summaryrefslogtreecommitdiff
path: root/net-vpn/vtun
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-04-10 11:36:37 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-04-10 11:36:37 +0100
commitd6fe3a53bdeea6b060d1755199cc2c27492dc14c (patch)
tree7bb8240ab620eafcfe59b3d1b45831bf45e12501 /net-vpn/vtun
parent4bbcd26e7cb1908fb98bb318bfaa13ea9e32d860 (diff)
gentoo auto-resync : 10:04:2023 - 11:36:36
Diffstat (limited to 'net-vpn/vtun')
-rw-r--r--net-vpn/vtun/Manifest9
-rw-r--r--net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch13
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch49
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-fno-common.patch25
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-gcc5.patch11
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-includes.patch72
-rw-r--r--net-vpn/vtun/files/vtun-libssl-1.1.patch229
-rw-r--r--net-vpn/vtun/vtun-3.0.4-r3.ebuild (renamed from net-vpn/vtun/vtun-3.0.3-r4.ebuild)29
8 files changed, 15 insertions, 422 deletions
diff --git a/net-vpn/vtun/Manifest b/net-vpn/vtun/Manifest
index 939efa91b3a5..85887980ce31 100644
--- a/net-vpn/vtun/Manifest
+++ b/net-vpn/vtun/Manifest
@@ -1,17 +1,10 @@
-AUX vtun-3.0.2-remove-config-presence-check.patch 440 BLAKE2B 06c5d806e03aa0a3ab7d447f756105b33dd984b775559fd21daba322fa63053b32390064f2026cac933e46a75a06c55192a4b1e1cd396b342b45404f653fb5c4 SHA512 db5bc8a29fa52b5534fdb238da954a5a5c13e1efdfdfe6f258254f1e5ec2fe96b44a98a0eef15642e62279c49cb04347ff30b311d1c1793846bb3bdcc067afd8
-AUX vtun-3.0.3-C99-inline.patch 1351 BLAKE2B b693e76957e22c8433e8f731b1ac52997c174be05e94c4001bf81e9e4d2e78edfe2bb4bc5a1133da11165bd55913d091f58fbe214b7cdcc0d0d00b053e90c684 SHA512 2a930a4a070d21407a74968d16faa2158ac30af40003100876452577affdca04b4916594d684d2346f660fd1165b92856be4815c24b9c56e72bb5d4b41ff40c6
-AUX vtun-3.0.3-fno-common.patch 509 BLAKE2B 25610e7e6acc5ec2af0ab4add1e749ef7212edf405d3c1f0acdf6a72357ccee267c14002774e2d5818ced52745e6f11f7ee45fad83a98e4e3dad65170f9fe66c SHA512 ad8921aabd3a0a9da002ad10aae07c90df8394ab93bfa7eeeb347e93de14a52bebab0326061728a5331f777076d9038064359f2fd2a5b37c8292ff51ce4ac485
-AUX vtun-3.0.3-gcc5.patch 348 BLAKE2B c92930137debd4fc6883e0e71f072b4e2957cd3c188a092be160d9e8bccca3416dc9b8cfd404f35747782755bc6de6cdfb63ccab9592f4ed926f8c51e7adcdff SHA512 e619b623599a722bf9e9cd44682800eaafd8fd097308fce1a3c062a8d4b68363662c46598c2a47e6c846077a6686a2169608bb3d0073fc49d7054297bf6cc917
-AUX vtun-3.0.3-includes.patch 1694 BLAKE2B 9e51814c3584b9e4f5817dab6b06422f94972414249c6dcfbe724656c019b86a18f269c0ded042867a5d54d7a0725aa0ff92e5e9ee5c45f622ef33dbb5802fbf SHA512 c5e5fdda6ae4d4ca850dba46132732dd9290535c7d94400bcb988e7602bb22f76463652f1df2886e01cfb3836448cd32fbd6c2bce3139a14f8378fa881a77efe
AUX vtun-3.0.4-autoconf-fork-not-working.patch 300 BLAKE2B 12db3576c0575af1ff6198a60c40c7c3dfab6317472e7552b7afb3a5f73f3ea0a7c3b77d29f058c57311daee3660257844906e7bada166e3b1e7752b4e8b190e SHA512 b2af31b137ea365a094730e3f0cf77824f0bf8c0a533c0af25c8d86ac6a2607fe842e76bd9cb0d818eea7373489fc2649235faa2ad1d7ff4f47c35cd710b3e16
AUX vtun-3.0.4-includes.patch 1577 BLAKE2B 7f5eceeb032eb0c9150376f3fe9e2d5adbf36eba5fe113d899b12130e6050a698fff71695781b1df355d53642d60c6a8231382b4c09c69ee47a9d87651dc7e8a SHA512 f576f0ba6ed6302aacf8a3af6d261ce67af5dd484f1d4f1eaf062f89fb56a68db1a66ca543710aae856c4d256601f8e93fe4e3d48065aa304b5f4e8724697e43
AUX vtun-3.0.4-libssl-ctx.patch 8088 BLAKE2B 5cbc357cc445b189885cb062b85dbc86a24d2418c0a378daff72813d6b1c63d573a831d9d362f57cd541e30f49d6ee42951fc9702b8c2eb2848665c4a6bf785c SHA512 f67105188b0e757904cea480b22778b26a20bba650a27674f1312c58bafe95383a9f14df74004fd5f119ce9ed3df189ae64e1ca051ac73b713c4c03088326be1
AUX vtun-3.0.4-naughty-inlines.patch 688 BLAKE2B e0ea216161f6c6f106109382cdfdebecc69ebdbd11ea2997ecf05fea04564c0f7a37b76302a01a3507d80fcaf09e3b503a49e1df4cd94871a3532cffd237e463 SHA512 36be4de6b507d5737e2c5757ee004f081dcda63e59d37aa1404b6bbbcd6ca62fd9856799dcec751a51f1027c1ed0f8221e0407f00853de960b78753be2aff8ed
-AUX vtun-libssl-1.1.patch 8162 BLAKE2B bc72068291b6f790e8a8bb7ecf51c6d7f5e6bb13a544fd557202c4244b3a2397b23982102f608124cf6e31bd399b9ef298b1ce90bf41ea23273099932b0011f5 SHA512 db4d6d8d929994593fd447a9b837b560a7774bdcf5241aade136dc6fb3f1effb0032813d2374a40945c85979059a8643465be3a49ba2bcd18d13d208627eba2f
AUX vtun.rc 824 BLAKE2B 162ee1c636a63fe1b2ef498a35610c99e4ce35866f1e01d0c46c5ccb4f15cbdc60c02a4ab867c18c3b1c829eb652dbff79597b1748d55fdde3fd73535dfa3675 SHA512 a6dc86f3b86ed6481273ec31a9f62dc199ec86fb698dfc0818464d5b5c1ded17a9eebe67a4d7bce5bb98edeb4d98db16888863d37e4ff784542968f26288f8a7
AUX vtund-start.conf 1174 BLAKE2B 3bce3aa808286c554accb71876314bbe8ecbd5e02b16b804f911201a0fbfd8fae25f9f6a702d2de4ef5254d50661d9d1c578f5d6b7e9dcec5b92ebe8b4724007 SHA512 7ec2a8f64380483b8e311bbefb78675a457e27088888e654f8c5fee5f14a77a72f1319b9c7e2dd38763c86728e4f44d6eb87c286103e547e19f329f1550e6710
-DIST vtun-3.0.3.tar.gz 130051 BLAKE2B 9bbc11724fb75acd024fda8b4e84af425c5377b3d8a938f7e789ecb1c2cdb95f109a1edc59f3fcbd2c5898bd17be76054060e8e36a1fb4355b40b61cc64adaad SHA512 5fa789d08b556f97492b89515a89c2322c4b0a8fa95bd1035f5ed19061b3654a6a36a9911792096ac872ae9ae5451848cab87d0343dc0ffc064affea1f7d0d54
DIST vtun-3.0.4.tar.gz 132691 BLAKE2B 040c3c66074a1ebdd8a2f32c988b7f4d9423d248ad1259456cd8cdbe0b9adbbaca4cd1e1a4e8c4e6a936a221a9443c099d5d8a219f830925f220bc09e5e7feae SHA512 b1bb7294bd745c2ca888704e2b0f8e05447b5e01bec0f921648afe363d61a19508dea9e26663993cd69c506aa92621e76f36045bddf7c3723d13a72741ca6781
-EBUILD vtun-3.0.3-r4.ebuild 1561 BLAKE2B 06548a23927d550db3a0bb64d2f7092c14fa93858172d503ad0ea65befd920f5394658aabb0fe4a23800321ac98101be17aa13fe50445f06487a088e8b8a03d4 SHA512 9a1a0dee7144a7db14611d7f16ea2e2d997e1b808de0f7372d598b4222ef49bb6bec2de7465a06db4a9972f1ff717487304ded7f857c3ca9c215aeffe2f6dd28
EBUILD vtun-3.0.4-r2.ebuild 1367 BLAKE2B ae6bdb45a44eb65b0d4c5693961823ca627a7d8c2e0ea743f9a3718a8d8d866cc788ef3e674ad3593f407df49a97682ce70a581fa88f7bcd1187da3a8cdfbbf6 SHA512 b6321a6c7bbe6bcddef4f19acedc8c1596d7ed15d1d42ca7ffaaeeeb3a2512fd69a310ce46d0ef42b80a74849c57f26b252c03e5d73573c1ac4630a36ab89817
+EBUILD vtun-3.0.4-r3.ebuild 1393 BLAKE2B b39dec9991c7c1fdcd005b1fede34ef9122c8373f99bd30eb2125d475f523b4dd3a0786f22b87c75fcad7ec3dd7e1a49c7a1f076061ff6ab858227b14ad2c29f SHA512 750336a4bd384304425dce3bd284a1f3be7a7d36d7ebc2b9c20b9fe9dd0002736a4fa314e408cbcee665d4219ff0f0e339b6f9cb88129c419d85afe2e727f5be
MISC metadata.xml 477 BLAKE2B 83e62f89bae99ff4978da7fbafb82efce91a4bdc0e7f21679498dbac9bd0dde7b9e92c9086e346aa10a7ad30c13a399744d0f2931ef9abef5cb615a36a68cb70 SHA512 7150ee075186afae28979496d4aeec067ca8dec417f2f1098a0f48b11940aa52ed085aaaabeff657cc8d634a967dc54a20b744423417cfe033fe5738cba1b6d4
diff --git a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch b/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
deleted file mode 100644
index c2d9e7d999a7..000000000000
--- a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
+++ /dev/null
@@ -1,13 +0,0 @@
---- a/Makefile.in
-+++ b/Makefile.in
-@@ -86,9 +86,7 @@
-
- install_config:
- $(INSTALL) -d -m 755 $(INSTALL_OWNER) $(DESTDIR)$(ETC_DIR)
-- if [ ! -f $(ETC_DIR)/vtund.conf ]; then \
-- $(INSTALL) -m 600 $(INSTALL_OWNER) vtund.conf $(DESTDIR)$(ETC_DIR); \
-- fi
-+ $(INSTALL) -m 600 $(INSTALL_OWNER) vtund.conf $(DESTDIR)$(ETC_DIR); \
-
- install: vtund install_config install_man
- $(INSTALL) -d -m 755 $(INSTALL_OWNER) $(DESTDIR)$(VAR_DIR)/run
diff --git a/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch b/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
deleted file mode 100644
index 0e7c68be8f13..000000000000
--- a/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
+++ /dev/null
@@ -1,49 +0,0 @@
---- a/lfd_shaper.c
-+++ b/lfd_shaper.c
-@@ -69,7 +69,7 @@ int shaper_counter(int len, char *in, char **out)
- }
-
- /* Convert tv struct to milisec */
--unsigned long inline tv2ms(struct timeval tv)
-+unsigned long tv2ms(struct timeval tv)
- {
- register unsigned long ms = (tv.tv_sec * 1000)+(tv.tv_usec / 1000);
- return ms ? ms : 1;
---- a/linkfd.c
-+++ b/linkfd.c
-@@ -105,7 +105,7 @@ int lfd_free_mod(void)
- }
-
- /* Run modules down (from head to tail) */
--inline int lfd_run_down(int len, char *in, char **out)
-+int lfd_run_down(int len, char *in, char **out)
- {
- register struct lfd_mod *mod;
-
-@@ -119,7 +119,7 @@ inline int lfd_run_down(int len, char *in, char **out)
- }
-
- /* Run modules up (from tail to head) */
--inline int lfd_run_up(int len, char *in, char **out)
-+int lfd_run_up(int len, char *in, char **out)
- {
- register struct lfd_mod *mod;
-
-@@ -133,7 +133,7 @@ inline int lfd_run_up(int len, char *in, char **out)
- }
-
- /* Check if modules are accepting the data(down) */
--inline int lfd_check_down(void)
-+int lfd_check_down(void)
- {
- register struct lfd_mod *mod;
- int err = 1;
-@@ -145,7 +145,7 @@ inline int lfd_check_down(void)
- }
-
- /* Check if modules are accepting the data(up) */
--inline int lfd_check_up(void)
-+int lfd_check_up(void)
- {
- register struct lfd_mod *mod;
- int err = 1;
diff --git a/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch b/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
deleted file mode 100644
index 2dd6dd2e3348..000000000000
--- a/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-https://bugs.gentoo.org/708372
---- a/auth.c
-+++ b/auth.c
-@@ -70,7 +70,7 @@ void gen_chal(char *buf)
- void encrypt_chal(char *chal, char *pwd)
- {
- register int i;
-- BF_KEY key;
-+ extern BF_KEY key;
-
- BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL));
-
---- a/lfd_encrypt.c
-+++ b/lfd_encrypt.c
-@@ -64,8 +64,8 @@
- #define ENC_BUF_SIZE VTUN_FRAME_SIZE + 128
- #define ENC_KEY_SIZE 16
-
--BF_KEY key;
--char * enc_buf;
-+extern BF_KEY key;
-+extern char * enc_buf;
- char * dec_buf;
-
- #define CIPHER_INIT 0
diff --git a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch b/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
deleted file mode 100644
index 8270f7a4d9ed..000000000000
--- a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/cfg_file.y
-+++ b/cfg_file.y
-@@ -624,7 +624,7 @@ int clear_nat_hack_client(void *d, void
- }
-
- /* Clear the VTUN_NAT_HACK flag which are not relevant to the current operation mode */
--inline void clear_nat_hack_flags(int svr)
-+extern inline void clear_nat_hack_flags(int svr)
- {
- if (svr)
- llist_trav(&host_list,clear_nat_hack_server,NULL);
diff --git a/net-vpn/vtun/files/vtun-3.0.3-includes.patch b/net-vpn/vtun/files/vtun-3.0.3-includes.patch
deleted file mode 100644
index 517ddf3cbb9c..000000000000
--- a/net-vpn/vtun/files/vtun-3.0.3-includes.patch
+++ /dev/null
@@ -1,72 +0,0 @@
---- a/lfd_encrypt.c
-+++ b/lfd_encrypt.c
-@@ -44,6 +44,7 @@
- #include <strings.h>
- #include <string.h>
- #include <time.h>
-+#include <arpa/inet.h> /* htonl() */
-
- #include "vtun.h"
- #include "linkfd.h"
---- a/lib.c
-+++ b/lib.c
-@@ -34,6 +34,7 @@
- #include <sys/wait.h>
- #include <syslog.h>
- #include <errno.h>
-+#include <time.h> /* nanosleep() */
-
- #include "vtun.h"
- #include "linkfd.h"
---- a/lib.h
-+++ b/lib.h
-@@ -26,6 +26,8 @@
- #include <sys/types.h>
- #include <signal.h>
- #include <errno.h>
-+#include <unistd.h> /* read(), write() */
-+#include <bsd/unistd.h> /* setproctitle(), see man libbsd(7) */
-
- #ifdef HAVE_LIBUTIL_H
- #include <libutil.h>
-@@ -35,7 +37,7 @@
- void init_title(int argc,char *argv[],char *env[], char *name);
- void set_title(const char *ftm, ...);
- #else
-- #define init_title( a... )
-+ #define init_title(argc, argv, env, name) setproctitle_init(argc, argv, env)
- #define set_title setproctitle
- #endif /* HAVE_SETPROC_TITLE */
-
---- a/vtun.h
-+++ b/vtun.h
-@@ -232,5 +232,9 @@
- int read_config(char *file);
- struct vtun_host * find_host(char *host);
- inline void clear_nat_hack_flags(int svr);
-+int send_msg(int len, char *in, char **out);
-+int send_ib_mesg(int *len, char **in);
-+int recv_msg(int len, char *in, char **out);
-+int recv_ib_mesg(int *len, char **in);
-
- #endif
---- a/lock.c
-+++ b/lock.c
-@@ -32,6 +32,7 @@
- #include <sys/types.h>
- #include <signal.h>
- #include <errno.h>
-+#include <time.h> /* nanosleep() */
-
- #include "vtun.h"
- #include "linkfd.h"
---- a/lfd_shaper.c
-+++ b/lfd_shaper.c
-@@ -27,6 +27,7 @@
- #include <stdlib.h>
- #include <sys/time.h>
- #include <syslog.h>
-+#include <time.h> /* nanosleep() */
-
- #include "vtun.h"
- #include "linkfd.h"
diff --git a/net-vpn/vtun/files/vtun-libssl-1.1.patch b/net-vpn/vtun/files/vtun-libssl-1.1.patch
deleted file mode 100644
index f2bf0c1fa82b..000000000000
--- a/net-vpn/vtun/files/vtun-libssl-1.1.patch
+++ /dev/null
@@ -1,229 +0,0 @@
---- a/lfd_encrypt.c
-+++ b/lfd_encrypt.c
-@@ -96,11 +96,11 @@ unsigned long sequence_num;
- char * pkey;
- char * iv_buf;
-
--EVP_CIPHER_CTX ctx_enc; /* encrypt */
--EVP_CIPHER_CTX ctx_dec; /* decrypt */
-+EVP_CIPHER_CTX *ctx_enc; /* encrypt */
-+EVP_CIPHER_CTX *ctx_dec; /* decrypt */
-
--EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
--EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
-+EVP_CIPHER_CTX *ctx_enc_ecb; /* sideband ecb encrypt */
-+EVP_CIPHER_CTX *ctx_dec_ecb; /* sideband ecb decrypt */
-
- int prep_key(char **key, int size, struct vtun_host *host)
- {
-@@ -151,6 +151,11 @@ int alloc_encrypt(struct vtun_host *host)
- char cipher_name[32];
- EVP_CIPHER_CTX *pctx_enc;
- EVP_CIPHER_CTX *pctx_dec;
-+
-+ ctx_enc = EVP_CIPHER_CTX_new();
-+ ctx_dec = EVP_CIPHER_CTX_new();
-+ ctx_enc_ecb = EVP_CIPHER_CTX_new();
-+ ctx_dec_ecb = EVP_CIPHER_CTX_new();
-
- enc_init_first_time = 1;
- dec_init_first_time = 1;
-@@ -178,15 +183,15 @@ int alloc_encrypt(struct vtun_host *host)
- keysize = 32;
- sb_init = 1;
- cipher_type = EVP_aes_256_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_AES256ECB:
- blocksize = 16;
- keysize = 32;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_256_ecb();
- strcpy(cipher_name,"AES-256-ECB");
- break;
-@@ -197,14 +202,14 @@ int alloc_encrypt(struct vtun_host *host)
- keysize = 16;
- sb_init=1;
- cipher_type = EVP_aes_128_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_AES128ECB:
- blocksize = 16;
- keysize = 16;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_128_ecb();
- strcpy(cipher_name,"AES-128-ECB");
- break;
-@@ -217,16 +222,16 @@ int alloc_encrypt(struct vtun_host *host)
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_BF256ECB:
- blocksize = 8;
- keysize = 32;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-256-ECB");
- break;
-@@ -239,16 +244,16 @@ int alloc_encrypt(struct vtun_host *host)
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
- default:
- blocksize = 8;
- keysize = 16;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-128-ECB");
- break;
-@@ -290,10 +295,10 @@ int free_encrypt()
- lfd_free(enc_buf); enc_buf = NULL;
- lfd_free(dec_buf); dec_buf = NULL;
-
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec);
-- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_dec);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc_ecb);
-+ EVP_CIPHER_CTX_cleanup(ctx_dec_ecb);
-
- return 0;
- }
-@@ -319,7 +324,7 @@ int encrypt_buf(int len, char *in, char **out)
- outlen=len+pad;
- if (pad == blocksize)
- RAND_bytes(in_ptr+len, blocksize-1);
-- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
-+ EVP_EncryptUpdate(&ctx_enc, out_ptr, outlen, in_ptr, len+pad);
- *out = enc_buf;
-
- sequence_num++;
-@@ -339,7 +344,7 @@ int decrypt_buf(int len, char *in, char **out)
-
- outlen=len;
- if (!len) return 0;
-- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
-+ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
- recv_ib_mesg(&outlen, &out_ptr);
- if (!outlen) return 0;
- tmp_ptr = out_ptr + outlen; tmp_ptr--;
-@@ -427,13 +432,13 @@ int cipher_enc_init(char * iv)
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_enc);
-- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_enc);
-+ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
- if (enc_init_first_time)
- {
- sprintf(tmpstr,"%s encryption initialized", cipher_name);
-@@ -517,13 +522,13 @@ int cipher_dec_init(char * iv)
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_dec);
-- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_dec);
-+ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
- if (dec_init_first_time)
- {
- sprintf(tmpstr,"%s decryption initialized", cipher_name);
-@@ -555,7 +560,7 @@ int send_msg(int len, char *in, char **out)
-
- in_ptr = in - blocksize*2;
- outlen = blocksize*2;
-- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
-+ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
- &outlen, in_ptr, blocksize*2);
- *out = in_ptr;
- len = outlen;
-@@ -582,7 +587,7 @@ int recv_msg(int len, char *in, char **out)
- in_ptr = in;
- iv = malloc(blocksize);
- outlen = blocksize*2;
-- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-+ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-
- if ( !strncmp(in_ptr, "ivec", 4) )
- {
-@@ -625,7 +630,7 @@ int recv_msg(int len, char *in, char **out)
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO,
- "Forcing local encryptor re-init");
-@@ -706,7 +711,7 @@ int recv_ib_mesg(int *len, char **in)
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- }
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
-@@ -720,7 +725,7 @@ int recv_ib_mesg(int *len, char **in)
- cipher_enc_state != CIPHER_REQ_INIT &&
- cipher_enc_state != CIPHER_INIT)
- {
-- EVP_CIPHER_CTX_cleanup (&ctx_dec);
-+ EVP_CIPHER_CTX_cleanup (ctx_dec);
- cipher_dec_state = CIPHER_INIT;
- cipher_enc_state = CIPHER_REQ_INIT;
- }
diff --git a/net-vpn/vtun/vtun-3.0.3-r4.ebuild b/net-vpn/vtun/vtun-3.0.4-r3.ebuild
index aeebc636d14f..6aa76ddf8156 100644
--- a/net-vpn/vtun/vtun-3.0.3-r4.ebuild
+++ b/net-vpn/vtun/vtun-3.0.4-r3.ebuild
@@ -1,17 +1,17 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit linux-info
+inherit linux-info autotools
DESCRIPTION="Create tunnels over TCP/IP networks with shaping, encryption, and compression"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-HOMEPAGE="http://vtun.sourceforge.net/"
+SRC_URI="https://sourceforge.net/projects/vtun/files/${PN}/${PV}/${P}.tar.gz"
+HOMEPAGE="https://vtun.sourceforge.net/"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ppc ~sparc x86"
+KEYWORDS="~alpha ~amd64 ~ppc ~sparc ~x86"
IUSE="lzo socks5 ssl zlib"
RDEPEND="
@@ -21,25 +21,24 @@ RDEPEND="
zlib? ( sys-libs/zlib )
dev-libs/libbsd"
DEPEND="${RDEPEND}"
-BDEPEND="sys-devel/bison"
+BDEPEND="
+ app-alternatives/lex
+ app-alternatives/yacc
+"
DOCS=( ChangeLog Credits FAQ README README.Setup README.Shaper TODO )
CONFIG_CHECK="~TUN"
PATCHES=(
+ "${FILESDIR}"/${P}-libssl-ctx.patch
"${FILESDIR}"/${P}-includes.patch
- # remove unneeded checking for /etc/vtund.conf
- "${FILESDIR}"/${PN}-3.0.2-remove-config-presence-check.patch
- # GCC 5 compatibility, patch from https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778164
- "${FILESDIR}"/${P}-gcc5.patch
- # openssl 1.1 compatibility, bug 674280
- "${FILESDIR}"/${PN}-libssl-1.1.patch
- "${FILESDIR}"/${P}-fno-common.patch
- "${FILESDIR}"/${P}-C99-inline.patch
+ "${FILESDIR}"/${P}-naughty-inlines.patch
+ "${FILESDIR}"/${P}-autoconf-fork-not-working.patch
)
src_prepare() {
default
+ eautoreconf
sed -i -e '/^LDFLAGS/s|=|+=|g' Makefile.in || die
sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
}