affea1f7d0d54
-EBUILD vtun-3.0.3-r1.ebuild 1533 BLAKE2B 0b6c7af0263cff3121b6cd14eba8c6da85adc352b6c388d9502177bd09e1ec3b35e22a74215b4f8283ba4fe3b7d99786d2f5378279a8fec82dc93e126f88b021 SHA512 b1d101ca8513f18e2fc114657518f6e866eaec6934f689593116c0941ac6e94daf373e880a6666b05b9720dcb9ec387504bd836f27e9de4a33c8c2b912363df7
+EBUILD vtun-3.0.3-r2.ebuild 1544 BLAKE2B 2794ab671fa0ff86dbd88f990839dc8ee8e7804ed77421d4657572fe9a65588e884e6c83c6afae53ab7634cb0a85e3eaf4c1e131985b4c0b9954a7681572afbc SHA512 63b86c9d9807084cdc167489bcbe99247a8ca05ac0c8fc1bda169476364439eb5f4729c32830a7a00952ca29e50b1e8d52631667aacd75f3538eaef5e3830dcf
MISC metadata.xml 241 BLAKE2B 448a095dffb575ffc7fabf1cbbf041e542798eb1d297b9d142d73dbb0a1721536f796f8267ef06c771d9eb15ef1fbeff9951206466593050205fcb9a054031f2 SHA512 c98033edf3b8c0eb56360dc2960533b517a1a724c036d60ea99831c9bb9dfe0e098a5b9fc8b0b5f5df5b00b73224b282f8079ce2d3f2c74b9df068e903ecd648
diff --git a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch b/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
index 15b3bf273c34..c2d9e7d999a7 100644
--- a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
+++ b/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
@@ -1,5 +1,5 @@
---- Makefile.in.orig 2012-06-11 23:31:11.416075337 +0400
-+++ Makefile.in 2012-06-11 23:31:21.247324839 +0400
+--- a/Makefile.in
++++ b/Makefile.in
@@ -86,9 +86,7 @@
install_config:
diff --git a/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch b/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
new file mode 100644
index 000000000000..0e7c68be8f13
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
@@ -0,0 +1,49 @@
+--- a/lfd_shaper.c
++++ b/lfd_shaper.c
+@@ -69,7 +69,7 @@ int shaper_counter(int len, char *in, char **out)
+ }
+
+ /* Convert tv struct to milisec */
+-unsigned long inline tv2ms(struct timeval tv)
++unsigned long tv2ms(struct timeval tv)
+ {
+ register unsigned long ms = (tv.tv_sec * 1000)+(tv.tv_usec / 1000);
+ return ms ? ms : 1;
+--- a/linkfd.c
++++ b/linkfd.c
+@@ -105,7 +105,7 @@ int lfd_free_mod(void)
+ }
+
+ /* Run modules down (from head to tail) */
+-inline int lfd_run_down(int len, char *in, char **out)
++int lfd_run_down(int len, char *in, char **out)
+ {
+ register struct lfd_mod *mod;
+
+@@ -119,7 +119,7 @@ inline int lfd_run_down(int len, char *in, char **out)
+ }
+
+ /* Run modules up (from tail to head) */
+-inline int lfd_run_up(int len, char *in, char **out)
++int lfd_run_up(int len, char *in, char **out)
+ {
+ register struct lfd_mod *mod;
+
+@@ -133,7 +133,7 @@ inline int lfd_run_up(int len, char *in, char **out)
+ }
+
+ /* Check if modules are accepting the data(down) */
+-inline int lfd_check_down(void)
++int lfd_check_down(void)
+ {
+ register struct lfd_mod *mod;
+ int err = 1;
+@@ -145,7 +145,7 @@ inline int lfd_check_down(void)
+ }
+
+ /* Check if modules are accepting the data(up) */
+-inline int lfd_check_up(void)
++int lfd_check_up(void)
+ {
+ register struct lfd_mod *mod;
+ int err = 1;
diff --git a/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch b/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
new file mode 100644
index 000000000000..2dd6dd2e3348
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
@@ -0,0 +1,25 @@
+https://bugs.gentoo.org/708372
+--- a/auth.c
++++ b/auth.c
+@@ -70,7 +70,7 @@ void gen_chal(char *buf)
+ void encrypt_chal(char *chal, char *pwd)
+ {
+ register int i;
+- BF_KEY key;
++ extern BF_KEY key;
+
+ BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL));
+
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
+@@ -64,8 +64,8 @@
+ #define ENC_BUF_SIZE VTUN_FRAME_SIZE + 128
+ #define ENC_KEY_SIZE 16
+
+-BF_KEY key;
+-char * enc_buf;
++extern BF_KEY key;
++extern char * enc_buf;
+ char * dec_buf;
+
+ #define CIPHER_INIT 0
diff --git a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch b/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
index 99c6531d7268..8270f7a4d9ed 100644
--- a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
+++ b/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
@@ -1,7 +1,5 @@
-Index: vtun-3.0.3/cfg_file.y
-===================================================================
---- vtun-3.0.3.orig/cfg_file.y
-+++ vtun-3.0.3/cfg_file.y
+--- a/cfg_file.y
++++ b/cfg_file.y
@@ -624,7 +624,7 @@ int clear_nat_hack_client(void *d, void
}
diff --git a/net-vpn/vtun/files/vtun-3.0.3-includes.patch b/net-vpn/vtun/files/vtun-3.0.3-includes.patch
index cd7cf6a2a2ee..46ff5eca90a4 100644
--- a/net-vpn/vtun/files/vtun-3.0.3-includes.patch
+++ b/net-vpn/vtun/files/vtun-3.0.3-includes.patch
@@ -1,5 +1,5 @@
---- a/lfd_encrypt.c 2008-01-07 23:35:32.000000000 +0100
-+++ b/lfd_encrypt.c 2010-09-18 04:53:31.000000000 +0200
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
@@ -44,6 +44,7 @@
#include <strings.h>
#include <string.h>
@@ -8,8 +8,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lib.c 2008-01-07 23:35:40.000000000 +0100
-+++ b/lib.c 2010-09-18 04:52:51.000000000 +0200
+--- a/lib.c
++++ b/lib.c
@@ -34,6 +34,7 @@
#include <sys/wait.h>
#include <syslog.h>
@@ -18,8 +18,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lib.h 2008-01-07 23:35:41.000000000 +0100
-+++ b/lib.h 2010-09-18 04:56:50.000000000 +0200
+--- a/lib.h
++++ b/lib.h
@@ -26,6 +26,7 @@
#include <sys/types.h>
#include <signal.h>
@@ -28,8 +28,8 @@
#ifdef HAVE_LIBUTIL_H
#include <libutil.h>
---- a/vtun.h 2008-01-07 23:36:07.000000000 +0100
-+++ b/vtun.h 2010-09-18 04:56:08.000000000 +0200
+--- a/vtun.h
++++ b/vtun.h
@@ -232,5 +232,9 @@
int read_config(char *file);
struct vtun_host * find_host(char *host);
@@ -40,8 +40,8 @@
+int recv_ib_mesg(int *len, char **in);
#endif
---- a/lock.c 2008-01-07 23:35:50.000000000 +0100
-+++ b/lock.c 2010-09-18 05:01:21.000000000 +0200
+--- a/lock.c
++++ b/lock.c
@@ -32,6 +32,7 @@
#include <sys/types.h>
#include <signal.h>
@@ -50,8 +50,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lfd_shaper.c 2008-01-07 23:35:36.000000000 +0100
-+++ b/lfd_shaper.c 2010-09-18 05:07:12.000000000 +0200
+--- a/lfd_shaper.c
++++ b/lfd_shaper.c
@@ -27,6 +27,7 @@
#include <stdlib.h>
#include <sys/time.h>
diff --git a/net-vpn/vtun/files/vtun-libssl-1.1.patch b/net-vpn/vtun/files/vtun-libssl-1.1.patch
index 76a3c027d889..f2bf0c1fa82b 100644
--- a/net-vpn/vtun/files/vtun-libssl-1.1.patch
+++ b/net-vpn/vtun/files/vtun-libssl-1.1.patch
@@ -1,229 +1,229 @@
---- vtun-3.0.3/lfd_encrypt.c.orig 2019-02-25 18:43:39.310480427 -0500
-+++ vtun-3.0.3/lfd_encrypt.c 2019-02-25 18:55:26.956441285 -0500
-@@ -96,11 +96,11 @@
- char * pkey;
- char * iv_buf;
-
--EVP_CIPHER_CTX ctx_enc; /* encrypt */
--EVP_CIPHER_CTX ctx_dec; /* decrypt */
-+EVP_CIPHER_CTX *ctx_enc; /* encrypt */
-+EVP_CIPHER_CTX *ctx_dec; /* decrypt */
-
--EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
--EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
-+EVP_CIPHER_CTX *ctx_enc_ecb; /* sideband ecb encrypt */
-+EVP_CIPHER_CTX *ctx_dec_ecb; /* sideband ecb decrypt */
-
- int prep_key(char **key, int size, struct vtun_host *host)
- {
-@@ -152,6 +152,11 @@
- EVP_CIPHER_CTX *pctx_enc;
- EVP_CIPHER_CTX *pctx_dec;
-
-+ ctx_enc = EVP_CIPHER_CTX_new();
-+ ctx_dec = EVP_CIPHER_CTX_new();
-+ ctx_enc_ecb = EVP_CIPHER_CTX_new();
-+ ctx_dec_ecb = EVP_CIPHER_CTX_new();
-+
- enc_init_first_time = 1;
- dec_init_first_time = 1;
-
-@@ -178,15 +183,15 @@
- keysize = 32;
- sb_init = 1;
- cipher_type = EVP_aes_256_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_AES256ECB:
- blocksize = 16;
- keysize = 32;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_256_ecb();
- strcpy(cipher_name,"AES-256-ECB");
- break;
-@@ -197,14 +202,14 @@
- keysize = 16;
- sb_init=1;
- cipher_type = EVP_aes_128_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_AES128ECB:
- blocksize = 16;
- keysize = 16;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_128_ecb();
- strcpy(cipher_name,"AES-128-ECB");
- break;
-@@ -217,16 +222,16 @@
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_BF256ECB:
- blocksize = 8;
- keysize = 32;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-256-ECB");
- break;
-@@ -239,16 +244,16 @@
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
- default:
- blocksize = 8;
- keysize = 16;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-128-ECB");
- break;
-@@ -290,10 +295,10 @@
- lfd_free(enc_buf); enc_buf = NULL;
- lfd_free(dec_buf); dec_buf = NULL;
-
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec);
-- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
-+ EVP_CIPHER_CTX_free(ctx_enc);
-+ EVP_CIPHER_CTX_free(ctx_dec);
-+ EVP_CIPHER_CTX_free(ctx_enc_ecb);
-+ EVP_CIPHER_CTX_free(ctx_dec_ecb);
-
- return 0;
- }
-@@ -319,7 +324,7 @@
- outlen=len+pad;
- if (pad == blocksize)
- RAND_bytes(in_ptr+len, blocksize-1);
-- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
-+ EVP_EncryptUpdate(ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
- *out = enc_buf;
-
- sequence_num++;
-@@ -339,7 +344,7 @@
-
- outlen=len;
- if (!len) return 0;
-- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
-+ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
- recv_ib_mesg(&outlen, &out_ptr);
- if (!outlen) return 0;
- tmp_ptr = out_ptr + outlen; tmp_ptr--;
-@@ -427,13 +432,13 @@
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_enc);
-- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_enc);
-+ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
- if (enc_init_first_time)
- {
- sprintf(tmpstr,"%s encryption initialized", cipher_name);
-@@ -517,13 +522,13 @@
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_dec);
-- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_dec);
-+ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
- if (dec_init_first_time)
- {
- sprintf(tmpstr,"%s decryption initialized", cipher_name);
-@@ -555,7 +560,7 @@
-
- in_ptr = in - blocksize*2;
- outlen = blocksize*2;
-- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
-+ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
- &outlen, in_ptr, blocksize*2);
- *out = in_ptr;
- len = outlen;
-@@ -582,7 +587,7 @@
- in_ptr = in;
- iv = malloc(blocksize);
- outlen = blocksize*2;
-- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-+ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-
- if ( !strncmp(in_ptr, "ivec", 4) )
- {
-@@ -625,7 +630,7 @@
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO,
- "Forcing local encryptor re-init");
-@@ -706,7 +711,7 @@
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- }
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
-@@ -720,7 +725,7 @@
- cipher_enc_state != CIPHER_REQ_INIT &&
- cipher_enc_state != CIPHER_INIT)
- {
-- EVP_CIPHER_CTX_cleanup (&ctx_dec);
-+ EVP_CIPHER_CTX_cleanup (ctx_dec);
- cipher_dec_state = CIPHER_INIT;
- cipher_enc_state = CIPHER_REQ_INIT;
- }
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
+@@ -96,11 +96,11 @@ unsigned long sequence_num;
+ char * pkey;
+ char * iv_buf;
+
+-EVP_CIPHER_CTX ctx_enc; /* encrypt */
+-EVP_CIPHER_CTX ctx_dec; /* decrypt */
++EVP_CIPHER_CTX *ctx_enc; /* encrypt */
++EVP_CIPHER_CTX *ctx_dec; /* decrypt */
+
+-EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
+-EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
++EVP_CIPHER_CTX *ctx_enc_ecb; /* sideband ecb encrypt */
++EVP_CIPHER_CTX *ctx_dec_ecb; /* sideband ecb decrypt */
+
+ int prep_key(char **key, int size, struct vtun_host *host)
+ {
+@@ -151,6 +151,11 @@ int alloc_encrypt(struct vtun_host *host)
+ char cipher_name[32];
+ EVP_CIPHER_CTX *pctx_enc;
+ EVP_CIPHER_CTX *pctx_dec;
++
++ ctx_enc = EVP_CIPHER_CTX_new();
++ ctx_dec = EVP_CIPHER_CTX_new();
++ ctx_enc_ecb = EVP_CIPHER_CTX_new();
++ ctx_dec_ecb = EVP_CIPHER_CTX_new();
+
+ enc_init_first_time = 1;
+ dec_init_first_time = 1;
+@@ -178,15 +183,15 @@ int alloc_encrypt(struct vtun_host *host)
+ keysize = 32;
+ sb_init = 1;
+ cipher_type = EVP_aes_256_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_AES256ECB:
+ blocksize = 16;
+ keysize = 32;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_256_ecb();
+ strcpy(cipher_name,"AES-256-ECB");
+ break;
+@@ -197,14 +202,14 @@ int alloc_encrypt(struct vtun_host *host)
+ keysize = 16;
+ sb_init=1;
+ cipher_type = EVP_aes_128_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_AES128ECB:
+ blocksize = 16;
+ keysize = 16;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_128_ecb();
+ strcpy(cipher_name,"AES-128-ECB");
+ break;
+@@ -217,16 +222,16 @@ int alloc_encrypt(struct vtun_host *host)
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_BF256ECB:
+ blocksize = 8;
+ keysize = 32;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-256-ECB");
+ break;
+@@ -239,16 +244,16 @@ int alloc_encrypt(struct vtun_host *host)
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
+ default:
+ blocksize = 8;
+ keysize = 16;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-128-ECB");
+ break;
+@@ -290,10 +295,10 @@ int free_encrypt()
+ lfd_free(enc_buf); enc_buf = NULL;
+ lfd_free(dec_buf); dec_buf = NULL;
+
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec);
+- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_dec);
++ EVP_CIPHER_CTX_cleanup(ctx_enc_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_dec_ecb);
+
+ return 0;
+ }
+@@ -319,7 +324,7 @@ int encrypt_buf(int len, char *in, char **out)
+ outlen=len+pad;
+ if (pad == blocksize)
+ RAND_bytes(in_ptr+len, blocksize-1);
+- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
++ EVP_EncryptUpdate(&ctx_enc, out_ptr, outlen, in_ptr, len+pad);
+ *out = enc_buf;
+
+ sequence_num++;
+@@ -339,7 +344,7 @@ int decrypt_buf(int len, char *in, char **out)
+
+ outlen=len;
+ if (!len) return 0;
+- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
++ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
+ recv_ib_mesg(&outlen, &out_ptr);
+ if (!outlen) return 0;
+ tmp_ptr = out_ptr + outlen; tmp_ptr--;
+@@ -427,13 +432,13 @@ int cipher_enc_init(char * iv)
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_enc);
+- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
++ EVP_CIPHER_CTX_init(ctx_enc);
++ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
+ if (enc_init_first_time)
+ {
+ sprintf(tmpstr,"%s encryption initialized", cipher_name);
+@@ -517,13 +522,13 @@ int cipher_dec_init(char * iv)
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_dec);
+- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
++ EVP_CIPHER_CTX_init(ctx_dec);
++ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
+ if (dec_init_first_time)
+ {
+ sprintf(tmpstr,"%s decryption initialized", cipher_name);
+@@ -555,7 +560,7 @@ int send_msg(int len, char *in, char **out)
+
+ in_ptr = in - blocksize*2;
+ outlen = blocksize*2;
+- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
++ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
+ &outlen, in_ptr, blocksize*2);
+ *out = in_ptr;
+ len = outlen;
+@@ -582,7 +587,7 @@ int recv_msg(int len, char *in, char **out)
+ in_ptr = in;
+ iv = malloc(blocksize);
+ outlen = blocksize*2;
+- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
++ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
+
+ if ( !strncmp(in_ptr, "ivec", 4) )
+ {
+@@ -625,7 +630,7 @@ int recv_msg(int len, char *in, char **out)
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO,
+ "Forcing local encryptor re-init");
+@@ -706,7 +711,7 @@ int recv_ib_mesg(int *len, char **in)
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ }
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
+@@ -720,7 +725,7 @@ int recv_ib_mesg(int *len, char **in)
+ cipher_enc_state != CIPHER_REQ_INIT &&
+ cipher_enc_state != CIPHER_INIT)
+ {
+- EVP_CIPHER_CTX_cleanup (&ctx_dec);
++ EVP_CIPHER_CTX_cleanup (ctx_dec);
+ cipher_dec_state = CIPHER_INIT;
+ cipher_enc_state = CIPHER_REQ_INIT;
+ }
diff --git a/net-vpn/vtun/vtun-3.0.3-r1.ebuild b/net-vpn/vtun/vtun-3.0.3-r2.ebuild
index 48ca1ccaade8..2152bb74e3ce 100644
--- a/net-vpn/vtun/vtun-3.0.3-r1.ebuild
+++ b/net-vpn/vtun/vtun-3.0.3-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
inherit linux-info
@@ -14,32 +14,33 @@ SLOT="0"
KEYWORDS="~alpha amd64 ppc ~sparc x86"
IUSE="lzo socks5 ssl zlib"
-RDEPEND="ssl? ( dev-libs/openssl:0 )
+RDEPEND="
lzo? ( dev-libs/lzo:2 )
- zlib? ( sys-libs/zlib )
- socks5? ( net-proxy/dante )"
-DEPEND="${RDEPEND}
- sys-devel/bison"
-
-DOCS="ChangeLog Credits FAQ README README.Setup README.Shaper TODO"
+ socks5? ( net-proxy/dante )
+ ssl? ( dev-libs/openssl:0= )
+ zlib? ( sys-libs/zlib )"
+DEPEND="${RDEPEND}"
+BDEPEND="sys-devel/bison"
+DOCS=( ChangeLog Credits FAQ README README.Setup README.Shaper TODO )
CONFIG_CHECK="~TUN"
-src_prepare() {
- sed -i Makefile.in \
- -e '/^LDFLAGS/s|=|+=|g' \
- || die "sed Makefile"
- eapply "${FILESDIR}"/${P}-includes.patch
+PATCHES=(
+ "${FILESDIR}"/${P}-includes.patch
# remove unneeded checking for /etc/vtund.conf
- eapply -p0 "${FILESDIR}"/${PN}-3.0.2-remove-config-presence-check.patch
+ "${FILESDIR}"/${PN}-3.0.2-remove-config-presence-check.patch
# GCC 5 compatibility, patch from https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778164
- eapply "${FILESDIR}"/${P}-gcc5.patch
+ "${FILESDIR}"/${P}-gcc5.patch
# openssl 1.1 compatibility, bug 674280
- eapply -l "${FILESDIR}"/${PN}-libssl-1.1.patch
- # portage takes care about striping binaries itself
- sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
+ "${FILESDIR}"/${PN}-libssl-1.1.patch
+ "${FILESDIR}"/${P}-fno-common.patch
+ "${FILESDIR}"/${P}-C99-inline.patch
+)
- eapply_user
+src_prepare() {
+ default
+ sed -i -e '/^LDFLAGS/s|=|+=|g' Makefile.in || die
+ sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
}
src_configure() {
@@ -54,6 +55,7 @@ src_configure() {
src_install() {
default
newinitd "${FILESDIR}"/vtun.rc vtun
- insinto etc
+ insinto /etc
doins "${FILESDIR}"/vtund-start.conf
+ rm -r "${ED}"/var || die
}