summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-07-06 08:06:16 +0100
committerV3n3RiX <venerix@koprulu.sector>2024-07-06 08:06:16 +0100
commit4187bba080530c5ca1c7dae9c233e88f3fc8f535 (patch)
treeb6f535e053876097ced1b6bda14a4da890c730d4 /net-vpn
parent2a8d2f71d1d9963368e0ef3d641d75979a689d12 (diff)
gentoo auto-resync : 06:07:2024 - 08:06:15
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin7921 -> 7923 bytes
-rw-r--r--net-vpn/i2pd/Manifest2
-rw-r--r--net-vpn/i2pd/i2pd-2.52.0.ebuild2
-rw-r--r--net-vpn/strongswan/Manifest2
-rw-r--r--net-vpn/strongswan/strongswan-5.9.11.ebuild318
5 files changed, 2 insertions, 322 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 4e37b2e9a931..5cef5dc3eab3 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/i2pd/Manifest b/net-vpn/i2pd/Manifest
index e4e9554c488c..8ed717c789d8 100644
--- a/net-vpn/i2pd/Manifest
+++ b/net-vpn/i2pd/Manifest
@@ -11,5 +11,5 @@ DIST i2pd-2.52.0.tar.gz 677023 BLAKE2B 785eeb074df3e8a046ae3c6aa1204b52275ced565
EBUILD i2pd-2.49.0.ebuild 1951 BLAKE2B 1cc165406b9fc798fb0954971781e242d8aa05bd20543f35316a996acbdaaad95ff5d5d3a0185004d765b4d6abfdfe1e23eb0a32d4d47aeef0cf5c429f73c988 SHA512 7c0c8e4933d9a005eb4bf4ac5b17aa82ccf49a898100165464f4e347759f69d5fabd4fad216ae6a5d623312ef1806995a50e11380756e698c01973f046651c83
EBUILD i2pd-2.50.2.ebuild 1950 BLAKE2B e157516f805383504a9f5ef62da27a5fa0e05e5c887e8e3d8425b040236e3636aa6ece75ee33a04f2580a66df4ceb3266c3e0fb1749e48c97f2541f873c511db SHA512 f168aeb061b1a8401e3511b0f530934b2205f01b98ed217743f5e88790decdcae3c0dbc4c83cc6d6044f3092a6a4e25c47cb49371ab3a474116833e0234b13cf
EBUILD i2pd-2.51.0.ebuild 1951 BLAKE2B b1e91ce459c30546a424386278ede00e1a6375fb75b69d4223c65896f574f9634e544301b0b7538170f3ada2f2f016c6025dad222968f10d100e3ae7cfb5cff0 SHA512 6011682fdf5ec09d8537a3c6f20cb9951655ae293bb476b0e1f30a14f923627d69def4c86f8a96bceb3156ffa296773fafff01f1308f34029c3c3054aa7636c7
-EBUILD i2pd-2.52.0.ebuild 1998 BLAKE2B bde3e799385fd58405fbe8a018675d37f97195287cc0a3ff5755109843a0e838e7de1d43e9715b555fc644c8c29fa0b535fd31408d78919361612834d8134aba SHA512 18869ec2a49814e905df5262cce17764befc14fa6d14db801778cd2bda9121b79c0e2d4c5c1b0f29340a28092d4f30fc37162df8be945c523bf5eaa69053bf29
+EBUILD i2pd-2.52.0.ebuild 1997 BLAKE2B fc2b2d9deb7c80d78a53c79801319c962887caf04e1d8b1b8087c243fe060f8dab06cae4339b8c2b467a3918a772c7a80543727f64e97ca5e71a9c6624d1400b SHA512 03a313d13f7bec68c088740fc828e8bc9c33d20d135c87eec103b0c6100a66e219e1d0a8ad52a65b00b8c0236e709e27e76f4353707a93cd5e640f402f730df0
MISC metadata.xml 588 BLAKE2B a7a342599b07b88c0fc192386a7722eeb864b8f1debc4f30d6825e829b9c684d085edc6ef0b4e7d8e5bf3e04e93629df2925341784b2221d591084098a8a2d3e SHA512 86ca6c50c7eb8f06269a3e0b84f1189f4be57f40ea92b9cae3b9299b02c63d5a89fbb9ca6f16588a682ea1bb193c6395b55f67799c07e4bbf60f046185fb5d0e
diff --git a/net-vpn/i2pd/i2pd-2.52.0.ebuild b/net-vpn/i2pd/i2pd-2.52.0.ebuild
index 504fce8a853d..14ed8c998b07 100644
--- a/net-vpn/i2pd/i2pd-2.52.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.52.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
RDEPEND="
diff --git a/net-vpn/strongswan/Manifest b/net-vpn/strongswan/Manifest
index 3d83ff2abdeb..051591bf7402 100644
--- a/net-vpn/strongswan/Manifest
+++ b/net-vpn/strongswan/Manifest
@@ -1,8 +1,6 @@
AUX ipsec 451 BLAKE2B deb3fff7043e04c1630119bb0cbbd6fa9b6f15666131ac9744a32d35cf3bc0629fe99cf9936b9cdb464627c1a8c121b8485f164166efda428825a55aab557d18 SHA512 d11ccc36ee89df5974547441fdb6c539dd3a7a5e235e318c1beddca7d4f5cace857f2dc75752e6fa913177eec9c3afcbed52de5bc08e8c314096d439cbc3bc6c
-DIST strongswan-5.9.11.tar.bz2 4786552 BLAKE2B e8e84d79d1530b9a968ce8429fec0e7b3fcf19b75fdbd4371a38763d8564d5b37d012769006330b5c94cff3e914acb1b1a3e2829749effb8c35f9e5d775be491 SHA512 d500523215f5ec5c5550c4d2c49060b350ae396d8c60170792c46775d04fc7a132aa70a6242145477753668351d26ed957e08903683ecc340aa8d84fb2ae5498
DIST strongswan-5.9.13.tar.bz2 4825644 BLAKE2B 1d60864a557cf14e84c62d4c04ae64eb24331e2576c157b276cf13691ac2a7f5d1b92925e4c3e6ab51dc1f6f64aeb7c60ffb16309673a9f78a73f652cb24da8c SHA512 a929c1fb2a5e7d3064f6cd0be76703198406dad981f4b345311a004c18aa3c12adcb49eb33705fe4c3c31daf556cef5906d8753f5d9fbff5a27b732f93d8f19f
DIST strongswan-5.9.14.tar.bz2 4869709 BLAKE2B 8b64903cfa087d42ae0895e7c11a2fcbd9c6a4a4241548d947753e081a4a4e3c5946e5cf4bbd326840e596e51c61554146f007e6882f11c874454b9480f6f7a6 SHA512 e48bc9d215f9de6b54e24f7b4765d59aec4c615291d5c1f24f6a6d7da45dc8b17b2e0e150faf5fabb35e5d465abc5e6f6efa06cd002467067c5d7844ead359f6
-EBUILD strongswan-5.9.11.ebuild 9561 BLAKE2B 08a18210298572e077ec79caff0aab2a1df6e0f619a87d0e7eb0fdda98194254f3d09d3777a1a7000d03bf9d11f9feb885216cf2ac4a14bdd41983d8498f3ca2 SHA512 2d4241e934583e666ad5f8f8603c4b373fdc42a717c6442d2246f5f225109197339c20eee819979614bd44f22f8b628b555de9d6d49e1468a4e0f5de84733426
EBUILD strongswan-5.9.13.ebuild 9561 BLAKE2B 0dcabee126d3aadc2a49383123a6c66c49cbdb16763fad1bb1546860c8dfa6aaf702b35532993f1f8c27c2989130a7aef7119250eea6496ba9eba35b0571cc18 SHA512 713e3ecd9649738592b53274db7f3aa0f1f2ae9a3680f574fa2655aa47e213684af29c4e8ce2d1634314f385fcde187230f83da43b4ead552f0a0c908cc471f9
EBUILD strongswan-5.9.14.ebuild 9561 BLAKE2B 0dcabee126d3aadc2a49383123a6c66c49cbdb16763fad1bb1546860c8dfa6aaf702b35532993f1f8c27c2989130a7aef7119250eea6496ba9eba35b0571cc18 SHA512 713e3ecd9649738592b53274db7f3aa0f1f2ae9a3680f574fa2655aa47e213684af29c4e8ce2d1634314f385fcde187230f83da43b4ead552f0a0c908cc471f9
MISC metadata.xml 4949 BLAKE2B fef11d820229af1dbc5fa63a74d16b8b3a79a7888a222d7ea186f23d2c3c85322468f0eada055013b7c156b42bdc0d2e11fa7c1b1117d23484c8da1c0549e0c6 SHA512 6056a9f49aaa19f745395bb4e414548d7b18a1cf8fc4eb79511a935c01d57082f02585958ea6cc07b2c3cbf41c20a2ddf03cfff4ede859cfa8c0934654a3cd08
diff --git a/net-vpn/strongswan/strongswan-5.9.11.ebuild b/net-vpn/strongswan/strongswan-5.9.11.ebuild
deleted file mode 100644
index 7737209cacb8..000000000000
--- a/net-vpn/strongswan/strongswan-5.9.11.ebuild
+++ /dev/null
@@ -1,318 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-inherit linux-info systemd
-
-DESCRIPTION="IPsec-based VPN solution, supporting IKEv1/IKEv2 and MOBIKE"
-HOMEPAGE="https://www.strongswan.org/"
-SRC_URI="https://download.strongswan.org/${P}.tar.bz2"
-
-LICENSE="GPL-2 RSA DES"
-SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~ppc ~ppc64 ~riscv x86"
-IUSE="+caps curl +constraints debug dhcp eap farp gcrypt +gmp ldap mysql networkmanager +non-root +openssl selinux sqlite systemd pam pkcs11"
-
-STRONGSWAN_PLUGINS_STD="gcm led lookip systime-fix unity vici"
-STRONGSWAN_PLUGINS_OPT_DISABLE="kdf"
-STRONGSWAN_PLUGINS_OPT="addrblock aesni blowfish bypass-lan ccm chapoly ctr error-notify forecast
-ha ipseckey newhope ntru padlock rdrand save-keys unbound whitelist
-xauth-noauth"
-for mod in $STRONGSWAN_PLUGINS_STD; do
- IUSE="${IUSE} +strongswan_plugins_${mod}"
-done
-
-for mod in $STRONGSWAN_PLUGINS_OPT_DISABLE; do
- IUSE="${IUSE} strongswan_plugins_${mod}"
-done
-
-for mod in $STRONGSWAN_PLUGINS_OPT; do
- IUSE="${IUSE} strongswan_plugins_${mod}"
-done
-
-COMMON_DEPEND="non-root? (
- acct-user/ipsec
- acct-group/ipsec
- )
- dev-libs/glib:2
- gmp? ( >=dev-libs/gmp-4.1.5:= )
- gcrypt? ( dev-libs/libgcrypt:= )
- caps? ( sys-libs/libcap )
- curl? ( net-misc/curl )
- ldap? ( net-nds/openldap:= )
- openssl? ( >=dev-libs/openssl-0.9.8:=[-bindist(-)] )
- mysql? ( dev-db/mysql-connector-c:= )
- sqlite? ( >=dev-db/sqlite-3.3.1:3 )
- systemd? ( sys-apps/systemd )
- networkmanager? ( net-misc/networkmanager )
- pam? ( sys-libs/pam )
- strongswan_plugins_unbound? ( net-dns/unbound:= net-libs/ldns:= )"
-
-DEPEND="${COMMON_DEPEND}
- virtual/linux-sources
- sys-kernel/linux-headers"
-
-RDEPEND="${COMMON_DEPEND}
- virtual/logger
- sys-apps/iproute2
- !net-vpn/libreswan
- selinux? ( sec-policy/selinux-ipsec )"
-
-UGID="ipsec"
-
-pkg_setup() {
- linux-info_pkg_setup
-
- elog "Linux kernel version: ${KV_FULL}"
-
- if ! kernel_is -ge 2 6 16; then
- eerror
- eerror "This ebuild currently only supports ${PN} with the"
- eerror "native Linux 2.6 IPsec stack on kernels >= 2.6.16."
- eerror
- fi
-
- if kernel_is -lt 2 6 34; then
- ewarn
- ewarn "IMPORTANT KERNEL NOTES: Please read carefully..."
- ewarn
-
- if kernel_is -lt 2 6 29; then
- ewarn "[ < 2.6.29 ] Due to a missing kernel feature, you have to"
- ewarn "include all required IPv6 modules even if you just intend"
- ewarn "to run on IPv4 only."
- ewarn
- ewarn "This has been fixed with kernels >= 2.6.29."
- ewarn
- fi
-
- if kernel_is -lt 2 6 33; then
- ewarn "[ < 2.6.33 ] Kernels prior to 2.6.33 include a non-standards"
- ewarn "compliant implementation for SHA-2 HMAC support in ESP and"
- ewarn "miss SHA384 and SHA512 HMAC support altogether."
- ewarn
- ewarn "If you need any of those features, please use kernel >= 2.6.33."
- ewarn
- fi
-
- if kernel_is -lt 2 6 34; then
- ewarn "[ < 2.6.34 ] Support for the AES-GMAC authentification-only"
- ewarn "ESP cipher is only included in kernels >= 2.6.34."
- ewarn
- ewarn "If you need it, please use kernel >= 2.6.34."
- ewarn
- fi
- fi
-}
-
-src_configure() {
- local myconf=""
-
- if use non-root; then
- myconf="${myconf} --with-user=${UGID} --with-group=${UGID}"
- fi
-
- # If a user has already enabled db support, those plugins will
- # most likely be desired as well. Besides they don't impose new
- # dependencies and come at no cost (except for space).
- if use mysql || use sqlite; then
- myconf="${myconf} --enable-attr-sql --enable-sql"
- fi
-
- # strongSwan builds and installs static libs by default which are
- # useless to the user (and to strongSwan for that matter) because no
- # header files or alike get installed... so disabling them is safe.
- if use pam && use eap; then
- myconf="${myconf} --enable-eap-gtc"
- else
- myconf="${myconf} --disable-eap-gtc"
- fi
-
- for mod in $STRONGSWAN_PLUGINS_STD; do
- if use strongswan_plugins_${mod}; then
- myconf+=" --enable-${mod}"
- fi
- done
-
- for mod in $STRONGSWAN_PLUGINS_OPT_DISABLE; do
- if ! use strongswan_plugins_${mod}; then
- myconf+=" --disable-${mod}"
- fi
- done
-
- for mod in $STRONGSWAN_PLUGINS_OPT; do
- if use strongswan_plugins_${mod}; then
- myconf+=" --enable-${mod}"
- fi
- done
-
- econf \
- --disable-static \
- --enable-ikev1 \
- --enable-ikev2 \
- --enable-swanctl \
- --enable-socket-dynamic \
- --enable-cmd \
- $(use_enable curl) \
- $(use_enable constraints) \
- $(use_enable ldap) \
- $(use_enable debug leak-detective) \
- $(use_enable dhcp) \
- $(use_enable eap eap-sim) \
- $(use_enable eap eap-sim-file) \
- $(use_enable eap eap-simaka-sql) \
- $(use_enable eap eap-simaka-pseudonym) \
- $(use_enable eap eap-simaka-reauth) \
- $(use_enable eap eap-identity) \
- $(use_enable eap eap-md5) \
- $(use_enable eap eap-aka) \
- $(use_enable eap eap-aka-3gpp2) \
- $(use_enable eap md4) \
- $(use_enable eap eap-mschapv2) \
- $(use_enable eap eap-radius) \
- $(use_enable eap eap-tls) \
- $(use_enable eap eap-ttls) \
- $(use_enable eap xauth-eap) \
- $(use_enable eap eap-dynamic) \
- $(use_enable farp) \
- $(use_enable gmp) \
- $(use_enable gcrypt) \
- $(use_enable mysql) \
- $(use_enable networkmanager nm) \
- $(use_enable openssl) \
- $(use_enable pam xauth-pam) \
- $(use_enable pkcs11) \
- $(use_enable sqlite) \
- $(use_enable systemd) \
- $(use_with caps capabilities libcap) \
- --with-piddir=/run \
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
- ${myconf}
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- if ! use systemd; then
- rm -rf "${ED}"/lib/systemd || die "Failed removing systemd lib."
- fi
-
- doinitd "${FILESDIR}"/ipsec
-
- local dir_ugid
- if use non-root; then
- fowners ${UGID}:${UGID} \
- /etc/ipsec.conf \
- /etc/strongswan.conf
-
- dir_ugid="${UGID}"
- else
- dir_ugid="root"
- fi
-
- diropts -m 0750 -o ${dir_ugid} -g ${dir_ugid}
- dodir /etc/ipsec.d \
- /etc/ipsec.d/aacerts \
- /etc/ipsec.d/acerts \
- /etc/ipsec.d/cacerts \
- /etc/ipsec.d/certs \
- /etc/ipsec.d/crls \
- /etc/ipsec.d/ocspcerts \
- /etc/ipsec.d/private \
- /etc/ipsec.d/reqs
-
- dodoc NEWS README TODO
-
- # shared libs are used only internally and there are no static libs,
- # so it's safe to get rid of the .la files
- find "${D}" -name '*.la' -delete || die "Failed to remove .la files."
-}
-
-pkg_preinst() {
- has_version "<net-vpn/strongswan-4.3.6-r1"
- upgrade_from_leq_4_3_6=$(( !$? ))
-
- has_version "<net-vpn/strongswan-4.3.6-r1[-caps]"
- previous_4_3_6_with_caps=$(( !$? ))
-}
-
-pkg_postinst() {
- if ! use openssl && ! use gcrypt; then
- elog
- elog "${PN} has been compiled without both OpenSSL and libgcrypt support."
- elog "Please note that this might effect availability and speed of some"
- elog "cryptographic features. You are advised to enable the OpenSSL plugin."
- elif ! use openssl; then
- elog
- elog "${PN} has been compiled without the OpenSSL plugin. This might effect"
- elog "availability and speed of some cryptographic features. There will be"
- elog "no support for Elliptic Curve Cryptography (Diffie-Hellman groups 19-21,"
- elog "25, 26) and ECDSA."
- fi
-
- if [[ $upgrade_from_leq_4_3_6 == 1 ]]; then
- chmod 0750 "${ROOT}"/etc/ipsec.d \
- "${ROOT}"/etc/ipsec.d/aacerts \
- "${ROOT}"/etc/ipsec.d/acerts \
- "${ROOT}"/etc/ipsec.d/cacerts \
- "${ROOT}"/etc/ipsec.d/certs \
- "${ROOT}"/etc/ipsec.d/crls \
- "${ROOT}"/etc/ipsec.d/ocspcerts \
- "${ROOT}"/etc/ipsec.d/private \
- "${ROOT}"/etc/ipsec.d/reqs
-
- ewarn
- ewarn "The default permissions for /etc/ipsec.d/* have been tightened for"
- ewarn "security reasons. Your system installed directories have been"
- ewarn "updated accordingly. Please check if necessary."
- ewarn
-
- if [[ $previous_4_3_6_with_caps == 1 ]]; then
- if ! use non-root; then
- ewarn
- ewarn "IMPORTANT: You previously had ${PN} installed without root"
- ewarn "privileges because it was implied by the 'caps' USE flag."
- ewarn "This has been changed. If you want ${PN} with user privileges,"
- ewarn "you have to re-emerge it with the 'non-root' USE flag enabled."
- ewarn
- fi
- fi
- fi
- if ! use caps && ! use non-root; then
- ewarn
- ewarn "You have decided to run ${PN} with root privileges and built it"
- ewarn "without support for POSIX capability dropping. It is generally"
- ewarn "strongly suggested that you reconsider- especially if you intend"
- ewarn "to run ${PN} as server with a public ip address."
- ewarn
- ewarn "You should re-emerge ${PN} with at least the 'caps' USE flag enabled."
- ewarn
- fi
- if use non-root; then
- elog
- elog "${PN} has been installed without superuser privileges (USE=non-root)."
- elog "This imposes a few limitations mainly to the daemon 'charon' in"
- elog "regards of the use of iptables."
- elog
- elog "Please carefully read: http://wiki.strongswan.org/projects/strongswan/wiki/ReducedPrivileges"
- elog
- elog "Thus if you require to specify a custom updown"
- elog "script to charon which requires superuser privileges, you"
- elog "can work around this limitation by using sudo to grant the"
- elog "user \"ipsec\" the appropriate rights."
- elog "For example (the default case):"
- elog "/etc/sudoers:"
- elog " ipsec ALL=(ALL) NOPASSWD: SETENV: /usr/sbin/ipsec"
- elog "Under the specific connection block in /etc/ipsec.conf:"
- elog " leftupdown=\"sudo -E ipsec _updown iptables\""
- elog
- fi
- elog
- elog "Make sure you have _all_ required kernel modules available including"
- elog "the appropriate cryptographic algorithms. A list is available at:"
- elog " https://wiki.strongswan.org/projects/strongswan/wiki/KernelModules"
- elog
- elog "The up-to-date manual is available online at:"
- elog " https://wiki.strongswan.org/"
- elog
-}