summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
commit623ee73d661e5ed8475cb264511f683407d87365 (patch)
tree993eb27c93ec7a2d2d19550300d888fc1fed9e69 /net-vpn
parentceeeb463cc1eef97fd62eaee8bf2196ba04bc384 (diff)
gentoo Easter resync : 12.04.2020
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin6364 -> 6881 bytes
-rw-r--r--net-vpn/i2p/Manifest4
-rw-r--r--net-vpn/i2p/i2p-0.9.45.ebuild (renamed from net-vpn/i2p/i2p-0.9.42.ebuild)19
-rw-r--r--net-vpn/libreswan/Manifest4
-rw-r--r--net-vpn/libreswan/libreswan-3.30.ebuild1
-rw-r--r--net-vpn/libreswan/libreswan-3.31.ebuild117
-rw-r--r--net-vpn/mullvad-netns/Manifest4
-rw-r--r--net-vpn/mullvad-netns/metadata.xml8
-rw-r--r--net-vpn/mullvad-netns/mullvad-netns-0.1.ebuild34
-rw-r--r--net-vpn/mullvad-netns/mullvad-netns-9999.ebuild36
-rw-r--r--net-vpn/networkmanager-fortisslvpn/Manifest4
-rw-r--r--net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6-r1.ebuild (renamed from net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6.ebuild)4
-rw-r--r--net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8-r1.ebuild (renamed from net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8.ebuild)4
-rw-r--r--net-vpn/networkmanager-l2tp/Manifest8
-rw-r--r--net-vpn/networkmanager-l2tp/metadata.xml4
-rw-r--r--net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild (renamed from net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.2.12.ebuild)10
-rw-r--r--net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild56
-rw-r--r--net-vpn/networkmanager-openvpn/Manifest2
-rw-r--r--net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10-r1.ebuild (renamed from net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild)4
-rw-r--r--net-vpn/networkmanager-pptp/Manifest2
-rw-r--r--net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8-r1.ebuild (renamed from net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8.ebuild)4
-rw-r--r--net-vpn/networkmanager-sstp/Manifest2
-rw-r--r--net-vpn/networkmanager-sstp/networkmanager-sstp-1.2.0.ebuild3
-rw-r--r--net-vpn/networkmanager-strongswan/Manifest2
-rw-r--r--net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5-r1.ebuild (renamed from net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5.ebuild)1
-rw-r--r--net-vpn/networkmanager-vpnc/Manifest2
-rw-r--r--net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6-r1.ebuild (renamed from net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild)4
-rw-r--r--net-vpn/networkmanager-wireguard/Manifest4
-rw-r--r--net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r3.ebuild (renamed from net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r2.ebuild)2
-rw-r--r--net-vpn/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild2
-rw-r--r--net-vpn/ocserv/Manifest4
-rw-r--r--net-vpn/ocserv/files/ocserv6
-rw-r--r--net-vpn/ocserv/metadata.xml11
-rw-r--r--net-vpn/ocserv/ocserv-1.0.0.ebuild81
-rw-r--r--net-vpn/openconnect/Manifest8
-rw-r--r--net-vpn/openconnect/files/README.OpenRC.txt25
-rw-r--r--net-vpn/openconnect/openconnect-8.05.ebuild16
-rw-r--r--net-vpn/openconnect/openconnect-8.06.ebuild141
-rw-r--r--net-vpn/openconnect/openconnect-9999.ebuild85
-rw-r--r--net-vpn/openfortivpn/Manifest4
-rw-r--r--net-vpn/openfortivpn/openfortivpn-1.13.2.ebuild (renamed from net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild)0
-rw-r--r--net-vpn/openvpn/Manifest10
-rw-r--r--net-vpn/openvpn/openvpn-2.4.6-r1.ebuild8
-rw-r--r--net-vpn/openvpn/openvpn-2.4.6.ebuild8
-rw-r--r--net-vpn/openvpn/openvpn-2.4.7-r1.ebuild8
-rw-r--r--net-vpn/openvpn/openvpn-2.4.8.ebuild145
-rw-r--r--net-vpn/openvpn/openvpn-9999.ebuild46
-rw-r--r--net-vpn/protonvpn-cli/Manifest2
-rw-r--r--net-vpn/protonvpn-cli/protonvpn-cli-2.2.2.ebuild28
-rw-r--r--net-vpn/tailscale/Manifest9
-rw-r--r--net-vpn/tailscale/files/tailscale.tmpfiles2
-rw-r--r--net-vpn/tailscale/files/tailscaled.confd6
-rw-r--r--net-vpn/tailscale/files/tailscaled.initd14
-rw-r--r--net-vpn/tailscale/metadata.xml8
-rw-r--r--net-vpn/tailscale/tailscale-0.97_p45.ebuild50
-rw-r--r--net-vpn/tor/Manifest14
-rw-r--r--net-vpn/tor/tor-0.4.1.7.ebuild88
-rw-r--r--net-vpn/tor/tor-0.4.1.8.ebuild88
-rw-r--r--net-vpn/tor/tor-0.4.2.6.ebuild90
-rw-r--r--net-vpn/tor/tor-0.4.2.7.ebuild (renamed from net-vpn/tor/tor-0.4.2.5.ebuild)2
-rw-r--r--net-vpn/tor/tor-0.4.3.3_alpha.ebuild (renamed from net-vpn/tor/tor-0.4.3.1_alpha.ebuild)0
-rw-r--r--net-vpn/wireguard-modules/Manifest6
-rw-r--r--net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild (renamed from net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild)2
-rw-r--r--net-vpn/wireguard-modules/wireguard-modules-9999.ebuild4
-rw-r--r--net-vpn/wireguard-tools/Manifest4
-rw-r--r--net-vpn/wireguard-tools/wireguard-tools-1.0.20200319.ebuild (renamed from net-vpn/wireguard-tools/wireguard-tools-1.0.20200206.ebuild)3
66 files changed, 940 insertions, 437 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 742dffed3958..0e21f47ed6a3 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index e31ad06deac8..06e7c711611b 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,7 +1,7 @@
AUX i2p.init 394 BLAKE2B 477566594bb2da98e65faf0a54be434d2684b23903f1762db674b9c21e7a1647566441b1974594194ff0e43187869af7c8487062183d9250cba01e4faba20bc1 SHA512 c748ebc130b4d5d0860eaf511f3e844b3c3b1291bcc9fc42ea3d3622b8be4f782c1153645f4d4f8e3374649390c533e3264d24afde0b72fd5bdae88e7da6c754
AUX i2p.service 253 BLAKE2B 2647a1920083fedf88b351b084d3a4d177393065da3dc7aecbeb09e1afc3373116f972c40db4500f76fe1a983ac24503d9a95ee08917ff7625946e4928449512 SHA512 59639b4f78637e5b03ed67b7e08d21bc873c844b474df3ed9101b34934a4c22aef46db1b66cbdc9aad2438ee84f130230c368a78b5bb1017843f016bba6c30e5
-DIST i2psource_0.9.42.tar.bz2 31523717 BLAKE2B 7f110f282a91fa0de700bfaee95968bb534f6f2c7d097c2d70fc9e6bda3ac583762b6b974b38b5947b15a77f91a8d595c957b35838456280236cd88c25d3d47b SHA512 bf8d83c1b1607f5ecf16d33d16cc760eb982d65ef0f89ebd5c61208a38a23f08f465e04889b8ef1d05df4d02a095d85a80077a5b10253d96023f056d01efacef
DIST i2psource_0.9.44.tar.bz2 32016076 BLAKE2B 5803935cdebd18af48c4f00232cbbae02979c5ccebb68a4bddeb9cf60b6d02b734b72075ac7f9a57713f48cfd2bc0d14598e35df4ff7cdd590be57c68f5737b4 SHA512 a98129dde7d467e77ee37d16f9add3a0a4e602da84e1133c1b4b787133f185ad834cb1c52857e54946e424bd73a56200e48d6cd96856c87c748f53ca26af922e
-EBUILD i2p-0.9.42.ebuild 6225 BLAKE2B 1191fc6452dab8b179e7a9573fbc014b3f718cf0392113c4d507675198b3102159e0c8b840834ec737430770d7e1c86aa9e01707848436f3fe27e04b1f555bfa SHA512 8b4830fba40964931dce526061db07afc573a8861d69e8f6e16ae28b251eedf500c0216ae37b12572aced63e4771f76f329818e4ecb11853fa5b65ef9ba734ae
+DIST i2psource_0.9.45.tar.bz2 31921025 BLAKE2B 2d37777f77784ff93de4d7442eddf46b9a541902412bf5fb24cf96baba73851cc17d01649a7b4b41a710ccde5690036a890b8f84de00f4c615ed2e23da8fa510 SHA512 d4cf354f0a807d132fae75d4bad3e2e788e1ed03d6f625feb0f1369bb2c9e1a6e2758645acf2017c61dbc47d75e6d834b87455adbead1077f206025686548ae9
EBUILD i2p-0.9.44-r2.ebuild 6141 BLAKE2B f976651689de16ad75c84d1e649df8569a0b84d12996d196facb220152102165d5a693e8214b500f59237e9385129d2fa47f18b5140e755236ae948e9aa2adf4 SHA512 247a2b2fae9736529e9e4c1424a924da9e1dec822c4a7d7d742a77331730cb5e5b42541ce4a7a0590d0c04049171b96e37cc48b4a547958560500ee2f7683152
+EBUILD i2p-0.9.45.ebuild 6141 BLAKE2B f976651689de16ad75c84d1e649df8569a0b84d12996d196facb220152102165d5a693e8214b500f59237e9385129d2fa47f18b5140e755236ae948e9aa2adf4 SHA512 247a2b2fae9736529e9e4c1424a924da9e1dec822c4a7d7d742a77331730cb5e5b42541ce4a7a0590d0c04049171b96e37cc48b4a547958560500ee2f7683152
MISC metadata.xml 709 BLAKE2B b429dbd7d8c4c6d7e9f829d77fc30f8bb0147d3a4e252874d5f1f905a45e7b46f380ea7d25f5a52d871545fff4891a80756bc227d61e101c2bcf17f6e72584bb SHA512 e5e3dd0ec86672394b94e5d740c21a014e42c7d3be502a1bac15f809b39fea25e00493cd70f441752e65da253424945e2fb5c7a86c9b31898f4a17d2ad19bafe
diff --git a/net-vpn/i2p/i2p-0.9.42.ebuild b/net-vpn/i2p/i2p-0.9.45.ebuild
index 01cba74bdfbe..8949446a2663 100644
--- a/net-vpn/i2p/i2p-0.9.42.ebuild
+++ b/net-vpn/i2p/i2p-0.9.45.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -55,6 +55,13 @@ EANT_TEST_TARGET="junit.test"
JAVA_ANT_ENCODING="UTF-8"
src_prepare() {
+ if use test; then
+ # no *streaming as requiring >dev-java/mockito-1.9.5
+ sed -e "/streaming.*junit\.test/d" \
+ -i build.xml ||
+ die "unable to remove ministreaming tests"
+ fi
+
# as early as possible to allow generic patches to be applied
default
@@ -105,13 +112,6 @@ src_prepare() {
echo "wrapper.java.additional.$((i++))=-D$prop" >> installer/resources/wrapper.config ||
die "unable to apply gentoo config"
done
-
- if use test; then
- # no *streaming as requiring >dev-java/mockito-1.9.5
- sed -e "/junit\.test.*streaming/d" \
- -i build.xml ||
- die "unable to remove ministreaming tests"
- fi
}
src_test() {
@@ -161,9 +161,6 @@ src_install() {
# setup user
keepdir /var/lib/i2p
- keepdir /var/lib/i2p/app
- keepdir /var/lib/i2p/router
- keepdir /var/lib/i2p/config
fowners i2p:i2p /var/lib/i2p
}
diff --git a/net-vpn/libreswan/Manifest b/net-vpn/libreswan/Manifest
index 8411f09cbb73..08d85111f76a 100644
--- a/net-vpn/libreswan/Manifest
+++ b/net-vpn/libreswan/Manifest
@@ -1,6 +1,8 @@
AUX libreswan-3.30-ip-path.patch 563 BLAKE2B 838ae401b4e7c04378e8cbb2561a6d348896883942683682c8ac3b31de56d360460bc2ea2c26f579a6f36078101270167b775579fd2502c72dd680620c12a585 SHA512 a8a391386014cff3b867fb8c0ba8c83ecb93c11d35aea205877b66e3104712311e19f13eb9659ee158833512c199d0104b5a796ebef37a1bc210e254abc6f573
DIST libreswan-3.29.tar.gz 3848730 BLAKE2B 32dc839186fb511534a4959014082f8efe27708da7bc09dc5977532ffc7ea0ccdc92407932b3c3166f14b9ff85933e9a3f76325bbe620e09a5fa5a5c496d1f44 SHA512 4b4d91204d8b1724e0a9ad3ed55fc232c9a526211c3b47b6cc33fd160feb72538ef1661becca250bde815b9d7b75709bf16c7b372476605557b47c785cdf2535
DIST libreswan-3.30.tar.gz 4119139 BLAKE2B 64c528b84bce10a01dceece473016a1836c47da0d1878c4fd413f859e6c5edc05bded1ac54d60e6979005f6654ab4819b8b05aba5b16658d493bb300bf773823 SHA512 1ea3505938231bacb762ec13c278b584239660e20994030423f0200ff32fcc0f0a0c74649b1470bbfc1165a762d3b60d0b1c5c56bff81a52415c7666736b5b99
+DIST libreswan-3.31.tar.gz 4127675 BLAKE2B 0b773e4cfda761a88e8cb6ed412ecdd50bb52df7a58029141d41c77f959ad06c6cd04625b9094efa8586328381e3c75050ff68c2d8dd6d832ed5dd6e747d9391 SHA512 edaddeb209c4fb974b16790ba843a41f4f1d269dd28333aa02b820801a222435c2ca5622e77558d1e95970b4ef24a663d9c44ef4ede7ff4e66e1f0d9b6e880d2
EBUILD libreswan-3.29.ebuild 3062 BLAKE2B 5d6b9ef04607c52c292d0c509129cfb82dc2d8ed2d30b90ecbc81a76de048c45b0c945f22cafbdc3c4fb35511bb9cb5b7992968fccd041cfc06e48f5a3cafef9 SHA512 640827da7fc1e7acce3b53d555e782cf685f0937b1ddab1c89888533fa067b19a9a931fbeb62ece60b474e576401d7a06b1f8fa6893adb748a09260d62716704
-EBUILD libreswan-3.30.ebuild 3143 BLAKE2B eb0ab4332f1f14e43022e6ca477ae07c031a2d1d801d96de0a6b20216a2ea3d3ad591490234f7b7807239bba8896b45c3af4132b418ceb1f80528b1b0c5dd37f SHA512 2e040ad807983db86e91542fc9ddce4c3e0168f2049d675d442577542d0febe001e6ecf69cb6f8162a240a4e60ad8a1020e4c22db25335b20815bc81d98bf7da
+EBUILD libreswan-3.30.ebuild 3123 BLAKE2B 01a683f167efff93f2b2afd44a464ef7e33e09c57ca7f4c80a490016f35ddd3f62085905bb3ad12ad4527f82d3cafee594e224e9e7940b10d0f8a05bf49b8333 SHA512 9dbd057008e18b106d7ea71ef66af59661dd5ed953a9b3224a67706ed181ac7af659a56793db1250da326e27598f1477e3b09c1e7ad89ef64918dd2a4d5cf13b
+EBUILD libreswan-3.31.ebuild 3129 BLAKE2B 898c335ac5250ef25dbf1197799158bea2a8ee562f2dce91eff51086fc0149c49665689a5b27c65eca26cc80b2c35ab1c3c5ef8c403f5b54e48fa9ed9cc643b7 SHA512 b221c0dc62b3326072dd05fda6e6b3dacca223b2fba0f2db38fa1114716b800071f804365c0051653f2b7c24a39cfacb532095d75c8a02216470538715da659e
MISC metadata.xml 319 BLAKE2B 6bae0756e29efeb1cf77d60f7e38fe62ffa5f24c3745e07900e6ef5f65194c50f6a479d97fdcc24804ccdcfefd9707b12f08dffe613fcf798afc421826de36e4 SHA512 924161f15c0f7a9666a6d7a422b45da679190e1a0f2859b997ddd753cbf49df9da337e5420040210736f76fa712dca3ec8862480f62bd321de71e74bee7c0865
diff --git a/net-vpn/libreswan/libreswan-3.30.ebuild b/net-vpn/libreswan/libreswan-3.30.ebuild
index bf8f6a939631..b16d469b9d07 100644
--- a/net-vpn/libreswan/libreswan-3.30.ebuild
+++ b/net-vpn/libreswan/libreswan-3.30.ebuild
@@ -43,7 +43,6 @@ BDEPEND="
RDEPEND="${DEPEND}
dev-libs/nss[utils(+)]
sys-apps/iproute2
- !net-misc/openswan
!net-vpn/strongswan
selinux? ( sec-policy/selinux-ipsec )
"
diff --git a/net-vpn/libreswan/libreswan-3.31.ebuild b/net-vpn/libreswan/libreswan-3.31.ebuild
new file mode 100644
index 000000000000..f81f028d3f9b
--- /dev/null
+++ b/net-vpn/libreswan/libreswan-3.31.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd toolchain-funcs
+
+SRC_URI="https://download.libreswan.org/${P}.tar.gz"
+KEYWORDS="~amd64 ~arm ~ppc ~x86"
+
+DESCRIPTION="IPsec implementation for Linux, fork of Openswan"
+HOMEPAGE="https://libreswan.org/"
+
+LICENSE="GPL-2 BSD-4 RSA DES"
+SLOT="0"
+IUSE="caps curl dnssec ldap pam seccomp selinux systemd test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/gmp:0=
+ dev-libs/libevent:0=
+ dev-libs/nspr
+ >=dev-libs/nss-3.42
+ >=sys-kernel/linux-headers-4.19
+ caps? ( sys-libs/libcap-ng )
+ curl? ( net-misc/curl )
+ dnssec? ( >=net-dns/unbound-1.9.1-r1:= net-libs/ldns )
+ ldap? ( net-nds/openldap )
+ pam? ( sys-libs/pam )
+ seccomp? ( sys-libs/libseccomp )
+ selinux? ( sys-libs/libselinux )
+ systemd? ( sys-apps/systemd:0= )
+"
+BDEPEND="
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/xmlto
+ dev-libs/nss
+ sys-devel/bison
+ sys-devel/flex
+ virtual/pkgconfig
+ test? ( dev-python/setproctitle )
+"
+RDEPEND="${DEPEND}
+ dev-libs/nss[utils(+)]
+ sys-apps/iproute2
+ !net-vpn/strongswan
+ selinux? ( sec-policy/selinux-ipsec )
+"
+
+usetf() {
+ usex "$1" true false
+}
+
+PATCHES=( "${FILESDIR}/${PN}-3.30-ip-path.patch" )
+
+src_prepare() {
+ sed -i -e 's:/sbin/runscript:/sbin/openrc-run:' initsystems/openrc/ipsec.init.in || die
+ sed -i -e '/^install/ s/postcheck//' -e '/^doinstall/ s/oldinitdcheck//' initsystems/systemd/Makefile || die
+ default
+}
+
+src_configure() {
+ tc-export AR CC
+ export INC_USRLOCAL=/usr
+ export INC_MANDIR=share/man
+ export FINALEXAMPLECONFDIR=/usr/share/doc/${PF}
+ export FINALDOCDIR=/usr/share/doc/${PF}/html
+ export INITSYSTEM=openrc
+ export INC_RCDIRS=
+ export INC_RCDEFAULT=/etc/init.d
+ export USERCOMPILE=
+ export USERLINK=
+ export USE_DNSSEC=$(usetf dnssec)
+ export USE_LABELED_IPSEC=$(usetf selinux)
+ export USE_LIBCAP_NG=$(usetf caps)
+ export USE_LIBCURL=$(usetf curl)
+ export USE_LINUX_AUDIT=$(usetf selinux)
+ export USE_LDAP=$(usetf ldap)
+ export USE_SECCOMP=$(usetf seccomp)
+ export USE_SYSTEMD_WATCHDOG=$(usetf systemd)
+ export SD_WATCHDOGSEC=$(usex systemd 200 0)
+ export USE_XAUTHPAM=$(usetf pam)
+ export DEBUG_CFLAGS=
+ export OPTIMIZE_CFLAGS=
+ export WERROR_CFLAGS=
+}
+
+src_compile() {
+ emake all
+ emake -C initsystems INITSYSTEM=systemd SYSTEMUNITDIR="$(systemd_get_systemunitdir)" SYSTEMTMPFILESDIR="/usr/lib/tmpfiles.d" all
+}
+
+src_test() {
+ : # integration tests only that require set of kvms to be set up
+}
+
+src_install() {
+ default
+ emake -C initsystems INITSYSTEM=systemd SYSTEMUNITDIR="$(systemd_get_systemunitdir)" SYSTEMTMPFILESDIR="/usr/lib/tmpfiles.d" DESTDIR="${D}" install
+
+ echo "include /etc/ipsec.d/*.secrets" > "${D}"/etc/ipsec.secrets
+ fperms 0600 /etc/ipsec.secrets
+
+ dodoc -r docs
+
+ find "${D}" -type d -empty -delete || die
+}
+
+pkg_postinst() {
+ local IPSEC_CONFDIR=${ROOT}/etc/ipsec.d
+ if [[ ! -f ${IPSEC_CONFDIR}/cert8.db && ! -f ${IPSEC_CONFDIR}/cert9.db ]] ; then
+ ebegin "Setting up NSS database in ${IPSEC_CONFDIR} with empty password"
+ certutil -N -d "${IPSEC_CONFDIR}" --empty-password
+ eend $?
+ einfo "To set a password: certutil -W -d sql:${IPSEC_CONFDIR}"
+ fi
+}
diff --git a/net-vpn/mullvad-netns/Manifest b/net-vpn/mullvad-netns/Manifest
new file mode 100644
index 000000000000..b7af4ffa9636
--- /dev/null
+++ b/net-vpn/mullvad-netns/Manifest
@@ -0,0 +1,4 @@
+DIST mullvad-netns-0.1.tar.gz 12068 BLAKE2B 658f3e050b66028712bc611f42a6b193d482e5d9a9d398d703dbd2e0cdef6a7f94dd614198cf36548d3b1f4eb0f70bc1c9beb34c96e6b4e2e04520fb5544b618 SHA512 de923d3d97fd5689022fea821aa93ee74e3057e50842804da84c8ab6962722ed0000bac61bdbd3c188c6eeda8960345fa6609da5f55e90ee5a49f50bbc7c4838
+EBUILD mullvad-netns-0.1.ebuild 721 BLAKE2B d6bb3df8b98c06e4ad6378b5b6a6b6c7b0d12f983fabdd62936159997ac5e3cfaf29a144317c500bd11bb09a76d7f3a4ee84e6823dc06404e310c26df972082a SHA512 67c57ee9207562d0132918dd36bb9f97e1dd54bb8d8c0336d0c37f25ba55df74cc92538f9bbf6120f7969348667e1ca7b74e0892370869b1195be97c8ec1b725
+EBUILD mullvad-netns-9999.ebuild 655 BLAKE2B 2880596ffd1f58f80097361d5690700c002e2f3a2fb1556345abc83c482da08dc81438f2c526091d5a0bdd96c3552bdc43da3b565d8aa152e6bf95533471b31b SHA512 de20b3d8375974062752241c0842ae721936e7cc0e97debb4c9a309825906c1cac5150e6b6112713e7d93bef27d1de4d9475324d66a96fa01f838d09e1cd93d0
+MISC metadata.xml 249 BLAKE2B 51ba583d3f040316570785a91020f260c7eacf5a322cc4b905648f547f06f413976d1834f7f010db5b6183aad6d6503f9bccb21e74508b5a5af1a5d96e82c805 SHA512 276a98a5eb50222440ab5bba11bfc895a0f89be2c2f2e561214b97b6138fe7c4341f6ca1fcb29bc03fa5a89844ede7f82a942c20ed649ce3e7da459a1b2481d5
diff --git a/net-vpn/mullvad-netns/metadata.xml b/net-vpn/mullvad-netns/metadata.xml
new file mode 100644
index 000000000000..126b9ca42a25
--- /dev/null
+++ b/net-vpn/mullvad-netns/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <name>Patrick McLean</name>
+ <email>chutzpah@gentoo.org</email>
+ </maintainer>
+</pkgmetadata>
diff --git a/net-vpn/mullvad-netns/mullvad-netns-0.1.ebuild b/net-vpn/mullvad-netns/mullvad-netns-0.1.ebuild
new file mode 100644
index 000000000000..cefae0c6bc6e
--- /dev/null
+++ b/net-vpn/mullvad-netns/mullvad-netns-0.1.ebuild
@@ -0,0 +1,34 @@
+# Copyright 2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+if [[ ${PV} =~ [9]{4,} ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/chutz/mullvad-netns.git"
+else
+ SRC_URI="https://github.com/chutz/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="Script to run a command within a Mullvad network namespace"
+HOMEPAGE="https://github.com/chutz/mullvad-netns"
+
+LICENSE="GPL-2+"
+SLOT="0"
+
+RDEPEND="
+ app-misc/jq
+ app-shells/bash
+ net-misc/curl[ipv6,ssl]
+ net-vpn/wireguard-tools
+ sys-apps/baselayout
+ sys-apps/coreutils
+ sys-apps/grep
+ sys-apps/iproute2[ipv6]
+ sys-apps/util-linux
+"
+BDEPEND="
+ sys-apps/coreutils
+ sys-devel/make
+"
diff --git a/net-vpn/mullvad-netns/mullvad-netns-9999.ebuild b/net-vpn/mullvad-netns/mullvad-netns-9999.ebuild
new file mode 100644
index 000000000000..caf10671bae6
--- /dev/null
+++ b/net-vpn/mullvad-netns/mullvad-netns-9999.ebuild
@@ -0,0 +1,36 @@
+# Copyright 2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+if [[ ${PV} =~ [9]{4,} ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/chutz/mullvad-netns.git"
+else
+ SRC_URI=""
+ die
+fi
+
+DESCRIPTION="Script to run a command within a Mullvad network namespace"
+HOMEPAGE="https://github.com/chutz/mullvad-netns"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS=""
+IUSE=""
+
+RDEPEND="
+ app-misc/jq
+ app-shells/bash
+ net-misc/curl[ipv6,ssl]
+ net-vpn/wireguard-tools
+ sys-apps/baselayout
+ sys-apps/coreutils
+ sys-apps/grep
+ sys-apps/iproute2[ipv6]
+ sys-apps/util-linux
+"
+BDEPEND="
+ sys-apps/coreutils
+ sys-devel/make
+"
diff --git a/net-vpn/networkmanager-fortisslvpn/Manifest b/net-vpn/networkmanager-fortisslvpn/Manifest
index 1466760af78e..53c9ecf9de36 100644
--- a/net-vpn/networkmanager-fortisslvpn/Manifest
+++ b/net-vpn/networkmanager-fortisslvpn/Manifest
@@ -2,6 +2,6 @@ AUX networkmanager-fortisslvpn-1.2.6-location-fix.diff 1257 BLAKE2B 1ea633c11ec5
AUX networkmanager-fortisslvpn-1.2.6-nm-utils-dependency-fix.diff 747 BLAKE2B c12251887128e21f7025f6a111aa9d022899ace86000ba84e8e139ca02500e60c584b21d101f74c4326a422a299badd62647e1779059fe0425652eebb4b973b2 SHA512 a1701ddb5fcc49ceafd8d87c4a5e50dd7aeebfe32ba589f28c931dc93274531a16a0414db6e79fecfa4c03c182c7824cd3504d76234d544d488a5fdb3b34b9c4
DIST NetworkManager-fortisslvpn-1.2.6.tar.xz 324048 BLAKE2B 1e3aeab2df0b91b09fba1678861215f164251dc1f51c12c0cdbb4c53c939849d75c5f70552e608a11a0c9c7890a15d5dd4b218c7c440c92bfa8df157ff20babf SHA512 5f1bd180a810ca778bfc4d58522e827281a941f6a9b63bcbcadf42f94edadbe556db6693d77a55f42422fa657b37fc64df9480f4ae691151fa65688247bce69d
DIST NetworkManager-fortisslvpn-1.2.8.tar.xz 325100 BLAKE2B 9449bbec99ee50c2c0b9cc1a74d8714e71995c17d2c1fa206134b71a1ea448be8fd86711ce0743f38e86ccd330eb7bc7e4cb57c2093001ac1b301b00e5c8f25e SHA512 5a602b872b1efbd8d9ed2f32d05ec8560f0a923dfdf58e7a775010ee2182790b8cbe7c2a6c8d1198eba47c66fddecf178e1c454d1ac74c10a63c75c603eeafc8
-EBUILD networkmanager-fortisslvpn-1.2.6.ebuild 1062 BLAKE2B 0dd5ce66bb75b9bc0924b3c61574fe74f28456c1f4b400fb99cc67f95352c5531c6fb3ce9119353b6d7140a5e1a352e33fb0bf3d15b6d61d3b4cba888c5a6c85 SHA512 90842eecb134600932468239e539350849c5c024021fc10b77a06f557fb71e6eecad349403d4b64185e7045d3f1944027641ab3a882984e1e3f07463e1fe8360
-EBUILD networkmanager-fortisslvpn-1.2.8.ebuild 868 BLAKE2B 66af3c3ee466686e9a24a321b64d0deb2ef5cee26429f3925ef4f9fe8fdb50ae5fccd8d8acaef03e92bfc82dc4dc0d5cd79078304ecda137cfd8af50605940bf SHA512 26677c7e7bd9d2fea1218218971fd7fb2043d10d2804811c5f3cea69df0ad4617cc46a77da55028d9539f843bcb493c8669370a9a4f5c80ea65850bf892bc6aa
+EBUILD networkmanager-fortisslvpn-1.2.6-r1.ebuild 1064 BLAKE2B 774cafc5d2344ad1739f9fc64d97abf13bf081960a65c2c5549be6f287fb35712370bca93d47a8d97d6de4b2ee12114a60a09708a183ff8205b7a841f5e54907 SHA512 23809bbb17d53a081376797fcc6b5a0ec147b4434282a5df4eb87864313fb3c1a2dd14ab6ce1b181cef017b8e5070e40baa4a00c8b646e8b78169142c14b4e8a
+EBUILD networkmanager-fortisslvpn-1.2.8-r1.ebuild 870 BLAKE2B 52d052e48664566fe7fb774ee9f937a960193d2b9be5138cede344a2ae1fdad531e8cd5634d8c92c0f538e0390524021e05ae54ad07d32cc4823908a2f539efe SHA512 1b5eb9caaefb21a495a213e9007dd5889acd02c1e2c09960145eb3c89ec1dd5204eb5a2abb7b1e2afc567cb0796d116ed7ee240fd7696e56b473dd6e7091319c
MISC metadata.xml 380 BLAKE2B 68402a902953176bf28ebc6521a06c109cbf2a448c184665cef3ab42ec6b1f7f426a31b7714275e215ae742ff79b2fc7b5c4d80046f8a15b5a73fa5d6a05ebf1 SHA512 ebbe00af25885a8178a56f6b8341a75125c506dd8e374cb061acaefb8f0bddd0678d7231cc2eb13a319b1fb8a080f6c2d66fdbdd8aa022a7dc1216dac6c53c89
diff --git a/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6.ebuild b/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6-r1.ebuild
index 94074c6b078a..a9f1c000252b 100644
--- a/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6.ebuild
+++ b/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.6-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -23,7 +23,7 @@ RDEPEND="
>=net-vpn/openfortivpn-1.2.0
gtk? (
>=app-crypt/libsecret-0.18
- >=gnome-extra/nm-applet-1.2.0
+ >=gnome-extra/nm-applet-1.2.0[gtk]
>=x11-libs/gtk+-3.4:3
)
"
diff --git a/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8.ebuild b/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8-r1.ebuild
index 0aadb4db8bb0..5c9130e5118c 100644
--- a/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8.ebuild
+++ b/net-vpn/networkmanager-fortisslvpn/networkmanager-fortisslvpn-1.2.8-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -23,7 +23,7 @@ RDEPEND="
>=net-vpn/openfortivpn-1.2.0
gtk? (
>=app-crypt/libsecret-0.18
- >=gnome-extra/nm-applet-1.2.0
+ >=gnome-extra/nm-applet-1.2.0[gtk]
>=x11-libs/gtk+-3.4:3
)
"
diff --git a/net-vpn/networkmanager-l2tp/Manifest b/net-vpn/networkmanager-l2tp/Manifest
index 1efcb3c956b2..d71c2296c8ce 100644
--- a/net-vpn/networkmanager-l2tp/Manifest
+++ b/net-vpn/networkmanager-l2tp/Manifest
@@ -1,3 +1,5 @@
-DIST NetworkManager-l2tp-1.2.12.tar.xz 397496 BLAKE2B 7ff57356dcb27d37af52d2f1778875632f65705ee2bff6a047415fef2c1d34fcc11abae08053283ba63ffe92726efc32027d703f50c82a1527f500b81305794f SHA512 b3e6ab72e81df568b77afabd91cef40b35d2b9227087495b0b44f966ef937b6c78ccc94b019102c13fc76ba443f850fffe1ad7445f5967a1737532036e632422
-EBUILD networkmanager-l2tp-1.2.12.ebuild 972 BLAKE2B c1fe49aba715e0b0cb88491569bb5d8a4e24cc0be4640644618fc1b26bd0c5447fb97a6ef4730840d95ea27684258f572865fb88ce8d24d4349a47c0781cd58e SHA512 a980692d97236675f262084e30fa86f4cc7f3098cc90e48379792d4d5ed2c92f43aedeb0dedab170ac5c347c87bbefb3e87386c98624d7a33eb58c3d5bcdc791
-MISC metadata.xml 248 BLAKE2B 946598a9bc9f658d98c3282fd6affeb3834a4b6071beca852a2f2381d5c17799b6ed17ed427a8f6e10fb3f715cdf2aad9e4fed2886f0dd67dacfdffcd5137f80 SHA512 89d637e180ed3a2c2096be2210633dc5df0760a7d6acd7b2d2ad8a06d473943ee86bad7e74c7df238a50168d1da8044471713e9b044007b9c2f4eb604fb710d5
+DIST NetworkManager-l2tp-1.8.0.tar.xz 435964 BLAKE2B 05267b4bb1a824cd9478b79af4b07535b0b9245d34f49397feb778d806c814d6a7bcf723545d53b9f3d2d39e6de079fac00407e7c8d0e6389394aaf6a432b16f SHA512 8ef6732dbef2d24a51c6f70bcd98b272244dfc4d89e888e0d2c6c12b0042c1bcc750b73cdfda3489f4987af4fe85df4fc54976c48151996aa205939671d250da
+DIST NetworkManager-l2tp-1.8.2.tar.xz 437032 BLAKE2B 24d3bce74d9b57228196b288406983423a98d242fc26129a14c144269a9173d5ab2b47ad9dcf7b16dde5b9f015e6f3851e34d1ebe7e5edf6769401a2377eb0b7 SHA512 fc7f4037a4e2d442231f3c72692b7d405f13507625828dc4b975fab3717c7c0daaeaa757ef2ed875f347a87ac4ccaf5a0df1834235d8879f3d1e0d1b450531b8
+EBUILD networkmanager-l2tp-1.8.0.ebuild 1019 BLAKE2B 241f70815f1ddf33538f8aa76e4dad804266a575f99b6c2ed31bbbff6bcbab24637d283bef2a2b291d549c3250262d4a61c26c867a50519dd611097453898100 SHA512 9da473609097d6f1136775f9a047abbd03504dba14e46aa9993a00aef71c194be23ca41bc30a91d72f2b94e2e1b02ada484ab687990a4b9cb23648f95c413591
+EBUILD networkmanager-l2tp-1.8.2.ebuild 1019 BLAKE2B 241f70815f1ddf33538f8aa76e4dad804266a575f99b6c2ed31bbbff6bcbab24637d283bef2a2b291d549c3250262d4a61c26c867a50519dd611097453898100 SHA512 9da473609097d6f1136775f9a047abbd03504dba14e46aa9993a00aef71c194be23ca41bc30a91d72f2b94e2e1b02ada484ab687990a4b9cb23648f95c413591
+MISC metadata.xml 361 BLAKE2B 3cbc2e35a93fc771cbf0d9152b5f5b0059f6ba114f176135a193b78f2462151e5fd4276082c8912fb6d695f10247b48b6f4dd590a08b09784f008224380fd520 SHA512 d23341b2bf05543c1d41a25aa10bf1afcff3f8c235f08f0063f928e0027236d754cae539ed770acfd14aaf2a791fa932b7d663bffc423515ded5f555c6b71e0e
diff --git a/net-vpn/networkmanager-l2tp/metadata.xml b/net-vpn/networkmanager-l2tp/metadata.xml
index 086586c08a88..a9662f61facc 100644
--- a/net-vpn/networkmanager-l2tp/metadata.xml
+++ b/net-vpn/networkmanager-l2tp/metadata.xml
@@ -2,6 +2,10 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
+ <email>slashbeast@gentoo.org</email>
+ <name>Piotr Karbowski</name>
+ </maintainer>
+ <maintainer type="person">
<email>alexxy@gentoo.org</email>
<name>Alexey Shvetsov</name>
</maintainer>
diff --git a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.2.12.ebuild b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild
index a1b6b45566a7..a2d16e139bf6 100644
--- a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.2.12.ebuild
+++ b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -23,10 +23,14 @@ RDEPEND="
net-dialup/ppp[eap-tls]
net-dialup/xl2tpd
>=dev-libs/glib-2.32
- net-vpn/libreswan
+ || (
+ net-vpn/strongswan
+ net-vpn/libreswan
+ )
gnome? (
x11-libs/gtk+:3
- gnome-base/libgnome-keyring
+ app-crypt/libsecret
+ gnome-extra/nm-applet
)"
BDEPEND="${RDEPEND}
diff --git a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild
new file mode 100644
index 000000000000..a2d16e139bf6
--- /dev/null
+++ b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.8.2.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_PN="NetworkManager-l2tp"
+MY_P="${MY_PN}-${PV}"
+
+inherit eutils gnome.org autotools
+
+DESCRIPTION="NetworkManager L2TP plugin"
+HOMEPAGE="https://github.com/nm-l2tp/network-manager-l2tp"
+SRC_URI="https://github.com/nm-l2tp/${MY_PN}/releases/download/${PV}/${MY_P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="gnome static-libs"
+
+RDEPEND="
+ >=net-misc/networkmanager-1.2[ppp]
+ dev-libs/dbus-glib
+ net-dialup/ppp[eap-tls]
+ net-dialup/xl2tpd
+ >=dev-libs/glib-2.32
+ || (
+ net-vpn/strongswan
+ net-vpn/libreswan
+ )
+ gnome? (
+ x11-libs/gtk+:3
+ app-crypt/libsecret
+ gnome-extra/nm-applet
+ )"
+
+BDEPEND="${RDEPEND}
+ sys-devel/gettext
+ dev-util/intltool
+ virtual/pkgconfig"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+ eautoreconf
+ eapply_user
+}
+
+src_configure() {
+ local myeconfargs=(
+ --localstatedir=/var
+ $(use_with gnome)
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-vpn/networkmanager-openvpn/Manifest b/net-vpn/networkmanager-openvpn/Manifest
index 3333157732e2..51d0ddab3831 100644
--- a/net-vpn/networkmanager-openvpn/Manifest
+++ b/net-vpn/networkmanager-openvpn/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-openvpn-1.8.10.tar.xz 564540 BLAKE2B e117395b91efbd0ee10bdefe0aaff8a39fdd1fe232dc1543224be7dfd9bb18729ad873091301e6348f8955f28579e106f5565c7138309571e06598aa35dc5bba SHA512 f710848fccf21ac4554a2b46e80cf890c011edc6d64d9a49d6d8669f3ff71f7990e11e6f4681bb85d30238ec05f2fc79c4619983f6860c6ab0d714f941a3dfcc
-EBUILD networkmanager-openvpn-1.8.10.ebuild 1283 BLAKE2B e545eb43fa9754e112c053e78a7a028f6fe7add1bc69f8f4d9b991b2569129e6245214a9a8f841919adab46db885b9df453bbeb4740287a1acb9e5ebd3180115 SHA512 30f462d6dd8191005271c5a56c76819db636b8a0eaa8483769fb7365c3e66c13c17162aca030b63b28fc7d30533e1d6c1b5974aa79a4860f5c6c62bf018f45eb
+EBUILD networkmanager-openvpn-1.8.10-r1.ebuild 1288 BLAKE2B 6965bf6d1d1f028d06fd115dab6741c5978f88a852bc39e7fd05aa21e812682250bcb16ccb259a6e3f422bf24f703f72ffe56b10541153cf6c3fc01eab5435e5 SHA512 f198de533df737f5fab4f509618fffd693131fdc54cd8624a429de5377108c09aa569f90cded57443b1ebf0f95a5fc5348e5e8f49300f0ed18583fb9ec6c4468
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10-r1.ebuild
index 06c1fd8288e4..a8ed070e24c8 100644
--- a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild
+++ b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -21,7 +21,7 @@ RDEPEND="
>=net-vpn/openvpn-2.1
gtk? (
>=app-crypt/libsecret-0.18
- >=gnome-extra/nm-applet-1.7.0
+ >=gnome-extra/nm-applet-1.7.0[gtk]
>=x11-libs/gtk+-3.4:3
)
"
diff --git a/net-vpn/networkmanager-pptp/Manifest b/net-vpn/networkmanager-pptp/Manifest
index 24052dedc717..f06362829fd1 100644
--- a/net-vpn/networkmanager-pptp/Manifest
+++ b/net-vpn/networkmanager-pptp/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-pptp-1.2.8.tar.xz 401540 BLAKE2B 64b3fe344a39eb64b462bda9204fb80b95a6cb54988efef9dbd1a5a6b04b3577edee97afabef410488868736d751846bdd98f3965a96806790527434c8207ec8 SHA512 ff1bee257d6aa6750c2fbd302edc3022780e9182fde1d79d4b37246daf01b0a9e5115dd64ec70a4b128e273eff6f9bc22af87fe2b25618008be6f452bbcd41a7
-EBUILD networkmanager-pptp-1.2.8.ebuild 1259 BLAKE2B 1794c968d668c0b0079ef759c67394edf67cff321cbbfc52284ee7077c3bb61a309443852722735f9bfc3c553f2dfa9e8c63674280f8d9f8329e993daa7c1ace SHA512 1956fbe0f67c4ecd77154e5381652e6875fc63c2b769f08b06865c377b173accd47f688a0b477bb107ac64e6e3d3d96330ab377f4c2835ba7266f3813137b99b
+EBUILD networkmanager-pptp-1.2.8-r1.ebuild 1264 BLAKE2B b1f5f9300ca6a16cfecc53be1e69976dba53302e18e94fc393ef9b3aec9769a2750318da399048b4007f1687f29d99325707d6baf48f849a660d026afce49a16 SHA512 549826222778c2ac48a8707e192fad7d4fa4ea72090434e5807d57b31d5d780f2bd417fea3854ffd4fa7bdc0c0d00ef906f00ec0a08372ff1cbcdae49747fafa
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8.ebuild b/net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8-r1.ebuild
index a20000d7800e..0a3a2b4956e6 100644
--- a/net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8.ebuild
+++ b/net-vpn/networkmanager-pptp/networkmanager-pptp-1.2.8-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -22,7 +22,7 @@ RDEPEND="
net-dialup/pptpclient
gtk? (
>=app-crypt/libsecret-0.18
- >=gnome-extra/nm-applet-1.2.0
+ >=gnome-extra/nm-applet-1.2.0[gtk]
>=x11-libs/gtk+-3.4:3
)
"
diff --git a/net-vpn/networkmanager-sstp/Manifest b/net-vpn/networkmanager-sstp/Manifest
index 2d14d0907390..db2506ed3e8d 100644
--- a/net-vpn/networkmanager-sstp/Manifest
+++ b/net-vpn/networkmanager-sstp/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-sstp-1.2.0.tar.bz2 440695 BLAKE2B 170221842c25945da09f94364642be94993ac4ef7bbaffebefc463e18eeff78f3a58d95607a6f0be9fb5ecdabee244d64abb02eb56deb213ac089019089821f4 SHA512 31c7f61c2d0326c2ddc681690d4a9e0a25f29b3b5f51c44ea196cd74aab1002a6eb66bd06bddd8218961b18e666d5c28e57cfe0b2694a686ea8eb4195fcd9776
-EBUILD networkmanager-sstp-1.2.0.ebuild 1167 BLAKE2B 031dd3607e43c5f4f8dec3ad1cec9840f255722c4cf7a1fd612eff47718347c5b32afc65056239b24d85c6789feb7b3d80e9e12478c91deb8d53f04f818da348 SHA512 9822c904f44eb18e4880ed68ee3ac4b9dce8ef53a26e1f03434d1a240dea5431801f389f280f978148a937fbfdc3cd028d6218142a3b3bd0e6eb9b7d59dfa228
+EBUILD networkmanager-sstp-1.2.0.ebuild 1132 BLAKE2B c5f5b15d432a656f310413cbcab1a777eaa5e6a461e4a81c4c626bc89f844d9ea7be919d271409534dda2be0018e9990c687c3b1cc2f26bb1f4a061e5ce65f5c SHA512 ef7458f94cf0a3542d7cc5f296cae087d49858163975f2a8c4e5fc7b56f9d7302a6d403789741852bc85d6867ee407df0f92e0eae14089fa5f632b4070f1e1f8
MISC metadata.xml 246 BLAKE2B 44260db10886a6891e62e7d8b799e396e797d165b32782fca4770c5fe3d1bcb14e5f466ac18a631b4a79fd3055dba5cd25f3de6750810af4b2fcbc8a9a3aafb8 SHA512 aa5aca1504443263cd365d72174fb0d6450c41f02710290ae8e523690359be34964f607a9e837756203fdc0d4d4af361a56a2e9c1d4518a34ec9a09486dc100f
diff --git a/net-vpn/networkmanager-sstp/networkmanager-sstp-1.2.0.ebuild b/net-vpn/networkmanager-sstp/networkmanager-sstp-1.2.0.ebuild
index 4000b416376c..cfd469aae6bc 100644
--- a/net-vpn/networkmanager-sstp/networkmanager-sstp-1.2.0.ebuild
+++ b/net-vpn/networkmanager-sstp/networkmanager-sstp-1.2.0.ebuild
@@ -23,8 +23,7 @@ RDEPEND=">=dev-libs/dbus-glib-0.74
net-dialup/ppp:=
gtk? (
x11-libs/gtk+:3
- gnome-base/gnome-keyring
- gnome-base/libgnome-keyring
+ app-crypt/libsecret
)
"
diff --git a/net-vpn/networkmanager-strongswan/Manifest b/net-vpn/networkmanager-strongswan/Manifest
index 257582aff1fe..5da7eaf3ffb8 100644
--- a/net-vpn/networkmanager-strongswan/Manifest
+++ b/net-vpn/networkmanager-strongswan/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-strongswan-1.4.5.tar.bz2 306689 BLAKE2B c00a45eede846b927ea63c97d8fec75ceae296fe0f32aa61c87438adbb4bb0108c61c5b6e056dc8973f8bab6a51f8c63443695816a03b9c360565cb880b2d6f5 SHA512 b1c8958ec40065ec251f625ac69707d3e86e2d3b0466bd33a23edbdabefa952582ee066fc7e61bfd5921ed8340a7233353a219cff50fdc279a67c8269920cb86
-EBUILD networkmanager-strongswan-1.4.5.ebuild 936 BLAKE2B 68ae30c0d0729eeed487f3550b0b457e4df79f7fee8702213a8562607f54d64a8f8e247023582013c62592f8485bd79bab3ba3aa4ae5225ddad4a1734dca4376 SHA512 07e50d893ba7825be0e758d81a7f29b9f27f8272f98cd29c81f6524b7f1564f40055309e16260b7afd0e5df9596ecf0bd63e7977d8449c0a696b31d953400d71
+EBUILD networkmanager-strongswan-1.4.5-r1.ebuild 974 BLAKE2B abe965b9ac9c2e29b1d32b72020ac5ab09cbece735bb404f06bf44efb96fdd1e7a586544c9405cc516ebaa2a53a5162aa65010b6a54b8184c6e804ae413f0f6b SHA512 66665a744af5c1c34986e200d734f754fe90d24c48cce6c553830eca2e54143c9fc32656135fe7c9cf7e4dae8e3db2e2a9353bf9088edccb81d4413f380787be
MISC metadata.xml 325 BLAKE2B da2fbfdaf5a51c3c6513f31b232b157bffe4864190935c363f54df5389d044b0ed0829db75703a297ef85dd123301e68296d868317d294f9356cd6e9dba94a66 SHA512 74543db61d0c4222e3e36d41d18b0da04b440b2b13e42d78cb202d36366842569c6af971c48d2b97043b4e7c9f37bf12e1d15e074f5b97f31e3a120c614233d9
diff --git a/net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5.ebuild b/net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5-r1.ebuild
index 9b4aaeb44e99..40b060fd4cd9 100644
--- a/net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5.ebuild
+++ b/net-vpn/networkmanager-strongswan/networkmanager-strongswan-1.4.5-r1.ebuild
@@ -21,6 +21,7 @@ RDEPEND="
net-misc/networkmanager
net-vpn/strongswan[networkmanager]
x11-libs/gtk+:3
+ glib? ( gnome-extra/nm-applet[gtk] )
"
DEPEND="
diff --git a/net-vpn/networkmanager-vpnc/Manifest b/net-vpn/networkmanager-vpnc/Manifest
index 61033623e9c7..6d71e703bca3 100644
--- a/net-vpn/networkmanager-vpnc/Manifest
+++ b/net-vpn/networkmanager-vpnc/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-vpnc-1.2.6.tar.xz 417412 BLAKE2B 00072e2f5449687a55ff4dc0382c4ef2bb2042f9b2a4437d1d6790084ff1b88210e45909808048498f315d59ed5408630ae15d09a1d22e4acbf840554e452546 SHA512 4f8adf58d73cef74a950d822c6f17cd813a1e74fcd3c0391f847541c279e448a6353b83984d593fe5e11138a37b7f1c21b9a24a6843c1d35e4cb68bc29bc3eb1
-EBUILD networkmanager-vpnc-1.2.6.ebuild 1091 BLAKE2B b19349450176a1bedf896110ab0735a6f2ce0753f2d3313bc8cc1defefbc3af5c9024cd176d2afb53ab930f56afaae02e2bddd94b0a7429316454b103b628bbc SHA512 109ef3631c34141982938b733d921ed77fa4faa6c0f5a2de0939a4c4decaf4fbef46b2699eacc137b5243fdd44aed3abb0d9bd063bfaf1fccb22d7340549abe2
+EBUILD networkmanager-vpnc-1.2.6-r1.ebuild 1096 BLAKE2B 6c8f305adaa249fecd839d4f60b6e08062e3ae6aed79a4f561ad8f6dfa755a712bdf0013d8c168ae0fd7088520fee5b2824ae5fb83d9272052ca7acbe7685901 SHA512 5864bba122ac34b299b8d0c46755dae866ccab2794753539f38a30171d5873beabdaf0442bc2484309e6497210e5b06ad29056b690859e836f25694c5c67beee
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild b/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6-r1.ebuild
index 564a0091b8d8..e5455535518c 100644
--- a/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild
+++ b/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -22,7 +22,7 @@ RDEPEND="
>=net-vpn/vpnc-0.5.3_p550
gtk? (
>=app-crypt/libsecret-0.18
- >=gnome-extra/nm-applet-1.2.0
+ >=gnome-extra/nm-applet-1.2.0[gtk]
>=x11-libs/gtk+-3.4:3
)
"
diff --git a/net-vpn/networkmanager-wireguard/Manifest b/net-vpn/networkmanager-wireguard/Manifest
index 7b4c06942e0a..73b5e1567e7f 100644
--- a/net-vpn/networkmanager-wireguard/Manifest
+++ b/net-vpn/networkmanager-wireguard/Manifest
@@ -1,4 +1,4 @@
DIST networkmanager-wireguard-0_pre20191128.tar.gz 238536 BLAKE2B e926c08c68df3e452a7ba25c66e7678969594002cb45a03ca26af32c86b021260c7836157fe9244c07223bf2e1c821ee64c3535c392f3636217c6ae67d8b800a SHA512 4ed9566a18be01b1be7d92da4663a292e17804a706045d58f08640e2fe81f9672880f20d1657b70eafc769b2688f72928c6fa601c0011bde91347902a222e670
-EBUILD networkmanager-wireguard-0_pre20191128-r2.ebuild 1124 BLAKE2B cf9679ff70de9493c20d0ff1f453f43991fa150a60c69b73d6c36f643a764dd6ae7e0448e1fab86f653c7e1d4e26194fae21ed66b57f5aa766256c42b5cf222e SHA512 a2e0b957c41fc77fac4faef6da9a207ae3f76cb60cecf1fe50ca536c87c83cc3b05a6d5c025200380c717fa301fe6ea99361d33308b51e4dc8ac3bde77f35886
-EBUILD networkmanager-wireguard-9999.ebuild 970 BLAKE2B 7bc0b2a6872732888cff0c85f59d953f8767404d7d55a3e248bb02062131890f45393ee0fad4d91346833b1da6426a4e0a472c8f9053e5f98fa330466dabd04f SHA512 42b896fa00cb6f3c5ef2fc60e5dff1f85385b1e758b951f1c5ebdc368804d53516a8f5fae868f678cc72d75963e70b7a5bce663b572bdaf309392c61c7f4a5dc
+EBUILD networkmanager-wireguard-0_pre20191128-r3.ebuild 1129 BLAKE2B b9d28d289a3a09a4303336c56857308275d43dc824e2a152f845f899da3c11edc1983ed22bc2c2ca81082bf0c50b048bcbf54fc4d4ea11f82a7adf54af97f7ea SHA512 9fa7d2b6b310dcad93df5931e8e50c59d6c6e298946779c5b7640bb68725777c558b9f19b2aa82385aa88c163b01fbf94bc8996d5b91a8d94072419674347c94
+EBUILD networkmanager-wireguard-9999.ebuild 975 BLAKE2B f7fcf780592c6431aa59e764bdf1413d18e41d9676affb230f88486f2eb91cab2d5e7affafa721820eee4017cff32d7c490fd475a564cbd9eece211e3a87e7c7 SHA512 6bb4264a97c9582eb5b6b2260d5dc2f777c3fd8fe31c0965557eb9ce97ff68de16c7c29a7793da3af26bcfd40485c1eb1339c60b6f43d39d3fee5d407e85d0a0
MISC metadata.xml 554 BLAKE2B 17fea861188a788f83bea73820f206f479c834f9715687b379d098dcee78d94e056d64a2a659b86952010f8b064b8b3fad757f888866424ba709ea5200209bc1 SHA512 d3003837b1c0af95b0a55ce91661b07be14662e904508118712cc95ddf5250e929a31347041962edec1cd0d7c33b5e34e339381cf00df58b401c034c6f6388f6
diff --git a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r2.ebuild b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r3.ebuild
index 0786a2a6e888..5df9750c6f2e 100644
--- a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r2.ebuild
+++ b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128-r3.ebuild
@@ -24,7 +24,7 @@ RDEPEND="
glib? ( dev-libs/glib )
gtk? (
app-crypt/libsecret
- gnome-extra/nm-applet
+ gnome-extra/nm-applet[gtk]
x11-libs/gtk+:3
)
"
diff --git a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild
index e2fe0d2911b8..5c5e32f83ad8 100644
--- a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild
+++ b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild
@@ -21,7 +21,7 @@ RDEPEND="
glib? ( dev-libs/glib )
gtk? (
app-crypt/libsecret
- gnome-extra/nm-applet
+ gnome-extra/nm-applet[gtk]
x11-libs/gtk+:3
)
"
diff --git a/net-vpn/ocserv/Manifest b/net-vpn/ocserv/Manifest
new file mode 100644
index 000000000000..2a827af77e55
--- /dev/null
+++ b/net-vpn/ocserv/Manifest
@@ -0,0 +1,4 @@
+AUX ocserv 182 BLAKE2B b7ea6c381fed7406bda8fae3638445d6cd2e2acaf5f5c310227fc56f62e3286df6bb49063db8d2ab8dce2c6d5e8487b50085875f2af057b662aeb37b5adfe77a SHA512 9e0dcc3668e5e7584b4f01f56c0b48c7a1099b3658ee2387cd899050030328c497e64f9409a1af589ab42f8b6b1e7f13828a50b478906721ccad9d3013f3b06a
+DIST ocserv-1.0.0.tar.xz 785020 BLAKE2B 6fff9459a29508e4f0e25f77b28d2c8883b4c3ba43fc758b71f6f0c0a369946287dd810f3af91e037e79f8b4a4085961246f313d2cb982cacba66615c24b0bb9 SHA512 6f396c9180004f8d439e094f9de0490016b085dad6bd7a5d17d3433480b37de65c25fc0c52452f5ea408bb7bc997ddcbfcdd80a3bbe454af3267aa14edbb3df9
+EBUILD ocserv-1.0.0.ebuild 1703 BLAKE2B 6f9ce5f0078af7e1cdefdb6eb460f0f99f4ec400d29c087d0d90313598d70dfee1a2ba93c49db9e829971e504b7e02ccdee1a212e2ff5f0dbb23a0c440746e7b SHA512 b89cca5c3e195e7cc2ef8df9a725e51bd99d44bd876e8388fc0484ee47afb430bfdfd342ba8a8c9fab63743306353349ce8cd985d9c917143a0d9e6af786bbc4
+MISC metadata.xml 325 BLAKE2B 1bb6068aff761fbf40d489d5d60bcbf295a079a2fffbb99af64abfcecaedf7cb5407b3f94b6823b58690912f43dc4427cd8d7a658d2f809b45462702ba5f0aeb SHA512 4fb35360034ac9639198ebd1e0917848b807e0a53ec10eb2d4e1a90a4f3f631b582e6f3d6e3a7d50f2f284ff47dc1a2ec4d362fa73f6b5a1834ef531bb2bc5ca
diff --git a/net-vpn/ocserv/files/ocserv b/net-vpn/ocserv/files/ocserv
new file mode 100644
index 000000000000..12fd1d0e20c8
--- /dev/null
+++ b/net-vpn/ocserv/files/ocserv
@@ -0,0 +1,6 @@
+#!/sbin/openrc-run
+
+command="${RC_PREFIX}/usr/sbin/ocserv"
+pidfile="${RC_PREFIX}/run/${RC_SVCNAME}.pid"
+command_args="--pid-file '${pidfile}'"
+command_args_foreground="--foreground"
diff --git a/net-vpn/ocserv/metadata.xml b/net-vpn/ocserv/metadata.xml
new file mode 100644
index 000000000000..fc9ab30d4657
--- /dev/null
+++ b/net-vpn/ocserv/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>floppym@gentoo.org</email>
+ <name>Mike Gilbert</name>
+ </maintainer>
+ <use>
+ <flag name="otp">Enable support for one-time passwords</flag>
+ </use>
+</pkgmetadata>
diff --git a/net-vpn/ocserv/ocserv-1.0.0.ebuild b/net-vpn/ocserv/ocserv-1.0.0.ebuild
new file mode 100644
index 000000000000..069c2334ddd7
--- /dev/null
+++ b/net-vpn/ocserv/ocserv-1.0.0.ebuild
@@ -0,0 +1,81 @@
+# Copyright 2019-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd
+
+DESCRIPTION="Openconnect SSL VPN server"
+HOMEPAGE="https://ocserv.gitlab.io/www/index.html"
+SRC_URI="ftp://ftp.infradead.org/pub/ocserv/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="geoip kerberos +lz4 otp pam radius +seccomp systemd tcpd test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ virtual/pkgconfig
+ test? (
+ net-libs/gnutls[tools(+)]
+ net-libs/socket_wrapper
+ sys-libs/nss_wrapper
+ sys-libs/uid_wrapper
+ )
+"
+DEPEND="
+ dev-libs/libnl:3=
+ dev-libs/libev:0=
+ >=dev-libs/nettle-2.7:0=
+ dev-libs/pcl:0=
+ dev-libs/protobuf-c:0=
+ >=net-libs/gnutls-3.3.0:0=
+ net-libs/http-parser:0=
+ sys-libs/readline:0=
+ sys-libs/talloc:0=
+ geoip? ( dev-libs/geoip:0= )
+ kerberos? ( virtual/krb5 )
+ lz4? ( app-arch/lz4:0= )
+ otp? ( sys-auth/oath-toolkit:0= )
+ pam? ( sys-libs/pam:0= )
+ radius? ( net-dialup/freeradius-client:0= )
+ seccomp? ( sys-libs/libseccomp:0= )
+ systemd? ( sys-apps/systemd:0= )
+ tcpd? ( sys-apps/tcp-wrappers:0= )
+"
+RDEPEND="${DEPEND}"
+
+src_configure() {
+ local myconf=(
+ --without-root-tests
+ --without-docker-tests
+ --without-nuttcp-tests
+
+ $(use_enable seccomp)
+ $(use_enable systemd)
+
+ $(use_with geoip)
+ $(use_with kerberos gssapi)
+ $(use_with lz4)
+ $(use_with otp liboath)
+ $(use_with radius)
+ $(use_with tcpd libwrap)
+ )
+ econf "${myconf[@]}"
+}
+
+src_install() {
+ default
+
+ dodoc doc/sample.{config,passwd}
+ use otp && dodoc doc/sample.otp
+
+ doinitd "${FILESDIR}"/ocserv
+
+ if use systemd; then
+ systemd_dounit doc/systemd/socket-activated/ocserv.{service,socket}
+ else
+ systemd_dounit doc/systemd/standalone/ocserv.service
+ fi
+}
diff --git a/net-vpn/openconnect/Manifest b/net-vpn/openconnect/Manifest
index 319f444cbf5e..c895e1c8c546 100644
--- a/net-vpn/openconnect/Manifest
+++ b/net-vpn/openconnect/Manifest
@@ -1,8 +1,12 @@
+AUX README.OpenRC.txt 715 BLAKE2B 1f76faac7bf705fc3a4adbb8902e0fbd3354e654f0af59cb59b92fc4188400c9dfeef0267ebe39c8eb4842df8a6421aaf472e7bd20097cdc0d620e10fbafd28a SHA512 172b845cc46465119d14e304a0ea9a13d28497bc9e80688eab3ccce0e14ee17917fb6b8a06dd7e9a4657ef4f51a023045ac45bc5d8823e29b2d0cb9854425f66
AUX openconnect.conf.in 941 BLAKE2B 8cfa197edfe3b3754e45281b33d51bee0dd80746ac129b071710ca9d6f5aa5da16a3c3ad5fa52c6bfdc0ae4a9b1e3cfea2c20909c6164e67e0dba880cf08fc8a SHA512 a689df7141621c80bca77fdd1e01397b98882c7fd8db79b2fe1495916656522234e3af739538002533c003e4243e9af4bf80cd73bae961e15568997ce89ef6d5
AUX openconnect.init.in-r4 1775 BLAKE2B 2237238a2d149532e90c96190829e9ef51afa50487a0fd45c3c4d2e983fb8755bdf0de3eca44df740b286f4d353b03d71fcd2c2a27129f18031b2bd01989f738 SHA512 7b832550ef21ddb4b1c0eae7f3838b925745a5ebbdb74f1583fb8710b75175ebcbc7b1558ce95f59cd78542bec8bc01f7ab6d32ec4a5b168bb8a516a8907d362
AUX openconnect.logrotate 116 BLAKE2B 308d088f7c06239ec68831e415df420362c1825ae279fa6f736f36df0bf2e7efc8ea6a4ab43d9b53680dd0ab5028c92bf70a0597b56a20da06b302457e7d5f07 SHA512 ea1b6caf6278fea515c299072ee799ab3676014784703d7fa8e4f4d7bfc4599650c386d9706a3e6d92c195c9e5e1628fa6efc1124e1ae72875cc9eaab73cb077
DIST openconnect-8.05.tar.gz 1922100 BLAKE2B e12a5eccb471dc61c6f3af7492cb753fedcc52bfdb4155c934ca9c0c95da5e8037c0ede4f89345134fee8a09102f797690e101b8f4edba612ac265779feab19a SHA512 3ac9f1fa5a87b06d45c316897c69470264f2fde7525b5b3ef1352041dd0c8ae5eaf5dd325de1bdcf1e5b82e688fec9c36d531da1b75ac3f49896d4186d83aa15
+DIST openconnect-8.06.tar.gz 2030905 BLAKE2B d9659e4f027e11a0348c1c4358831e5f470f0305e04c22716010c68810ae300a7062ab8f57e3fc80b7d90caf855ce2f1c0af1b04eb7032b70486eee2eacc47e5 SHA512 6319aa6b20bf16994b376c2cc2a7cbf2b26a36f35e9607c1886e8fa7a2e1fe111bfb37f9349693ef52a3d2ce718c37e15fe263664e6c0bcbd33ced5ddb9e31b2
DIST vpnc-scripts-20190611.tar.gz 21439 BLAKE2B 8388cc3f4b795588bed146cf5e6be33f20de010e39ddbc2bebea3680df9f304bc64db9d14c42cb0b0cb3c053376929476f4b52bf3c8da3fb4153d058eb6bab2b SHA512 91f84cf1881916160e26ec48195583ab79e084cc7b7918721581f25dfb5b1504e8073b0eed50c1a15800824d5a4454e9b99cb4fdffe2539e5968909fafdda87a
-EBUILD openconnect-8.05.ebuild 3646 BLAKE2B 1bfc20c5d07eb65d532aa9b19f5adb2efec2e7ad437889e8cceb3f9e7663029e685e6c2a94169b2f186756ba2780c01340f08350e7a123b568a612fa66d8a499 SHA512 9a5448779a59408c1e1921ce81c9c8d1cd04700097d629c9aee196a88d7bb43f11e73c6481438bc7fc1413b4c84a5239a4883d59d641dc45edc9f771739a52f9
-EBUILD openconnect-9999.ebuild 3651 BLAKE2B ef5b36ef7d60ac67ce4f2bcb218d6b013c6b1dc55ad725f5933ed1dd7876b64f92cadba0e1e04f0108916e2ee9093c5b194bb301d33958a54db258e8bc5df0bf SHA512 ec166100beb3151e09d23efd0fd61d3e593bcc0f7ddf0790d81c3dd598010ab32ad231a34562d3b7653a57605b8739b1871620c3bfe8441e4c56f48018b57157
+DIST vpnc-scripts-20200226.tar.gz 21460 BLAKE2B 8f00ce3dc49725758abce27f3688946df1bbd4e92769ef02aa9ee66db8b9f41bef3442eaa5405ab1467476899c6d364dfea898ed924ca83497823a85515d48e5 SHA512 3a1eac4ccfaefb0f837189c8cef696b33ab8b8a68cb50a3ad29206b708d0aa479e8eed0c09bef6f60d056cd98d63cc898a1609d734030a63df3be2cfa6c00f9a
+EBUILD openconnect-8.05.ebuild 3526 BLAKE2B 275749496727f11b0081de08172e115e5fd98fd1d49911d005a658d6322ff088ad3ea7871202a9470862fec51663c43f14be495d9a26b3ad96d6b23be5370f23 SHA512 a2134380e7af33d8f4217ed3a21a1e8902b5cdb78ba819be06181f9c599d9f410d05f245d8c9ed9f5a954ea381129edc3038aecd85666f7027ed8721ec2e0456
+EBUILD openconnect-8.06.ebuild 2907 BLAKE2B 0faa06469102958596aa0ed08c2e6fb70d6ff57831f59c52c3d088b7c0d39745cdac9a452a625d9d12fed341f2ba81d5eec1fd9036b823efc3de94f0160e661d SHA512 571293b2e5c60a918943dc65d387b6845a01a6526ef7984b35a2e63ac9390f00697cead66d1a13b4ccc336c55e1a7edabddfb1ba27857f46990e7e579ffc3518
+EBUILD openconnect-9999.ebuild 2907 BLAKE2B 0faa06469102958596aa0ed08c2e6fb70d6ff57831f59c52c3d088b7c0d39745cdac9a452a625d9d12fed341f2ba81d5eec1fd9036b823efc3de94f0160e661d SHA512 571293b2e5c60a918943dc65d387b6845a01a6526ef7984b35a2e63ac9390f00697cead66d1a13b4ccc336c55e1a7edabddfb1ba27857f46990e7e579ffc3518
MISC metadata.xml 523 BLAKE2B c4a4ebc18284b99d3b983740180460ad1c83933860c4d8df14886a740cad0a1dbf363881ffd430adb24feaf49a2a9d02f6d3a80d5bcd96fc36f2cdb1aea2bff5 SHA512 7701ea4b9ed4d0051d915700fbd20eb28ca03024f8c4beecd8e0192e8cfd82c136cec32f29cd1e76a3059913f1b04af8066ee2700cab393bb270a8cbe18214c8
diff --git a/net-vpn/openconnect/files/README.OpenRC.txt b/net-vpn/openconnect/files/README.OpenRC.txt
new file mode 100644
index 000000000000..6bd43e62dfbc
--- /dev/null
+++ b/net-vpn/openconnect/files/README.OpenRC.txt
@@ -0,0 +1,25 @@
+The init script for openconnect supports multiple vpn tunnels.
+
+You need to create a symbolic link to /etc/init.d/openconnect in /etc/init.d
+instead of calling it directly:
+
+ln -s /etc/init.d/openconnect /etc/init.d/openconnect.vpn0
+
+You can then start the vpn tunnel like this:
+
+/etc/init.d/openconnect.vpn0 start
+
+If you would like to run preup, postup, predown, and/or postdown scripts,
+You need to create a directory in /etc/openconnect with the name of the vpn:
+
+mkdir /etc/openconnect/vpn0
+
+Then add executable shell files:
+
+mkdir /etc/openconnect/vpn0
+cd /etc/openconnect/vpn0
+echo '#!/bin/sh' > preup.sh
+cp preup.sh predown.sh
+cp preup.sh postup.sh
+cp preup.sh postdown.sh
+chmod 755 /etc/openconnect/vpn0/*
diff --git a/net-vpn/openconnect/openconnect-8.05.ebuild b/net-vpn/openconnect/openconnect-8.05.ebuild
index e737caa85672..7ca60ca5159f 100644
--- a/net-vpn/openconnect/openconnect-8.05.ebuild
+++ b/net-vpn/openconnect/openconnect-8.05.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 2011-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -24,14 +24,13 @@ HOMEPAGE="http://www.infradead.org/openconnect.html"
LICENSE="LGPL-2.1 GPL-2"
SLOT="0/5"
-IUSE="doc +gnutls gssapi libproxy libressl lz4 nls smartcard static-libs stoken"
+IUSE="doc +gnutls gssapi libproxy lz4 nls smartcard static-libs stoken"
DEPEND="
dev-libs/libxml2
sys-libs/zlib
!gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.1h:0=[static-libs?] )
- libressl? ( dev-libs/libressl:0=[static-libs?] )
+ >=dev-libs/openssl-1.0.1h:0=[static-libs?]
)
gnutls? (
app-crypt/trousers
@@ -44,14 +43,16 @@ DEPEND="
lz4? ( app-arch/lz4:= )
nls? ( virtual/libintl )
smartcard? ( sys-apps/pcsc-lite:0= )
- stoken? ( app-crypt/stoken )"
+ stoken? ( app-crypt/stoken )
+"
RDEPEND="${DEPEND}
sys-apps/iproute2
- !<sys-apps/openrc-0.13"
+"
BDEPEND="
virtual/pkgconfig
doc? ( ${PYTHON_DEPS} sys-apps/groff )
- nls? ( sys-devel/gettext )"
+ nls? ( sys-devel/gettext )
+"
CONFIG_CHECK="~TUN"
@@ -136,7 +137,6 @@ src_install() {
default
newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
- dodir /etc/openconnect
insinto /etc/openconnect
newconfd "${FILESDIR}"/openconnect.conf.in openconnect
exeinto /etc/openconnect
diff --git a/net-vpn/openconnect/openconnect-8.06.ebuild b/net-vpn/openconnect/openconnect-8.06.ebuild
new file mode 100644
index 000000000000..4442fa5bf4d3
--- /dev/null
+++ b/net-vpn/openconnect/openconnect-8.06.ebuild
@@ -0,0 +1,141 @@
+# Copyright 2011-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python{3_6,3_7} )
+PYTHON_REQ_USE="xml"
+
+inherit linux-info python-any-r1
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://gitlab.com/openconnect/openconnect.git"
+ inherit git-r3 autotools
+else
+ ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+VPNC_VER=20200226
+SRC_URI="${ARCHIVE_URI}
+ ftp://ftp.infradead.org/pub/vpnc-scripts/vpnc-scripts-${VPNC_VER}.tar.gz"
+
+DESCRIPTION="Free client for Cisco AnyConnect SSL VPN software"
+HOMEPAGE="http://www.infradead.org/openconnect.html"
+
+LICENSE="LGPL-2.1 GPL-2"
+SLOT="0/5"
+IUSE="doc +gnutls gssapi libproxy lz4 nls smartcard static-libs stoken"
+
+DEPEND="
+ dev-libs/libxml2
+ sys-libs/zlib
+ !gnutls? (
+ >=dev-libs/openssl-1.0.1h:0=[static-libs?]
+ )
+ gnutls? (
+ app-crypt/trousers
+ app-misc/ca-certificates
+ dev-libs/nettle
+ >=net-libs/gnutls-3:0=[static-libs?]
+ )
+ gssapi? ( virtual/krb5 )
+ libproxy? ( net-libs/libproxy )
+ lz4? ( app-arch/lz4:= )
+ nls? ( virtual/libintl )
+ smartcard? ( sys-apps/pcsc-lite:0= )
+ stoken? ( app-crypt/stoken )
+"
+RDEPEND="${DEPEND}
+ sys-apps/iproute2
+"
+BDEPEND="
+ virtual/pkgconfig
+ doc? ( ${PYTHON_DEPS} sys-apps/groff )
+ nls? ( sys-devel/gettext )
+"
+
+CONFIG_CHECK="~TUN"
+
+pkg_pretend() {
+ check_extra_config
+}
+
+pkg_setup() {
+ :
+}
+
+src_unpack() {
+ if [[ ${PV} == 9999 ]]; then
+ git-r3_src_unpack
+ fi
+ default
+}
+
+src_prepare() {
+ default
+ if [[ ${PV} == 9999 ]]; then
+ eautoreconf
+ fi
+}
+
+src_configure() {
+ if use doc; then
+ python_setup
+ else
+ export ac_cv_path_PYTHON=
+ fi
+
+ # Used by tests if userpriv is disabled
+ addwrite /run/netns
+
+ local myconf=(
+ --disable-dsa-tests
+ $(use_enable nls)
+ $(use_enable static-libs static)
+ $(use_with !gnutls openssl)
+ $(use_with gnutls)
+ $(use_with libproxy)
+ $(use_with lz4)
+ $(use_with gssapi)
+ $(use_with smartcard libpcsclite)
+ $(use_with stoken)
+ --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
+ --without-java
+ )
+
+ econf "${myconf[@]}"
+}
+
+src_test() {
+ local charset
+ for charset in UTF-8 ISO8859-2; do
+ if [[ $(LC_ALL=cs_CZ.${charset} locale charmap 2>/dev/null) != ${charset} ]]; then
+ # If we don't have valid cs_CZ locale data, auth-nonascii will fail.
+ # Force a test skip by exiting with status 77.
+ sed -i -e '2i exit 77' tests/auth-nonascii || die
+ break
+ fi
+ done
+ default
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -delete || die
+
+ dodoc "${FILESDIR}"/README.OpenRC.txt
+
+ newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
+ insinto /etc/openconnect
+
+ newconfd "${FILESDIR}"/openconnect.conf.in openconnect
+
+ exeinto /etc/openconnect
+ newexe "${WORKDIR}"/vpnc-scripts-${VPNC_VER}/vpnc-script openconnect.sh
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/openconnect.logrotate openconnect
+
+ keepdir /var/log/openconnect
+}
diff --git a/net-vpn/openconnect/openconnect-9999.ebuild b/net-vpn/openconnect/openconnect-9999.ebuild
index 16e3dcc31c8a..4442fa5bf4d3 100644
--- a/net-vpn/openconnect/openconnect-9999.ebuild
+++ b/net-vpn/openconnect/openconnect-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 2011-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
PYTHON_COMPAT=( python{3_6,3_7} )
PYTHON_REQ_USE="xml"
-inherit eutils linux-info python-any-r1 readme.gentoo-r1
+inherit linux-info python-any-r1
if [[ ${PV} == 9999 ]]; then
EGIT_REPO_URI="https://gitlab.com/openconnect/openconnect.git"
@@ -15,7 +15,7 @@ else
ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
fi
-VPNC_VER=20190611
+VPNC_VER=20200226
SRC_URI="${ARCHIVE_URI}
ftp://ftp.infradead.org/pub/vpnc-scripts/vpnc-scripts-${VPNC_VER}.tar.gz"
@@ -24,14 +24,13 @@ HOMEPAGE="http://www.infradead.org/openconnect.html"
LICENSE="LGPL-2.1 GPL-2"
SLOT="0/5"
-IUSE="doc +gnutls gssapi libproxy libressl lz4 nls smartcard static-libs stoken"
+IUSE="doc +gnutls gssapi libproxy lz4 nls smartcard static-libs stoken"
DEPEND="
dev-libs/libxml2
sys-libs/zlib
!gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.1h:0=[static-libs?] )
- libressl? ( dev-libs/libressl:0=[static-libs?] )
+ >=dev-libs/openssl-1.0.1h:0=[static-libs?]
)
gnutls? (
app-crypt/trousers
@@ -44,14 +43,16 @@ DEPEND="
lz4? ( app-arch/lz4:= )
nls? ( virtual/libintl )
smartcard? ( sys-apps/pcsc-lite:0= )
- stoken? ( app-crypt/stoken )"
+ stoken? ( app-crypt/stoken )
+"
RDEPEND="${DEPEND}
sys-apps/iproute2
- !<sys-apps/openrc-0.13"
+"
BDEPEND="
virtual/pkgconfig
doc? ( ${PYTHON_DEPS} sys-apps/groff )
- nls? ( sys-devel/gettext )"
+ nls? ( sys-devel/gettext )
+"
CONFIG_CHECK="~TUN"
@@ -88,10 +89,9 @@ src_configure() {
addwrite /run/netns
local myconf=(
- --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
- --without-openssl-version-check
- $(use_enable static-libs static)
+ --disable-dsa-tests
$(use_enable nls)
+ $(use_enable static-libs static)
$(use_with !gnutls openssl)
$(use_with gnutls)
$(use_with libproxy)
@@ -99,62 +99,43 @@ src_configure() {
$(use_with gssapi)
$(use_with smartcard libpcsclite)
$(use_with stoken)
+ --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
--without-java
)
econf "${myconf[@]}"
}
-DOC_CONTENTS="The init script for openconnect supports multiple vpn tunnels.
-
-You need to create a symbolic link to /etc/init.d/openconnect in /etc/init.d
-instead of calling it directly:
-
-ln -s /etc/init.d/openconnect /etc/init.d/openconnect.vpn0
-
-You can then start the vpn tunnel like this:
-
-/etc/init.d/openconnect.vpn0 start
-
-If you would like to run preup, postup, predown, and/or postdown scripts,
-You need to create a directory in /etc/openconnect with the name of the vpn:
-
-mkdir /etc/openconnect/vpn0
-
-Then add executable shell files:
-
-mkdir /etc/openconnect/vpn0
-cd /etc/openconnect/vpn0
-echo '#!/bin/sh' > preup.sh
-cp preup.sh predown.sh
-cp preup.sh postup.sh
-cp preup.sh postdown.sh
-chmod 755 /etc/openconnect/vpn0/*
-"
+src_test() {
+ local charset
+ for charset in UTF-8 ISO8859-2; do
+ if [[ $(LC_ALL=cs_CZ.${charset} locale charmap 2>/dev/null) != ${charset} ]]; then
+ # If we don't have valid cs_CZ locale data, auth-nonascii will fail.
+ # Force a test skip by exiting with status 77.
+ sed -i -e '2i exit 77' tests/auth-nonascii || die
+ break
+ fi
+ done
+ default
+}
src_install() {
default
+ find "${ED}" -name '*.la' -delete || die
+
+ dodoc "${FILESDIR}"/README.OpenRC.txt
+
newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
- dodir /etc/openconnect
insinto /etc/openconnect
+
newconfd "${FILESDIR}"/openconnect.conf.in openconnect
+
exeinto /etc/openconnect
newexe "${WORKDIR}"/vpnc-scripts-${VPNC_VER}/vpnc-script openconnect.sh
+
insinto /etc/logrotate.d
newins "${FILESDIR}"/openconnect.logrotate openconnect
- keepdir /var/log/openconnect
-
- find "${ED}" -name '*.la' -delete || die
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- elog
- elog "You may want to consider installing the following optional packages."
- optfeature "resolvconf support" virtual/resolvconf
- fi
+ keepdir /var/log/openconnect
}
diff --git a/net-vpn/openfortivpn/Manifest b/net-vpn/openfortivpn/Manifest
index 9f171c381aff..40cbd90b3305 100644
--- a/net-vpn/openfortivpn/Manifest
+++ b/net-vpn/openfortivpn/Manifest
@@ -1,3 +1,3 @@
-DIST openfortivpn-1.11.0.tar.gz 77325 BLAKE2B af899a0e096f439fd85bf65d5a6bf620fd970177ab2afbf4b4bcfec6fdd34179ec7e239ceadcf0fe326c8eb9d281e7c19756e2ea444e96c58a203f0c32795163 SHA512 09a1d2deea932be80306a2a394aae8553e23389668844dd16d69626bdf1e6c28f58c0d45483fbb994b046e4e4cce4bf6e1e79fcd3ebc2c4d93870f431a8553f4
-EBUILD openfortivpn-1.11.0.ebuild 761 BLAKE2B 8282264a7cba753bb9682a94c04e84781792f7ec69abb18262796eb2e7bee770d8fa8d6405e4f7a84e90d46eb815c883508c9d8c43b15c8bcd3d08a41f934466 SHA512 5ba0d44db4b9275be265a2fcd6cda3f7a8001c90b2bee335eeca98b6c70c054f39b91b61dcc6a5b80a49c873dd498fb0b27987cee581f07d8d62d54a5ddc310f
+DIST openfortivpn-1.13.2.tar.gz 82977 BLAKE2B 5daf2fdacaf2f9c3bc0a4bc3fc26543ed0ab424b70d2795e7b3d74b38cba53b1a8a9823564198ea5292b63f872c12f17ed3f65111a7024faee19640fff765cd7 SHA512 6be456784618d0af26190bad4af20a5f7163d3d984e3317fa3aac04b605ddd39f8973b192cf35fc8a371bf5ca4cbff8f644991b0cc031f558bf7881066fe8ec2
+EBUILD openfortivpn-1.13.2.ebuild 761 BLAKE2B 8282264a7cba753bb9682a94c04e84781792f7ec69abb18262796eb2e7bee770d8fa8d6405e4f7a84e90d46eb815c883508c9d8c43b15c8bcd3d08a41f934466 SHA512 5ba0d44db4b9275be265a2fcd6cda3f7a8001c90b2bee335eeca98b6c70c054f39b91b61dcc6a5b80a49c873dd498fb0b27987cee581f07d8d62d54a5ddc310f
MISC metadata.xml 334 BLAKE2B f24aad8486bdfc65b3b679b17aee075a53b08cda8e80df8c6119cf224885d6ed25a23b14ca38bda9a1c8a651263d59e42d84719dd27749f25d109e7a6f8a3783 SHA512 383c645edf7e7baa6588a4639ec81290b4260d329f3839e540ecd506d7945a72a35bd039514b377454c0c81f23ecadaa9334c746e96aa91e0408712f112148fd
diff --git a/net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild b/net-vpn/openfortivpn/openfortivpn-1.13.2.ebuild
index 6055fa16e3ca..6055fa16e3ca 100644
--- a/net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild
+++ b/net-vpn/openfortivpn/openfortivpn-1.13.2.ebuild
diff --git a/net-vpn/openvpn/Manifest b/net-vpn/openvpn/Manifest
index f0a3c4b729f0..19ae5892f26b 100644
--- a/net-vpn/openvpn/Manifest
+++ b/net-vpn/openvpn/Manifest
@@ -9,8 +9,10 @@ AUX up.sh 2865 BLAKE2B f359c0078148a8ec59b68227844f39d784df2271e9640b54f50a9c0b6
DIST mock_msg.h 1356 BLAKE2B da7585cfeee89c0a4d3aa6326de6e2324804ed2a57a0e8bf7c2e51b25a91a8e1fcf9d29bba90fe58e40bf0197793a76fc1e83d8b6d677228cdc5e5333253b1a3 SHA512 930775a5837bc7f97a26817ea028782d555e0e71ba06b04c39941f4c01bbc3ca0a5dc63bcf19dc694e0e746b3a382f22daf6a6373a3443c5afd7398cbaaef6ea
DIST openvpn-2.4.6.tar.gz 1431971 BLAKE2B 1ab0746a845fc56bf738c1730cc187c27f61d5bb763df149640978f0bf87450a01e3e40372265440f1aae4e1c58b6d9a1ee1f2aade970d19fd8e8813e0b487a7 SHA512 cdd70bfd03177bc6cb70d0d614e40389df00816b7097740b4cda9d7bee094d1463fdb5afeaf604c52c7b3167d1edb098a2e095e131a8b9fed0ed8b29da90cbe8
DIST openvpn-2.4.7.tar.gz 998094 BLAKE2B 90f91d74279a547b49704cd14d9ac3dde26c522cd77eb851ea603addb1b220eda9be4de6cf5d74fe7717f34b3ff5fc802ca977a1402c5ed75616139d449fceb0 SHA512 ba9bc08c02fad85ba05c27488b0bfcb3540ba9c625c42334e24cb1d5e253b91c518c02641d755e03b8747ae8c2ebd340c55d51f7aedbbf2550ee4e4b79823c9c
-EBUILD openvpn-2.4.6-r1.ebuild 4587 BLAKE2B b30dd94c1e9f25375ca0cdbb464fefd709e78a43c2c860ad8cfd1912cf3eacfd3d08ce1058384118c32dc34432ac1b84c075d45240644dd5431d2ef52f267a6b SHA512 73f978a79b886d3c32d7500ee55909ec30a1c27939c357fee2b69f62cfac9bcd52425a970d66d6b8136621748c37a221516fbff56922e0d28b66e57217004d3e
-EBUILD openvpn-2.4.6.ebuild 4579 BLAKE2B 5ff104a78f994c99516b0770d1ca79cee4bd867fb6aa529afeae847f4ded5148a4ee8a3af0648d17647656db3b32ff3dc018c1a82092995a553b4da0f266dde1 SHA512 0930bed3eeccabf2e5a9a324354f8dbe54e59945d9b87fb2b62e9483553ed149673ac8c025af5417c7991a84bbe41e54ae9ee17cbc0b6cc0a2c3c979bba8e968
-EBUILD openvpn-2.4.7-r1.ebuild 4627 BLAKE2B aabe4ccc825dcf9988c0a0d4fb095e4eac6f6161dea4d83fedc0d86d6e05279b478dff548a2a20194fe23219024579f590d51daa619121894c65e05843912c50 SHA512 726a02b2d6de9e3a4040471716be4f122f639389ac426b74d46e99cd032c6ca815e2c0bc0110a157d16c94a22aef24ca35631f3aaa75c196fe82e4b92b24367c
-EBUILD openvpn-9999.ebuild 4332 BLAKE2B 707974b7705fa74520b8dd5807a1b9e9e9667e62583e9ffdc652a7ac179104e2b39112f118c10f90058ace4cdb6619dffa6205a4a31c107c4d4e7c6f5d5957f1 SHA512 f35f3204f022dc55ed6ea2d5414f97e7d690b1a4c31ad8d3a1d1265652d2dc0c75f5efbff7227f6021f5600336e5e8000c90782817c62d68e9e83990437d92cf
+DIST openvpn-2.4.8.tar.gz 997417 BLAKE2B 1c56d25c125039b9f0723d8f498c9cc7233c9da940d961a430c82a3c41448c0c4fc64255adad59513d4e39b8e778cf58ced965e1501793c47bc73d211c339e4e SHA512 6a5f6f6a5cccc5011019e64ed452ad395942b751589893bd6fd3159b20577d734f2fe35d2f51f30303adee3a21e67da6d25369ea4421288ba7c2e09445e2c001
+EBUILD openvpn-2.4.6-r1.ebuild 4497 BLAKE2B 5ca911e21c950e34cb3b5f69a175690c443b6179c0b00afe0a6579c8fa4537b96153134ddfd14776076e324b2cc4be11a94e0ff56da42745f2673aa39431788c SHA512 f0500f9e54769d8bfed7a4e1bf657e7dfb5cad5600ce7de7165eadaf79e528f232595da55cd40fae6304ebd1eaf86a3484e3faa59963ded673d5caf41d0b2260
+EBUILD openvpn-2.4.6.ebuild 4490 BLAKE2B 8b62cf9f0762a73b0fef819d21da671be0ee2425026c4dd5adc04e6982a53d31b46f97c23deb139a993318d257f869bd6dee5ba7a84866117b10fe3b83bb1e1b SHA512 36f32742382390fe24032762aa7b9712c5fc055c7aea0b6a48d5cdc4add36fcb9ab8f94adaab840086840990c691ff5cc30b809d125b1f1681b8c9ac30a886c3
+EBUILD openvpn-2.4.7-r1.ebuild 4537 BLAKE2B 573863ab5f28016946c1aefb98f7b73459a1b3aa10ba393f47c626bbbf241acbd9e1d5aa46e0ac92c9aa6ac852d51880ccc3afb3b21ac51cd6697f0c03f2de54 SHA512 d1a57a650cc91515cdeeac20768bb83586da03b153e13e551449f37ba527c9ad20fc140343300cb18e31e9ed9704d4cbaf359c1afdca1aec5c32af2ee61df3a3
+EBUILD openvpn-2.4.8.ebuild 4013 BLAKE2B 6ce18ef028e85459815792bf315524a1ac71790829d86d6822e5273d93abb35a54813689298573a53a7bc9afdb57ded9002930e637531f86ff63372e3c48838a SHA512 f0c13bd66ac9976a894fabef51b496643ed351c8ca2dd8cb0a98c769918b8458a20cb7bce6909f1472a03dbc7eecfae6e60def81eaf51e8818bf337dabbdfa37
+EBUILD openvpn-9999.ebuild 4148 BLAKE2B d2942eb2659d5cc1cef40143b6cd84e4e869031cc23ac419865db1286c7bf3ec7c66433ed2c3149d654206f74b3db14b3cea17a5d90332e9bfa5cbb6b172fdf5 SHA512 0807ceb96db862c33e42c7b2eb1224cfdb01d32e09048250bb69a05244af9835e805a9a87fb47d8a0a2422c12088ab515389b180d93286093f2089eab2709c8d
MISC metadata.xml 998 BLAKE2B 800c147b67d26d0ae3856c3aebfd7bec9326aaa67ffcb16b57e00ad722b8154bcd4cd6daef741ebb0f12032ef986e0b3b5a4cf99014df1fbd54699a98ed13a0c SHA512 d7e07e98986611dc410a3ab1b0bf2bb3925fcc9f3388c9649ce7a01baa2fa076d7766b4e1b9749048aa1d1850cb9053e8822ce7a1870002805c176c6a60e6db8
diff --git a/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild b/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
index 0c785a1bb8e7..3c4d220281f4 100644
--- a/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
@@ -12,14 +12,13 @@ HOMEPAGE="https://openvpn.net/"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos"
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
-IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
-REQUIRED_USE="static? ( !plugins !pkcs11 )
- pkcs11? ( ssl )
+REQUIRED_USE="pkcs11? ( ssl )
!plugins? ( !pam !down-root )
inotify? ( plugins )"
@@ -66,7 +65,6 @@ src_prepare() {
}
src_configure() {
- use static && append-ldflags -Xcompiler -static
SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
TMPFILES_DIR="/usr/lib/tmpfiles.d" \
IFCONFIG=/bin/ifconfig \
diff --git a/net-vpn/openvpn/openvpn-2.4.6.ebuild b/net-vpn/openvpn/openvpn-2.4.6.ebuild
index 90fc9bfde654..8e5698ea16ba 100644
--- a/net-vpn/openvpn/openvpn-2.4.6.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.6.ebuild
@@ -12,14 +12,13 @@ HOMEPAGE="https://openvpn.net/"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-linux ~x86-linux ~x86-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-macos"
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
-IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
-REQUIRED_USE="static? ( !plugins !pkcs11 )
- pkcs11? ( ssl )
+REQUIRED_USE="pkcs11? ( ssl )
!plugins? ( !pam !down-root )
inotify? ( plugins )"
@@ -66,7 +65,6 @@ src_prepare() {
}
src_configure() {
- use static && append-ldflags -Xcompiler -static
SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
TMPFILES_DIR="/usr/lib/tmpfiles.d" \
IFCONFIG=/bin/ifconfig \
diff --git a/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild b/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
index 437d41a2b489..afb115a1fda4 100644
--- a/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
@@ -12,14 +12,13 @@ HOMEPAGE="https://openvpn.net/"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-linux ~x86-linux ~x86-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-macos"
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
-IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
-REQUIRED_USE="static? ( !plugins !pkcs11 )
- pkcs11? ( ssl )
+REQUIRED_USE="pkcs11? ( ssl )
!plugins? ( !pam !down-root )
inotify? ( plugins )"
@@ -67,7 +66,6 @@ src_prepare() {
}
src_configure() {
- use static && append-ldflags -Xcompiler -static
SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
TMPFILES_DIR="/usr/lib/tmpfiles.d" \
IFCONFIG=/bin/ifconfig \
diff --git a/net-vpn/openvpn/openvpn-2.4.8.ebuild b/net-vpn/openvpn/openvpn-2.4.8.ebuild
new file mode 100644
index 000000000000..0310e511f604
--- /dev/null
+++ b/net-vpn/openvpn/openvpn-2.4.8.ebuild
@@ -0,0 +1,145 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic systemd linux-info
+
+DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
+SRC_URI="https://github.com/OpenVPN/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://openvpn.net/"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos"
+
+IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
+IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
+
+RESTRICT="!test? ( test )"
+REQUIRED_USE="pkcs11? ( ssl )
+ !plugins? ( !pam !down-root )
+ inotify? ( plugins )
+"
+
+CDEPEND="
+ kernel_linux? (
+ iproute2? ( sys-apps/iproute2[-minimal] )
+ !iproute2? ( >=sys-apps/net-tools-1.60_p20160215155418 )
+ )
+ pam? ( sys-libs/pam )
+ ssl? (
+ !mbedtls? (
+ !libressl? ( >=dev-libs/openssl-0.9.8:0= )
+ libressl? ( dev-libs/libressl:0= )
+ )
+ mbedtls? ( net-libs/mbedtls:= )
+ )
+ lz4? ( app-arch/lz4 )
+ lzo? ( >=dev-libs/lzo-1.07 )
+ pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
+ systemd? ( sys-apps/systemd )
+"
+DEPEND="${CDEPEND}
+ test? ( dev-util/cmocka )
+"
+RDEPEND="${CDEPEND}
+ acct-group/openvpn
+ acct-user/openvpn
+ selinux? ( sec-policy/selinux-openvpn )
+"
+
+CONFIG_CHECK="~TUN"
+
+pkg_setup() {
+ linux-info_pkg_setup
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
+ TMPFILES_DIR="/usr/lib/tmpfiles.d" \
+ IFCONFIG=/bin/ifconfig \
+ ROUTE=/bin/route \
+ econf \
+ $(use_enable inotify async-push) \
+ $(use_enable ssl crypto) \
+ $(use_with ssl crypto-library $(usex mbedtls mbedtls openssl)) \
+ $(use_enable lz4) \
+ $(use_enable lzo) \
+ $(use_enable pkcs11) \
+ $(use_enable plugins) \
+ $(use_enable iproute2) \
+ $(use_enable pam plugin-auth-pam) \
+ $(use_enable down-root plugin-down-root) \
+ $(use_enable systemd)
+}
+
+src_test() {
+ make check || die "top-level tests failed"
+ pushd tests/unit_tests > /dev/null || die
+ make check || die "unit tests failed"
+ popd > /dev/null || die
+}
+
+src_install() {
+ default
+ find "${ED}/usr" -name '*.la' -delete
+ # install documentation
+ dodoc AUTHORS ChangeLog PORTS README README.IPv6
+
+ # Install some helper scripts
+ keepdir /etc/openvpn
+ exeinto /etc/openvpn
+ doexe "${FILESDIR}/up.sh"
+ doexe "${FILESDIR}/down.sh"
+
+ # Install the init script and config file
+ newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
+ newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
+
+ # install examples, controlled by the respective useflag
+ if use examples ; then
+ # dodoc does not supportly support directory traversal, #15193
+ docinto /usr/share/doc/${PF}/examples
+ dodoc -r sample contrib
+ fi
+}
+
+pkg_postinst() {
+ if use x64-macos; then
+ elog "You might want to install tuntaposx for TAP interface support:"
+ elog "http://tuntaposx.sourceforge.net"
+ fi
+
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+
+ if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
+ ewarn ""
+ ewarn "WARNING: If you use the remote keyword then you are deemed to be"
+ ewarn "a client by our init script and as such we force up,down scripts."
+ ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
+ ewarn "can move your scripts to."
+ fi
+
+ if use plugins ; then
+ einfo ""
+ einfo "plugins have been installed into /usr/$(get_libdir)/${PN}/plugins"
+ fi
+}
diff --git a/net-vpn/openvpn/openvpn-9999.ebuild b/net-vpn/openvpn/openvpn-9999.ebuild
index bd0472901623..8ea466d6754f 100644
--- a/net-vpn/openvpn/openvpn-9999.ebuild
+++ b/net-vpn/openvpn/openvpn-9999.ebuild
@@ -1,9 +1,9 @@
# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
-inherit autotools flag-o-matic user systemd linux-info git-r3
+inherit autotools flag-o-matic systemd linux-info git-r3
DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
EGIT_REPO_URI="https://github.com/OpenVPN/${PN}.git"
@@ -15,18 +15,18 @@ SLOT="0"
KEYWORDS=""
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
-IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+IUSE+=" pkcs11 +plugins selinux +ssl systemd test userland_BSD"
RESTRICT="!test? ( test )"
-REQUIRED_USE="static? ( !inotify !plugins !pkcs11 )
- lzo? ( !lz4 )
+REQUIRED_USE="pkcs11? ( ssl )
!plugins? ( !pam !down-root )
- inotify? ( plugins )"
+ inotify? ( plugins )
+"
CDEPEND="
kernel_linux? (
iproute2? ( sys-apps/iproute2[-minimal] )
- !iproute2? ( sys-apps/net-tools )
+ !iproute2? ( >=sys-apps/net-tools-1.60_p20160215155418 )
)
pam? ( sys-libs/pam )
ssl? (
@@ -39,18 +39,19 @@ CDEPEND="
lz4? ( app-arch/lz4 )
lzo? ( >=dev-libs/lzo-1.07 )
pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
- systemd? ( sys-apps/systemd )"
+ systemd? ( sys-apps/systemd )
+"
DEPEND="${CDEPEND}
- test? ( dev-util/cmocka )"
+ test? ( dev-util/cmocka )
+"
RDEPEND="${CDEPEND}
- selinux? ( sec-policy/selinux-openvpn )"
+ acct-group/openvpn
+ acct-user/openvpn
+ selinux? ( sec-policy/selinux-openvpn )
+"
CONFIG_CHECK="~TUN"
-PATCHES=(
- "${FILESDIR}/${PN}-2.5-external-cmocka.patch"
-)
-
pkg_setup() {
linux-info_pkg_setup
}
@@ -61,7 +62,6 @@ src_prepare() {
}
src_configure() {
- use static && append-ldflags -Xcompiler -static
SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
TMPFILES_DIR="/usr/lib/tmpfiles.d" \
econf \
@@ -76,7 +76,6 @@ src_configure() {
$(use_enable iproute2) \
$(use_enable pam plugin-auth-pam) \
$(use_enable down-root plugin-down-root) \
- $(use_enable test tests) \
$(use_enable systemd)
}
@@ -106,17 +105,16 @@ src_install() {
# install examples, controlled by the respective useflag
if use examples ; then
# dodoc does not supportly support directory traversal, #15193
- insinto /usr/share/doc/${PF}/examples
- doins -r sample contrib
+ docinto /usr/share/doc/${PF}/examples
+ dodoc -r sample contrib
fi
}
pkg_postinst() {
- # Add openvpn user so openvpn servers can drop privs
- # Clients should run as root so they can change ip addresses,
- # dns information and other such things.
- enewgroup openvpn
- enewuser openvpn "" "" "" openvpn
+ if use x64-macos; then
+ elog "You might want to install tuntaposx for TAP interface support:"
+ elog "http://tuntaposx.sourceforge.net"
+ fi
elog "The openvpn init script expects to find the configuration file"
elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
@@ -142,7 +140,7 @@ pkg_postinst() {
if use plugins ; then
einfo ""
- einfo "plugins have been installed into /usr/$(get_libdir)/${PN}"
+ einfo "plugins have been installed into /usr/$(get_libdir)/${PN}/plugins"
fi
ewarn ""
diff --git a/net-vpn/protonvpn-cli/Manifest b/net-vpn/protonvpn-cli/Manifest
index e0670489c15a..fd72daa38145 100644
--- a/net-vpn/protonvpn-cli/Manifest
+++ b/net-vpn/protonvpn-cli/Manifest
@@ -1,3 +1,5 @@
DIST protonvpn-cli-2.2.0.tar.gz 42694 BLAKE2B fb32401580090401cd6c2c3c692313992c62ed24b383c88e006f69f99a6b96e7081d6927778817245c604cb978b2157e88288ab5236211297258b02dc63a197a SHA512 9ff188ddba679187cf69ab2a18023bd030ff8e734cc5f8516cd93490e601cf21482573b2ab0b7586e371c1f83955db1ad66fa98203f3abdf848a0755484c079e
+DIST protonvpn-cli-2.2.2.tar.gz 42989 BLAKE2B 4d96d193405a30e53b9a1204facfb797c946039ca093b7e5af69443e75d3e0e98d541956c9a54ddc5a6917c0d62f512ee0740c3d893b0779290ccef4b6276206 SHA512 892aad9e509eef978bb3d4c044f00f04d87ce35cb3d5c3a69129b7a99d50a46af84c9931d6d7249690ef60d7ea63ff01e09c4dd24c0a57eb8497bfc1371bd2d7
EBUILD protonvpn-cli-2.2.0.ebuild 717 BLAKE2B f271545fd78cb810a52c500c852fab8965f2c559d6243f2bc4ee21d513be6c63fc0baecf0132d859c079d78f93ab803e3ff952fbf2bb211e998025095b8bc339 SHA512 6e3b3c46cf78deb803a7219fc64e1d07138fec166b27df5f3dd533f4b2be1ad4945c1620bd580e75ffec19d40bc775b5b74b9f4e3b24398085da0866eee970a0
+EBUILD protonvpn-cli-2.2.2.ebuild 717 BLAKE2B f271545fd78cb810a52c500c852fab8965f2c559d6243f2bc4ee21d513be6c63fc0baecf0132d859c079d78f93ab803e3ff952fbf2bb211e998025095b8bc339 SHA512 6e3b3c46cf78deb803a7219fc64e1d07138fec166b27df5f3dd533f4b2be1ad4945c1620bd580e75ffec19d40bc775b5b74b9f4e3b24398085da0866eee970a0
MISC metadata.xml 336 BLAKE2B bc23b58762a67e72e5a2080f20154f6e6b12903b856cfcc3cdc105246b66c41fc39dcec3d97267724f494cef84b7ae7ec446f2a4b8ee9ee0283abf5d7ceaf826 SHA512 ada3c3038cb84a38a4e2a0ae9371a19242f8d250297855769bbe1eeea05b5000415b946b963fd0fa8a12524caee5fe334ede05dd88ee024708755b5401dd5a16
diff --git a/net-vpn/protonvpn-cli/protonvpn-cli-2.2.2.ebuild b/net-vpn/protonvpn-cli/protonvpn-cli-2.2.2.ebuild
new file mode 100644
index 000000000000..d1f445f5b0e2
--- /dev/null
+++ b/net-vpn/protonvpn-cli/protonvpn-cli-2.2.2.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_6 )
+
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit distutils-r1
+
+DESCRIPTION="A VPN command-line tool from protonvpn - python rewrite"
+HOMEPAGE="https://protonvpn.com https://github.com/ProtonVPN/protonvpn-cli-ng"
+SRC_URI="https://github.com/ProtonVPN/${PN}-ng/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3"
+KEYWORDS="~amd64"
+SLOT="0"
+
+RDEPEND="dev-python/docopt[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]
+ dev-python/pythondialog:0[${PYTHON_USEDEP}]
+ net-vpn/openvpn"
+DEPEND="${RDEPEND}"
+
+S="${WORKDIR}/${PN}-ng-${PV}"
+
+DOCS=( CHANGELOG.md README.md USAGE.md )
diff --git a/net-vpn/tailscale/Manifest b/net-vpn/tailscale/Manifest
new file mode 100644
index 000000000000..e2c120e4fde3
--- /dev/null
+++ b/net-vpn/tailscale/Manifest
@@ -0,0 +1,9 @@
+AUX tailscale.tmpfiles 79 BLAKE2B 8391d38d1ba704d356f894040cf998c42397e567970d285cf0ef82a854b48d534446231597e4e50ef913c03d8540488eb81ef296c8dbd0dc2c61ebd9678ad708 SHA512 9c220d99fae73ef3b8d76d35e137b48254719836087d75859027ae087190e57eaa1de21379efde05cdf285fe4cbd767e2ba9d7280b699695294150d351598c88
+AUX tailscaled.confd 147 BLAKE2B abea10fa6d05304a0c953dfd0fa1a4c10054129294d8554846d961457164513a52c551cea2603daffb4cbaeea9c22332dbb32c251dab334e095253ad474206d3 SHA512 db2e0727b84aba6d473a65cee1029fff0058754f1474c1062f37215da51ea85942b5ab3aabfb3f904d47aa5ec5844cab2c7126313dcdca35f10144a7525dd916
+AUX tailscaled.initd 416 BLAKE2B b4196852147dad2bf9a948b3d36f2d3b02e18266174d0a1f3b252ceca71132d232fa1de63a1b03992ccb39dcbdbb29b69791bf51e2e130c7192271114887c1e5 SHA512 a65a386715cfd21a02723ec6c7d05f874e0ac370142867c8145a7f9701cce0eacc2861aed69041363ca6e01fa5f87941464c653822ae187f1ea5ab66a1587bd2
+DIST tailscale_0.97-45_386.tgz 11879684 BLAKE2B 690e707e499e6986bd9676875af818f9fc68a7b9a4f66b2384efab4efa0c0d95cabe1a4c816152a7e61d14f33b16f1da00a8e7f9c26950412c2ac971a0ba090b SHA512 c81ae265c20bc2f8e9528b78dd39fd53d74b7a90d354617673912632d6599c9c0b866156ff8032b6a92f8452ae95789fdd0be3db87cf13aca2bb6ecdb13edf28
+DIST tailscale_0.97-45_amd64.tgz 12233156 BLAKE2B 120781c003be7cd244dd8b3659e817aea6567d0c0d4e34f468f2fb584b62a34cadec4e37b5d96076e7b4c9ffc6611b4dd7d41375ce6e54812e89d974af70a558 SHA512 6ed0dc7d847c75b3597deff0febb5a72b07d027e8b4889151c00126d77dd1dc3fd878080a2d0d4737a3b9a5f3b11993e2ff6991fc7e5fde2eed7838239515338
+DIST tailscale_0.97-45_arm.tgz 11328113 BLAKE2B 1ca588dfd8bb2c6e2b79d323b39f919ad2aebbb4c1812330a2875752b102bc461a304fa9c9761bd090d6361a966e04a06128535885383cb5baca0a679013e5b4 SHA512 78d8f44a07365ebc226df9c0a808f8da2a3e1f102db7aae3c9612c5c7e6ed5a32fcf0d43b43f23c507bba7ca4049be7a33c52473cff53d3fd7e9f9ae6b4d84bb
+DIST tailscale_0.97-45_arm64.tgz 11321460 BLAKE2B bdaadbb8c384cab4d098b9aabab299767744bc0ada5b31f7510505e5dd83b507b369010ba4d9e96935fbe8cdd9fafe3fd9308d3ccd5aaf829c3aa85887bc144e SHA512 e6a68fe36219024fa01ce0bc5b2ab56614197dade1cdc131ef8f966684fa513e0e51589fc4e7740812f08f05a2b08127a8679de3005b925a613a1bef8675a48f
+EBUILD tailscale-0.97_p45.ebuild 1148 BLAKE2B 51bdffb3879948dbfa6874f15885d6471bf0f971a3872bf789d49df150458eeacd94b43578f78adb625ee060a1dbf47008fde1229ac90b2f70081e0c6ec3dce1 SHA512 f03e1f52a4cc8893603e9603f38d51bf03a31aa76076c0d521d0cc3e59dc636b2457222343851402283a3dc40ce2417ebc31a799df95f58da3bf11711eba60b1
+MISC metadata.xml 249 BLAKE2B 51ba583d3f040316570785a91020f260c7eacf5a322cc4b905648f547f06f413976d1834f7f010db5b6183aad6d6503f9bccb21e74508b5a5af1a5d96e82c805 SHA512 276a98a5eb50222440ab5bba11bfc895a0f89be2c2f2e561214b97b6138fe7c4341f6ca1fcb29bc03fa5a89844ede7f82a942c20ed649ce3e7da459a1b2481d5
diff --git a/net-vpn/tailscale/files/tailscale.tmpfiles b/net-vpn/tailscale/files/tailscale.tmpfiles
new file mode 100644
index 000000000000..f27c77835201
--- /dev/null
+++ b/net-vpn/tailscale/files/tailscale.tmpfiles
@@ -0,0 +1,2 @@
+#type path mode user group age argument
+d /run/tailscale 0755 - - - -
diff --git a/net-vpn/tailscale/files/tailscaled.confd b/net-vpn/tailscale/files/tailscaled.confd
new file mode 100644
index 000000000000..d65c42925ecf
--- /dev/null
+++ b/net-vpn/tailscale/files/tailscaled.confd
@@ -0,0 +1,6 @@
+# /etc/conf.d/tailscaled
+# the port for tailscaled to listen on
+#tailscaled_port=41641
+
+# extra arguments passed to the daemon
+#tailscaled_args=""
diff --git a/net-vpn/tailscale/files/tailscaled.initd b/net-vpn/tailscale/files/tailscaled.initd
new file mode 100644
index 000000000000..c7edf4a19f09
--- /dev/null
+++ b/net-vpn/tailscale/files/tailscaled.initd
@@ -0,0 +1,14 @@
+#!/sbin/openrc-run
+# Copyright 2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+name="tailscaled"
+description="Tailscale node agent"
+command=/usr/sbin/tailscaled
+command_args="--state=/var/lib/tailscale/tailscaled.state --socket=/run/tailscale/tailscaled.sock --port ${tailscaled_port:-41641} ${tailscaled_args}"
+supervisor=supervise-daemon
+
+depend() {
+ need net
+ use logger
+}
diff --git a/net-vpn/tailscale/metadata.xml b/net-vpn/tailscale/metadata.xml
new file mode 100644
index 000000000000..126b9ca42a25
--- /dev/null
+++ b/net-vpn/tailscale/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <name>Patrick McLean</name>
+ <email>chutzpah@gentoo.org</email>
+ </maintainer>
+</pkgmetadata>
diff --git a/net-vpn/tailscale/tailscale-0.97_p45.ebuild b/net-vpn/tailscale/tailscale-0.97_p45.ebuild
new file mode 100644
index 000000000000..42558405f114
--- /dev/null
+++ b/net-vpn/tailscale/tailscale-0.97_p45.ebuild
@@ -0,0 +1,50 @@
+# Copyright 2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd tmpfiles
+
+DESCRIPTION="Tailscale vpn client"
+HOMEPAGE="https://tailscale.com"
+
+MY_PV="${PV//_p/-}"
+MY_P="${PN}_${MY_PV}"
+SRC_URI="
+ amd64? ( https://pkgs.tailscale.com/stable/${MY_P}_amd64.tgz )
+ arm? ( https://pkgs.tailscale.com/stable/${MY_P}_arm.tgz )
+ arm64? ( https://pkgs.tailscale.com/stable/${MY_P}_arm64.tgz )
+ x86? ( https://pkgs.tailscale.com/stable/${MY_P}_386.tgz )
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+
+RDEPEND="net-firewall/iptables"
+
+QA_PRECOMPILED="**"
+
+src_unpack() {
+ default
+ use amd64 && S="${WORKDIR}/${MY_P}_amd64"
+ use arm && S="${WORKDIR}/${MY_P}_arm"
+ use arm64 && S="${WORKDIR}/${MY_P}_arm64"
+ use x86 && S="${WORKDIR}/${MY_P}_386"
+}
+
+src_install() {
+ dosbin ${PN}d
+ dobin ${PN}
+
+ systemd_dounit systemd/*.service
+ insinto /etc/default
+ newins systemd/tailscaled.defaults ${PN}
+ keepdir /var/lib/${PN}
+ fperms 0750 /var/lib/${PN}
+
+ newtmpfiles "${FILESDIR}/${PN}.tmpfiles" ${PN}.conf
+
+ newinitd "${FILESDIR}/${PN}d.initd" ${PN}
+ newconfd "${FILESDIR}/${PN}d.confd" ${PN}
+}
diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 978b08e06994..29a06cbdf2f1 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -4,14 +4,8 @@ AUX tor-0.3.3.2-alpha-tor.service.in.patch 305 BLAKE2B 6ed92587a7f4ba3e40837e911
AUX tor.confd 44 BLAKE2B 70df86a361c7b735283c5699e4d8d8a054a84629c749adb4dc57c196d49df4492471cb8b21dde43d668b31171ee2dfae81562a70367c72801ae60046908b022e SHA512 9028ac41e3acdf4405095addb69537e87edecafaec840296ac27a5a8992fe132dc822e4e4abb8826f76460c438da2719dea17859690d03e17198a82086a3d660
AUX tor.initd-r9 942 BLAKE2B 1008ed981e1e7040b098f5c8c509e6a5de89e94b6fa110998c50b0521b99cb80e9b793a78de3de0e0e89d56553c32f3a6566015dd2c4fd77c812577f6f637d7a SHA512 fa3a6f52dc733d27f954299cfb32fc813ef731e1d124096450f7b53f0e4fce9f41cf48b66651d1f5383c18bdca8a87d6bbe03c65dc8a5f9a58660bb8db0040a1
AUX torrc-r2 136 BLAKE2B 022636974f24bc630657a67fe95805b1d647a5d18cce3dbc6fd42e9d1fee71aa3b4faa425274437f8a7c2f9c608b4f8f9be6d4dd7c7bc4a58bd1ea096353e698 SHA512 7cf8c81e2e84b12bfc1242782b370335041f566165be6d9742d10768f0541d921caa378c6429fdb55f2c3e1433141f65bc936795126e677cc0921ce82de22bc2
-DIST tor-0.4.1.7.tar.gz 7512661 BLAKE2B 34c1c8e40c6a2a2aeb19e1161b3b32d1683da246c5839c9fc4375471d8e7c46bb1277bcf8fc700898580a6b15d8f401ee61f422ecd7a88c783cffb1157150fc5 SHA512 f6ead1412d23516a16f31e1157b4538071752ae09a421d9dceaa7cf76599c01490f9bfcb8e26f1a75e888359adf6adcd029ca64cf48e3b45b07e2d62482c9541
-DIST tor-0.4.1.8.tar.gz 7513612 BLAKE2B bd9e126d04111aa1232107b3de3f59a258754454deba8bbbb7f34f7245b915e336f999dce4544f6e211b29702d28898938f2816a6ae9550884348f6628304461 SHA512 0118012ec723379316d5ee684eb4fdd98f64f538abf6db95071015eb5e0079d155a93cc5c4a9dbeaa7a3f56cfbcc8741fcd0c94c5101aa44fb11000ec27715c1
-DIST tor-0.4.2.5.tar.gz 7596836 BLAKE2B 0c7fa5d427f9d0683846c1023a4539ae4042c0d26f1c5afff20037f0681f6ea0dfb735e9c0e9d14bd7dddbfd5a0023064dc6e6cf6e6629402a6a13248129e6c5 SHA512 e63157713caa3590324f652f17c5c5634bab015dcde5c7832eb725351c3a91c1051dd8a95650502703e9c3dd5daefc2867ff3d20530dfec17310bb3dd4bb5b7d
-DIST tor-0.4.2.6.tar.gz 7600081 BLAKE2B c0ae5972a096e7f442b39d9dcfc5d5f13146243690a10cf6bf96ffed698c0b8bc8b4fe39d13ce40714e8aacf98ca30be6c6e8e75dc38d7799642247122a46152 SHA512 0e757cd6f48ca3ed5737978e8f63f1f267d2223479bfc7a431b71a6912040a4a9bc63cc97a73356ff998e03123b0a6a4519486c41359d1ef1f0fe30aa1fa168f
-DIST tor-0.4.3.1-alpha.tar.gz 7716850 BLAKE2B a03d0a1ad172ac9e5fd511ad772b4dbb4f2c75f42bb30636d5928bad819b984ac36bc11894d2aa75f0cca57591385a8cda5186c64c54aad222cd233268bfe8c9 SHA512 fb51b368927fd292de7f257e31bd882168a04bf7ffc108a1fff2bf555118d71732213ef6d2b5adb93f9178b5410307025c4a0494858fb457913655a0b705466b
-EBUILD tor-0.4.1.7.ebuild 2228 BLAKE2B 8fb5b646f254fa5cc654c6c9f7eb7d0210e149575fdbc3bcf15e0d687b04cf7d34c37540192ea83dcd8e7f47e8d0f4f3d1ab9134b6a8c5f5846c409d1046b39c SHA512 25629021a44ac69d65c4d385de128c87aa749d6d8c996420f580e16049c9ee7afaf7b756c7818323b546e581b15ba09106e038e36b858649ca51e02a78f42d21
-EBUILD tor-0.4.1.8.ebuild 2233 BLAKE2B 17d2ab238c4dbe4236e7e15e62c83c9501c77d2fabd257b624082a3489358d6097c9fc51928ac7762dc47a1b01c185ddfe46828b157ae141189075218553dba4 SHA512 50edd4dec8c8ac7fb5469b00b37eda65581dbb8cb3a249142581372321f7dc64b08a003f9bc8b55bfe70d2ab7e6b6cbe81aa70d36a3d3283f36a1b7c4d4bf0f6
-EBUILD tor-0.4.2.5.ebuild 2283 BLAKE2B e2547b9385b612a2a9405ef0e8a8dc02cbedf5de346065d409b6506e38a12fef904d1708c7b7cb10908ba8a2856aa6723c4a2d05113fe22980ebf54f7c63314d SHA512 cb795e34f97314c998e086e200024eef6d3b0daa43f75e26d649ca0a1f6a39e80e08bdcc14094f3965ca6a28c22fe0890a4651bc9eafd4d36bd6b942b4b6b6d7
-EBUILD tor-0.4.2.6.ebuild 2289 BLAKE2B bc21fdc051673426bc0166c00fff0b01280c53b8cd12e3cb704629d884e1b1abb72e8a376b8cfc22817b1e223475108e1be2daf6ee490eb66320d180a207e51e SHA512 7601ee64b664e0b17317bf139d3c6b72a80a51f3f617f68359f1a0719665f85ce8b951940c3c0469fc31862a171b48a16e6837816e2c45eb0babcbb15dc2a5d6
-EBUILD tor-0.4.3.1_alpha.ebuild 2369 BLAKE2B d9a1a3739242f704bb202937f37f6c81e2f4a6354098a60baf07767d50124a09acccf7770c4ae730881f7848fdb7e555671d03cb60ba2fceb1881b2755c1531e SHA512 a57fcf96fec12ebe15c963835eeceea9841d781faa894f06af874c670e397ffd2b9eff52a3ebb53c540fde737af58fad3373add0b57b8b8290ae495e4acb60ec
+DIST tor-0.4.2.7.tar.gz 7604875 BLAKE2B d24f9bd5a3467c909cf95e7e06873817df1a11a86f002450058df7d2aa637b25441128ec57951e22681fdd9b0ef95808306d76b6485e060365f4fbf10e263ac8 SHA512 a23c7eec8f399372227433c62c97278563a63e4cf03e475307915d395fb0b7efc461b4c8a077149e7b6df955ec26d52cd833dfe37fb650d23b3fcb1a4163d64d
+DIST tor-0.4.3.3-alpha.tar.gz 7731305 BLAKE2B da3fb8186a5450b81d8eaa5d991319453d05c8ba829b94abadbd75420b098a77cb173f086bf650751af8e8054f1baa30ebb934ba7a5f8086a4c24cf138ece44a SHA512 77e84397578b6473c3608a6dbf3a76f1f638e7d432c505145bc7c64c9a21a4ab9e8f545133296bb6341a8088cdcd53f031a0ea0cba2c6f30ad248cdf075aaa5b
+EBUILD tor-0.4.2.7.ebuild 2281 BLAKE2B feb38bdd43a223cdad0544ccb9c3b6bfa090070d7653fd01679b2a271237074715bf5da25f2d9304c66d03a69a274c9c9d2273d37e484ffc228a58c66634822a SHA512 f2801fd1f4b739df5ec280925b1a3f83ea2436d3afed1abbdce1e7750f5d6f3dfd647b865fba460524b3b18b1692a47c152b934fa750c60365592420587308ab
+EBUILD tor-0.4.3.3_alpha.ebuild 2369 BLAKE2B d9a1a3739242f704bb202937f37f6c81e2f4a6354098a60baf07767d50124a09acccf7770c4ae730881f7848fdb7e555671d03cb60ba2fceb1881b2755c1531e SHA512 a57fcf96fec12ebe15c963835eeceea9841d781faa894f06af874c670e397ffd2b9eff52a3ebb53c540fde737af58fad3373add0b57b8b8290ae495e4acb60ec
MISC metadata.xml 603 BLAKE2B ec373768719960730196a7c66d762b8fb1d4b215d98ff963bb610f4eb2ccb5dde4134306bf467af9463de4640d1da50364dbeee31ac1b3facba0c484519d1f86 SHA512 c7877f120e63daf302fe3cf0b153a6a3488dffab7c05cb254a9a0c95a8b578bc72623bf12ed32790ef8abc02c692b445c068645bd1fb45b8478e6daa4e0a4542
diff --git a/net-vpn/tor/tor-0.4.1.7.ebuild b/net-vpn/tor/tor-0.4.1.7.ebuild
deleted file mode 100644
index 81e7a01b64f3..000000000000
--- a/net-vpn/tor/tor-0.4.1.7.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit flag-o-matic readme.gentoo-r1 systemd
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="http://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~mips ppc ppc64 x86 ~ppc-macos"
-IUSE="caps doc libressl lzma +man scrypt seccomp selinux systemd tor-hardening test zstd"
-
-DEPEND="
- dev-libs/libevent:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- !libressl? ( dev-libs/openssl:0=[-bindist] )
- libressl? ( dev-libs/libressl:0= )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.3.3.2-alpha-tor.service.in.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-src_configure() {
- use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
- export ac_cv_lib_cap_cap_init=$(usex caps)
- econf \
- --localstatedir="${EPREFIX}/var" \
- --enable-system-torrc \
- --disable-android \
- --disable-libfuzzer \
- --disable-module-dirauth \
- --enable-pic \
- --disable-rust \
- --disable-restart-debugging \
- --disable-zstd-advanced-apis \
- $(use_enable man asciidoc) \
- $(use_enable lzma) \
- $(use_enable scrypt libscrypt) \
- $(use_enable seccomp) \
- $(use_enable systemd) \
- $(use_enable tor-hardening gcc-hardening) \
- $(use_enable tor-hardening linker-hardening) \
- $(use_enable test unittests) \
- $(use_enable test coverage) \
- $(use_enable zstd)
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit contrib/dist/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.1.8.ebuild b/net-vpn/tor/tor-0.4.1.8.ebuild
deleted file mode 100644
index 84c4db15e794..000000000000
--- a/net-vpn/tor/tor-0.4.1.8.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit flag-o-matic readme.gentoo-r1 systemd
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="http://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~ppc-macos"
-IUSE="caps doc libressl lzma +man scrypt seccomp selinux systemd tor-hardening test zstd"
-
-DEPEND="
- dev-libs/libevent:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- !libressl? ( dev-libs/openssl:0=[-bindist] )
- libressl? ( dev-libs/libressl:0= )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.3.3.2-alpha-tor.service.in.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-src_configure() {
- use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
- export ac_cv_lib_cap_cap_init=$(usex caps)
- econf \
- --localstatedir="${EPREFIX}/var" \
- --enable-system-torrc \
- --disable-android \
- --disable-libfuzzer \
- --disable-module-dirauth \
- --enable-pic \
- --disable-rust \
- --disable-restart-debugging \
- --disable-zstd-advanced-apis \
- $(use_enable man asciidoc) \
- $(use_enable lzma) \
- $(use_enable scrypt libscrypt) \
- $(use_enable seccomp) \
- $(use_enable systemd) \
- $(use_enable tor-hardening gcc-hardening) \
- $(use_enable tor-hardening linker-hardening) \
- $(use_enable test unittests) \
- $(use_enable test coverage) \
- $(use_enable zstd)
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit contrib/dist/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.2.6.ebuild b/net-vpn/tor/tor-0.4.2.6.ebuild
deleted file mode 100644
index f03b2707ab6e..000000000000
--- a/net-vpn/tor/tor-0.4.2.6.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit flag-o-matic readme.gentoo-r1 systemd
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="http://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~ppc-macos"
-IUSE="caps doc libressl lzma +man scrypt seccomp selinux systemd tor-hardening test zstd"
-
-DEPEND="
- dev-libs/libevent:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- !libressl? ( dev-libs/openssl:0=[-bindist] )
- libressl? ( dev-libs/libressl:0= )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.3.3.2-alpha-tor.service.in.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-src_configure() {
- use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
- export ac_cv_lib_cap_cap_init=$(usex caps)
- econf \
- --localstatedir="${EPREFIX}/var" \
- --enable-system-torrc \
- --disable-android \
- --disable-html-manual \
- --disable-libfuzzer \
- --disable-module-dirauth \
- --enable-pic \
- --disable-rust \
- --disable-restart-debugging \
- --disable-zstd-advanced-apis \
- $(use_enable man asciidoc) \
- $(use_enable man manpage) \
- $(use_enable lzma) \
- $(use_enable scrypt libscrypt) \
- $(use_enable seccomp) \
- $(use_enable systemd) \
- $(use_enable tor-hardening gcc-hardening) \
- $(use_enable tor-hardening linker-hardening) \
- $(use_enable test unittests) \
- $(use_enable test coverage) \
- $(use_enable zstd)
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit contrib/dist/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.2.5.ebuild b/net-vpn/tor/tor-0.4.2.7.ebuild
index 2724b9555171..9002a59e9007 100644
--- a/net-vpn/tor/tor-0.4.2.5.ebuild
+++ b/net-vpn/tor/tor-0.4.2.7.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=7
inherit flag-o-matic readme.gentoo-r1 systemd
diff --git a/net-vpn/tor/tor-0.4.3.1_alpha.ebuild b/net-vpn/tor/tor-0.4.3.3_alpha.ebuild
index 36757c1c3d73..36757c1c3d73 100644
--- a/net-vpn/tor/tor-0.4.3.1_alpha.ebuild
+++ b/net-vpn/tor/tor-0.4.3.3_alpha.ebuild
diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 913cd2eed3c7..d6aae41f903b 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1,4 +1,4 @@
-DIST wireguard-linux-compat-0.0.20200215.tar.xz 261344 BLAKE2B 8df598cb1787fa39f7d85b70506842a186268a47f134fa64b507ad4915b448ad88486b410899a5d78cfe3ec2e9469cf05b7c457d61425a27ded62fad6dbbbe0f SHA512 4ccb902fc322010dc7138b17c3348870e8e83e3ed65f4b49476847b544c6e9d7cbaaadc1f02ffb97453f16802f623bf6b8782122236ced23255d46d88ebe239c
-EBUILD wireguard-modules-0.0.20200215.ebuild 3446 BLAKE2B f835ad396e15c7618cc6702b5c2e3e467be486496285eaf0304059667c65f8b48a754477071cb87cd03ba4e1b6b5ad0ccc60cffc7942920f17ca68f708d1e7b9 SHA512 c967a4990c3ebb10355a936a736c06a6d149371ba5f75ad1cccb023e3d387ae5a6f39b2af17c562ebd802369db5fb6e075f93b40f10ed1871a0d7eaef7a1229b
-EBUILD wireguard-modules-9999.ebuild 3446 BLAKE2B 210f244cd0df0062bf3330f7dfd551aa9827fbc719ecdf76906f323edddb4e8f0713c9f7bc8302c10e615518d3b4a9f4da551f9412c138f9cd4d850bdacd1327 SHA512 1d3890fe6b5408fb6b623b9a2d3976c89b89183492482d9fe41d04238acda943600637cb43852f4511622742a599cc913eb02bf7c39c917a463a4d55673ba380
+DIST wireguard-linux-compat-1.0.20200401.tar.xz 261000 BLAKE2B 8f2d2b775707efd2611c2b956c96fcb3a14884b78716629a5f572ca179279cca698ea0dff2e7f332780d8f667d391b37553fa41b22cf71a47269b5a879202410 SHA512 894da609c7102eb1d076a4a7bdaa96c7d5f0d64b4b86fdf01068ac5f4af966652e7ad7f18b1295a7fc4447f53b55a9ec45f1b3f36f0f9df7fb08836dfdff89f0
+EBUILD wireguard-modules-1.0.20200401.ebuild 3442 BLAKE2B 81c97ff68c71ce60d343266035852d2128246a3aa1c4ca95d0847904c021c5e4a7bb652d8c531e50be1dcc430fa34e54682462595101fded003af71e97e037e6 SHA512 1979d83d24156acf594edfc23c76e8e30e9a21ef9cd3fd45a06462ba20a30a9c90618852a611793af53424a52e0486a93d9198e18f89b7c57f9e8e06b434c9d5
+EBUILD wireguard-modules-9999.ebuild 3442 BLAKE2B 81c97ff68c71ce60d343266035852d2128246a3aa1c4ca95d0847904c021c5e4a7bb652d8c531e50be1dcc430fa34e54682462595101fded003af71e97e037e6 SHA512 1979d83d24156acf594edfc23c76e8e30e9a21ef9cd3fd45a06462ba20a30a9c90618852a611793af53424a52e0486a93d9198e18f89b7c57f9e8e06b434c9d5
MISC metadata.xml 661 BLAKE2B bb9a48b3a4f3162f8ccec522734cbc8ffdc7a92868cc7dc32adc1f7ef89f7b2eab1df573bed421d4b76204f9f38ad4fee45f9db4b41c7dc3b86d9d9bb3120a8f SHA512 e9daa3bb8fa72cc60373a3187610231cf396bc5014f33412b65d069ffd02caa659c426819aa76d46a0dd15e8cb579325b46df5296a3b2136d020ec378e5f98a5
diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild
index e0049debd888..16df945c1ab1 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild
@@ -16,7 +16,7 @@ if [[ ${PV} == 9999 ]]; then
else
SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
S="${WORKDIR}/wireguard-linux-compat-${PV}"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
fi
LICENSE="GPL-2"
diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index 7c5072266bfc..16df945c1ab1 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -16,7 +16,7 @@ if [[ ${PV} == 9999 ]]; then
else
SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
S="${WORKDIR}/wireguard-linux-compat-${PV}"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
fi
LICENSE="GPL-2"
diff --git a/net-vpn/wireguard-tools/Manifest b/net-vpn/wireguard-tools/Manifest
index 745f57b76285..f935a1f1dfe3 100644
--- a/net-vpn/wireguard-tools/Manifest
+++ b/net-vpn/wireguard-tools/Manifest
@@ -1,3 +1,3 @@
-DIST wireguard-tools-1.0.20200206.tar.xz 92288 BLAKE2B 028717e09177ecd5836af32917ab62b645c027e72dbe69c1874db2a54675f957cb6cd551cf03f0a29e5c328abd9f3c33db001f680f3980a958aa1b47a673944d SHA512 c1ea44afb105ce11595f761d1c44298341fc9f919a01d17b77c9f1ee2ff314a75c59277c2561278016a64abc7c6ea970e04539658bfd1998f65328bc21139512
-EBUILD wireguard-tools-1.0.20200206.ebuild 3419 BLAKE2B aa0f1422963e357dd3dc5fe2dc7119fdd635d1cc5648d944d0bebd3e5aac45b705e5b45d8d2af2b783f6dd4746e2c4b758ba234c4d1b365f5e0f18730f32a5bd SHA512 399042b172cb5fd56418a2cb4f2cb119c1a2db7e685937eac72698350bc7dfbb112adca378d49257419e0463f1bbb84b67c78bce809d224c45db7fbe7a9e0f44
+DIST wireguard-tools-1.0.20200319.tar.xz 92324 BLAKE2B 9f514748708ef6a5b7f5b043c9054c954d17bb77de7a354b5a9a4e63cfb5f441237e98b16b288426441a7e709e1874d396cf67b04b38bb0ebbe7822bb32ada57 SHA512 d5bcd153f9b10f184b9a1bf9a81f33a9713ab4863ab5aa190eac60e92919756c8fecbb0d3cfb83bae20ac78fc43fdd7168f37294cdd7c5ee21f2a1b2db5fdf41
+EBUILD wireguard-tools-1.0.20200319.ebuild 3464 BLAKE2B 09892bb8d40a2746346f17f48895dbd69ceec61071cd09821a3075a55d94bf34469bcbd6874ef223a192902f57dd689a9e49e3bfbc48fd7afa92c1c5fea71ac1 SHA512 ab9b3030d249ec80f5a88338201592af044b5a30f3807be5aa05f29fc8ab19b1fdc21ab597a890768a1e7b7282e7807e640b7d632b7b294a6c6dd23f94f89cbb
MISC metadata.xml 362 BLAKE2B b6c8384cc5434b65a80b2326df412ca38a96bfd137feb34cea5124eebe13d383851b3ceea17cfc0b937555a0760608e0f3d0a7834da15271e65f669bfbfb8d2a SHA512 bf494cd4c95dbbbf783fc847cdf03f9a83b2673bf3a0a78fa12480abd1e2657f255019cf4f68db5143b11c5c63d6c16e9e18480800115751be9bc3cae910c8ea
diff --git a/net-vpn/wireguard-tools/wireguard-tools-1.0.20200206.ebuild b/net-vpn/wireguard-tools/wireguard-tools-1.0.20200319.ebuild
index 0e00d9ddbb6c..63594bbb2bef 100644
--- a/net-vpn/wireguard-tools/wireguard-tools-1.0.20200206.ebuild
+++ b/net-vpn/wireguard-tools/wireguard-tools-1.0.20200319.ebuild
@@ -14,7 +14,7 @@ if [[ ${PV} == 9999 ]]; then
KEYWORDS=""
else
SRC_URI="https://git.zx2c4.com/wireguard-tools/snapshot/wireguard-tools-${PV}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
fi
LICENSE="GPL-2"
@@ -49,6 +49,7 @@ pkg_setup() {
wg_quick_optional_config_nob NFT_FIB
wg_quick_optional_config_nob NFT_FIB_IPV4
wg_quick_optional_config_nob NFT_FIB_IPV6
+ wg_quick_optional_config_nob NF_CONNTRACK_MARK
elif has_version net-firewall/iptables; then
wg_quick_optional_config_nob NETFILTER_XTABLES
wg_quick_optional_config_nob NETFILTER_XT_MARK