summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-04-28 20:21:43 +0100
committerV3n3RiX <venerix@redcorelinux.org>2021-04-28 20:21:43 +0100
commit40aaaa64e86ba6710bbeb31c4615a6ce80e75e11 (patch)
tree758c221bad35c9288d0bd6df9c7dfc226728e52c /net-vpn
parent8d5dbd847cbc704a6a06405856e94b461011afe3 (diff)
gentoo resync : 28.04.2021
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/6tunnel/6tunnel-0.13.ebuild13
-rw-r--r--net-vpn/6tunnel/Manifest2
-rw-r--r--net-vpn/Manifest.gzbin6740 -> 6737 bytes
-rw-r--r--net-vpn/badvpn/Manifest6
-rw-r--r--net-vpn/badvpn/badvpn-1.999.127.ebuild4
-rw-r--r--net-vpn/badvpn/badvpn-1.999.129.ebuild2
-rw-r--r--net-vpn/badvpn/badvpn-1.999.130.ebuild4
-rw-r--r--net-vpn/corkscrew/Manifest2
-rw-r--r--net-vpn/corkscrew/corkscrew-2.0-r1.ebuild4
-rw-r--r--net-vpn/fp-multiuser/Manifest2
-rw-r--r--net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild2
-rw-r--r--net-vpn/frp/Manifest14
-rw-r--r--net-vpn/frp/frp-0.34.3.ebuild292
-rw-r--r--net-vpn/frp/frp-0.36.0.ebuild2
-rw-r--r--net-vpn/frp/frp-0.36.2.ebuild (renamed from net-vpn/frp/frp-0.35.1.ebuild)20
-rw-r--r--net-vpn/iodine/Manifest2
-rw-r--r--net-vpn/iodine/iodine-0.7.0-r2.ebuild4
-rw-r--r--net-vpn/ipsec-tools/Manifest2
-rw-r--r--net-vpn/ipsec-tools/ipsec-tools-0.8.2-r6.ebuild4
-rw-r--r--net-vpn/libreswan/Manifest7
-rw-r--r--net-vpn/libreswan/libreswan-4.1.ebuild117
-rw-r--r--net-vpn/libreswan/libreswan-4.3.ebuild2
-rw-r--r--net-vpn/libreswan/libreswan-4.4.ebuild (renamed from net-vpn/libreswan/libreswan-4.1-r1.ebuild)6
-rw-r--r--net-vpn/mullvad-netns/Manifest2
-rw-r--r--net-vpn/mullvad-netns/mullvad-netns-0.3.ebuild34
-rw-r--r--net-vpn/networkmanager-l2tp/Manifest4
-rw-r--r--net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild4
-rw-r--r--net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild4
-rw-r--r--net-vpn/networkmanager-libreswan/Manifest2
-rw-r--r--net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.14.ebuild2
-rw-r--r--net-vpn/openconnect/Manifest2
-rw-r--r--net-vpn/openconnect/openconnect-8.09-r3.ebuild4
-rw-r--r--net-vpn/openvpn/Manifest8
-rw-r--r--net-vpn/openvpn/openvpn-2.4.9.ebuild44
-rw-r--r--net-vpn/openvpn/openvpn-2.5.0-r1.ebuild44
-rw-r--r--net-vpn/openvpn/openvpn-2.5.1-r1.ebuild174
-rw-r--r--net-vpn/openvpn/openvpn-9999.ebuild52
-rw-r--r--net-vpn/tor/Manifest8
-rw-r--r--net-vpn/tor/tor-0.4.4.6.ebuild93
-rw-r--r--net-vpn/tor/tor-0.4.5.7.ebuild2
-rw-r--r--net-vpn/tor/tor-0.4.6.2_alpha.ebuild (renamed from net-vpn/tor/tor-0.4.6.1_alpha.ebuild)0
-rw-r--r--net-vpn/vpncwatch/Manifest2
-rw-r--r--net-vpn/vpncwatch/vpncwatch-1.8.1.ebuild4
-rw-r--r--net-vpn/wireguard-modules/Manifest4
-rw-r--r--net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild (renamed from net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild)0
-rw-r--r--net-vpn/wireguard-tools/Manifest2
-rw-r--r--net-vpn/wireguard-tools/wireguard-tools-1.0.20210424.ebuild116
47 files changed, 501 insertions, 623 deletions
diff --git a/net-vpn/6tunnel/6tunnel-0.13.ebuild b/net-vpn/6tunnel/6tunnel-0.13.ebuild
index 7b1c7485ecae..201a18088321 100644
--- a/net-vpn/6tunnel/6tunnel-0.13.ebuild
+++ b/net-vpn/6tunnel/6tunnel-0.13.ebuild
@@ -1,8 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+PYTHON_COMPAT=( python3_{7..9} )
+inherit python-any-r1
+
DESCRIPTION="TCP proxy for applications that don't speak IPv6"
HOMEPAGE="https://github.com/wojtekka/6tunnel"
SRC_URI="https://github.com/wojtekka/6tunnel/releases/download/${PV}/${P}.tar.gz"
@@ -10,7 +13,9 @@ SRC_URI="https://github.com/wojtekka/6tunnel/releases/download/${PV}/${P}.tar.gz
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="amd64 ~s390 x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="test? ( ${PYTHON_DEPS} )"
-PATCHES=(
- "${FILESDIR}/${P}-test.patch"
-)
+PATCHES=( "${FILESDIR}"/${P}-test.patch )
diff --git a/net-vpn/6tunnel/Manifest b/net-vpn/6tunnel/Manifest
index 16c096738295..9f90e7aa750e 100644
--- a/net-vpn/6tunnel/Manifest
+++ b/net-vpn/6tunnel/Manifest
@@ -1,4 +1,4 @@
AUX 6tunnel-0.13-test.patch 3041 BLAKE2B c942ef9d53874a4e5048e8e3bc3366d08a164afd9da0bacbdc9aa7e5fb70a4e9f074f68c968c889fc126d4952237409740924ad4c010db42a948a480f93e6919 SHA512 564de163518cd67a46c04c6dbbd0400e82f6d1fc4035b16fefb430d3c99613c5d840ddb06543a3eeb26b096f2a4f2f9dc10924376b963d44e35bfe8466d9a028
DIST 6tunnel-0.13.tar.gz 103054 BLAKE2B 4aa10cd798ff3e3ab1e78bf3497c007e63a3e0cef094f507976fa495e6b544601cd9a231b828fc21db35a45e67a9dc4f13b1339e82d4f198c842c9b1177b95ad SHA512 e495b561e2fe4483417cf44291d729377fe02123f21b7d58b9aed294c676392d860de7474b6bcb4e3e4ffdcd87752ee1af070dfbab028b5de5adb778b0241f72
-EBUILD 6tunnel-0.13.ebuild 402 BLAKE2B d0a3bc2570d4977864db9cd66bf24153e54deea2700bb3cbae1dc121bdf10d23e051b6a1288fb57974a73cf18b545310495fa6bd047f1d5b1f372c4f1d75f1e9 SHA512 13d0a4f8d4e71f687a76af41300a5c966920eef289dd67dc8855372a3ab74a5ba385581ce954461133e0d701889b289e299d721533c5e5a860fe83b8b48e9954
+EBUILD 6tunnel-0.13.ebuild 532 BLAKE2B e4b1a4c213b18f2e3517f6447794d4a4d22ba96f129eef3fb233ebdb1ebf7d0e5273f5a919945ae4236afc4264164acbebe9d548da6f997c6a0b8de8773a189a SHA512 515bb51251a915c4c6f5d95bcb0d8ddff171dab48e0f4b3cbea148147689664e8d6c52d54195afb94fb9d04047c7378d615f3aa68b1cc1c8528f9d8a65abdf78
MISC metadata.xml 398 BLAKE2B 72a53247c162b55941628eb873f42270e2e92b34c19d1a62f75a7770bdedfabf53b06a4e8b6da9c84567f0a3e747dd1ab6c7793dbb10a5bd18d18e87e727d754 SHA512 7f0d45abc59402c619041a0acf3ff7d5508a2c656172df422e2d8be2e802cc4cfd6f8bcc4e5dd2fc41db6538cee5598eaa128aaffa5210454dece2dca94e83cf
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index c036205b9a68..80646951c5b7 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/badvpn/Manifest b/net-vpn/badvpn/Manifest
index a2555d1874ff..eaaf54a2afc6 100644
--- a/net-vpn/badvpn/Manifest
+++ b/net-vpn/badvpn/Manifest
@@ -6,7 +6,7 @@ AUX badvpn-server.init 1136 BLAKE2B 37d255f56fb1aeb84b63ee22b82c8b7810bb0acbc7c6
DIST badvpn-1.999.127.tar.bz2 962224 BLAKE2B c0fc22aa56f59d9273797df9a1687509d1502ada2c92a308b8bd7368b50a4151f1ef8a8d91c720fee85c6f92497a421372eec3dd2160d53e3f3345041ce35f9b SHA512 7484a817795392a52b44d3bf68765652739029aae8c16965b433bbfb4ca67ea70048f76376ba445196aac07a8f19f97696917ad24fe2bcb34025adda1f18a9fb
DIST badvpn-1.999.129.tar.gz 1327123 BLAKE2B 640b4bc3252d0aadaf9a8ce42da7bbead7c0d371a1f536e994a4d26897d8fbee9a0c9738b31b1ce308b3b08b6a661d9dad0ea012ff08ec6349ee67063e402084 SHA512 7a305198d7b4aaa31e567ff1f1bf23e0a65070d8eae78e7ed6be1a3a3b7bce7fcba32c0eb8ae549ef1851a61675afc1770f52dedf131658036b7b6414fdd4e4e
DIST badvpn-1.999.130.tar.gz 1340372 BLAKE2B d13d5fdda487418ba8d93ba49736f2b68c1b5054636b5cf9120f32f6de5b9d0240502d68824a194c18074b5de86227ad6412c969d91b0ff1ee0ff016bb4c1fb4 SHA512 958d6f3b7a8074fa7ba2f26812c9b2c39272b75d762a12a821ad2d0db9cdc9b9307338d77ca0dcadcf57b81fa4632362e67524de4246d01829951e8924a89770
-EBUILD badvpn-1.999.127.ebuild 1934 BLAKE2B 4eaa7ab82ec068138606fcc876b15869c8b211aae6b6e9f3fce2827c8f619298670e93164efd847df2b6b3343d16d6445ff940659cba3007746953acf13b5f14 SHA512 5385fa40849092fa11b90ce503bdbe1f2cc175a7e7dc993f35bc683d1c83f057025092fc224c92304631884e0bfca407a00aa4dc5c1d7ee55c5175b511fb2ecd
-EBUILD badvpn-1.999.129.ebuild 1996 BLAKE2B 8f3fffa076ef1c6d79412873b3989e06b9dacb786cf71e1bd4b7e3469d23fe6c4c4125395070132703b1087424a68feabb781e400edb445f9ec74269230b62e3 SHA512 8abbfc3d4612fce789387555c808f53c9a95db4ec91746cf0681eee556832a50d87ac9e595968ba52c64d1489ba5212a3778e4364c052e19a3635864357f58d3
-EBUILD badvpn-1.999.130.ebuild 1976 BLAKE2B fca6b518a9a4f8cd61a89da6541ec1211f48fa9b722d31edc2e90ce5340384ad080c78994642303759d217ec68c29383315080ba605d28c44f9d2a160eb0b090 SHA512 ba1c2e0362eaa4aec4b9b4f2cf782d5a5bca50c821cd95c2b6e7077390459bb047f5d59f31b0fcfc752d4a15d5327dd2dc68d23c24f14e7a90c587f3571d6548
+EBUILD badvpn-1.999.127.ebuild 1924 BLAKE2B 1954b985c0e13101ab2135a226762136f13b6ea223a4e9a8fadd814380d6685ca24c2c81e0e24b4eee3f978f28582f198a653e578f56639bf5ab5ec7218d7957 SHA512 4eb4a58b1a33c7ff6f45372e4415f0d174c71ed64dd40c9cb9c30ed1d5038479c587aa3088dec01cc4c83a8624b3b1773730b26f087e5526335f99d6021fa52b
+EBUILD badvpn-1.999.129.ebuild 1989 BLAKE2B ced8aef8379bbcb0b18f713e3ea11690f3361750ca6f09aae168a04f77bb5a7ebaee463b5d068ad57c5778ca38f0324d75793568747e4c402df9b60e97a6b619 SHA512 83dfc066443b635ea0736839939d418f7378f3288ba40f1b77c27bec9d3a2c3d626e1778e63f68ed9b5482d7a7be2dc76f6c07e19bc94735ffe4c69fc2d0389c
+EBUILD badvpn-1.999.130.ebuild 1966 BLAKE2B 94a828d74de3bca2e446a8b9686445083630d7010cb1cc5ebed707c61c87038a860cb4c7ecaebe35f5ae5392274484be13e59e11e1d7412b876d3dc31e10f2b0 SHA512 89aa330e2f7d7dd786c395860f87fdd8feeb77b3c47c5f59369feaa36d82e82b268c0aad97c959482e6e4aa6408da808e615dbf3c3af8f131d7614600105e1c4
MISC metadata.xml 1728 BLAKE2B 4ba1c50234447e72c340aa8bbd67ec8bd9b5c53f970faecc9473e9e7b790156257590c89df6e78eeed7b7ad42efda154e513baeef48d278291d972a6a74bb929 SHA512 52a2c3b1d9e1f46c71bc151b46d13a6158e0f844228f584a69932fef3370a5407d8e6abaa491a11087802e75e03cb578936abb11c1ece34a0859168ff4e949b7
diff --git a/net-vpn/badvpn/badvpn-1.999.127.ebuild b/net-vpn/badvpn/badvpn-1.999.127.ebuild
index 62d76e2a2961..4933417bfee8 100644
--- a/net-vpn/badvpn/badvpn-1.999.127.ebuild
+++ b/net-vpn/badvpn/badvpn-1.999.127.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-inherit eutils cmake-utils user toolchain-funcs systemd
+inherit cmake-utils user toolchain-funcs systemd
MY_P=${PN}-${PV/_rc/rc}
DESCRIPTION="Peer-to-peer VPN, NCD scripting language, tun2socks proxifier"
diff --git a/net-vpn/badvpn/badvpn-1.999.129.ebuild b/net-vpn/badvpn/badvpn-1.999.129.ebuild
index 72be95d0304a..065921b1ba5b 100644
--- a/net-vpn/badvpn/badvpn-1.999.129.ebuild
+++ b/net-vpn/badvpn/badvpn-1.999.129.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-inherit eutils cmake-utils user toolchain-funcs systemd
+inherit cmake-utils user toolchain-funcs systemd
MY_P=${PN}-${PV/_rc/rc}
DESCRIPTION="Peer-to-peer VPN, NCD scripting language, tun2socks proxifier"
diff --git a/net-vpn/badvpn/badvpn-1.999.130.ebuild b/net-vpn/badvpn/badvpn-1.999.130.ebuild
index 8fc6bb47aa1e..0e40abed94ec 100644
--- a/net-vpn/badvpn/badvpn-1.999.130.ebuild
+++ b/net-vpn/badvpn/badvpn-1.999.130.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-inherit eutils cmake-utils user toolchain-funcs systemd
+inherit cmake-utils user toolchain-funcs systemd
MY_P=${PN}-${PV/_rc/rc}
DESCRIPTION="Peer-to-peer VPN, NCD scripting language, tun2socks proxifier"
diff --git a/net-vpn/corkscrew/Manifest b/net-vpn/corkscrew/Manifest
index e7d163d6ee9b..c4e57efd3aae 100644
--- a/net-vpn/corkscrew/Manifest
+++ b/net-vpn/corkscrew/Manifest
@@ -1,4 +1,4 @@
AUX corkscrew-2.0-crlf-with-authfile.patch 666 BLAKE2B 589586fdc113c5e7467c591dd3cc9300dcc536cfa230fdfe272c931e830d889ebcd43aaf0f0eb4dd245c04daad8cb195bbe53ca93dcbaa6183940d27dc349a75 SHA512 030e5a0b176e9f7180bf737b70e230b06565a80e10106c4bcd444a9e7293286068a0192401dda8886479fe68b6c644350aa2d047f655e846b22204a248605b9e
DIST corkscrew-2.0.tar.gz 56749 BLAKE2B 4685b373af3a6d19cbd50b42c7fb421cd1c9b872d9682280aba52933869ba723940e959619f6f6d31d93f117d8d1803c79bcd50a86edadcd66a9ffd1df84b3f0 SHA512 bfea81064601cdf67ba1730b49e3a5f7aa377423edbfb052ff0f6b2776b49e104852b7f126f4668d37541a706313ef37d9b4535126e94bb202db4ac38f693e6f
-EBUILD corkscrew-2.0-r1.ebuild 1244 BLAKE2B 73f50cee3d5880d3a2e93cae0f7755de4dd191f7ba1bf58d40ab56ef05b2192c66f63ddb0f48895d8d4fa5909ac535abac118e3928ab056055c58867a5031c70 SHA512 bc44ff95418a90405f2beb1715c8f8b93c2f2b7339c3e51034e188ce344dd6ec2506d044a0c86618222d9826bbe5f5c70e0b171f4a33632bc268137a8970b771
+EBUILD corkscrew-2.0-r1.ebuild 1237 BLAKE2B bcc2d747920654d0168c82df661f95052eb162d3bde45daa0ffe119c1fba6aa78bea7a530d9fd7a31a45ed8ad2f4e83206929880cbfda9efb9dd746aed91778f SHA512 4e9b425808825ef93b0f0db436378b216b5b0aa857a422ed0dbf9c2ee8ec547c9c4c83c6a7ab24e5d02d96f4f18961a21bf3e6b37fddc4a9f8ac5fb079916b39
MISC metadata.xml 393 BLAKE2B 24208f0e307707f49ad8ad3c9f24f5e4b21c3b8750f29607ea2a644c4998fab9d6e27b30a95a9d37d10d5662d70c796b842bd3c8cc13a9435beed09b79f4676e SHA512 3a8fb57c70452056885eae869d55a49d29edb4c23f524cfc5b35b9ab8023a1084cbc11c3f16dea27d9f153845d27bcc1b1539f59b5fd4c2e4aac87e6b322b8d6
diff --git a/net-vpn/corkscrew/corkscrew-2.0-r1.ebuild b/net-vpn/corkscrew/corkscrew-2.0-r1.ebuild
index 0f85fc78b7b1..535f70d27513 100644
--- a/net-vpn/corkscrew/corkscrew-2.0-r1.ebuild
+++ b/net-vpn/corkscrew/corkscrew-2.0-r1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit eutils autotools
+inherit autotools
DESCRIPTION="a tool for tunneling SSH through HTTP proxies"
HOMEPAGE="https://github.com/patpadgett/corkscrew/"
diff --git a/net-vpn/fp-multiuser/Manifest b/net-vpn/fp-multiuser/Manifest
index d9a63bc920a5..96c3a1ae6bb7 100644
--- a/net-vpn/fp-multiuser/Manifest
+++ b/net-vpn/fp-multiuser/Manifest
@@ -251,5 +251,5 @@ DIST sigs.k8s.io%2Fstructured-merge-diff%2Fv3%2F@v%2Fv3.0.0-20200116222232-67a7b
DIST sigs.k8s.io%2Fstructured-merge-diff%2Fv3%2F@v%2Fv3.0.0.mod 298 BLAKE2B c8069652ef0558d03282ef0f8444222d09708f1dcdc1ab19ed698d7acfb8d3421d9d9c9d053f3060848673d3dd30befd94c09b075ced36f79bef28940e7b351b SHA512 d153dd32bc1485e17771bad3142f576d967e0986702050431a656eb990af3bbfe809542745ac7752c0d72e6beee78bf3c285a4b41b37b8ebef50ecd7b3f53f8d
DIST sigs.k8s.io%2Fyaml%2F@v%2Fv1.1.0.mod 24 BLAKE2B d33080dbc62b185d029eb43f75d66328dbfa7c463a3117b3efd5419ab8e1e52cc6f5d5a288d553421025c785ec6948b3aa68588cae19bd325f6acc0d043bb5fb SHA512 78f6402daccb04510f4ef35ee457ee13e4f447fba8e6aa33b4d32aa666e925861bf3b3f22c5ba9573871ec7e830f99e4caae0969724a54eadf40e6a7ed7931a0
DIST sigs.k8s.io%2Fyaml%2F@v%2Fv1.2.0.mod 106 BLAKE2B bd5d8af6c5046c6de9b171ea2915c308de08e9696a8c82b3831bf5dc01f8aefc21b13b5b9a210f24ff8782909308137c25363074753427109e009889b7860f5f SHA512 712a936d07bfe4c2e67a4f199346d7e96db35486a0f051365c4636ddbc6505cf540995bc67e6a03b1b58e1e4816ece573418f23bf9ce93fcdc141a05f922f527
-EBUILD fp-multiuser-0.0.2.ebuild 13807 BLAKE2B b0b832f2a0821d828a67971551771b950a97aba57e5904819706c3146bf32cfe8465a5b16116ebca3d6aa82a1f7c0864fdd8e78736f640fabc3d4e19c7def7fe SHA512 e942a790122277c0f7cee8c438d6e9c1941f72efe88fb938eeead2a76b5ecf94d30f02dd44bf9210ac0414c12e79458a6cca060fde40941f4833ec211cc59a85
+EBUILD fp-multiuser-0.0.2.ebuild 13800 BLAKE2B a3b4dbdb520404e015ff1ae5cca910d2d57ad19c36440156e34775112748dd60223576c4b3398f73fd346ca9c860572c1803e926f70ec3adac3a9c6f27b4f988 SHA512 537234dc6a27318ef06dde7dd0ba9a2452269182f84e83b61f3c145a058f9f014a7c4ed6cc13ee84fa33b9f49f3ccb75e16e4ddf313c92d79a062c9e7eff86f5
MISC metadata.xml 327 BLAKE2B e2d7e49bd930bd5b780e82bd0edad42040351adf2c7e8d2e4eb7c4bdc377f6f5d80be8a8fa13c39d38313bc32db6ae7be587253490c683e79f455b4ad1d0174e SHA512 37dfef72461d2237d21a8f8b05521099a2113cadf3b423aaf026ca63de11e4a6788faaf93a0bf3279509f941653b3b2d57e0943e11345b3119409dfb60ac013e
diff --git a/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild b/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
index ccee847057a1..80be927c2e74 100644
--- a/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
+++ b/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
@@ -271,7 +271,7 @@ RDEPEND="
DEPEND="${RDEPEND}"
src_compile() {
- emake all || die
+ emake all
}
src_install() {
diff --git a/net-vpn/frp/Manifest b/net-vpn/frp/Manifest
index 5e6e60632d1b..f760f894db41 100644
--- a/net-vpn/frp/Manifest
+++ b/net-vpn/frp/Manifest
@@ -1,7 +1,6 @@
DIST cloud.google.com%2Fgo%2F@v%2Fv0.34.0.mod 27 BLAKE2B 814b0fa8f12d5ce6171fa629b5a7eb34e0e882cc0c5430986896bb38c243e08dc83098f271227f4ba019e78f16dc97fbb381e833aff1819833d243b08add916b SHA512 5132f3438533427c0ab0fbb7a12112a7830ea9122662ed46019ff89c71d9cf80c02edc32dd5c892da572031b5a2cce100f2602fa6a19bea6be7c02781f701273
-DIST frp-0.34.3.tar.gz 1654276 BLAKE2B f0f4e0ed680e81e4f3cd6d40450f32df128dd052f3bd5029613b80649846c8ecfd2ada64d421628b6126787d4d1c72cd7165d8861afcb6ea3c48065274fed15d SHA512 12cf567bdd059b80a30572f4ad3b8809a1856cdc703209494ce55506d2abd763ba9ac097629d45cd08018371a7e9ecd464762f26f1b7ad7766aec834540088ea
-DIST frp-0.35.1.tar.gz 1891738 BLAKE2B 94c5f105caf4de1628adb37ec9073da1a24556dd693322e78a01b9dece06db4309e71eb5e72e1ee1770bc517b9885859323753f6400e57454e0635a0e5fa6a92 SHA512 164cfb7f82dbaeb31acecd9fe5bc5941f7b7dd7023c784ae7957040aa1ca9534065074f934ed4722fa97ec020dca366b5c6f522ec0fcf54bd494f4616814bc4f
DIST frp-0.36.0.tar.gz 1898615 BLAKE2B 6e5168f336337fc2c4b947e9517d8c700aea7b993e0276928f778749581b81177bf3b0ff51f8c7c7f09c623952a5dfff659b0a04b1e8a072c7dee708626ee7a5 SHA512 bf2ff0ed280a650f100c2eddac1ff5edcb023c849f8d842fa8bc219c2b8c79749e73748be5d5a1f7dff11176fd5ee6b210ddccce758b062fcee38724f676d9f4
+DIST frp-0.36.2.tar.gz 1898652 BLAKE2B 255aedc29c73e7cc5bc3e5443e114cf0ca15b4c6d4038552bde8ab13d5ee6fa5e0cd1d430c211edda75aa094fff0524d77f2cd5758451807aaae0563a26f12bf SHA512 af73347264768ae1cf6a7a026632eaf4bf8308f4fce96adfe59c2557045c6a02b467e248e31ee3f17efe5bf5950630759ad5014dbfd8e9603ec3660596726728
DIST github.com%2F!azure%2Fgo-ntlmssp%2F@v%2Fv0.0.0-20200615164410-66371956d46c.mod 35 BLAKE2B cb1abbb2d5d094d5946f868ec3fd1b6ce72721b5e220ddf2be7c8376195fda1659112b93b7af24b08c66b441c950e6d555c858e51e81c9d3d29bc5b72271379f SHA512 b9bb8b7bd45785e18073235507b6e570ae27df026d38676e0b36cb19bae6b53a085099fd23d4a0bc456dd9bcf3459f1f53d0e8d11b6bfc7e61a88f8673a3ca9c
DIST github.com%2F!azure%2Fgo-ntlmssp%2F@v%2Fv0.0.0-20200615164410-66371956d46c.zip 13778 BLAKE2B cb389977b9c081b3531f0d62708b8f0202deb17ac651100343b6e59c668c7135e1eb0ea0c0dc4ebb953b6d8c8df40498e09362e8415f6daa8725e4c768813082 SHA512 0b87ddabac154fad7ea06ed88d28fc4586dd41afac9a2eedb2b0b3a695ef52354d3bb6f087c2422b88cc58778afa0e6a4da19fd2fb0fae5a125aaad79fc92d53
DIST github.com%2F!n!y!times%2Fgziphandler%2F@v%2Fv0.0.0-20170623195520-56545f4a5d46.mod 38 BLAKE2B 3f0ac051b31c84f5e98663c1e6245a4e2bde2be5c0be61ec80764d753bef5479251bbad3cedf6fb998d1a4a4e66a80beeafa6f3291ed45f46d643f7be109004a SHA512 aa1f503fe0c19002da21ae30df5393c15f2b2243ff415493420204d11032a562d5d40047705b1644d031523881dbbf284d3c56ce8106a2a969d2610504426762
@@ -55,7 +54,6 @@ DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv0.0.0-20161109072736-4bd1920723d7.mo
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.2.0.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.1.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.zip 465217 BLAKE2B 4caaf832a22faf1c45e04bebf35d29b38bfab18a490ad1fd7b2c6cd85ae678fd3991505f68e526f9f2205cf919374b07d57f8abe95d8f74dc8263cd37a9db3dd SHA512 7fe69c066b2407e6000ae21888f6cc696e51df2342a71e196aba1a9a9ecce630bd9a4d41c58b3105002508a4d0efb9c5ae2b8a87f848b8e2c6293558b8c4b4ad
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.4.0-rc.1.0.20200221234624-67d41d38c208.mod 151 BLAKE2B 9c1bc32114f742984396777149c3fad997bb47288dfe265614a1d17412ae3946581c2e60ff9ab87e784d71cfbe423b7ed1ea5864b6cd3f81f35e9103c8c08a00 SHA512 431b8d4756fe79e43cdc2f8478f3171ac9c90912222e50503301fc83d34c90001fb6ee0fee3bc05f66e47d657977395769e54efa0fb74ba35f34429cc0dac5c3
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.4.0-rc.1.mod 151 BLAKE2B 260f1bb3e48b0bf9870ea3b725b13f84d2f18a12c6ca1275afcc2897bef547fcc1e893bd6b1efd46330bc1de66a00e3ef133a4418a50a075302aa3141abed8e5 SHA512 b6d7911148c590b3ce2a14a158cfbb94dd56dd402b3a4a2399adcd0421604f85d904244ddf5f8dba65326f04a7817d5652b30a306c65f44fd248ed269485a21c
DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.4.0-rc.2.mod 151 BLAKE2B efe8a8f8394f082a813ed4983158ada7bcd20f92f9f8b9b0d0e61e8dbb968b3c825432ae05d69c9b61a04ad57533c1e60438d9a1964312d4c9168f86864ba2d3 SHA512 2df7aaf6cb36a18165dc458a7b3f4158e2bce3bf10165418de401dd43e06d44378511dd4fea6530cb668a8ebb17b4c3f294ba35f5018e6aeb1b7b9082aac8a84
@@ -182,8 +180,6 @@ DIST github.com%2Ftemplexxx%2Fxor%2F@v%2Fv0.0.0-20170926022130-0af8e873c554.mod
DIST github.com%2Ftemplexxx%2Fxor%2F@v%2Fv0.0.0-20170926022130-0af8e873c554.zip 9742 BLAKE2B b452130b44f1fb5c5c5260d4774f2e4a95196507c761ed816ccd44240e4f90340326d8d2e3b5684f581c444030703c3320fafa8f19b590e78ea91e6ef9ee6f21 SHA512 44813aefbc6de9cf7db41df036c3b0960e92adf477237832d0cf89a9efd678ba269b026357e8cd58a07c05e96850358d95a7a8c41fe43c9fa6f3a85a62f6aeba
DIST github.com%2Ftjfoc%2Fgmsm%2F@v%2Fv0.0.0-20171124023159-98aa888b79d8.mod 29 BLAKE2B 95b2cc0a39be67a557faa4f43f9f7ec6999046f7a15d01ee9e953e3f7b64d9d7451518bc7a4ead3ce4c813f60b6737b77be453b31715d7ba990cedb5da9642e4 SHA512 1dc915c4218df701fa9f6c0f049c299f26dc440a7985ab7dd76de2952cac4e389ff6dc4961af75fac191d00ae9fe46c128fc48d1e337033e4885aebf77ca041c
DIST github.com%2Ftjfoc%2Fgmsm%2F@v%2Fv0.0.0-20171124023159-98aa888b79d8.zip 69018 BLAKE2B a66a1b6f5caea33d34601924e194f1691968f1815dd65ff0ba6bef0ebfee4d5a03ad064112e9e2cee39fe47094481c11e3936338e22d6dfacf2dd565e060c2a0 SHA512 d8f63d0b549e5c092e9d5a3d96d6b33f98ca56eedebe0551c347ec5621ff5343429ab3a913900f53f43c672a149f2cacecd4eb3ec02cbe1247848cf1315011a9
-DIST github.com%2Fvaughan0%2Fgo-ini%2F@v%2Fv0.0.0-20130923145212-a98ad7ee00ec.mod 34 BLAKE2B bec0b1db6c4dc26ec16f81f463be75f54ce13eae8c46687bbcf7f64a8da300338bd5bc882e7a4db98bd3521840c300fbb72fa59f0f9a1c0abed706b3b1e660f7 SHA512 6e5f119e9b81b8b15966c67444472092207a56e1bd374971c3b3584f4194fe6bc737a4078418a1be100480c5e42f2f105ad4168f8868b5fca47e19aab455275d
-DIST github.com%2Fvaughan0%2Fgo-ini%2F@v%2Fv0.0.0-20130923145212-a98ad7ee00ec.zip 5104 BLAKE2B 3bde11b15fb50e73f52c40821a88f62a2c1fd692fbb175ec56c72c0df6d89ad379454a54779bfcbe8f9656d296c3e59fe5eb9652756f005abc88312a1388990d SHA512 803755b5ef5c3c94a94b0f0f106afaba6147bf6f398afd0c4170333b9f8abe2013c4e56b4bac3529c369a6b23a9f86cea5a79ce0fff39c865734cb716def1edd
DIST github.com%2Fxtaci%2Flossyconn%2F@v%2Fv0.0.0-20190602105132-8df528c0c9ae.mod 34 BLAKE2B 20887f30ae32124b0ea3d5666a5d585928bb9d7e2d14f84dbecfa871a0cc7dc25ca596eb012fb2db5c7a407919f90ee9c640476af923852182982ea4e1c2d3b5 SHA512 4a5705fd33c628b7930676f7566e984f56c7c1748ec6c03ad4cae45d65b214b0e878c041fe420fda7dc9664d79ebc8c79749010dc1742aeefae4b616b28b90e8
DIST github.com%2Fxtaci%2Flossyconn%2F@v%2Fv0.0.0-20190602105132-8df528c0c9ae.zip 7503 BLAKE2B eaf445f5b81954ac5a9fb41ea57708b4a9d75c1f4450bd889fe88296a40dc16150ad9e09402e7427e1438bbd3522a92747390cbda59ddbdec101d8b8aa25a912 SHA512 ad3f8362ee05cfe00dd5dbe2a7dd86fbb1f3e82cc00dd9e900eb1d51bfa665b0faf7d2d502e7ccbe3994bac34aa7ba05e21c18cc8b39842eb69d4e96467c3934
DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20180904163835-0709b304e793.mod 27 BLAKE2B f91145aab2cee00c3567772e97f6162b9681d6cbcbe67a1b5b2f59b8f912572f705a0d1280fdced086d92efd10c50ecede26d1cfa3d5419217e5eef95097b4b1 SHA512 a88da5b983ff482a4e8b512761eeee466a8b0664b42da54ec9772c2eb3cb1bc5b7545045e283bac82552336802d8bc8efe137ba16f3530228b529366744a33e6
@@ -218,10 +214,8 @@ DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20191005200804-aed5e4c7ecf9.mod 33 BLAKE
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20191022100944-742c48ecaeb7.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20191120155948-bd437916bb0e.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200122134326-e047566fdf82.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200122134326-e047566fdf82.zip 1914003 BLAKE2B ac7480aa388266187659eb3aecf2dee867db990bfdb93c77da513c357411c55830863e2ef52746468bda54b1e5196160a48b792722cf182b81c0c516e0c32d82 SHA512 42f2c32e4f9d0ed8c742df7570247d22250ecb2a438c248684cd85070c8b875319b471ad45ab4d10f04acf7d3684a5f324fa57b381d4681574fb19c73b3d9a10
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200323222414-85ca7c5b95cd.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200519105757-fe76b779f299.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200519105757-fe76b779f299.zip 1477146 BLAKE2B cc4df16be2d059358b99f9c276d4df8f25aadacbf49af02139604ee688ee377be56ba59f627b83b3b4ef56da050a7a1c371784c07c893035072372fde9987488 SHA512 80419c41d5b556d6b63c2de18a7a9d89dad29b77da1acf6006f3f93f07ffbdaa5034bdd818afcae196a8b69ec00278622a2003e51861d9c6a62a886fa744fa6a
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200602225109-6fdc65e7d980.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200602225109-6fdc65e7d980.zip 1478487 BLAKE2B fdb78fec074a5e9bcbed49ec1a93a868d88431a1c63009499960532993cdf34330db91d33d1e787246f8838b1ce80097e7cba30758733f5d193adbd3b11caf1a SHA512 715ba4aae95ecfaccb30a84d5d07cb3c5072d83148f6073da419c6829466acb9dbb4ddade1cdbeb89b698da8ea39e38bc6b1b4100ecce0496c234843475f25ce
DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.0.0-20160726164857-2910a502d2bf.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
@@ -262,7 +256,6 @@ DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.1.mod 95 BLAKE2B adb3684980f1d8e6c23444e9102
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.4.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.5.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.5.zip 80253 BLAKE2B 175e08dfe0913765b5a913c23cf2803dbbdfa007430caaaa5a8e46cd9df8e1c48e3b84ffe248800422b963ad2d5db8031c86df926cc6f413b0ce05fa21326113 SHA512 371da5f4c32800cadd40127a78d4ae29918f4477ca87e42c414bdb7adfb9e9ab22e5f22e821d76f543204b0be8b9297dfe1b4e20814ab8015088492309676e0a
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.8.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.3.0.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.3.0.zip 80765 BLAKE2B d6d8bfba5082aabb1a247add43b21ffa058b58fef60e8efbf973b724273cda2496ef0c9b226ad14bfea17f141f077d3bd98dfe3dbcf3c2938fd64570abd662b2 SHA512 2a89b2bce856cc11f3b71edec9e538048acf07f6aabbe27236b663b284c086c5862f086734e58727e9db8912a113fea51f72dad1a45a9e85860764f9c27b19d2
@@ -276,7 +269,6 @@ DIST sigs.k8s.io%2Fstructured-merge-diff%2Fv3%2F@v%2Fv3.0.0-20200116222232-67a7b
DIST sigs.k8s.io%2Fstructured-merge-diff%2Fv3%2F@v%2Fv3.0.0.mod 298 BLAKE2B c8069652ef0558d03282ef0f8444222d09708f1dcdc1ab19ed698d7acfb8d3421d9d9c9d053f3060848673d3dd30befd94c09b075ced36f79bef28940e7b351b SHA512 d153dd32bc1485e17771bad3142f576d967e0986702050431a656eb990af3bbfe809542745ac7752c0d72e6beee78bf3c285a4b41b37b8ebef50ecd7b3f53f8d
DIST sigs.k8s.io%2Fyaml%2F@v%2Fv1.1.0.mod 24 BLAKE2B d33080dbc62b185d029eb43f75d66328dbfa7c463a3117b3efd5419ab8e1e52cc6f5d5a288d553421025c785ec6948b3aa68588cae19bd325f6acc0d043bb5fb SHA512 78f6402daccb04510f4ef35ee457ee13e4f447fba8e6aa33b4d32aa666e925861bf3b3f22c5ba9573871ec7e830f99e4caae0969724a54eadf40e6a7ed7931a0
DIST sigs.k8s.io%2Fyaml%2F@v%2Fv1.2.0.mod 106 BLAKE2B bd5d8af6c5046c6de9b171ea2915c308de08e9696a8c82b3831bf5dc01f8aefc21b13b5b9a210f24ff8782909308137c25363074753427109e009889b7860f5f SHA512 712a936d07bfe4c2e67a4f199346d7e96db35486a0f051365c4636ddbc6505cf540995bc67e6a03b1b58e1e4816ece573418f23bf9ce93fcdc141a05f922f527
-EBUILD frp-0.34.3.ebuild 14655 BLAKE2B d802982165f60bb30ba76aeacc87d69eb077ad3b75ef9df269c3e61d024f6a93a93f06dc9cfe05bb95b231cfe2a7ab7ad7e1052bf00ce37dd7e9245577b73aef SHA512 b8b1470fca301d5fcb4a827314ab1e504fdccac8402f6a95020993b93ba9221b9f8b9caf7ec104cd2acdd3b4fd0ed2770da58c025383938b9326254de107d619
-EBUILD frp-0.35.1.ebuild 14474 BLAKE2B 741ec9499160cc22ee412dd0c15ec44e9e9b454a645d49224b50d346e426311947e7c0585f0bc782d09e7f87734854a57ea97d7277f032f17818e9b270414bb7 SHA512 34679d5909e4b091537c9ad6d0c93b835a4d3b495b0e65ed20d3572f6306c78fda60c6d74263240ecc68d24ba001173e40ee45c93e30c355cecbcee838d457eb
-EBUILD frp-0.36.0.ebuild 14834 BLAKE2B 3ecab4c564f43c8d7c998f9f0a04eff0530b55da0ec18eeae0bc305aab87ee8a3aac20e69af9df73750ee64b94fecab9cf9e4741aac4c511118e2f27e8fc1058 SHA512 56c1592da3f8ab3fc646a25e0c4f36cb56a72d3760bddd4eb0232d1502034f5402a9b06db2162687ccb0f279a9e3c93af6c28f3e0341e23aaa4f036ece189f81
+EBUILD frp-0.36.0.ebuild 14827 BLAKE2B d11691b84ea5457048f32837a45064f4dc74c54e1987c566df546d8394402d1e394e101c8b08f9dcb49937cec0f56613e391d4558a943618bfd9b0f3a43b87e5 SHA512 ecff7767002ae7153a98bb268a5a4d7c720e77365b695ed8c69e30039ade8a5be082692d498a257e405108ead2875fcd1e3a871a32b524f81a19b512562fa744
+EBUILD frp-0.36.2.ebuild 14827 BLAKE2B d11691b84ea5457048f32837a45064f4dc74c54e1987c566df546d8394402d1e394e101c8b08f9dcb49937cec0f56613e391d4558a943618bfd9b0f3a43b87e5 SHA512 ecff7767002ae7153a98bb268a5a4d7c720e77365b695ed8c69e30039ade8a5be082692d498a257e405108ead2875fcd1e3a871a32b524f81a19b512562fa744
MISC metadata.xml 321 BLAKE2B c85b62691116f50ab28135b4dd19bc6f1723edceceeec7c3c63365b9890afb0752fbaf68a0c6aa03d05f1141925e892772e48e074c184f8f2d12aad0808fe2bb SHA512 e5e3df080034dd2f3266b2f021b75e89a304847db9f04f26f163ae8febd9b1c5b4ecb4ad1c3936132a4fc39955ac8dd476b9b3375649c4fb350c42e6e693fe5a
diff --git a/net-vpn/frp/frp-0.34.3.ebuild b/net-vpn/frp/frp-0.34.3.ebuild
deleted file mode 100644
index d4d6bb2a069d..000000000000
--- a/net-vpn/frp/frp-0.34.3.ebuild
+++ /dev/null
@@ -1,292 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module
-GIT_COMMIT=aa0a41ee4e3fd332978d509dcdbb09a7f457c880
-
-DESCRIPTION="A reverse proxy that exposes a local server behind a NAT or firewall to the internet"
-HOMEPAGE="https://github.com/fatedier/frp"
-
-EGO_SUM=(
- "cloud.google.com/go v0.34.0/go.mod"
- "github.com/Azure/go-ntlmssp v0.0.0-20200615164410-66371956d46c"
- "github.com/Azure/go-ntlmssp v0.0.0-20200615164410-66371956d46c/go.mod"
- "github.com/NYTimes/gziphandler v0.0.0-20170623195520-56545f4a5d46/go.mod"
- "github.com/PuerkitoBio/purell v1.0.0/go.mod"
- "github.com/PuerkitoBio/urlesc v0.0.0-20160726150825-5bd2802263f2/go.mod"
- "github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod"
- "github.com/alecthomas/template v0.0.0-20190718012654-fb15b899a751/go.mod"
- "github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod"
- "github.com/alecthomas/units v0.0.0-20190717042225-c3de453c63f4/go.mod"
- "github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5"
- "github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5/go.mod"
- "github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod"
- "github.com/beorn7/perks v1.0.0/go.mod"
- "github.com/beorn7/perks v1.0.1"
- "github.com/beorn7/perks v1.0.1/go.mod"
- "github.com/cespare/xxhash/v2 v2.1.1"
- "github.com/cespare/xxhash/v2 v2.1.1/go.mod"
- "github.com/coreos/go-oidc v2.2.1+incompatible"
- "github.com/coreos/go-oidc v2.2.1+incompatible/go.mod"
- "github.com/davecgh/go-spew v1.1.0/go.mod"
- "github.com/davecgh/go-spew v1.1.1"
- "github.com/davecgh/go-spew v1.1.1/go.mod"
- "github.com/docker/spdystream v0.0.0-20160310174837-449fdfce4d96/go.mod"
- "github.com/elazarl/goproxy v0.0.0-20180725130230-947c36da3153/go.mod"
- "github.com/emicklei/go-restful v0.0.0-20170410110728-ff4f55a20633/go.mod"
- "github.com/evanphx/json-patch v4.2.0+incompatible/go.mod"
- "github.com/fatedier/beego v0.0.0-20171024143340-6c6a4f5bd5eb"
- "github.com/fatedier/beego v0.0.0-20171024143340-6c6a4f5bd5eb/go.mod"
- "github.com/fatedier/golib v0.1.1-0.20200901083111-1f870741e185"
- "github.com/fatedier/golib v0.1.1-0.20200901083111-1f870741e185/go.mod"
- "github.com/fatedier/kcp-go v2.0.4-0.20190803094908-fe8645b0a904+incompatible"
- "github.com/fatedier/kcp-go v2.0.4-0.20190803094908-fe8645b0a904+incompatible/go.mod"
- "github.com/fsnotify/fsnotify v1.4.7/go.mod"
- "github.com/fsnotify/fsnotify v1.4.9"
- "github.com/fsnotify/fsnotify v1.4.9/go.mod"
- "github.com/ghodss/yaml v0.0.0-20150909031657-73d445a93680/go.mod"
- "github.com/go-kit/kit v0.8.0/go.mod"
- "github.com/go-kit/kit v0.9.0/go.mod"
- "github.com/go-logfmt/logfmt v0.3.0/go.mod"
- "github.com/go-logfmt/logfmt v0.4.0/go.mod"
- "github.com/go-logr/logr v0.1.0/go.mod"
- "github.com/go-openapi/jsonpointer v0.0.0-20160704185906-46af16f9f7b1/go.mod"
- "github.com/go-openapi/jsonreference v0.0.0-20160704190145-13c6e3589ad9/go.mod"
- "github.com/go-openapi/spec v0.0.0-20160808142527-6aced65f8501/go.mod"
- "github.com/go-openapi/swag v0.0.0-20160704191624-1d0bd113de87/go.mod"
- "github.com/go-stack/stack v1.8.0/go.mod"
- "github.com/gogo/protobuf v1.1.1/go.mod"
- "github.com/gogo/protobuf v1.3.1/go.mod"
- "github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod"
- "github.com/golang/protobuf v0.0.0-20161109072736-4bd1920723d7/go.mod"
- "github.com/golang/protobuf v1.2.0/go.mod"
- "github.com/golang/protobuf v1.3.1/go.mod"
- "github.com/golang/protobuf v1.3.2"
- "github.com/golang/protobuf v1.3.2/go.mod"
- "github.com/golang/protobuf v1.4.0-rc.1/go.mod"
- "github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod"
- "github.com/golang/protobuf v1.4.0-rc.2/go.mod"
- "github.com/golang/protobuf v1.4.0-rc.4.0.20200313231945-b860323f09d0/go.mod"
- "github.com/golang/protobuf v1.4.0/go.mod"
- "github.com/golang/protobuf v1.4.2"
- "github.com/golang/protobuf v1.4.2/go.mod"
- "github.com/golang/snappy v0.0.1"
- "github.com/golang/snappy v0.0.1/go.mod"
- "github.com/google/go-cmp v0.3.0/go.mod"
- "github.com/google/go-cmp v0.3.1/go.mod"
- "github.com/google/go-cmp v0.4.0"
- "github.com/google/go-cmp v0.4.0/go.mod"
- "github.com/google/gofuzz v1.0.0/go.mod"
- "github.com/google/gofuzz v1.1.0/go.mod"
- "github.com/google/uuid v1.1.1"
- "github.com/google/uuid v1.1.1/go.mod"
- "github.com/googleapis/gnostic v0.0.0-20170729233727-0c5108395e2d/go.mod"
- "github.com/googleapis/gnostic v0.1.0/go.mod"
- "github.com/gorilla/mux v1.7.3"
- "github.com/gorilla/mux v1.7.3/go.mod"
- "github.com/gorilla/websocket v1.4.0"
- "github.com/gorilla/websocket v1.4.0/go.mod"
- "github.com/hashicorp/golang-lru v0.5.1/go.mod"
- "github.com/hashicorp/yamux v0.0.0-20181012175058-2f1d1f20f75d"
- "github.com/hashicorp/yamux v0.0.0-20181012175058-2f1d1f20f75d/go.mod"
- "github.com/hpcloud/tail v1.0.0/go.mod"
- "github.com/inconshreveable/mousetrap v1.0.0"
- "github.com/inconshreveable/mousetrap v1.0.0/go.mod"
- "github.com/json-iterator/go v1.1.6/go.mod"
- "github.com/json-iterator/go v1.1.8/go.mod"
- "github.com/json-iterator/go v1.1.9/go.mod"
- "github.com/julienschmidt/httprouter v1.2.0/go.mod"
- "github.com/kisielk/errcheck v1.2.0/go.mod"
- "github.com/kisielk/gotool v1.0.0/go.mod"
- "github.com/klauspost/cpuid v1.2.0"
- "github.com/klauspost/cpuid v1.2.0/go.mod"
- "github.com/klauspost/reedsolomon v1.9.1"
- "github.com/klauspost/reedsolomon v1.9.1/go.mod"
- "github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod"
- "github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod"
- "github.com/kr/pretty v0.1.0"
- "github.com/kr/pretty v0.1.0/go.mod"
- "github.com/kr/pty v1.1.1/go.mod"
- "github.com/kr/text v0.1.0"
- "github.com/kr/text v0.1.0/go.mod"
- "github.com/mailru/easyjson v0.0.0-20160728113105-d5b7844b561a/go.mod"
- "github.com/mattn/go-runewidth v0.0.4"
- "github.com/mattn/go-runewidth v0.0.4/go.mod"
- "github.com/matttproud/golang_protobuf_extensions v1.0.1"
- "github.com/matttproud/golang_protobuf_extensions v1.0.1/go.mod"
- "github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod"
- "github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod"
- "github.com/modern-go/reflect2 v0.0.0-20180701023420-4b7aa43c6742/go.mod"
- "github.com/modern-go/reflect2 v1.0.1/go.mod"
- "github.com/munnerz/goautoneg v0.0.0-20120707110453-a547fc61f48d/go.mod"
- "github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod"
- "github.com/mxk/go-flowrate v0.0.0-20140419014527-cca7078d478f/go.mod"
- "github.com/nxadm/tail v1.4.4"
- "github.com/nxadm/tail v1.4.4/go.mod"
- "github.com/onsi/ginkgo v0.0.0-20170829012221-11459a886d9c/go.mod"
- "github.com/onsi/ginkgo v1.6.0/go.mod"
- "github.com/onsi/ginkgo v1.11.0/go.mod"
- "github.com/onsi/ginkgo v1.12.1/go.mod"
- "github.com/onsi/ginkgo v1.12.3"
- "github.com/onsi/ginkgo v1.12.3/go.mod"
- "github.com/onsi/gomega v0.0.0-20170829124025-dcabb60a477c/go.mod"
- "github.com/onsi/gomega v1.7.0/go.mod"
- "github.com/onsi/gomega v1.7.1/go.mod"
- "github.com/onsi/gomega v1.10.1"
- "github.com/onsi/gomega v1.10.1/go.mod"
- "github.com/pires/go-proxyproto v0.0.0-20190111085350-4d51b51e3bfc"
- "github.com/pires/go-proxyproto v0.0.0-20190111085350-4d51b51e3bfc/go.mod"
- "github.com/pkg/errors v0.8.0/go.mod"
- "github.com/pkg/errors v0.8.1"
- "github.com/pkg/errors v0.8.1/go.mod"
- "github.com/pmezard/go-difflib v1.0.0"
- "github.com/pmezard/go-difflib v1.0.0/go.mod"
- "github.com/pquerna/cachecontrol v0.0.0-20180517163645-1555304b9b35"
- "github.com/pquerna/cachecontrol v0.0.0-20180517163645-1555304b9b35/go.mod"
- "github.com/prometheus/client_golang v0.9.1/go.mod"
- "github.com/prometheus/client_golang v1.0.0/go.mod"
- "github.com/prometheus/client_golang v1.4.1"
- "github.com/prometheus/client_golang v1.4.1/go.mod"
- "github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod"
- "github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod"
- "github.com/prometheus/client_model v0.2.0"
- "github.com/prometheus/client_model v0.2.0/go.mod"
- "github.com/prometheus/common v0.4.1/go.mod"
- "github.com/prometheus/common v0.9.1"
- "github.com/prometheus/common v0.9.1/go.mod"
- "github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod"
- "github.com/prometheus/procfs v0.0.2/go.mod"
- "github.com/prometheus/procfs v0.0.8"
- "github.com/prometheus/procfs v0.0.8/go.mod"
- "github.com/rakyll/statik v0.1.1"
- "github.com/rakyll/statik v0.1.1/go.mod"
- "github.com/rodaine/table v1.0.0"
- "github.com/rodaine/table v1.0.0/go.mod"
- "github.com/sirupsen/logrus v1.2.0/go.mod"
- "github.com/sirupsen/logrus v1.4.2/go.mod"
- "github.com/spf13/cobra v0.0.3"
- "github.com/spf13/cobra v0.0.3/go.mod"
- "github.com/spf13/pflag v0.0.0-20170130214245-9ff6c6923cff/go.mod"
- "github.com/spf13/pflag v1.0.5"
- "github.com/spf13/pflag v1.0.5/go.mod"
- "github.com/stretchr/objx v0.1.0/go.mod"
- "github.com/stretchr/objx v0.1.1/go.mod"
- "github.com/stretchr/testify v1.2.2/go.mod"
- "github.com/stretchr/testify v1.3.0/go.mod"
- "github.com/stretchr/testify v1.4.0"
- "github.com/stretchr/testify v1.4.0/go.mod"
- "github.com/templexxx/cpufeat v0.0.0-20170927014610-3794dfbfb047"
- "github.com/templexxx/cpufeat v0.0.0-20170927014610-3794dfbfb047/go.mod"
- "github.com/templexxx/xor v0.0.0-20170926022130-0af8e873c554"
- "github.com/templexxx/xor v0.0.0-20170926022130-0af8e873c554/go.mod"
- "github.com/tjfoc/gmsm v0.0.0-20171124023159-98aa888b79d8"
- "github.com/tjfoc/gmsm v0.0.0-20171124023159-98aa888b79d8/go.mod"
- "github.com/vaughan0/go-ini v0.0.0-20130923145212-a98ad7ee00ec"
- "github.com/vaughan0/go-ini v0.0.0-20130923145212-a98ad7ee00ec/go.mod"
- "github.com/xtaci/lossyconn v0.0.0-20190602105132-8df528c0c9ae"
- "github.com/xtaci/lossyconn v0.0.0-20190602105132-8df528c0c9ae/go.mod"
- "golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod"
- "golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25/go.mod"
- "golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2"
- "golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod"
- "golang.org/x/net v0.0.0-20170114055629-f2499483f923/go.mod"
- "golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod"
- "golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod"
- "golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod"
- "golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod"
- "golang.org/x/net v0.0.0-20190228165749-92fc7df08ae7/go.mod"
- "golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod"
- "golang.org/x/net v0.0.0-20191004110552-13f9640d40b9/go.mod"
- "golang.org/x/net v0.0.0-20200520004742-59133d7f0dd7"
- "golang.org/x/net v0.0.0-20200520004742-59133d7f0dd7/go.mod"
- "golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d"
- "golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod"
- "golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod"
- "golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod"
- "golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod"
- "golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod"
- "golang.org/x/sys v0.0.0-20170830134202-bb24a47a89ea/go.mod"
- "golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod"
- "golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod"
- "golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod"
- "golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod"
- "golang.org/x/sys v0.0.0-20190422165155-953cdadca894/go.mod"
- "golang.org/x/sys v0.0.0-20190904154756-749cb33beabd/go.mod"
- "golang.org/x/sys v0.0.0-20191005200804-aed5e4c7ecf9/go.mod"
- "golang.org/x/sys v0.0.0-20191022100944-742c48ecaeb7/go.mod"
- "golang.org/x/sys v0.0.0-20191120155948-bd437916bb0e/go.mod"
- "golang.org/x/sys v0.0.0-20200122134326-e047566fdf82"
- "golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod"
- "golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod"
- "golang.org/x/sys v0.0.0-20200519105757-fe76b779f299"
- "golang.org/x/sys v0.0.0-20200519105757-fe76b779f299/go.mod"
- "golang.org/x/sys v0.0.0-20200602225109-6fdc65e7d980"
- "golang.org/x/sys v0.0.0-20200602225109-6fdc65e7d980/go.mod"
- "golang.org/x/text v0.0.0-20160726164857-2910a502d2bf/go.mod"
- "golang.org/x/text v0.3.0/go.mod"
- "golang.org/x/text v0.3.2"
- "golang.org/x/text v0.3.2/go.mod"
- "golang.org/x/time v0.0.0-20191024005414-555d28b269f0"
- "golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod"
- "golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod"
- "golang.org/x/tools v0.0.0-20181011042414-1f849cf54d09/go.mod"
- "golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod"
- "golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543"
- "golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod"
- "google.golang.org/appengine v1.4.0"
- "google.golang.org/appengine v1.4.0/go.mod"
- "google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod"
- "google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod"
- "google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod"
- "google.golang.org/protobuf v1.20.1-0.20200309200217-e05f789c0967/go.mod"
- "google.golang.org/protobuf v1.21.0/go.mod"
- "google.golang.org/protobuf v1.23.0"
- "google.golang.org/protobuf v1.23.0/go.mod"
- "gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod"
- "gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod"
- "gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod"
- "gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15"
- "gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15/go.mod"
- "gopkg.in/fsnotify.v1 v1.4.7/go.mod"
- "gopkg.in/inf.v0 v0.9.1/go.mod"
- "gopkg.in/square/go-jose.v2 v2.4.1"
- "gopkg.in/square/go-jose.v2 v2.4.1/go.mod"
- "gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7"
- "gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod"
- "gopkg.in/yaml.v2 v2.2.1/go.mod"
- "gopkg.in/yaml.v2 v2.2.2/go.mod"
- "gopkg.in/yaml.v2 v2.2.4/go.mod"
- "gopkg.in/yaml.v2 v2.2.5"
- "gopkg.in/yaml.v2 v2.2.5/go.mod"
- "gopkg.in/yaml.v2 v2.2.8/go.mod"
- "gopkg.in/yaml.v2 v2.3.0"
- "gopkg.in/yaml.v2 v2.3.0/go.mod"
- "k8s.io/apimachinery v0.18.3"
- "k8s.io/apimachinery v0.18.3/go.mod"
- "k8s.io/gengo v0.0.0-20190128074634-0689ccc1d7d6/go.mod"
- "k8s.io/klog v0.0.0-20181102134211-b9b56d5dfc92/go.mod"
- "k8s.io/klog v1.0.0/go.mod"
- "k8s.io/kube-openapi v0.0.0-20200410145947-61e04a5be9a6/go.mod"
- "sigs.k8s.io/structured-merge-diff/v3 v3.0.0-20200116222232-67a7b8c61874/go.mod"
- "sigs.k8s.io/structured-merge-diff/v3 v3.0.0/go.mod"
- "sigs.k8s.io/yaml v1.1.0/go.mod"
- "sigs.k8s.io/yaml v1.2.0/go.mod"
-)
-go-module_set_globals
-SRC_URI="https://github.com/fatedier/frp/archive/v${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-LICENSE="Apache-2.0 BSD BSD-2 ISC MIT MPL-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-src_compile() {
- emake all || die
-}
-
-src_install() {
- dobin bin/{frpc,frps}
- dodoc README*.md
-}
diff --git a/net-vpn/frp/frp-0.36.0.ebuild b/net-vpn/frp/frp-0.36.0.ebuild
index 4e92383f9f3a..d046cc2dbef5 100644
--- a/net-vpn/frp/frp-0.36.0.ebuild
+++ b/net-vpn/frp/frp-0.36.0.ebuild
@@ -288,7 +288,7 @@ KEYWORDS="~amd64"
IUSE=""
src_compile() {
- emake all || die
+ emake all
}
src_install() {
diff --git a/net-vpn/frp/frp-0.35.1.ebuild b/net-vpn/frp/frp-0.36.2.ebuild
index 9924b9dec385..d046cc2dbef5 100644
--- a/net-vpn/frp/frp-0.35.1.ebuild
+++ b/net-vpn/frp/frp-0.36.2.ebuild
@@ -61,7 +61,6 @@ EGO_SUM=(
"github.com/golang/protobuf v0.0.0-20161109072736-4bd1920723d7/go.mod"
"github.com/golang/protobuf v1.2.0/go.mod"
"github.com/golang/protobuf v1.3.1/go.mod"
-"github.com/golang/protobuf v1.3.2"
"github.com/golang/protobuf v1.3.2/go.mod"
"github.com/golang/protobuf v1.4.0-rc.1/go.mod"
"github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod"
@@ -82,6 +81,8 @@ EGO_SUM=(
"github.com/google/uuid v1.1.1/go.mod"
"github.com/googleapis/gnostic v0.0.0-20170729233727-0c5108395e2d/go.mod"
"github.com/googleapis/gnostic v0.1.0/go.mod"
+"github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1"
+"github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod"
"github.com/gorilla/mux v1.7.3"
"github.com/gorilla/mux v1.7.3/go.mod"
"github.com/gorilla/websocket v1.4.0"
@@ -95,6 +96,8 @@ EGO_SUM=(
"github.com/json-iterator/go v1.1.6/go.mod"
"github.com/json-iterator/go v1.1.8/go.mod"
"github.com/json-iterator/go v1.1.9/go.mod"
+"github.com/jtolds/gls v4.20.0+incompatible"
+"github.com/jtolds/gls v4.20.0+incompatible/go.mod"
"github.com/julienschmidt/httprouter v1.2.0/go.mod"
"github.com/kisielk/errcheck v1.2.0/go.mod"
"github.com/kisielk/gotool v1.0.0/go.mod"
@@ -164,6 +167,10 @@ EGO_SUM=(
"github.com/rodaine/table v1.0.0/go.mod"
"github.com/sirupsen/logrus v1.2.0/go.mod"
"github.com/sirupsen/logrus v1.4.2/go.mod"
+"github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d"
+"github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod"
+"github.com/smartystreets/goconvey v1.6.4"
+"github.com/smartystreets/goconvey v1.6.4/go.mod"
"github.com/spf13/cobra v0.0.3"
"github.com/spf13/cobra v0.0.3/go.mod"
"github.com/spf13/pflag v0.0.0-20170130214245-9ff6c6923cff/go.mod"
@@ -181,8 +188,6 @@ EGO_SUM=(
"github.com/templexxx/xor v0.0.0-20170926022130-0af8e873c554/go.mod"
"github.com/tjfoc/gmsm v0.0.0-20171124023159-98aa888b79d8"
"github.com/tjfoc/gmsm v0.0.0-20171124023159-98aa888b79d8/go.mod"
-"github.com/vaughan0/go-ini v0.0.0-20130923145212-a98ad7ee00ec"
-"github.com/vaughan0/go-ini v0.0.0-20130923145212-a98ad7ee00ec/go.mod"
"github.com/xtaci/lossyconn v0.0.0-20190602105132-8df528c0c9ae"
"github.com/xtaci/lossyconn v0.0.0-20190602105132-8df528c0c9ae/go.mod"
"golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod"
@@ -195,6 +200,7 @@ EGO_SUM=(
"golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod"
"golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod"
"golang.org/x/net v0.0.0-20190228165749-92fc7df08ae7/go.mod"
+"golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod"
"golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod"
"golang.org/x/net v0.0.0-20191004110552-13f9640d40b9/go.mod"
"golang.org/x/net v0.0.0-20200520004742-59133d7f0dd7"
@@ -215,10 +221,8 @@ EGO_SUM=(
"golang.org/x/sys v0.0.0-20191005200804-aed5e4c7ecf9/go.mod"
"golang.org/x/sys v0.0.0-20191022100944-742c48ecaeb7/go.mod"
"golang.org/x/sys v0.0.0-20191120155948-bd437916bb0e/go.mod"
-"golang.org/x/sys v0.0.0-20200122134326-e047566fdf82"
"golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod"
"golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod"
-"golang.org/x/sys v0.0.0-20200519105757-fe76b779f299"
"golang.org/x/sys v0.0.0-20200519105757-fe76b779f299/go.mod"
"golang.org/x/sys v0.0.0-20200602225109-6fdc65e7d980"
"golang.org/x/sys v0.0.0-20200602225109-6fdc65e7d980/go.mod"
@@ -231,6 +235,7 @@ EGO_SUM=(
"golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod"
"golang.org/x/tools v0.0.0-20181011042414-1f849cf54d09/go.mod"
"golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod"
+"golang.org/x/tools v0.0.0-20190328211700-ab21143f2384/go.mod"
"golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543"
"golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod"
"google.golang.org/appengine v1.4.0"
@@ -249,6 +254,8 @@ EGO_SUM=(
"gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15/go.mod"
"gopkg.in/fsnotify.v1 v1.4.7/go.mod"
"gopkg.in/inf.v0 v0.9.1/go.mod"
+"gopkg.in/ini.v1 v1.62.0"
+"gopkg.in/ini.v1 v1.62.0/go.mod"
"gopkg.in/square/go-jose.v2 v2.4.1"
"gopkg.in/square/go-jose.v2 v2.4.1/go.mod"
"gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7"
@@ -256,7 +263,6 @@ EGO_SUM=(
"gopkg.in/yaml.v2 v2.2.1/go.mod"
"gopkg.in/yaml.v2 v2.2.2/go.mod"
"gopkg.in/yaml.v2 v2.2.4/go.mod"
-"gopkg.in/yaml.v2 v2.2.5"
"gopkg.in/yaml.v2 v2.2.5/go.mod"
"gopkg.in/yaml.v2 v2.2.8/go.mod"
"gopkg.in/yaml.v2 v2.3.0"
@@ -282,7 +288,7 @@ KEYWORDS="~amd64"
IUSE=""
src_compile() {
- emake all || die
+ emake all
}
src_install() {
diff --git a/net-vpn/iodine/Manifest b/net-vpn/iodine/Manifest
index 48aea9e51424..30d400d65a62 100644
--- a/net-vpn/iodine/Manifest
+++ b/net-vpn/iodine/Manifest
@@ -3,5 +3,5 @@ AUX iodine-0.7.0-new-systemd.patch 440 BLAKE2B d4d0f2b24cfaaf743f84f4003d5213440
AUX iodined-1.init 1422 BLAKE2B 50e39490f37d4e74ae9e768459e1011d232e9673d87091a41d0f7bbee8ef47a6b4c716e5dfcb169582ea7299fb33e3d8b238ead1af690f41630f6482f3635882 SHA512 c146c16f10574a16971d81010ab51f6fa68ebbd3275e50f18bfeb4dde5976ab97a9817d26bbe7d2b8cce3c4a8624a7627674528b30a4e958b4523cee03d6e1c9
AUX iodined.conf 1547 BLAKE2B aed2f5ee21d513cec4602031a739735f3fc13cc4ebd5f273603a0a67e6bcdcc053c68df128fc167f7330d1848195584a8249a4b77f02e19bcf6e9e4d3e3d3bbf SHA512 3aab274be5670e4dc59fbf4fa9b5d6bfb1363ea081a8cf5c3d881007ca6d54a725038edd3b06f0aa24fb71756c4a54e96374867063ac1310ef9ce3a2ff25943d
DIST iodine-0.7.0.tar.gz 96181 BLAKE2B bc7b634f4060d0a3be259f1a0797263de65d6ee6bc2c777c0b74d789c60877aae2895bfda11f5fdd7e064ab137607abfffe689e0a01b2505878e442d08e3555a SHA512 49fe4f0cf614d3400cbfdade84eb4f50430f8f92004f663a08acc1514e8ff342443a8c3f855828bbca1864a3fafe419b5256f8a80fc4024b364d4c8c953fc0ec
-EBUILD iodine-0.7.0-r2.ebuild 1135 BLAKE2B e46ebbf9a44fb904870be12d49cf4608bd892e617f95c690e47d09d8992588bd422b9914f881c19dd06c0ad17aabf950319d376c324d00837a04d760114dab25 SHA512 2c9861806269298e19a875d3875669ff893672c61d2e906a146ded180cacf8c06be3d70288a5a8ce971b4dae32d269f0756765abab24c2dc1aa36fc858abface
+EBUILD iodine-0.7.0-r2.ebuild 1135 BLAKE2B df2c250b332bb3e2bba2555974d235db1e12caeb5c36a995930ef3823fa81c94204fd0bca816f1a7cb976491037e53b60f30629f83c3c9a130bf75bf9df976fd SHA512 34de728408c7ba33d5ce8ac403fcf7c5535d7cca89db057708b5b58af2d55253de4629221a37f7cdef5dc53bb207eb9438881b42bb16e43d1dfadbdea0ed427f
MISC metadata.xml 449 BLAKE2B e2f21efe28a19ffcf9970085771089799435c63631bf34705fd6f2fa9ed86f0365b8a0fc13a8ea6a397aee3d4ffa5c5a46328bcf1652a1070540271a5a714cec SHA512 e39deb26277f544d1f152ed90dae637060560da8bce420f3c53f18bcdb7ca0225fa6147c5c99884153aa4687f44183f221e3f2695a7509d4b9946dafedc92248
diff --git a/net-vpn/iodine/iodine-0.7.0-r2.ebuild b/net-vpn/iodine/iodine-0.7.0-r2.ebuild
index 1b2ec7a257c9..1309208900ab 100644
--- a/net-vpn/iodine/iodine-0.7.0-r2.ebuild
+++ b/net-vpn/iodine/iodine-0.7.0-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-inherit linux-info eutils toolchain-funcs
+inherit linux-info epatch toolchain-funcs
DESCRIPTION="IP over DNS tunnel"
HOMEPAGE="http://code.kryo.se/iodine/"
diff --git a/net-vpn/ipsec-tools/Manifest b/net-vpn/ipsec-tools/Manifest
index 357cb044c7f7..f195ad99e275 100644
--- a/net-vpn/ipsec-tools/Manifest
+++ b/net-vpn/ipsec-tools/Manifest
@@ -13,5 +13,5 @@ AUX racoon.pam.d 156 BLAKE2B 91ebefbb1264fe3fe98df0a72ac22a4cd8a787b3b391af57697
AUX racoon.service 244 BLAKE2B f7e268518787a67e9363c936b8a9e69763c41db1926f99f3f001fdf738b0b3a92cd62770ab6cc0189cea20ca22d3abe675c832363ad77974e3f531ffbf525e7b SHA512 56d84f36b307e1ea93f3cdc9fbb7b459f4b3b65ea2bb765f61def10d06a3ff09d61b8d53b21796a55022279e791d751f3bc1ccf0d0f85799a743371390930567
DIST ipsec-tools-0.8.2.tar.bz2 866465 BLAKE2B cf8c9175d96326fc5c74e6b1921bc66911256e289e6fe9cef77f26c197546902be3ebd5696af39c749a2abaac3f42010c9e2a281fd208122cd59222044b9dd4c SHA512 2b7d0efa908d3a699be7ef8b2b126a3809956cb7add50e8efb1cfdfc2d9b70c39ef517379cb9a4fad9e5f0c25937e98535b06c32bd3e729f5129da4ab133e30f
DIST ipsec-tools-add-openssl-1.1.x-support.patch 32066 BLAKE2B b8380408c90bb93f0b95938de2efc61c80d727ae61a1417134583a8c74055fcfe1f7f75893f1f701b0f301a16d8b4d14f1b8a09d1e81d238821bcc122dfe183f SHA512 f2bd85f1c51226da6fc50d3473129e4c2e3c0e46107337f8d676029b7072b98bf164b6813a16de7dd4481f80038453b55a5ff56e7f5ec08ab07641034258e778
-EBUILD ipsec-tools-0.8.2-r6.ebuild 8046 BLAKE2B 67e0fe18b60eb350ed3de64e26270f4f7965aca43d5c507e9b686204831ae248167a9f03fbff52de8929b01d419ca897b36fe590e98909ed58662cff78203e2d SHA512 7b11ff40eec543f7a4e8bb7db63c813d07b42d7a9b88a3253752a5496429e21dc64715baa0ee2c0710c41d3561a12f714d3b6087cd28d2d4741c6960a9fb6965
+EBUILD ipsec-tools-0.8.2-r6.ebuild 8046 BLAKE2B 63176650a22f11f23c51fa90d33a2bf0ac386e2a080bd07e068cf9376247337601e7b6762a3df75f6dfaf3a33d0bbb12d1fd684b39c97bca3593800c10240726 SHA512 b0e743001104e5e2fb4e9e5ea064ef12442c35a3b9c3908e593d2d1361331b0f252666e41259f7d3cdde4aa732968394109eaefda48fbace06ee261bac74248c
MISC metadata.xml 632 BLAKE2B 705ccbcd150c7180f882207dd5e7a8b0765b58f8296be9bb299e982207d88031b770186b665ee936ca834b2b8601a78f7d2ade63b88d6aa09808b2fe3a89be87 SHA512 7636e9dd2ed9069933b2215829660c3d7c1b43d9c4ad3303cf8889618bd659f68a27994ae520ec7e327060337a196e8b720140e5b32fc6830158be0f0fff1eb8
diff --git a/net-vpn/ipsec-tools/ipsec-tools-0.8.2-r6.ebuild b/net-vpn/ipsec-tools/ipsec-tools-0.8.2-r6.ebuild
index 12630f200d8f..e03b86b9037b 100644
--- a/net-vpn/ipsec-tools/ipsec-tools-0.8.2-r6.ebuild
+++ b/net-vpn/ipsec-tools/ipsec-tools-0.8.2-r6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -270,7 +270,7 @@ pkg_postinst() {
if use ldap; then
elog
- elog "You have enabled ldap support with {$PN}."
+ elog "You have enabled ldap support with ${PN}."
elog "The man page does NOT contain any information on it yet."
elog "Consider using a more recent version or CVS."
elog
diff --git a/net-vpn/libreswan/Manifest b/net-vpn/libreswan/Manifest
index 88b9dddec568..10abc122ad0e 100644
--- a/net-vpn/libreswan/Manifest
+++ b/net-vpn/libreswan/Manifest
@@ -2,13 +2,12 @@ AUX libreswan-3.30-ip-path.patch 563 BLAKE2B 838ae401b4e7c04378e8cbb2561a6d34889
AUX libreswan-3.32-nss-compat.patch 680 BLAKE2B 5eb1f43e95d2f0801e0725ae1186e96ccf529200b0f1e4c8aa8d6d09248114f45a61468ad88a247a85c2f97b019ab0a022c6ce8a6ed263097c8d42c0008cfa43 SHA512 231b3985f333cc4a6f588b6854a217847136dd67305152dd14be96db8c0d7e043b885c47382276387e44939e26d046753d16853f3f0f17b43f966e3c3213c8e1
AUX libreswan-4.2-ip-path.patch 679 BLAKE2B 1af9dab7911ce25dff6f31437ced5ba5291701ed39a9852ff541c8d6e5523eeb317a5b25d5385c68bb9d5aa239570e11ec9118631e45af710e855b7ab9224575 SHA512 8035c77c1f3c927ccfcc2b7dfa84d9e095aaaa0e3274933c52a9de0726c83318b214118033a353be7b99a57f3cacb3ff9a83e8584a385304b599c6ce6fecb17f
DIST libreswan-3.32.tar.gz 4141631 BLAKE2B 37a4cb5c1f52d69b17ba60abd2b7a181d9f5567914a453ab875185110aeda4d33ecdaacfc83e361f153860a1db66faec70e0ad06af65e310af28ae72ce68fc6a SHA512 bb65512351059e2fac6f1c3ed1e291eabd6835faacf6d9c58649dd71dab1bb4fe6d6074178dea6dea01f24d39f3fbefd84c6060e4d8436b5d057fa55ae4467f3
-DIST libreswan-4.1.tar.gz 3427012 BLAKE2B 2ec58a53756efd2dc8e6a9e305c1efd1e3b8b1aaa089d783e86cf19d747b99838de451a2f94965981e0e2342d5866c16f36c4cf07e7ab971f3e689f8616c28f6 SHA512 c98dfdf6bff17eda6f028e35653b822941665989e37974266bcc54fda20e05f71b86c1dfee858a8ba9a544f86e9217e8e08fa2dfe03ab011f6c2d039b4ee05fe
DIST libreswan-4.2.tar.gz 3467095 BLAKE2B 0630e9f7cf7ce6182712b4837688fd6b7a1ad1644f167f7ded4e63c7a0aac960a38d903cefbf0189da22b6ddb8c15f217ff3134f220b64020812789c1a196d29 SHA512 290be2e36fb41959c9889597aad8ab5df1edc1999ed7315e8f2e50213de073732c91ad497a2b5634f7bc83bca84089ef9f711420a77309c6cce243f1419a2d0f
DIST libreswan-4.3.tar.gz 3489322 BLAKE2B 36908bf043fb1085f40b4a5f35ca6dc1563e1a1701f9cced9cb6765094bb2ef603b6d6d4b076a333d540f6454c10b6350d9b8c20de8bc3f27b19915b4cf42b9f SHA512 4687c867d34655cd33997edf4ab7887b2121af41c99d1bd9c794fce1c1eef412f5528de7a338e92a44c1c5d0aaa8fbeb756b89849fcad3deb45a418751e64045
+DIST libreswan-4.4.tar.gz 3503201 BLAKE2B c6c5cb2d7141afe52128e71051fd39b058a06fe4972074c853dbba2937f4c113548392d9c202badac5c1350e4d05f60d4a4d0aed453b1ee91c38a3245b0cf209 SHA512 108b2ac7a36454c48ce448a83ddd81e72d7fbb7cf8b042116d9bd31f195cdab4ccd6311d72af7ab4cc6d054df50d30a6bfc50b56fe7cbfd35d54a68804a6678b
EBUILD libreswan-3.32-r1.ebuild 3165 BLAKE2B c0144e07373f076366d0baeb9c9c2472edc6c07f7fbb6ee37c7865ea37cdf4476e3f3119c51efeb1ac4ba54caad84a14727811387cf6eacd3be9724a5ede7b1d SHA512 1bd84beadae36e45f948b0c902e5ee4058c79a26a7d72b985bda62bfe3267e468f0c6ea970fe73f70e34332a286fe3c8da9f6e8b34b5f3c9d8eb742508b40344
EBUILD libreswan-3.32.ebuild 3127 BLAKE2B dfd79e648967070d3a2ae7018873647a03d162bf904f4f70fa7d2baf9969d7912407a56869986f0c83675e65e5f27e5622ffccf4c6b1b3bcecb3200472976372 SHA512 5937f4ee0eba31fa8cbfcb477e19e5d2f74b1fafba9be035cdb64e88e80d5bc0acfd6dd995de54e449be6a8ff01a893ad64d578d4eb7b5e72f42f748fc829333
-EBUILD libreswan-4.1-r1.ebuild 3236 BLAKE2B cee2764473852cb447748a71b0294a47bebdb0962109748a089ac471d58a4fce00f4485f0bd7ebb99a10411356945c46aa29d9ca1984bdef0f98fc7bd3995336 SHA512 6f4e7b3df6bd703c4e81950772478de4b73ebc6635307ac304480d1f89e96f99677c86dbdc28f1e063e51eb1305c7ca9c68bbfc852d733efd24ed76b285504b9
-EBUILD libreswan-4.1.ebuild 3169 BLAKE2B 48d18e851be46585a86c2f26068da3bdcc000f79f5f7318a560c7b47c688a0ff6a0be260b453cb503d65189000e6449020d469e534d939a8e937803063a48059 SHA512 e03c9d576ffc51a4c471b2cf8d063221911fbf7cae2434034466a8d85e131d24e375f9fe8457a8a5002923a5b0c3a49ca42f97d307798f415b373225da60580a
EBUILD libreswan-4.2.ebuild 3235 BLAKE2B ede91ac9228feaa6214ff1dffea92cf16c648b29062a3fefa6e6d3b79959b9f48803083b3ba52a40ce4811885b4aae56d79358ef5f9bc701063a464f187084da SHA512 5e3c1d537cc97237bceb852fdf230b6f1136e8f8ebc83550558920a5c87a029c9cdd26f29e59284ec832997dd2dc1f12d25e9d0b6473e625e3d84b37bf3464e4
-EBUILD libreswan-4.3.ebuild 3235 BLAKE2B ede91ac9228feaa6214ff1dffea92cf16c648b29062a3fefa6e6d3b79959b9f48803083b3ba52a40ce4811885b4aae56d79358ef5f9bc701063a464f187084da SHA512 5e3c1d537cc97237bceb852fdf230b6f1136e8f8ebc83550558920a5c87a029c9cdd26f29e59284ec832997dd2dc1f12d25e9d0b6473e625e3d84b37bf3464e4
+EBUILD libreswan-4.3.ebuild 3234 BLAKE2B a9a2b4ccaa18299dd1a9ffd133498e7ee0d24eead2853b9ee7dae1d5c75c11d6829bb4eac1f8532240f9f93bc69f53b2f2f6cde1f45aed522f08c745fd3fd486 SHA512 54528a48d2ba8dc514d74bc12cf4b26aa4d2eca95dbd0a9c7c00ad1904753d8dc2994745d1e92cf03700240b2b54cf65c2981c420b787e51ecc9ab454a69c84b
+EBUILD libreswan-4.4.ebuild 3234 BLAKE2B 143f40fec250b0881debe84cd3c0cb8d50ec34a11adac86219aed85fc2fee17fd06f8ff08b84d374b75cbf7d60c9fe3a1ac42b5e4139f989aac44271705a1b32 SHA512 9ef260303dc15516da39ebf0895d830b80c60d586b76de5c142f5ffd1f64435ffc576dae9a334264ed46aff160d15e73294b3643669f4d54f5cc12d8e0177100
MISC metadata.xml 319 BLAKE2B 6bae0756e29efeb1cf77d60f7e38fe62ffa5f24c3745e07900e6ef5f65194c50f6a479d97fdcc24804ccdcfefd9707b12f08dffe613fcf798afc421826de36e4 SHA512 924161f15c0f7a9666a6d7a422b45da679190e1a0f2859b997ddd753cbf49df9da337e5420040210736f76fa712dca3ec8862480f62bd321de71e74bee7c0865
diff --git a/net-vpn/libreswan/libreswan-4.1.ebuild b/net-vpn/libreswan/libreswan-4.1.ebuild
deleted file mode 100644
index 711934427676..000000000000
--- a/net-vpn/libreswan/libreswan-4.1.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd toolchain-funcs
-
-SRC_URI="https://download.libreswan.org/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~ppc ~x86"
-
-DESCRIPTION="IPsec implementation for Linux, fork of Openswan"
-HOMEPAGE="https://libreswan.org/"
-
-LICENSE="GPL-2 BSD-4 RSA DES"
-SLOT="0"
-IUSE="caps curl dnssec ldap networkmanager pam seccomp selinux systemd test"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- dev-libs/gmp:0=
- dev-libs/libevent:0=
- dev-libs/nspr
- >=dev-libs/nss-3.42
- >=sys-kernel/linux-headers-4.19
- caps? ( sys-libs/libcap-ng )
- curl? ( net-misc/curl )
- dnssec? ( >=net-dns/unbound-1.9.1-r1:= net-libs/ldns )
- ldap? ( net-nds/openldap )
- pam? ( sys-libs/pam )
- seccomp? ( sys-libs/libseccomp )
- selinux? ( sys-libs/libselinux )
- systemd? ( sys-apps/systemd:0= )
-"
-BDEPEND="
- app-text/docbook-xml-dtd:4.1.2
- app-text/xmlto
- dev-libs/nss
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
- test? ( dev-python/setproctitle )
-"
-RDEPEND="${DEPEND}
- dev-libs/nss[utils(+)]
- sys-apps/iproute2
- !net-vpn/strongswan
- selinux? ( sec-policy/selinux-ipsec )
-"
-
-usetf() {
- usex "$1" true false
-}
-
-PATCHES=( "${FILESDIR}/${PN}-3.30-ip-path.patch" )
-
-src_prepare() {
- sed -i -e 's:/sbin/runscript:/sbin/openrc-run:' initsystems/openrc/ipsec.init.in || die
- sed -i -e '/^install/ s/postcheck//' -e '/^doinstall/ s/oldinitdcheck//' initsystems/systemd/Makefile || die
- default
-}
-
-src_configure() {
- tc-export AR CC
- export PREFIX=/usr
- export FINALEXAMPLECONFDIR=/usr/share/doc/${PF}
- export FINALDOCDIR=/usr/share/doc/${PF}/html
- export INITSYSTEM=openrc
- export INITDDIRS=
- export INITDDIR_DEFAULT=/etc/init.d
- export USERCOMPILE=${CFLAGS}
- export USERLINK=${LDFLAGS}
- export USE_DNSSEC=$(usetf dnssec)
- export USE_LABELED_IPSEC=$(usetf selinux)
- export USE_LIBCAP_NG=$(usetf caps)
- export USE_LIBCURL=$(usetf curl)
- export USE_LINUX_AUDIT=$(usetf selinux)
- export USE_LDAP=$(usetf ldap)
- export USE_NM=$(usetf networkmanager)
- export USE_SECCOMP=$(usetf seccomp)
- export USE_SYSTEMD_WATCHDOG=$(usetf systemd)
- export SD_WATCHDOGSEC=$(usex systemd 200 0)
- export USE_XAUTHPAM=$(usetf pam)
- export DEBUG_CFLAGS=
- export OPTIMIZE_CFLAGS=
- export WERROR_CFLAGS=
-}
-
-src_compile() {
- emake all
- emake -C initsystems INITSYSTEM=systemd SYSTEMUNITDIR="$(systemd_get_systemunitdir)" SYSTEMTMPFILESDIR="/usr/lib/tmpfiles.d" all
-}
-
-src_test() {
- : # integration tests only that require set of kvms to be set up
-}
-
-src_install() {
- default
- emake -C initsystems INITSYSTEM=systemd SYSTEMUNITDIR="$(systemd_get_systemunitdir)" SYSTEMTMPFILESDIR="/usr/lib/tmpfiles.d" DESTDIR="${D}" install
-
- echo "include /etc/ipsec.d/*.secrets" > "${D}"/etc/ipsec.secrets
- fperms 0600 /etc/ipsec.secrets
-
- dodoc -r docs
-
- find "${D}" -type d -empty -delete || die
-}
-
-pkg_postinst() {
- local IPSEC_CONFDIR=${ROOT}/etc/ipsec.d
- if [[ ! -f ${IPSEC_CONFDIR}/cert8.db && ! -f ${IPSEC_CONFDIR}/cert9.db ]] ; then
- ebegin "Setting up NSS database in ${IPSEC_CONFDIR} with empty password"
- certutil -N -d "${IPSEC_CONFDIR}" --empty-password
- eend $?
- einfo "To set a password: certutil -W -d sql:${IPSEC_CONFDIR}"
- fi
-}
diff --git a/net-vpn/libreswan/libreswan-4.3.ebuild b/net-vpn/libreswan/libreswan-4.3.ebuild
index a9a0951d564c..016408cd0ed3 100644
--- a/net-vpn/libreswan/libreswan-4.3.ebuild
+++ b/net-vpn/libreswan/libreswan-4.3.ebuild
@@ -6,7 +6,7 @@ EAPI=7
inherit systemd toolchain-funcs
SRC_URI="https://download.libreswan.org/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~ppc ~x86"
+KEYWORDS="~amd64 ~arm ~ppc x86"
DESCRIPTION="IPsec implementation for Linux, fork of Openswan"
HOMEPAGE="https://libreswan.org/"
diff --git a/net-vpn/libreswan/libreswan-4.1-r1.ebuild b/net-vpn/libreswan/libreswan-4.4.ebuild
index e837a675077b..4cae47b20e4d 100644
--- a/net-vpn/libreswan/libreswan-4.1-r1.ebuild
+++ b/net-vpn/libreswan/libreswan-4.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -51,7 +51,7 @@ usetf() {
usex "$1" true false
}
-PATCHES=( "${FILESDIR}/${PN}-3.30-ip-path.patch" )
+PATCHES=( "${FILESDIR}/${PN}-4.2-ip-path.patch" )
src_prepare() {
sed -i -e 's:/sbin/runscript:/sbin/openrc-run:' initsystems/openrc/ipsec.init.in || die
@@ -79,7 +79,7 @@ src_configure() {
export USE_SECCOMP=$(usetf seccomp)
export USE_SYSTEMD_WATCHDOG=$(usetf systemd)
export SD_WATCHDOGSEC=$(usex systemd 200 0)
- export USE_XAUTHPAM=$(usetf pam)
+ export USE_AUTHPAM=$(usetf pam)
export DEBUG_CFLAGS=
export OPTIMIZE_CFLAGS=
export WERROR_CFLAGS=
diff --git a/net-vpn/mullvad-netns/Manifest b/net-vpn/mullvad-netns/Manifest
index 7975d6841844..3f3daafa5217 100644
--- a/net-vpn/mullvad-netns/Manifest
+++ b/net-vpn/mullvad-netns/Manifest
@@ -1,4 +1,6 @@
DIST mullvad-netns-0.2.tar.gz 12087 BLAKE2B 43f578a8a2d7f0317de9c2c0bc19f49a37ad7754dfcb50a5d698313fe6470ec6f2580d2e7629ac95dbeeddd6c1ac6d660b142c5c801830624c14e6c0e781dc6e SHA512 6f0942841fce19b35adb38b73ae7d692f22e551cf6bccd9c67acf6d248fe7d2684a6a20b9b6459429caf333e68c4d6e460632068b5eebd6a29654a46fb2ab64e
+DIST mullvad-netns-0.3.tar.gz 12164 BLAKE2B e980e28c4dd734e5dc429354a2ab0fe9b653679af1d75122bd83f807d67fe289bc77471b6d5decc068f540bb321de0882f0daa7cf500d4e7ef85547da0e1b547 SHA512 fedc7e7a0c6aeb10ed00a82652d08b31e80f6c4077a6dc50c18410a20bb7bee4f8c9d74f54add711cff1c037722546c24db697fdecaaeeae91125f57c30ad138
EBUILD mullvad-netns-0.2.ebuild 721 BLAKE2B d6bb3df8b98c06e4ad6378b5b6a6b6c7b0d12f983fabdd62936159997ac5e3cfaf29a144317c500bd11bb09a76d7f3a4ee84e6823dc06404e310c26df972082a SHA512 67c57ee9207562d0132918dd36bb9f97e1dd54bb8d8c0336d0c37f25ba55df74cc92538f9bbf6120f7969348667e1ca7b74e0892370869b1195be97c8ec1b725
+EBUILD mullvad-netns-0.3.ebuild 726 BLAKE2B a16b204e5fd2ba1e80438d0dac2e7d50f705177295e43bab6cb47465363866202246ee4e128f1537864342f24b267c1b2498ab45b1fa1a3167d53868beb97ae2 SHA512 ed3f7a881aa83d2134fdc9f2024ef151a79d4108101ccb333e012555a8b676a3bb00febfbd9757aa1de2396f918ddca2de0f954acda54fcd6f8101946d9ac12b
EBUILD mullvad-netns-9999.ebuild 655 BLAKE2B 2880596ffd1f58f80097361d5690700c002e2f3a2fb1556345abc83c482da08dc81438f2c526091d5a0bdd96c3552bdc43da3b565d8aa152e6bf95533471b31b SHA512 de20b3d8375974062752241c0842ae721936e7cc0e97debb4c9a309825906c1cac5150e6b6112713e7d93bef27d1de4d9475324d66a96fa01f838d09e1cd93d0
MISC metadata.xml 249 BLAKE2B 51ba583d3f040316570785a91020f260c7eacf5a322cc4b905648f547f06f413976d1834f7f010db5b6183aad6d6503f9bccb21e74508b5a5af1a5d96e82c805 SHA512 276a98a5eb50222440ab5bba11bfc895a0f89be2c2f2e561214b97b6138fe7c4341f6ca1fcb29bc03fa5a89844ede7f82a942c20ed649ce3e7da459a1b2481d5
diff --git a/net-vpn/mullvad-netns/mullvad-netns-0.3.ebuild b/net-vpn/mullvad-netns/mullvad-netns-0.3.ebuild
new file mode 100644
index 000000000000..854abf1cf3ec
--- /dev/null
+++ b/net-vpn/mullvad-netns/mullvad-netns-0.3.ebuild
@@ -0,0 +1,34 @@
+# Copyright 2020-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+if [[ ${PV} =~ [9]{4,} ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/chutz/mullvad-netns.git"
+else
+ SRC_URI="https://github.com/chutz/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="Script to run a command within a Mullvad network namespace"
+HOMEPAGE="https://github.com/chutz/mullvad-netns"
+
+LICENSE="GPL-2+"
+SLOT="0"
+
+RDEPEND="
+ app-misc/jq
+ app-shells/bash
+ net-misc/curl[ipv6,ssl]
+ net-vpn/wireguard-tools
+ sys-apps/baselayout
+ sys-apps/coreutils
+ sys-apps/grep
+ sys-apps/iproute2[ipv6]
+ sys-apps/util-linux
+"
+BDEPEND="
+ sys-apps/coreutils
+ sys-devel/make
+"
diff --git a/net-vpn/networkmanager-l2tp/Manifest b/net-vpn/networkmanager-l2tp/Manifest
index d71c2296c8ce..a9fccd25e576 100644
--- a/net-vpn/networkmanager-l2tp/Manifest
+++ b/net-vpn/networkmanager-l2tp/Manifest
@@ -1,5 +1,5 @@
DIST NetworkManager-l2tp-1.8.0.tar.xz 435964 BLAKE2B 05267b4bb1a824cd9478b79af4b07535b0b9245d34f49397feb778d806c814d6a7bcf723545d53b9f3d2d39e6de079fac00407e7c8d0e6389394aaf6a432b16f SHA512 8ef6732dbef2d24a51c6f70bcd98b272244dfc4d89e888e0d2c6c12b0042c1bcc750b73cdfda3489f4987af4fe85df4fc54976c48151996aa205939671d250da
DIST NetworkManager-l2tp-1.8.2.tar.xz 437032 BLAKE2B 24d3bce74d9b57228196b288406983423a98d242fc26129a14c144269a9173d5ab2b47ad9dcf7b16dde5b9f015e6f3851e34d1ebe7e5edf6769401a2377eb0b7 SHA512 fc7f4037a4e2d442231f3c72692b7d405f13507625828dc4b975fab3717c7c0daaeaa757ef2ed875f347a87ac4ccaf5a0df1834235d8879f3d1e0d1b450531b8
-EBUILD networkmanager-l2tp-1.8.0.ebuild 1019 BLAKE2B 241f70815f1ddf33538f8aa76e4dad804266a575f99b6c2ed31bbbff6bcbab24637d283bef2a2b291d549c3250262d4a61c26c867a50519dd611097453898100 SHA512 9da473609097d6f1136775f9a047abbd03504dba14e46aa9993a00aef71c194be23ca41bc30a91d72f2b94e2e1b02ada484ab687990a4b9cb23648f95c413591
-EBUILD networkmanager-l2tp-1.8.2.ebuild 1019 BLAKE2B 241f70815f1ddf33538f8aa76e4dad804266a575f99b6c2ed31bbbff6bcbab24637d283bef2a2b291d549c3250262d4a61c26c867a50519dd611097453898100 SHA512 9da473609097d6f1136775f9a047abbd03504dba14e46aa9993a00aef71c194be23ca41bc30a91d72f2b94e2e1b02ada484ab687990a4b9cb23648f95c413591
+EBUILD networkmanager-l2tp-1.8.0.ebuild 1012 BLAKE2B 1beecaeb16823ca7bc7fcca4f237616e642279876192b171a9822375c24f56aeef99c2720faaaf904bb968a1c9fda241e0b398fc9be91c18a2c04251babc6c2f SHA512 0b5ee5a8ef5ca4b17db896ca4424e1427e12cb104707fdc1fab4c2b319b5c5bbea29ebc4de68e87740b2ec31ff588511c6d068511647509ff4701c34b8b16b3a
+EBUILD networkmanager-l2tp-1.8.2.ebuild 1012 BLAKE2B 1beecaeb16823ca7bc7fcca4f237616e642279876192b171a9822375c24f56aeef99c2720faaaf904bb968a1c9fda241e0b398fc9be91c18a2c04251babc6c2f SHA512 0b5ee5a8ef5ca4b17db896ca4424e1427e12cb104707fdc1fab4c2b319b5c5bbea29ebc4de68e87740b2ec31ff588511c6d068511647509ff4701c34b8b16b3a
MISC metadata.xml 361 BLAKE2B 3cbc2e35a93fc771cbf0d9152b5f5b0059f6ba114f176135a193b78f2462151e5fd4276082c8912fb6d695f10247b48b6f4dd590a08b09784f008224380fd520 SHA512 d23341b2bf05543c1d41a25aa10bf1afcff3f8c235f08f0063f928e0027236d754cae539ed770acfd14aaf2a791fa932b7d663bffc423515ded5f555c6b71e0e
diff --git a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild
index a2d16e139bf6..ec5ca2a6ddea 100644
--- a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild
+++ b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
MY_PN="NetworkManager-l2tp"
MY_P="${MY_PN}-${PV}"
-inherit eutils gnome.org autotools
+inherit gnome.org autotools
DESCRIPTION="NetworkManager L2TP plugin"
HOMEPAGE="https://github.com/nm-l2tp/network-manager-l2tp"
diff --git a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild
index a2d16e139bf6..ec5ca2a6ddea 100644
--- a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild
+++ b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
MY_PN="NetworkManager-l2tp"
MY_P="${MY_PN}-${PV}"
-inherit eutils gnome.org autotools
+inherit gnome.org autotools
DESCRIPTION="NetworkManager L2TP plugin"
HOMEPAGE="https://github.com/nm-l2tp/network-manager-l2tp"
diff --git a/net-vpn/networkmanager-libreswan/Manifest b/net-vpn/networkmanager-libreswan/Manifest
index 3fcb35f6cae7..404e6d65412e 100644
--- a/net-vpn/networkmanager-libreswan/Manifest
+++ b/net-vpn/networkmanager-libreswan/Manifest
@@ -1,5 +1,5 @@
DIST NetworkManager-libreswan-1.2.12.tar.xz 397132 BLAKE2B 2ffe269e0898954d37c417df9779ff8e4e673e6b27232119b5414ed962e49d23053df1a73183366c4d47cc2da3032a59d7cbd89494f109a7c1a726f8e974304d SHA512 11cc8c2193959ec722e960825e34f246af3a1f93126bc916c122de6fe8d3194910a65b0884483134be1f4416fa072c9c7086f82e2f95b6f0a034ef409f7ca711
DIST NetworkManager-libreswan-1.2.14.tar.xz 402108 BLAKE2B 6be276c7fdd5dd588f0d35a1f1b1f1c8ffa902fc6b3d586c870afa2b0c44b58f55e38e55d1e12e68fdeb5fc9c16793185216e1efe3fb773ab63f240fdde9892a SHA512 4dec676c906ab67151321e29a050805c1c2b927da4f15fd3555f3f78758d416bbdd05a664a0e063089211b458abbf9904e82f230cd32cdc4fd5123a73fbe5742
EBUILD networkmanager-libreswan-1.2.12.ebuild 857 BLAKE2B 0702b86e209df2bbad2686bc7fa0e4f075c2007a3f494771b8c01c6b4c9b412910a50756f99e53a4c8500099943ce1df2d08c0591492c5c1c6a679b59a37795c SHA512 feadc141041376082e2a9d7ab588d576b408812f572288149c31d0547d05169b3a22cfe9cee032fb1ddad959bf236c7e0e318bda5523383d11ab07b6d4fa6540
-EBUILD networkmanager-libreswan-1.2.14.ebuild 859 BLAKE2B aead17bb8b2382b99a4f938a7c1478b2310597938a3d53d3965179cfba0eb4240918985bff6c59654fa6d5c17ee3289179cb681e58bde0f19a58d6f82b21368c SHA512 a59ecde12253c02f5334a17e1a29902c0a45b07861b8eb670c5ee9cb7fd1d93313fc1db5b5203af96d60058b033e9bf683c462e77af3b30239df945be6906937
+EBUILD networkmanager-libreswan-1.2.14.ebuild 857 BLAKE2B c7f51fce081214d864de360537a7449d4b1c9cbd57c5317e85c652d7bad9e5d11be90855a12a6fb16446fe836c23b90d492cf171db5bf557a1303812895e5890 SHA512 2c41682b5bfc958c01068d1c20dc4432b126cb4452e98f45e98fe30d2aced1360d6c203a5b81606f80ccbf11cd1530faee4cbbc6e41bfd761362fd7378d907c5
MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.14.ebuild b/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.14.ebuild
index 0c60eeca3a24..bf5c0f6a4c8f 100644
--- a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.14.ebuild
+++ b/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.14.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/NetworkManager/VPN"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="gtk"
RDEPEND="
diff --git a/net-vpn/openconnect/Manifest b/net-vpn/openconnect/Manifest
index e40771149a2f..adbe87375c27 100644
--- a/net-vpn/openconnect/Manifest
+++ b/net-vpn/openconnect/Manifest
@@ -10,7 +10,7 @@ DIST openconnect-8.10.tar.gz 2084534 BLAKE2B 98ad0e24e09bc565f359139540f60eb9b6b
DIST vpnc-scripts-20200226.tar.gz 21460 BLAKE2B 8f00ce3dc49725758abce27f3688946df1bbd4e92769ef02aa9ee66db8b9f41bef3442eaa5405ab1467476899c6d364dfea898ed924ca83497823a85515d48e5 SHA512 3a1eac4ccfaefb0f837189c8cef696b33ab8b8a68cb50a3ad29206b708d0aa479e8eed0c09bef6f60d056cd98d63cc898a1609d734030a63df3be2cfa6c00f9a
DIST vpnc-scripts-20200930.tar.gz 22305 BLAKE2B 5db809ef674cb3cb8f1c775adc1e83debbda28fdcf47e0b0527efe6d1cea09781ef02b2827d9704140b884a85e7ec51fba497f47f6793520b471a7bba0dde6b6 SHA512 5f42bc7b168b5fdfc3ebd4bae52a42a654f102982852cc74240972e16e77fe0b54d82175e2a067e1d7e408bd14c3f465f7eb82b23b41885cb25a813d9587fd3d
EBUILD openconnect-8.09-r1.ebuild 3091 BLAKE2B be3ecad6c44152576a3fafccf3a95c239bbf0cd91bc900886f2c7b74e067c81a2bd7145537fc38ceb2ef01af180824df62f5c73ee4a4f2b351eab766c5f7e9f3 SHA512 090bb94bc9f9250ee867e73d20a5b265997ddf1820ed54c1068c33e9822e50f48420134966b3ba6309b628708b4ad0270aa44e94d4e699a510a906a5c3948f01
-EBUILD openconnect-8.09-r3.ebuild 3080 BLAKE2B 3886e666a5d24735bbf7dc964d2d9e094a18ecf53ac3c271b554e8e1b78281453670c14e707a455b6945f7fad61342afec0f4bf84fc9152115dcb2bdc2e872f9 SHA512 4ee7e46cc40332d876401975c85c019ad611360f862b5e6153eaeac9cf1edcff826747533a41c7157cd2b48a3a3e06d42c712b1a6b15812f1da1c4019faab988
+EBUILD openconnect-8.09-r3.ebuild 3079 BLAKE2B 030c6f46ebb04966924f6e51487608660e4d2157ae5364d413db5f8cf6c12d50b7b771c640a60047f14a2df1a33dbfc97ff6bf8e07916c496a844d47766aaef0 SHA512 5eabd5db4a6fff49744f8005a98f91f7b9eb0e1ad704cb63451fbd49b6564b294a2c39b3d8c887ebaaacfdaac780f4f255f0f46bba24186e31d9880524a156f1
EBUILD openconnect-8.10-r1.ebuild 3266 BLAKE2B 56110f7ec9fdff57a53816b166ba4023d8485490493319a0506e0709f9304aa54a6cf3bb5f7b3ac8bab9ee56a7b16270628bdc8fdf2b066691f06f6512588642 SHA512 23d60d738a81c686d9d752b6af614438b2eba6f8a357b72b61e6531a900315542a49e61174a8a95aecbcb0065ea20dd30d6e4836dcf8e8f7c6202028cc8e12e8
EBUILD openconnect-8.10.ebuild 3014 BLAKE2B ef2a3c2d603c2bfc155fc502009d49e0b6240e625ad7655dba2efb807531767d49ffdbc258ea24ebbd1654b36b36d156c52e3c9e900e1baad942243b74e686f7 SHA512 4c5afe5f42e3befa0aa5e5fc8a788ab1c7c637f1e7981102df9b51aff685f18a9302164edc8c2b5365ed439d2f605a3b74ec6392b61f2c19b0f4fe8c54ed8ae8
EBUILD openconnect-9999.ebuild 3014 BLAKE2B 8ce4ad4153574a92bd68293e583130ace309499062831d422232814c99f09010359b03490837f2d7d18dd46f0212209704d23dc8d676b3255719fce6dfa80b48 SHA512 b794d2d95f897e0f451b2478759339deb64d38da5d1591fb39cd3686bdaf868521fdab8eb1ca71f5409b7715956d4014dd3e7faa586a3967148b300e8b81f52e
diff --git a/net-vpn/openconnect/openconnect-8.09-r3.ebuild b/net-vpn/openconnect/openconnect-8.09-r3.ebuild
index 6047f92abf25..c5c21a23d94d 100644
--- a/net-vpn/openconnect/openconnect-8.09-r3.ebuild
+++ b/net-vpn/openconnect/openconnect-8.09-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2011-2020 Gentoo Authors
+# Copyright 2011-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3 autotools
else
ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
- KEYWORDS="amd64 arm arm64 ~ppc64 x86"
+ KEYWORDS="amd64 arm arm64 ppc64 x86"
fi
VPNC_VER=20200226
SRC_URI="${ARCHIVE_URI}
diff --git a/net-vpn/openvpn/Manifest b/net-vpn/openvpn/Manifest
index a12a1f03a681..ac1e5551dd62 100644
--- a/net-vpn/openvpn/Manifest
+++ b/net-vpn/openvpn/Manifest
@@ -5,7 +5,9 @@ AUX openvpn-2.5.0-auth-pam-missing-header.patch 339 BLAKE2B 8aa56f7d475c4d7a1f0d
AUX up.sh 2865 BLAKE2B f359c0078148a8ec59b68227844f39d784df2271e9640b54f50a9c0b6b67450cf8b397dba8fd735931790648c1d485c149a55ffcbf095623b491b8a827eccab9 SHA512 35201b0e60ad20358080007e595eb4f96d186ba8e88f0485c55d164c28e3d78a12f3e09347ba3d76abb9b8b03fb4a53664bd74ab484be1548090022b956925fd
DIST openvpn-2.4.9.tar.gz 1000602 BLAKE2B 4a10ec76d1a816f9184dd33e4384623e011a1af40ea38ad56cc06f70ab2c911b6fd92cf8ffcd2ec3ab4179fef87feb187fc9df61c5bea92b1c69ee4113093866 SHA512 7683dfb93592968459f080a07ea750992b7444708cdb1a5aafc0118ab8528fc488f2b9fbd7d042e57ad1811303208875237ae9decf0bb4977c45cd30da53751b
DIST openvpn-2.5.0-r1.tar.gz 1815964 BLAKE2B cca1c1ec4fbfe0c337c14525cf706280c9d961c4bba992dfa0b13c9f96e00092864301138037485095716c746ef6ff3473a2085780b3ef77183bf4a6f1c602ae SHA512 3deb55973b87cc95c0437ab9ce6c43fdc246aa7e42e3e68bd6a5651deffa798b6750f625917cb2aaa2c82f0b3a0805bcf206a2aa8e2c735fd24e6bd38f736562
-EBUILD openvpn-2.4.9.ebuild 4152 BLAKE2B 12740e8631ddf3cd91ca9d44312c2d362cf2e0b4dfea1ad2e3816a38fd025634ebde663a0cc6689f9d7bf05d2b5758b25be1080486a618deff6af946b701e0ad SHA512 fb0cb321df1988580246475b7279e252637ce4a50ff8c4f6814f803af593d9b2e8055567f3642cdb09b8ce13b346407f708363b80d0ccee11bedb80df7ca5431
-EBUILD openvpn-2.5.0-r1.ebuild 4171 BLAKE2B ad53061387fc66e86cf82ba90c1ba3a2db3a5f93e362fb9bc753f13128c89f8d2e69aa68005bf02b82f9b495c8c7682e051bffc56f0a94545e923a05d21d2578 SHA512 b2c4ede2de03cef22a7f8f17624c491081ecbe0429718fae6f7f3e5fee105c9692fc2e65b25cf8c4de4dfea402286530bcfec6622eb1270275e624378d711970
-EBUILD openvpn-9999.ebuild 4148 BLAKE2B d2942eb2659d5cc1cef40143b6cd84e4e869031cc23ac419865db1286c7bf3ec7c66433ed2c3149d654206f74b3db14b3cea17a5d90332e9bfa5cbb6b172fdf5 SHA512 0807ceb96db862c33e42c7b2eb1224cfdb01d32e09048250bb69a05244af9835e805a9a87fb47d8a0a2422c12088ab515389b180d93286093f2089eab2709c8d
+DIST openvpn-2.5.1.tar.gz 1827517 BLAKE2B 068af9313c9b2b93dcaa06f82ad66489154ce04973e323af07f38f209b4be77b7b785046aa31559a9f744b4b8c6976acd3e644d5a573f3c5511dc11f5bab3dce SHA512 eb85d14eeb383bed09670941451328db38feacc0b8b7b960840a3f465de83a7527de7d183e66344011da3a3655d558483c569d096b36964209a23418f89052e2
+EBUILD openvpn-2.4.9.ebuild 4756 BLAKE2B 44efa8c170cab681304afe8694e06283dd60941e1ab90f5348e467df4ae5ffff3fae7d565fc81d3bc213d23856c213b8f9be3c810217b13be0da3417582f9b67 SHA512 877e8640b156e031268c928b9c8702869ae774586047f38b79a3bf9e2c5d684b35b2fd46c92eaa071d8cb3e9c9d930b9ba18104a86fd96032db5f5be7ee5b0de
+EBUILD openvpn-2.5.0-r1.ebuild 4775 BLAKE2B fb9868cc03e1325bf551557526a24ab02ad355b73171903deae94fc58bf28bad69464575a2f90a208b2f991a455edd569a4d7cea9dbc2d0cf7a7494d74327abe SHA512 96baa09524a98794d6604ef1f9918745fe4f3de23ef79c6225c2913bc11a2cc02fba52efafe623265ab9287c3438e43570447ea2d20262c80256dbe5c25436d2
+EBUILD openvpn-2.5.1-r1.ebuild 4759 BLAKE2B 6c1575a2fa70dc433fca5405cfa73f62485289554dcd3c37f3cff1a162fe088176652a77a8e12874ecaa4cd59bdb0ba428b1f0b75318b0c05c6cb729199aabea SHA512 0d6452e99166557148dce32a7862138ae8b455aa1cab7b1a7940dbf7be5312f3734bfe92f5a13aa8d34e97ba1d0daf8ec3670890b779216a463ed18e088ccd6b
+EBUILD openvpn-9999.ebuild 4763 BLAKE2B d16e734db362f6ef1c68a16f980ea35d6bbad0a59e9e48bfa039e1be46499e04ffdd48e49574155aec6e9ac1db274b437dacd09a5928a9ecd17670c39f9c6c91 SHA512 0b776162a07b746aed576694bbd75594172675a2cede06696d4f99957661284b9e8917c94c42ca9f7db6c8aeabbfa5d6ef7a8a83da2d294680de379f30ad9254
MISC metadata.xml 1158 BLAKE2B 2d27c7254e0249fad84a5e676cb2c60f0edbb5cda6e66e44f380a39e835f4df72931c983d1989d03169e6003f497f39d928fdbe6548e3df799ffb62c8ba7cc45 SHA512 29af52059d7f381cf4956c116ba3d4ad420ae35af9a33ed97779f6b3cee291003def855e3b84bdafd60f30bdcad1baba70a639d2ad01c01af0a52ef18c50d9e5
diff --git a/net-vpn/openvpn/openvpn-2.4.9.ebuild b/net-vpn/openvpn/openvpn-2.4.9.ebuild
index 9ee9208aa816..6d6d5d7a02da 100644
--- a/net-vpn/openvpn/openvpn-2.4.9.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
-IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
+IUSE="down-root examples inotify iproute2 libressl +lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
@@ -128,19 +128,35 @@ pkg_postinst() {
elog "http://tuntaposx.sourceforge.net"
fi
- elog "The openvpn init script expects to find the configuration file"
- elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
- elog ""
- elog "To create more VPNs, simply create a new .conf file for it and"
- elog "then create a symlink to the openvpn init script from a link called"
- elog "openvpn.newconfname - like so"
- elog " cd /etc/openvpn"
- elog " ${EDITOR##*/} foo.conf"
- elog " cd /etc/init.d"
- elog " ln -s openvpn openvpn.foo"
- elog ""
- elog "You can then treat openvpn.foo as any other service, so you can"
- elog "stop one vpn and start another if you need to."
+ if systemd_is_booted || has_version sys-apps/systemd; then
+ elog "In order to use OpenVPN with systemd please use the correct systemd service file."
+ elog ""
+ elog "server:"
+ elog ""
+ elog "- Place your server configuration file in /etc/openvpn/server"
+ elog "- Use the openvpn-server@.service like so"
+ elog "systemctl start openvpn-server@{Server-config}"
+ elog ""
+ elog "client:"
+ elog ""
+ elog "- Place your client configuration file in /etc/openvpn/client"
+ elog "- Use the openvpn-client@.service like so:"
+ elog "systemctl start openvpn-client@{Client-config}"
+ else
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+ fi
if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
ewarn ""
diff --git a/net-vpn/openvpn/openvpn-2.5.0-r1.ebuild b/net-vpn/openvpn/openvpn-2.5.0-r1.ebuild
index fe8028777553..2744ace92710 100644
--- a/net-vpn/openvpn/openvpn-2.5.0-r1.ebuild
+++ b/net-vpn/openvpn/openvpn-2.5.0-r1.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls +openssl"
+IUSE="down-root examples inotify iproute2 libressl +lz4 +lzo mbedtls +openssl"
IUSE+=" pam pkcs11 +plugins selinux systemd test userland_BSD"
RESTRICT="!test? ( test )"
@@ -127,19 +127,35 @@ pkg_postinst() {
elog "http://tuntaposx.sourceforge.net"
fi
- elog "The openvpn init script expects to find the configuration file"
- elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
- elog ""
- elog "To create more VPNs, simply create a new .conf file for it and"
- elog "then create a symlink to the openvpn init script from a link called"
- elog "openvpn.newconfname - like so"
- elog " cd /etc/openvpn"
- elog " ${EDITOR##*/} foo.conf"
- elog " cd /etc/init.d"
- elog " ln -s openvpn openvpn.foo"
- elog ""
- elog "You can then treat openvpn.foo as any other service, so you can"
- elog "stop one vpn and start another if you need to."
+ if systemd_is_booted || has_version sys-apps/systemd; then
+ elog "In order to use OpenVPN with systemd please use the correct systemd service file."
+ elog ""
+ elog "server:"
+ elog ""
+ elog "- Place your server configuration file in /etc/openvpn/server"
+ elog "- Use the openvpn-server@.service like so"
+ elog "systemctl start openvpn-server@{Server-config}"
+ elog ""
+ elog "client:"
+ elog ""
+ elog "- Place your client configuration file in /etc/openvpn/client"
+ elog "- Use the openvpn-client@.service like so:"
+ elog "systemctl start openvpn-client@{Client-config}"
+ else
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+ fi
if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
ewarn ""
diff --git a/net-vpn/openvpn/openvpn-2.5.1-r1.ebuild b/net-vpn/openvpn/openvpn-2.5.1-r1.ebuild
new file mode 100644
index 000000000000..5d4782a0359f
--- /dev/null
+++ b/net-vpn/openvpn/openvpn-2.5.1-r1.ebuild
@@ -0,0 +1,174 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic systemd linux-info
+
+DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
+SRC_URI="https://build.openvpn.net/downloads/releases/${P}.tar.gz"
+HOMEPAGE="https://openvpn.net/"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+IUSE="down-root examples inotify iproute2 libressl +lz4 +lzo mbedtls +openssl"
+IUSE+=" pam pkcs11 +plugins selinux systemd test userland_BSD"
+
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ ^^ ( openssl mbedtls )
+ pkcs11? ( !mbedtls )
+ !plugins? ( !pam !down-root )
+ inotify? ( plugins )
+"
+
+CDEPEND="
+ kernel_linux? (
+ iproute2? ( sys-apps/iproute2[-minimal] )
+ )
+ lz4? ( app-arch/lz4 )
+ lzo? ( >=dev-libs/lzo-1.07 )
+ mbedtls? ( net-libs/mbedtls:= )
+ openssl? (
+ !libressl? ( >=dev-libs/openssl-0.9.8:0= )
+ libressl? ( dev-libs/libressl:0= )
+ )
+ pam? ( sys-libs/pam )
+ pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
+ systemd? ( sys-apps/systemd )
+"
+DEPEND="${CDEPEND}
+ test? ( dev-util/cmocka )
+"
+RDEPEND="${CDEPEND}
+ acct-group/openvpn
+ acct-user/openvpn
+ selinux? ( sec-policy/selinux-openvpn )
+"
+
+PATCHES=(
+ "${FILESDIR}/openvpn-2.5.0-auth-pam-missing-header.patch"
+)
+
+pkg_setup() {
+ local CONFIG_CHECK="~TUN"
+ linux-info_pkg_setup
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local -a myeconfargs
+
+ if use libressl || ! use mbedtls; then
+ myeconfargs+=(
+ $(use_enable pkcs11)
+ )
+ fi
+ myeconfargs+=(
+ $(use_enable inotify async-push)
+ --with-crypto-library=$(usex mbedtls mbedtls openssl)
+ $(use_enable lz4)
+ $(use_enable lzo)
+ $(use_enable plugins)
+ $(use_enable iproute2)
+ $(use_enable pam plugin-auth-pam)
+ $(use_enable down-root plugin-down-root)
+ $(use_enable systemd)
+ )
+ SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
+ TMPFILES_DIR="/usr/lib/tmpfiles.d" \
+ IPROUTE=$(usex iproute2 '/bin/ip' '') \
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ make check || die "top-level tests failed"
+ pushd tests/unit_tests > /dev/null || die
+ make check || die "unit tests failed"
+ popd > /dev/null || die
+}
+
+src_install() {
+ default
+ find "${ED}/usr" -name '*.la' -delete
+ # install documentation
+ dodoc AUTHORS ChangeLog PORTS README README.IPv6
+
+ # Install some helper scripts
+ keepdir /etc/openvpn
+ exeinto /etc/openvpn
+ doexe "${FILESDIR}/up.sh"
+ doexe "${FILESDIR}/down.sh"
+
+ # Install the init script and config file
+ newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
+ newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
+
+ # install examples, controlled by the respective useflag
+ if use examples ; then
+ # dodoc does not supportly support directory traversal, #15193
+ docinto /usr/share/doc/${PF}/examples
+ dodoc -r sample contrib
+ fi
+
+ # https://bugs.gentoo.org/755680#c3
+ doman doc/openvpn.8
+}
+
+pkg_postinst() {
+ if use x64-macos; then
+ elog "You might want to install tuntaposx for TAP interface support:"
+ elog "http://tuntaposx.sourceforge.net"
+ fi
+
+ if systemd_is_booted || has_version sys-apps/systemd; then
+ elog "In order to use OpenVPN with systemd please use the correct systemd service file."
+ elog ""
+ elog "server:"
+ elog ""
+ elog "- Place your server configuration file in /etc/openvpn/server"
+ elog "- Use the openvpn-server@.service like so"
+ elog "systemctl start openvpn-server@{Server-config}"
+ elog ""
+ elog "client:"
+ elog ""
+ elog "- Place your client configuration file in /etc/openvpn/client"
+ elog "- Use the openvpn-client@.service like so:"
+ elog "systemctl start openvpn-client@{Client-config}"
+
+ else
+
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+ fi
+
+ if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
+ ewarn ""
+ ewarn "WARNING: If you use the remote keyword then you are deemed to be"
+ ewarn "a client by our init script and as such we force up,down scripts."
+ ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
+ ewarn "can move your scripts to."
+ fi
+
+ if use plugins ; then
+ einfo ""
+ einfo "plugins have been installed into /usr/$(get_libdir)/${PN}/plugins"
+ fi
+}
diff --git a/net-vpn/openvpn/openvpn-9999.ebuild b/net-vpn/openvpn/openvpn-9999.ebuild
index 8ea466d6754f..b2945c23a0f7 100644
--- a/net-vpn/openvpn/openvpn-9999.ebuild
+++ b/net-vpn/openvpn/openvpn-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,7 +14,7 @@ LICENSE="GPL-2"
SLOT="0"
KEYWORDS=""
-IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
+IUSE="down-root examples inotify iproute2 libressl +lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
@@ -65,7 +65,7 @@ src_configure() {
SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
TMPFILES_DIR="/usr/lib/tmpfiles.d" \
econf \
- --with-plugindir="${EPREFIX}/usr/$(get_libdir)/$PN" \
+ --with-plugindir="${EPREFIX}/usr/$(get_libdir)/${PN}" \
$(use_enable inotify async-push) \
$(use_enable ssl crypto) \
$(use_with ssl crypto-library $(usex mbedtls mbedtls openssl)) \
@@ -88,7 +88,9 @@ src_test() {
src_install() {
default
- find "${ED}/usr" -name '*.la' -delete
+
+ find "${ED}/usr" -name '*.la' -delete || die
+
# install documentation
dodoc AUTHORS ChangeLog PORTS README README.IPv6
@@ -116,19 +118,35 @@ pkg_postinst() {
elog "http://tuntaposx.sourceforge.net"
fi
- elog "The openvpn init script expects to find the configuration file"
- elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
- elog ""
- elog "To create more VPNs, simply create a new .conf file for it and"
- elog "then create a symlink to the openvpn init script from a link called"
- elog "openvpn.newconfname - like so"
- elog " cd /etc/openvpn"
- elog " ${EDITOR##*/} foo.conf"
- elog " cd /etc/init.d"
- elog " ln -s openvpn openvpn.foo"
- elog ""
- elog "You can then treat openvpn.foo as any other service, so you can"
- elog "stop one vpn and start another if you need to."
+ if systemd_is_booted || has_version sys-apps/systemd; then
+ elog "In order to use OpenVPN with systemd please use the correct systemd service file."
+ elog ""
+ elog "server:"
+ elog ""
+ elog "- Place your server configuration file in /etc/openvpn/server"
+ elog "- Use the openvpn-server@.service like so"
+ elog "systemctl start openvpn-server@{Server-config}"
+ elog ""
+ elog "client:"
+ elog ""
+ elog "- Place your client configuration file in /etc/openvpn/client"
+ elog "- Use the openvpn-client@.service like so:"
+ elog "systemctl start openvpn-client@{Client-config}"
+ else
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+ fi
if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
ewarn ""
diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 9285db581574..a3ca210a2931 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -6,12 +6,10 @@ AUX tor.confd 44 BLAKE2B 70df86a361c7b735283c5699e4d8d8a054a84629c749adb4dc57c19
AUX tor.initd-r9 942 BLAKE2B 1008ed981e1e7040b098f5c8c509e6a5de89e94b6fa110998c50b0521b99cb80e9b793a78de3de0e0e89d56553c32f3a6566015dd2c4fd77c812577f6f637d7a SHA512 fa3a6f52dc733d27f954299cfb32fc813ef731e1d124096450f7b53f0e4fce9f41cf48b66651d1f5383c18bdca8a87d6bbe03c65dc8a5f9a58660bb8db0040a1
AUX tor.service 1050 BLAKE2B 7f6553b9f4b928f0c924d73ee6f9df8a99ee75ec1801f6b865a7d8e40ff30290bf836907b561586d0f429b7ddf05286ab51974d207906a0fe52cb2fbcc8e160f SHA512 786481b20d7cab9696656c5136ff74c9c2aaa73ca3d63b163a294b9b3c4b628da387cb5ec3ada81277ca81cff16ead5162f3b4d64cb0d773c22f2e4607c3194b
AUX torrc-r2 136 BLAKE2B 022636974f24bc630657a67fe95805b1d647a5d18cce3dbc6fd42e9d1fee71aa3b4faa425274437f8a7c2f9c608b4f8f9be6d4dd7c7bc4a58bd1ea096353e698 SHA512 7cf8c81e2e84b12bfc1242782b370335041f566165be6d9742d10768f0541d921caa378c6429fdb55f2c3e1433141f65bc936795126e677cc0921ce82de22bc2
-DIST tor-0.4.4.6.tar.gz 7806477 BLAKE2B 8eb5f22825193a61be42105ad32bd82e662c1859971fb2248fe05da2f80d1a3a9cbc96ee4f47f4127da56c328f5c60a6f57d5641cfa90b79becc8bf622f56f3f SHA512 84f981bed6d8c89d3de437e35dd2ad2ca3ee5efd7ce6b78e3e00bf40f644f495b960a7a741be5dd7ba096d73d5f941974722a44e9d3ef4fbcd02b20274d565fb
DIST tor-0.4.4.8.tar.gz 7699461 BLAKE2B 4d314cefdcf49d41367764028ed38b5acb320dae73601632c7ed8275d65f84e98cd34cbb2c3ee9c89782473d380a3c9d196bd6283800d031812b8a0ed3b4f89c SHA512 5a0063afa7ab89e4b3a8ec281650e947c445fbad709fb79aa155ae6a487a8131b98ed6246f0a6c2902c8bb6749551c1e80016f710e3cb3d3a380d3f8b365d8c3
DIST tor-0.4.5.7.tar.gz 7816158 BLAKE2B 839a81b237e29f12ace8be518d6aed87dce8cc162f8e0701480676996ebe76ad1093f785c8148484e3f14c6bae01499a1a3434d07c465aa6130c18fcbf66236c SHA512 1ca0e35eff5b344ee416de4cb958d7f04d4e5e9f2efff524576b1fc3c2882dbc068d35f25670e7efe5fcb51308b165393b1078fc46585ec6d40052daa0628a05
-DIST tor-0.4.6.1-alpha.tar.gz 7718948 BLAKE2B 0470302f686931642e078e2d000e1428c100d1eb3d004ae9bcad6af0dd5b04a278d3abcc8f327228f2de98261c3ddcb3ce410a38e464ba5beb402eb79e0e3a21 SHA512 7f1ce24ae95158daba859b897e91ffe2f33f53057e3b7a83b85b2eeba7b162fe090f9f03f9b7898b8c89ebcbb7db8bf988816983fc8af60e1c1d78ec0503b8cb
-EBUILD tor-0.4.4.6.ebuild 2396 BLAKE2B 222e94672d20bc9b073b668a84ee446c9c2ea3161da990e2599119046d3586c1e781f75f4f8617c2f224072c3f8b50ff8b4fd3a6529535eceff072cbd12d4104 SHA512 d5e477251f5d13f48c4f46adebde4c24ebb89fb80547ee1719f534fa091f65f3444da25d4ebd717e24b37fe63387d5ea3af261949822482f45bb8b2205ac84aa
+DIST tor-0.4.6.2-alpha.tar.gz 7726760 BLAKE2B 01bd4b5b1b5f675b880b8ded422871a0f7538f3206ab86c6ddb12d99f6279c052d5b1d6f139231f9f9b989c18b0027854530e7a66a1a48ab5cbd5496747c23a3 SHA512 4a3d20389cc5516b45448a001d50488a30e959f256be45e91dafdadb0f13339099d183d3b1a7e4f5ca1f4861312151849f8ad8e360d5f07e8135ea7cfbb2ed5f
EBUILD tor-0.4.4.8.ebuild 2402 BLAKE2B 73413ad692d0c74f51000ee1d52805046c116646741effc3cf86ee06347a671647e26142b0a5b0ae54196022e752fc125ab2d1b52b96db31750fdf5bdd82dd30 SHA512 64a6bea16d866f27d3b229463532a4f16864f16f41e7e2f750f6a0079fa24594b0f3d1b0834c6a8a09c85260f26d70a54f45bfc3b0e8d7710a1f60bd66af7ef5
-EBUILD tor-0.4.5.7.ebuild 2394 BLAKE2B 6ae3d6c2abcb79f7348fcb336b2585e15cc7094842e8da987c4e9cd06cf830e0c03c002e50b35afa04ad0d19bf5acef64a4bf0f244d92f8fbef4a006427d457c SHA512 b95c5386a4e2774b7e4c6487c6f0a97bfb688b6e839a6f86eae93625e18aef1fd73522ecee9229b653826eb836df3fc063ff860f44b3b69e8e1f57f48e0ab8fd
-EBUILD tor-0.4.6.1_alpha.ebuild 2347 BLAKE2B 748c868fe10e2ba502f88fb2ed607c19334ce0d7a6b97e0e76ce52a6e51fcf9169bc6ccc3f6a06ba02f4a4011fc64525fe61ae95c0680eb21fddca0b945d7ae8 SHA512 6df906de9f7865ac6498f6d8aae0f6997b4c55310af0c8f47abb8f8ce8076670e14b174a3cb13b652b1b896dd2cde51482789c90e5bbf37f26e88e4b816faf98
+EBUILD tor-0.4.5.7.ebuild 2393 BLAKE2B 4f2353dbf166c8e6957353482ca3e9a00220aac6902f57adb9810d4bdc47430c3fc024e6f2c0b9dffa0a00a60fe737afa046f941b1bc0b95645af76d73967004 SHA512 2dd29cedcd161d11727691aa4531e7b81c3d2635e3559d88b423253a466e7cd3fdeb23c24ab478a0914377de84f83978984c3765aa88404d40866e59610fb3a8
+EBUILD tor-0.4.6.2_alpha.ebuild 2347 BLAKE2B 748c868fe10e2ba502f88fb2ed607c19334ce0d7a6b97e0e76ce52a6e51fcf9169bc6ccc3f6a06ba02f4a4011fc64525fe61ae95c0680eb21fddca0b945d7ae8 SHA512 6df906de9f7865ac6498f6d8aae0f6997b4c55310af0c8f47abb8f8ce8076670e14b174a3cb13b652b1b896dd2cde51482789c90e5bbf37f26e88e4b816faf98
MISC metadata.xml 549 BLAKE2B af6257c0e04c7487b23edb1f5c6fce91fbb76aedf9c0357bb4f214ff4af9d6055e0c6bb32fef5c9906f461f34b5631891a681a039612c73feecff8ff77a0a3c2 SHA512 2b9d9c20a9691dd67cb5ef98e386bea8cff9ba79208373922c5a379ca8c96e021e94748d7b85e860a24063f1fc439a3adee59b3dde70cf6b35401d18518b5689
diff --git a/net-vpn/tor/tor-0.4.4.6.ebuild b/net-vpn/tor/tor-0.4.4.6.ebuild
deleted file mode 100644
index 5077faa6cb30..000000000000
--- a/net-vpn/tor/tor-0.4.4.6.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit flag-o-matic readme.gentoo-r1 systemd
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="http://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 x86 ~ppc-macos"
-IUSE="caps doc libressl lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-
-DEPEND="
- dev-libs/libevent:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- !libressl? ( dev-libs/openssl:0=[-bindist] )
- libressl? ( dev-libs/libressl:0= )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.3.3.2-alpha-tor.service.in.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-src_configure() {
- use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
- export ac_cv_lib_cap_cap_init=$(usex caps)
- econf \
- --localstatedir="${EPREFIX}/var" \
- --disable-all-bugs-are-fatal \
- --enable-system-torrc \
- --disable-android \
- --disable-html-manual \
- --disable-libfuzzer \
- --enable-missing-doc-warnings \
- --disable-module-dirauth \
- --enable-pic \
- --disable-rust \
- --disable-restart-debugging \
- --disable-zstd-advanced-apis \
- $(use_enable man asciidoc) \
- $(use_enable man manpage) \
- $(use_enable lzma) \
- $(use_enable scrypt libscrypt) \
- $(use_enable seccomp) \
- $(use_enable server module-relay) \
- $(use_enable systemd) \
- $(use_enable tor-hardening gcc-hardening) \
- $(use_enable tor-hardening linker-hardening) \
- $(use_enable test unittests) \
- $(use_enable test coverage) \
- $(use_enable zstd)
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit contrib/dist/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.5.7.ebuild b/net-vpn/tor/tor-0.4.5.7.ebuild
index 6719151c7477..1692b0d98370 100644
--- a/net-vpn/tor/tor-0.4.5.7.ebuild
+++ b/net-vpn/tor/tor-0.4.5.7.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${MY_PF}"
LICENSE="BSD GPL-2"
SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~mips ppc ppc64 x86 ~ppc-macos"
+KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 x86 ~ppc-macos"
IUSE="caps doc libressl lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
DEPEND="
diff --git a/net-vpn/tor/tor-0.4.6.1_alpha.ebuild b/net-vpn/tor/tor-0.4.6.2_alpha.ebuild
index 63ea086b109c..63ea086b109c 100644
--- a/net-vpn/tor/tor-0.4.6.1_alpha.ebuild
+++ b/net-vpn/tor/tor-0.4.6.2_alpha.ebuild
diff --git a/net-vpn/vpncwatch/Manifest b/net-vpn/vpncwatch/Manifest
index b474d5a9862a..1f28846eee53 100644
--- a/net-vpn/vpncwatch/Manifest
+++ b/net-vpn/vpncwatch/Manifest
@@ -1,4 +1,4 @@
AUX vpncwatch-1.8.1-Makefile.patch 588 BLAKE2B b2a994528162b075787a5845352a07d1e349f6325da63cc1811d7dc9d03d430377c1ec5f783826b4220c1f61407271a7012dce5d80d0eaed60f67dca211fbdb5 SHA512 2ff3521d270b416bf293665a3d82b70b05dee3f63cd7023dc41887751046d0388cd5149e81235aa9b151924848507566ad59f3a0709dd381390721d86b9bee25
DIST vpncwatch-1.8.1.tar.gz 17420 BLAKE2B 3055121017b0a8af17efd14055d62c1cd11eacdefbdfee26b374bc538dc06a13c8a16b4162876ec6993175d1b66a8312f124d2cac896382c4be861e711bf037e SHA512 f5f5f68e2644ee3748a811505025155e77a7d3e345ddfc2f847674aa5d7e9e8be86d10708aeefc521ac747744e4f7edc3853ff230022aee7b098e8d0a35db5c2
-EBUILD vpncwatch-1.8.1.ebuild 547 BLAKE2B 4c7f90c8726ca86b2d8a27057aefee02b33fd2d82dbdbc23e191e8f644a38d734159f34c1bf557e67f076acc1114d8de7a2fe08e65bb11d67acd63c883b42164 SHA512 7bf558be56841bb3502d20f3b7631a46e9cdbb12c298f18faa89bc6bca38a5d35a5e0a95973a061a8cd37a5970885fafa655bb8f5e9d09caa430d3296005e28d
+EBUILD vpncwatch-1.8.1.ebuild 544 BLAKE2B 91292f0dee283af60e2edf73df587a4583eb0ab3630892b52edc1978cc5078f99a4d3a3700108c81ccd698285da94e7ddd58c74b652b427635a9173ca376994c SHA512 86ef97182e94aa340d096f502eedd42f33d6e5e57a44803271ed5c333d14d5d5e9f3805889a6715765d63360a4ca4b009eecc809961834f2b7acdfda9d172f3f
MISC metadata.xml 256 BLAKE2B 684467df2caafa9afacf290a3ef2128a36033d32e6f27e3401f773bf5781c89aef7a217b07bb7cebee61da52df2401192dbe102d786596c95cf2472a044617d6 SHA512 f4645372f4eebce3ba8af105462fbf4aa04d9895751dad46591595de5a808cafa604234e75acf5844ed2bfa6fbbaadec07dc603d32d8b6c89391d1098154b59c
diff --git a/net-vpn/vpncwatch/vpncwatch-1.8.1.ebuild b/net-vpn/vpncwatch/vpncwatch-1.8.1.ebuild
index fc293fa8e4e3..5ded447a59db 100644
--- a/net-vpn/vpncwatch/vpncwatch-1.8.1.ebuild
+++ b/net-vpn/vpncwatch/vpncwatch-1.8.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-inherit eutils toolchain-funcs
+inherit epatch toolchain-funcs
DESCRIPTION="Keepalive daemon for vpnc on Linux systems"
HOMEPAGE="https://github.com/dcantrell/vpncwatch/"
diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 01a97ff020ec..d0fe9d1c6738 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1,3 +1,3 @@
-DIST wireguard-linux-compat-1.0.20210219.tar.xz 263964 BLAKE2B 9d8c3e17e1fe37b7148e02387e53ba8c7b4e1baf591253b30d69c1cfac459ea16f7f57d640588f2c550f0a3e0c33893ff1e378d7f494f8bfbabbc8eed46d67cd SHA512 1a0ef2ed96d7172f7726fb0e6699e2b49409e544c759df981951b7479f3798762761148cbc8eb5697282787aa8c4560e80690ef41711f6ab5c9d0568526762ac
-EBUILD wireguard-modules-1.0.20210219.ebuild 3565 BLAKE2B 60951d7183ea718b731a9a8d46f4a14ee699fccaed6f5aef151545cc37b7d9adb505a59105c697c8819fc0436ac0212284a2c45d63d953585c8d7c54993fa285 SHA512 31eb0a567b3480110f1d41a569acf705ed1f8e53e05529b12e2a21a74ae1cb78578f8769c00e219c788ccd6dce624ce58b57b0efeae370245ad1bb28723a26a6
+DIST wireguard-linux-compat-1.0.20210424.tar.xz 264200 BLAKE2B e1d96786d60489e85312f2927c0c5f8d43cccef9c4929856d9e892c91351f091e6a457e4673dd0c4987a614b9c13be4a4d9d485390c3a45fdefdad5dc7131213 SHA512 f3485978fdd5a1cccdd8ee269c223e805bc533b79189765324a383142934b12f4f6bf476147a09703fa674da4a1eaca13fe400553b27843dbf8da133ce19207b
+EBUILD wireguard-modules-1.0.20210424.ebuild 3565 BLAKE2B 60951d7183ea718b731a9a8d46f4a14ee699fccaed6f5aef151545cc37b7d9adb505a59105c697c8819fc0436ac0212284a2c45d63d953585c8d7c54993fa285 SHA512 31eb0a567b3480110f1d41a569acf705ed1f8e53e05529b12e2a21a74ae1cb78578f8769c00e219c788ccd6dce624ce58b57b0efeae370245ad1bb28723a26a6
MISC metadata.xml 661 BLAKE2B bb9a48b3a4f3162f8ccec522734cbc8ffdc7a92868cc7dc32adc1f7ef89f7b2eab1df573bed421d4b76204f9f38ad4fee45f9db4b41c7dc3b86d9d9bb3120a8f SHA512 e9daa3bb8fa72cc60373a3187610231cf396bc5014f33412b65d069ffd02caa659c426819aa76d46a0dd15e8cb579325b46df5296a3b2136d020ec378e5f98a5
diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild
index ce3824f93de5..ce3824f93de5 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild
diff --git a/net-vpn/wireguard-tools/Manifest b/net-vpn/wireguard-tools/Manifest
index 9958367554ad..ce96283f9262 100644
--- a/net-vpn/wireguard-tools/Manifest
+++ b/net-vpn/wireguard-tools/Manifest
@@ -3,8 +3,10 @@ DIST wireguard-tools-1.0.20200513.tar.xz 94500 BLAKE2B 34a39533018416df382d180da
DIST wireguard-tools-1.0.20200827.tar.xz 94788 BLAKE2B d7d881a56819c028b37c11b9a44e3304a0f49250aa6ce3da894802dc2546b755f790ddd3fbc14ec1e0f653ead744434ee540c20226373122d131d7deeae94544 SHA512 843b70050d24f142262b672daee44cdccab508b52f42b19a32c275a17d40fd8fb66136a22ef2a4602217e821703bb36a261e474b465807308f52e6a0ee49e267
DIST wireguard-tools-1.0.20210223.tar.xz 95444 BLAKE2B 59606684c08893c40ac14f9d021013c741f1ea80dc5a07946ec2597d8c91f6c8e1ebbc5714d04ea6d7d9356362a9d5598a578019ead38a2e327a2162d1d1a9af SHA512 98855853a3ecfce23a0a6bf4a885c85efaf2b08c9a92e0d3800fe40ae9adf05fdf4443150a71319bd9b53e314c8032694ea978db850a238813232a0c04edf692
DIST wireguard-tools-1.0.20210315.tar.xz 96988 BLAKE2B d7b088a63fb386dc811f10681f6312572b360b211188630f7a76bb848ef01aac84205d62bd72edef2bac8a3e97eedccabdc2e092b8d70df8d7169d064d469831 SHA512 2ebc5e5a248f6b8c19cbb8bcc3c375ad339a16bf27e32346fb7cde21b9cfb1efdf877e0e5ea4a511f7cb69ff184a6731e76492e03cf490f7d49368e7f145b72e
+DIST wireguard-tools-1.0.20210424.tar.xz 96816 BLAKE2B 4787624d296c22241ff366c799eb07e1e718534eab9c998df24003380ed9743f76c3b8f779c7e534404573583c9654a43527d4c96de0def78a3d88d30ca6985e SHA512 b919c7ce1e8ee8660ccc1490d3dad7817f3d6f0ab79f26866e8ed10d40545a9ddca67959ff6cc84ac36a91683c1f58d274d91d47f40c0b9a7bfee4009dcbbf59
EBUILD wireguard-tools-1.0.20200513.ebuild 4007 BLAKE2B 0efa36293ed60bb34de6f09e42b8bdb83025a2682b782abfcfe130661bbcaa2ddd6564f7250fcc4bde7526b46f44b1b53d6bb0538bf2bddd74ee9f47f0af35a6 SHA512 ae2935a24cf5cb0289ccf52f51fd74dd8352a62105e921c627c04456dd3d0049bd137e4855707f8b5df43845d3ed79b1ffa1fe8e045a86ba0aa4b89b0aa7a7af
EBUILD wireguard-tools-1.0.20200827.ebuild 4014 BLAKE2B 7cbfad529059e2e54e3e2d9c8aae986c8e15cc58a17679c8f315e4fa68d98f961a433f35c67c88e563978989be12f1a438b8a34861d09a6fe6a94645a5e535ae SHA512 5232fd852509d26b6014f9222c4d0c7e9b57bd87ba23bd44fc3d926d4e7818fae5b51eed9dbeb6633b7a2cd9e81c37b85b55c6e4ad6d427c78dabe7a186575fa
EBUILD wireguard-tools-1.0.20210223.ebuild 4014 BLAKE2B 9e2d0b6594458cd698667ba230121761d5ac1f54e7525cc30d9b44b5b5dd093e0c142c020cf39cc1d1be6b3a6905e51d291b8a4bcbc4a641019bb759b24fc02c SHA512 8197b6fd9b9d9e9dc5e13e9842bdc42ea5390960570247df3721397fbc01ad7827eed04a5463039da0247182d6406fe3ed9926d8f06de184ba0df9c4382f26ec
EBUILD wireguard-tools-1.0.20210315.ebuild 4014 BLAKE2B 9e2d0b6594458cd698667ba230121761d5ac1f54e7525cc30d9b44b5b5dd093e0c142c020cf39cc1d1be6b3a6905e51d291b8a4bcbc4a641019bb759b24fc02c SHA512 8197b6fd9b9d9e9dc5e13e9842bdc42ea5390960570247df3721397fbc01ad7827eed04a5463039da0247182d6406fe3ed9926d8f06de184ba0df9c4382f26ec
+EBUILD wireguard-tools-1.0.20210424.ebuild 4007 BLAKE2B 3678b0f276d50e4367cbb8b1756057202aaa57b138d86656b9d956ea5a4edae0ce5cb748b3c0277ff35fb919ee44f9147b8c0babad7e80f2d1484e7f74f54229 SHA512 2bb6a80fc1eab9ad03181dc67015b059cefa6bfcfecad1f3861cbc915ebd7e122b7e9c6ab026804d09518514336321bdc8ad922fb01abfa53383592de2967227
MISC metadata.xml 362 BLAKE2B b6c8384cc5434b65a80b2326df412ca38a96bfd137feb34cea5124eebe13d383851b3ceea17cfc0b937555a0760608e0f3d0a7834da15271e65f669bfbfb8d2a SHA512 bf494cd4c95dbbbf783fc847cdf03f9a83b2673bf3a0a78fa12480abd1e2657f255019cf4f68db5143b11c5c63d6c16e9e18480800115751be9bc3cae910c8ea
diff --git a/net-vpn/wireguard-tools/wireguard-tools-1.0.20210424.ebuild b/net-vpn/wireguard-tools/wireguard-tools-1.0.20210424.ebuild
new file mode 100644
index 000000000000..ff9fcc1f9f95
--- /dev/null
+++ b/net-vpn/wireguard-tools/wireguard-tools-1.0.20210424.ebuild
@@ -0,0 +1,116 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-info bash-completion-r1 systemd toolchain-funcs
+
+DESCRIPTION="Required tools for WireGuard, such as wg(8) and wg-quick(8)"
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://git.zx2c4.com/wireguard-tools"
+else
+ SRC_URI="https://git.zx2c4.com/wireguard-tools/snapshot/wireguard-tools-${PV}.tar.xz"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 sparc x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+wg-quick"
+
+BDEPEND="virtual/pkgconfig"
+DEPEND=""
+RDEPEND="${DEPEND}
+ wg-quick? (
+ || ( net-firewall/nftables net-firewall/iptables )
+ virtual/resolvconf
+ )
+"
+
+wg_quick_optional_config_nob() {
+ CONFIG_CHECK="$CONFIG_CHECK ~$1"
+ declare -g ERROR_$1="CONFIG_$1: This option is required for automatic routing of default routes inside of wg-quick(8), though it is not required for general WireGuard usage."
+}
+
+pkg_setup() {
+ if use wg-quick; then
+ wg_quick_optional_config_nob IP_ADVANCED_ROUTER
+ wg_quick_optional_config_nob IP_MULTIPLE_TABLES
+ wg_quick_optional_config_nob IPV6_MULTIPLE_TABLES
+ if has_version net-firewall/nftables; then
+ wg_quick_optional_config_nob NF_TABLES
+ wg_quick_optional_config_nob NF_TABLES_IPV4
+ wg_quick_optional_config_nob NF_TABLES_IPV6
+ wg_quick_optional_config_nob NFT_CT
+ wg_quick_optional_config_nob NFT_FIB
+ wg_quick_optional_config_nob NFT_FIB_IPV4
+ wg_quick_optional_config_nob NFT_FIB_IPV6
+ wg_quick_optional_config_nob NF_CONNTRACK_MARK
+ elif has_version net-firewall/iptables; then
+ wg_quick_optional_config_nob NETFILTER_XTABLES
+ wg_quick_optional_config_nob NETFILTER_XT_MARK
+ wg_quick_optional_config_nob NETFILTER_XT_CONNMARK
+ wg_quick_optional_config_nob NETFILTER_XT_MATCH_COMMENT
+ wg_quick_optional_config_nob NETFILTER_XT_MATCH_ADDRTYPE
+ wg_quick_optional_config_nob IP6_NF_RAW
+ wg_quick_optional_config_nob IP_NF_RAW
+ wg_quick_optional_config_nob IP6_NF_FILTER
+ wg_quick_optional_config_nob IP_NF_FILTER
+ fi
+ fi
+ get_version
+ if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
+ CONFIG_CHECK="~WIREGUARD $CONFIG_CHECK"
+ declare -g ERROR_WIREGUARD="CONFIG_WIREGUARD: This option is required for using WireGuard."
+ elif kernel_is -ge 3 10 0 && kernel_is -lt 5 6 0 && ! has_version net-vpn/wireguard-modules; then
+ ewarn
+ ewarn "Your kernel does not appear to have upstream support for WireGuard"
+ ewarn "via CONFIG_WIREGUARD. However, the net-vpn/wireguard-modules ebuild"
+ ewarn "contains a compatibility module that should work for your kernel."
+ ewarn "It is highly recommended to install it:"
+ ewarn
+ ewarn " emerge -av net-vpn/wireguard-modules"
+ ewarn
+ fi
+ linux-info_pkg_setup
+}
+
+src_compile() {
+ emake RUNSTATEDIR="${EPREFIX}/run" -C src CC="$(tc-getCC)" LD="$(tc-getLD)"
+}
+
+src_install() {
+ dodoc README.md
+ dodoc -r contrib
+ emake \
+ WITH_BASHCOMPLETION=yes \
+ WITH_SYSTEMDUNITS=yes \
+ WITH_WGQUICK=$(usex wg-quick) \
+ DESTDIR="${D}" \
+ BASHCOMPDIR="$(get_bashcompdir)" \
+ SYSTEMDUNITDIR="$(systemd_get_systemunitdir)" \
+ PREFIX="${EPREFIX}/usr" \
+ -C src install
+ use wg-quick && newinitd "${FILESDIR}/wg-quick.init" wg-quick
+}
+
+pkg_postinst() {
+ einfo
+ einfo "After installing WireGuard, if you'd like to try sending some packets through"
+ einfo "WireGuard, you may use, for testing purposes only, the insecure client.sh"
+ einfo "test example script:"
+ einfo
+ einfo " \$ bzcat ${ROOT}/usr/share/doc/${PF}/contrib/ncat-client-server/client.sh.bz2 | sudo bash -"
+ einfo
+ einfo "This will automatically setup interface wg0, through a very insecure transport"
+ einfo "that is only suitable for demonstration purposes. You can then try loading the"
+ einfo "hidden website or sending pings:"
+ einfo
+ einfo " \$ chromium http://192.168.4.1"
+ einfo " \$ ping 192.168.4.1"
+ einfo
+ einfo "More info on getting started can be found at: https://www.wireguard.com/quickstart/"
+ einfo
+}