summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-01-22 20:28:19 +0000
committerV3n3RiX <venerix@redcorelinux.org>2021-01-22 20:28:19 +0000
commitabaa75b10f899ada8dd05b23cc03205064394bc6 (patch)
treeeca3dd248b73b92013cba00a0fcc1edf2696e19a /net-vpn
parent24fd814c326e282c4321965c31f341dad77e270d (diff)
gentoo resync : 22.01.2021
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin6735 -> 6738 bytes
-rw-r--r--net-vpn/httptunnel/Manifest5
-rw-r--r--net-vpn/httptunnel/files/httptunnel-3.3-fix_write_stdin.patch12
-rw-r--r--net-vpn/httptunnel/httptunnel-3.3-r2.ebuild17
-rw-r--r--net-vpn/httptunnel/httptunnel-3.3_p20180119.ebuild2
-rw-r--r--net-vpn/i2pd/Manifest7
-rw-r--r--net-vpn/i2pd/files/i2pd-2.35.0-avx-detection.patch32
-rw-r--r--net-vpn/i2pd/i2pd-2.32.0.ebuild93
-rw-r--r--net-vpn/i2pd/i2pd-2.35.0.ebuild (renamed from net-vpn/i2pd/i2pd-2.32.1.ebuild)12
-rw-r--r--net-vpn/protonvpn-cli/Manifest2
-rw-r--r--net-vpn/protonvpn-cli/protonvpn-cli-2.2.4.ebuild28
-rw-r--r--net-vpn/vtun/Manifest12
-rw-r--r--net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch4
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch49
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-fno-common.patch25
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-gcc5.patch6
-rw-r--r--net-vpn/vtun/files/vtun-3.0.3-includes.patch24
-rw-r--r--net-vpn/vtun/files/vtun-libssl-1.1.patch458
-rw-r--r--net-vpn/vtun/vtun-3.0.3-r2.ebuild (renamed from net-vpn/vtun/vtun-3.0.3-r1.ebuild)44
19 files changed, 423 insertions, 409 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 20d3b43e5549..6c2a118bbdab 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/httptunnel/Manifest b/net-vpn/httptunnel/Manifest
index b184c0c267da..09769bc09752 100644
--- a/net-vpn/httptunnel/Manifest
+++ b/net-vpn/httptunnel/Manifest
@@ -1,7 +1,4 @@
-AUX httptunnel-3.3-fix_write_stdin.patch 541 BLAKE2B a78b27f43fd7babde70c084030c7d5a57974c9c13bb0db231cf8d66537d505d2eb7fd2180a00842438dd74bd5b655668b97c61f3e53f0a6ea9e5969dde71c44a SHA512 d8a0cf3319c31f67a7e7bdf097923d52c619aa39cf80e261475213c1fcfaf43297f2a797952bcee413ecc78e78c15f817bc6f783ed525b07940fbe053e49fb6b
AUX httptunnel-3.3_p20180119-respect-AR.patch 291 BLAKE2B 8f3ef913882c828f08dc047d6890135f0646d200c2e97b5a5cd3788655e39d4e42c69bfe5e1a596ccebd7a32d64d253fab3bc357410168ec0b8ac1a6a3e5933d SHA512 18f2529230d50a79ec6bb3b473357c86fce7f5f72597f662f06f4fe5c6deebd7697a4ee9207e3043437346cc49d80488ba1e1a6599e996e07eb3f8dc068ce1e4
-DIST httptunnel-3.3.tar.gz 262749 BLAKE2B d16c06f709befd45e13ac8f13c13242c90d045a23cbb6f39b8d8355d5a9e56643bb7766d4d8ae6dece16686d555850fa4a0e682fc9bb3e33ec7a5144311e517b SHA512 84503e27e84cd39441a7592d6446e30fce07a54b940e4398407dc105fabc6c8f96d3b5d05137d6dab22b2088c5b114728551337429748c900bd6fe7d6b6109e5
DIST httptunnel-3.3_p20180119.tar.gz 376338 BLAKE2B 6625a0ef0bef7afad4ca9b5791abe51d72553877c31dfcb4e4d0bfd6d0e3bf3a0a9f7c529db6a9f9c60726e7e79284959ed8a8bf64e1165e40265341f39cbaf6 SHA512 593efe9ebdc3c41338306e5038cacd63ec171d228ebf13ba52949c353b1d45666bc836ce34102735a383b6cc91f2df1c01e87c2ab1cf5e650fe5fe7fcc658de0
-EBUILD httptunnel-3.3-r2.ebuild 441 BLAKE2B ebb377eaae23e879258a9b559a08eebba3bc9e01ca22486fb7d14d24ca8bc97fadb2dad33ad305bd14ea3c91e3cc3240287a6ea9df5d6e82aed2c7ecdb80ba5b SHA512 9fd5006d2c9c7765f2c9fb198bbf4d48bc6abb7ab20a8b1f7b8706f469b67afb58e19889a4443c48e7d692d41e47669d2d9b56553e626da005f853b2a7909ac3
-EBUILD httptunnel-3.3_p20180119.ebuild 642 BLAKE2B 5c22e68d50eb482669930635df4f4237924deab8792f0609fa2a3f55c5a343ad8cef1fc442b8396909785875e9b0aa4aad815f99c0aec829597f6d400e148fb5 SHA512 773aaf6a7d7303ea215e3eada2c491964555978b028e33d451d68807ea2fce8a447e33dae5b670b8d39989f3a537a9be06a923e3ffb9cc7e9c95eb2049de698c
+EBUILD httptunnel-3.3_p20180119.ebuild 641 BLAKE2B 11d91c0ece12373eb9338982263053450c24fb4e275b6037a44643f3c4822b4d1bfa16ce702b53a42147de717dd70b3975e7d7d7f202366fa7ec7da95c8b664f SHA512 feb6ece8afc1778317b9576f54ed0a5b492ba8a26f2d49748c06e518876df9d0b8ee4e63ace501e260ab5b9464348baf7358c7811ab4e153eba253cece0eba2a
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/net-vpn/httptunnel/files/httptunnel-3.3-fix_write_stdin.patch b/net-vpn/httptunnel/files/httptunnel-3.3-fix_write_stdin.patch
deleted file mode 100644
index 904df6f91159..000000000000
--- a/net-vpn/httptunnel/files/httptunnel-3.3-fix_write_stdin.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -dur httptunnel-3.3/common.c httptunnel-3.3-fix_write_stdin/common.c
---- httptunnel-3.3/common.c 2001-02-25 12:45:41.000000000 +0100
-+++ httptunnel-3.3-fix_write_stdin/common.c 2007-06-20 21:38:54.000000000 +0200
-@@ -314,7 +314,7 @@
-
- /* If fd == 0, then we are using --stdin-stdout so write to stdout,
- * not fd. */
-- m = write_all (fd ? fd : 0, buf, (size_t)n);
-+ m = write_all (fd ? fd : 1, buf, (size_t)n);
- log_annoying ("write_all (%d, %p, %d) = %d", fd ? fd : 1, buf, n, m);
- return m;
- }
diff --git a/net-vpn/httptunnel/httptunnel-3.3-r2.ebuild b/net-vpn/httptunnel/httptunnel-3.3-r2.ebuild
deleted file mode 100644
index f5887a74bbf4..000000000000
--- a/net-vpn/httptunnel/httptunnel-3.3-r2.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="httptunnel can create IP tunnels through firewalls/proxies using HTTP"
-HOMEPAGE="https://github.com/larsbrinkhoff/httptunnel"
-SRC_URI="http://www.nocrew.org/software/${PN}/${P}.tar.gz"
-LICENSE="GPL-2"
-KEYWORDS="amd64 ppc x86"
-SLOT="0"
-
-PATCHES=(
- "${FILESDIR}"/${P}-fix_write_stdin.patch
-)
diff --git a/net-vpn/httptunnel/httptunnel-3.3_p20180119.ebuild b/net-vpn/httptunnel/httptunnel-3.3_p20180119.ebuild
index 51fd5656ca3f..9e6f1b23f274 100644
--- a/net-vpn/httptunnel/httptunnel-3.3_p20180119.ebuild
+++ b/net-vpn/httptunnel/httptunnel-3.3_p20180119.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/larsbrinkhoff/httptunnel/archive/${COMMIT}.tar.gz ->
S="${WORKDIR}/${PN}-${COMMIT}"
LICENSE="GPL-2"
-KEYWORDS="amd64 ppc ~x86"
+KEYWORDS="amd64 ppc x86"
SLOT="0"
PATCHES=(
diff --git a/net-vpn/i2pd/Manifest b/net-vpn/i2pd/Manifest
index 0637cc15011b..39ed102e89e0 100644
--- a/net-vpn/i2pd/Manifest
+++ b/net-vpn/i2pd/Manifest
@@ -1,15 +1,14 @@
AUX 99i2pd 44 BLAKE2B d7a2d45f79ecb34f50eaddc09f318339eedfb2444d0a96d97691c6f3950e63f8f827ec3697ec52f60e29c3e01f232d6c12cf776883672203f01645e5e2d5d994 SHA512 0bd08ff5b1b2ad8d91572efee848a760e2fb46d9c1a5ead3fbdde91d679d832d985905952b393eb523ec9d8f1815bf1512ae61fbc059d10f0773991ac097c23f
AUX i2pd-2.25.0-lib-path.patch 725 BLAKE2B ad87fbfae2cb78945d0e0f62ea9d0ab45e1676908ebb11d6c4844a6160e0eb2714fa1221e886d158454a7ba3c19af7d1bb672035195993fb4633162a761e3bcb SHA512 1e1942c8c424ecefb0b62ee96973b2b238553a887a42cb5d9206cbea31e3136b7b3ad0b8ff1f290cbb507f1cc404e8a6e3c1a52551ac0aa719fbadbcf5ccc43b
+AUX i2pd-2.35.0-avx-detection.patch 1078 BLAKE2B 1d9ba4eb7b207d2aa15ce5f253343c1ad30bdd7720336b706b3452e4001741aff263b4c6a4cd25f0d70e8479b762ef7c1f6236a276592aa2f703629980a3c412 SHA512 785a0adcb8e5b2a017a8cb49aefa363e82845dfb3721d8fc95d32211f700cce881e348b34d43c9263e275f7c029ff05b8e870abe505d8aedbf7a672471432747
AUX i2pd-2.6.0-r3.confd 322 BLAKE2B 1abce31d300785fe0f42eb0c15bc26f723e99bfe4f3d21ef4d83620c064838d0e27f89f287a97404276490b848bd1372a40b915d4830b7755d801c4bda551099 SHA512 083f4c860d7556bd14f2765b098743c25f996ef16de3982430ff27ac7711051738d48709654441099ea8c755b6d9a6e25b52286f7e8c928d3f39f1207a9517a9
AUX i2pd-2.6.0-r3.initd 1385 BLAKE2B 5c754a7e289f8d102b2690f78fb3e9b805c6eb46208fba8d8200886dcd30e5e7ba682bb9eb493d654bbec03b8fa7ec58cf885f91203db400280c9de4d9c1e377 SHA512 c09d9164fedac748162eeeafabf4776e16869e7ad06ba5f1b008fa57655fbe8f9633804575e44011b61130699e394bd0d8623b13e9614623b8a9b34e5ad6ecd5
AUX i2pd-2.6.0-r3.logrotate 215 BLAKE2B 07cd3e250996ae2d4632795174750779a199c31107ed82a561b3f1dca84c6a81b6bac178ea06256325a2946876b9e75f9f6c453e5836a23911d5ecd802dc8b59 SHA512 e6080b719cb1616a96b4e4e9ff7074881f88dc699147fd5a201861c5836cf4807a00767a2c370f36e847b0d4ddb2129d8c3c3fc8043325fb8f3d0bc27feca2a3
AUX i2pd-2.6.0-r3.service 638 BLAKE2B 881b5e680af0dbb674766b4cc0a234e0a49db66f1f4a8ce762326f9bb8fb7437177d9c80988f514c34dd2ba2bab1909a10ee5ef912eee4711ea4ed9c5a6a4423 SHA512 8e35123ea30325e9f1de3d488d96a35b6e983e006084e983ab116aa5febd64feacb7643f3d9c3c7c7865375518e1acef060b4b02e9b052036f8d42f9dcc47a87
-DIST i2pd-2.32.0.tar.gz 1098880 BLAKE2B 0b5db302cac78c6993fd7c25362bad512c0597222059c21d0902c1378228425bafc6e39040c1a99122b66dfca106db64ff69783b23e40caf528764f7ec1709c6 SHA512 f76eb2744b55b4099914cb42e7fe6821e3b7b3dbbc93d491a83cfb8cd9fb67e6559f20891874215060a3797b5f66051480e49670032c952fcddf91aa96e0e41e
-DIST i2pd-2.32.1.tar.gz 1099034 BLAKE2B be32443d2d686247459e74396202ff5fc595be27b7a4e207aa756f35c6b65fe05b006491bb9b8a564bc2b3c1144dae1dcba8dcfdff95cedfb032ca137f30d617 SHA512 2c492942526b5d6dd787baaf6ad31b036c593d633a36ba951c02d3289607be5e43562057622deee51db724854eef6f4bd67eaec62699b07aad47ee49fd291783
DIST i2pd-2.33.0.tar.gz 1101578 BLAKE2B d569a7900bda1fecc19f6ec966cd004d04599993193de9bcda89620dff9909889c14165aca457e6a5fa0539614304af11be573329b9a54596684d3232ee28833 SHA512 7a3e7a8a908be8a12b675fda4ce923cb2b0eaf3e9b12a513b9ae7b56e9ecb593eef0ea278debb4027406d50ee9a46599a6792a54ce2e2f4e2c44c1fc82479910
DIST i2pd-2.34.0.tar.gz 1103199 BLAKE2B 16e16a0e396b22f5de797455a97322e51bc2289e770617106d4daa9a7cd6d1d94d4d84955e182493f3c11dbacd527fbb3f127bd4e2e555a7b04f7eb697213dcb SHA512 74c8234b850159c6e680fa61b20e2c22a0f04ca8397b4aa68f92fa20520fb74a63e442ac75c2fbb17dc1e5a193011b9b38085cee08746de4496620778aa7f027
-EBUILD i2pd-2.32.0.ebuild 2385 BLAKE2B c7bf3ba9a9253aeab8dd3b73da080cfc97ec9b14d7751dfeae127101a7a8c7aa39344cb911db78a9c20821c7816b12e21bc364f540c3681e8099df68e5143515 SHA512 b216e0088a0deaff9987ac0dc2a05188badc83c82ef87572fbe229c2fff852aed376fe5c6f5ee3895ad904d601036827536afee211a614bd78ffbb467fc70f0a
-EBUILD i2pd-2.32.1.ebuild 2383 BLAKE2B 712f839637188daa1e78e5c89d7b728c585a905fe5593d80cfcb9fb14a7ea82e6346484f975f854004ca5d2276ebb71dabd553a4cec4609e3a19d8ecfab8d955 SHA512 0c51d8c302e2222ea9d48a31007367a4805b290616c060ebaa968311e0d29ef34810f9eccbb3ed2e8de284f995893874410c8cb6cbb0e54f1f1167575da2dc8c
+DIST i2pd-2.35.0.tar.gz 1105837 BLAKE2B 4480b3b4922d2a51d158366674ad7880b7710d3c2bc45d3e403330d3a8ea04a7803a1a7826b0d60c4f9837e84c2900b9635024846d0fce7d585e30ad658fbd27 SHA512 cffc41484a63eba7c7091957cd4d8b8584bb02580d70c69132f1447018be5b3cde7893ae4a0bcb914d53e95c089d4253ece6e20442c9da7810e7800a2b99b117
EBUILD i2pd-2.33.0.ebuild 2387 BLAKE2B e196864e0e52c694af51a72573dff6b670ca8babd00fd1bb47ad9ad39be97f7e4f0df16b41b69f3657437bc3074b40f5df76372a8c8aac6cd8b633de32437e4a SHA512 e47b0bb709174825dd6ca3d28e48589a00fc2eeb9a681f9c46aef379996965e2812bca136ffe7ea0e763dd0d6b88e53afa19d7fb2e22890b8e2e0cd35d048f0f
EBUILD i2pd-2.34.0.ebuild 2387 BLAKE2B e196864e0e52c694af51a72573dff6b670ca8babd00fd1bb47ad9ad39be97f7e4f0df16b41b69f3657437bc3074b40f5df76372a8c8aac6cd8b633de32437e4a SHA512 e47b0bb709174825dd6ca3d28e48589a00fc2eeb9a681f9c46aef379996965e2812bca136ffe7ea0e763dd0d6b88e53afa19d7fb2e22890b8e2e0cd35d048f0f
+EBUILD i2pd-2.35.0.ebuild 2389 BLAKE2B 8086ee44474a9b860277a1dce84e427e52f78f6145254ea2bca27c91b105b4f6655c791ac5dbe9d3041d05b291a6c6837fc85ddcb1c34ec2671373a265069667 SHA512 571b5f8966512c01eec2db167b4da80d45f4dfaae8b4b8f6827933a39a5b2b3a1c9fe2fb81f2d16fa42401953af070e5c062792d896a7f851f53f3f2ceabba17
MISC metadata.xml 683 BLAKE2B 85b4a13c13c88a69ecbfbb10e60881bc583b6539a42cf4ac8d061537bb6c0ed55dd2d15ced732f69ce46afe4b0381d7d7233fef9ad8dad4a9eb51e49aa904706 SHA512 5c6c84f95f4264eb3a33cc6c0de0f0890063ba2ca3cb56852303f919e1c4a152d7a3b1c593c0ba066e5485ee9e843ffc2836ea89ed8ee42aa56c1b602d5a2a62
diff --git a/net-vpn/i2pd/files/i2pd-2.35.0-avx-detection.patch b/net-vpn/i2pd/files/i2pd-2.35.0-avx-detection.patch
new file mode 100644
index 000000000000..6e407f1978ce
--- /dev/null
+++ b/net-vpn/i2pd/files/i2pd-2.35.0-avx-detection.patch
@@ -0,0 +1,32 @@
+From ca3b8191510c1006d031d02c50edcf6b4f6a6e8f Mon Sep 17 00:00:00 2001
+From: R4SAS <r4sas@i2pmail.org>
+Date: Thu, 10 Dec 2020 18:32:41 +0300
+Subject: [PATCH] [avx] check ig c++ target supports AVX
+
+Signed-off-by: R4SAS <r4sas@i2pmail.org>
+---
+ libi2pd/Crypto.cpp | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/libi2pd/Crypto.cpp
++++ b/libi2pd/Crypto.cpp
+@@ -638,7 +638,7 @@ namespace crypto
+ {
+ uint64_t buf[256];
+ uint64_t hash[12]; // 96 bytes
+-#if defined(__x86_64__) || defined(__i386__)
++#if (defined(__x86_64__) || defined(__i386__)) && defined(__AVX__) // not all X86 targets supports AVX (like old Pentium, see #1600)
+ if(i2p::cpu::avx)
+ {
+ __asm__
+--- a/libi2pd/Identity.cpp
++++ b/libi2pd/Identity.cpp
+@@ -828,7 +828,7 @@ namespace data
+ XORMetric operator^(const IdentHash& key1, const IdentHash& key2)
+ {
+ XORMetric m;
+-#if defined(__x86_64__) || defined(__i386__)
++#if (defined(__x86_64__) || defined(__i386__)) && defined(__AVX__) // not all X86 targets supports AVX (like old Pentium, see #1600)
+ if(i2p::cpu::avx)
+ {
+ __asm__
diff --git a/net-vpn/i2pd/i2pd-2.32.0.ebuild b/net-vpn/i2pd/i2pd-2.32.0.ebuild
deleted file mode 100644
index d6a4a02b21ee..000000000000
--- a/net-vpn/i2pd/i2pd-2.32.0.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd cmake toolchain-funcs
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes cpu_flags_x86_avx i2p-hardening libressl static +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- !static? (
- dev-libs/boost:=[threads]
- !libressl? ( dev-libs/openssl:0=[-bindist] )
- libressl? ( dev-libs/libressl:0= )
- upnp? ( net-libs/miniupnpc )
- )"
-DEPEND="${RDEPEND}
- static? (
- dev-libs/boost:=[static-libs,threads]
- !libressl? ( dev-libs/openssl:0=[static-libs] )
- libressl? ( dev-libs/libressl:0=[static-libs] )
- sys-libs/zlib:=[static-libs]
- upnp? ( net-libs/miniupnpc[static-libs] )
- )"
-
-CMAKE_USE_DIR="${S}/build"
-
-DOCS=( README.md contrib/i2pd.conf contrib/tunnels.conf )
-
-PATCHES=( "${FILESDIR}/i2pd-2.25.0-lib-path.patch" )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_AVX=$(usex cpu_flags_x86_avx ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_PCH=OFF
- -DWITH_STATIC=$(usex static ON OFF)
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.6.0-r3.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.6.0-r3.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.6.0-r3.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.32.1.ebuild b/net-vpn/i2pd/i2pd-2.35.0.ebuild
index 9b23723bdc1b..b33e89eb849a 100644
--- a/net-vpn/i2pd/i2pd-2.32.1.ebuild
+++ b/net-vpn/i2pd/i2pd-2.35.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -21,7 +21,7 @@ RDEPEND="
dev-libs/boost:=[threads]
!libressl? ( dev-libs/openssl:0=[-bindist] )
libressl? ( dev-libs/libressl:0= )
- upnp? ( net-libs/miniupnpc )
+ upnp? ( net-libs/miniupnpc:= )
)"
DEPEND="${RDEPEND}
static? (
@@ -29,14 +29,17 @@ DEPEND="${RDEPEND}
sys-libs/zlib[static-libs]
!libressl? ( dev-libs/openssl:0=[static-libs] )
libressl? ( dev-libs/libressl:0=[static-libs] )
- upnp? ( net-libs/miniupnpc[static-libs] )
+ upnp? ( net-libs/miniupnpc:=[static-libs] )
)"
CMAKE_USE_DIR="${S}/build"
DOCS=( README.md contrib/i2pd.conf contrib/tunnels.conf )
-PATCHES=( "${FILESDIR}/i2pd-2.25.0-lib-path.patch" )
+PATCHES=(
+ "${FILESDIR}/i2pd-2.25.0-lib-path.patch"
+ "${FILESDIR}/i2pd-2.35.0-avx-detection.patch"
+)
pkg_pretend() {
if use i2p-hardening && ! tc-is-gcc; then
@@ -47,7 +50,6 @@ pkg_pretend() {
src_configure() {
mycmakeargs=(
-DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_AVX=$(usex cpu_flags_x86_avx ON OFF)
-DWITH_HARDENING=$(usex i2p-hardening ON OFF)
-DWITH_PCH=OFF
-DWITH_STATIC=$(usex static ON OFF)
diff --git a/net-vpn/protonvpn-cli/Manifest b/net-vpn/protonvpn-cli/Manifest
index a063bfc4c742..a63d44a1f130 100644
--- a/net-vpn/protonvpn-cli/Manifest
+++ b/net-vpn/protonvpn-cli/Manifest
@@ -1,3 +1,5 @@
DIST protonvpn-cli-2.2.2.tar.gz 42989 BLAKE2B 4d96d193405a30e53b9a1204facfb797c946039ca093b7e5af69443e75d3e0e98d541956c9a54ddc5a6917c0d62f512ee0740c3d893b0779290ccef4b6276206 SHA512 892aad9e509eef978bb3d4c044f00f04d87ce35cb3d5c3a69129b7a99d50a46af84c9931d6d7249690ef60d7ea63ff01e09c4dd24c0a57eb8497bfc1371bd2d7
+DIST protonvpn-cli-2.2.4.tar.gz 640297 BLAKE2B a45642448e541d4c19a052480cdd0de2d9163a092cff36d3971f5b1c13d49fc0f23445e17ca71435b7aac5bb83efc17ec1f2dff19f481d552e81baec69228163 SHA512 8bdf7b0d13ea7c2c6172dde43d8008905e36792247a6c281dd1accf2b394f8117b50d18cba8652962984cf9c7e422cc4378b2c8fc57c24d0da353ca0a93a4f5b
EBUILD protonvpn-cli-2.2.2.ebuild 723 BLAKE2B e919389947a4b0397c81e166bf5eb940d871f24d71f0e3b3b7c3f9b2437134aec6994233750c121bd3951f91a81d9e74d200c7d14f8bae7910ec1a918de7da6b SHA512 aa7470cb7230dce911cd2c09977e281e3603286945007d36e42f1bf9d1da9ced9ba704a377dac77b6e53b4a6b44ccc7c1a7a0d2444672c85dbf19b586b636775
+EBUILD protonvpn-cli-2.2.4.ebuild 725 BLAKE2B e6c662dff4040b06639ca8982b9a649b0a005b1d341d97639212c0d4ba2c250f51eaf4b78f650a81da4d72d217f2f95e53b674e4aa7b2cf5d3ca67e5babdda12 SHA512 2855ace840303a0a79c38b210e931ea37bcf718873c8e1eceda20fb56e6737f362779b7efdcb13d328e6eb065c4fba0b7f006408941454ce88a443ca8034cfe5
MISC metadata.xml 336 BLAKE2B bc23b58762a67e72e5a2080f20154f6e6b12903b856cfcc3cdc105246b66c41fc39dcec3d97267724f494cef84b7ae7ec446f2a4b8ee9ee0283abf5d7ceaf826 SHA512 ada3c3038cb84a38a4e2a0ae9371a19242f8d250297855769bbe1eeea05b5000415b946b963fd0fa8a12524caee5fe334ede05dd88ee024708755b5401dd5a16
diff --git a/net-vpn/protonvpn-cli/protonvpn-cli-2.2.4.ebuild b/net-vpn/protonvpn-cli/protonvpn-cli-2.2.4.ebuild
new file mode 100644
index 000000000000..75c1d0f3cec3
--- /dev/null
+++ b/net-vpn/protonvpn-cli/protonvpn-cli-2.2.4.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit distutils-r1
+
+DESCRIPTION="A VPN command-line tool from protonvpn - python rewrite"
+HOMEPAGE="https://protonvpn.com https://github.com/ProtonVPN/protonvpn-cli-ng"
+SRC_URI="https://github.com/ProtonVPN/linux-cli/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3"
+KEYWORDS="~amd64"
+SLOT="0"
+
+RDEPEND="dev-python/docopt[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]
+ dev-python/pythondialog:0[${PYTHON_USEDEP}]
+ net-vpn/openvpn"
+DEPEND="${RDEPEND}"
+
+S="${WORKDIR}/linux-cli-${PV}"
+
+DOCS=( CHANGELOG.md README.md USAGE.md )
diff --git a/net-vpn/vtun/Manifest b/net-vpn/vtun/Manifest
index c94c820ba0e3..b4f974c93e01 100644
--- a/net-vpn/vtun/Manifest
+++ b/net-vpn/vtun/Manifest
@@ -1,9 +1,11 @@
-AUX vtun-3.0.2-remove-config-presence-check.patch 513 BLAKE2B 7a29b772a9ab673a8711d5dc54881d1d53ea25fc379f8d09bb3587bf7269dec79b610c196114f2fa678d4ae903e703c13235d8b39b3436cdc4ea386b8caacd33 SHA512 7e2f0e220801201080bbf256588d30790344aad44603012805bef39748636c2f599796289c6872251d926cc01e96f86203ddb40414e9ec77aac95423d3b8f9f9
-AUX vtun-3.0.3-gcc5.patch 468 BLAKE2B 66dd08c600b41ac3c0d65c7068e4b4f404a9ee7aa9f82eb61c7a27f527b83d1e3e0c09f3063cd7de56036654c40e9c8dd23c95db7e372b5ba4d8a5f17e306c1e SHA512 f907812408ec752e3aef9837d2830b908c424628973e4fd0f9e21d12eb42ce6b700f93be6755b3c8a8d03e97d767fdf246157e5a2e0792598aa07bc00e7736b4
-AUX vtun-3.0.3-includes.patch 1748 BLAKE2B e7eaea5a995bb24e72abed8c5797cd77b26bca9509ea3548f8313007c6019f83b61f00db9f8a7631aef3f355c030e6b7960b679d28c6705f60fb458368ce69d0 SHA512 4d6e1f80a9a5ed747f1c20f3fc0b12cf3093781ca01c9b9200f59da83139fdc09a7fe972358965ad3547103e3be143f26afa92d58f6224eaf0f570d3bfa85cc6
-AUX vtun-libssl-1.1.patch 7826 BLAKE2B 6c025f0aef6ea16e7cde078637f4f3ed908b54a6df5582296c30700891e9bcbf154e07d6eea817eb61ace072b5b24cebb619cb16b3f4acbee33a634915f36b3d SHA512 13f549893a6ef6469578fa985cfd0d9a1758b14b2a3b03aae8fff8f1b43ae022c5890b4fd71d790c3edbb96882ab38bd9bf62b64b13114c6fbb5f5e2245b3a79
+AUX vtun-3.0.2-remove-config-presence-check.patch 440 BLAKE2B 06c5d806e03aa0a3ab7d447f756105b33dd984b775559fd21daba322fa63053b32390064f2026cac933e46a75a06c55192a4b1e1cd396b342b45404f653fb5c4 SHA512 db5bc8a29fa52b5534fdb238da954a5a5c13e1efdfdfe6f258254f1e5ec2fe96b44a98a0eef15642e62279c49cb04347ff30b311d1c1793846bb3bdcc067afd8
+AUX vtun-3.0.3-C99-inline.patch 1351 BLAKE2B b693e76957e22c8433e8f731b1ac52997c174be05e94c4001bf81e9e4d2e78edfe2bb4bc5a1133da11165bd55913d091f58fbe214b7cdcc0d0d00b053e90c684 SHA512 2a930a4a070d21407a74968d16faa2158ac30af40003100876452577affdca04b4916594d684d2346f660fd1165b92856be4815c24b9c56e72bb5d4b41ff40c6
+AUX vtun-3.0.3-fno-common.patch 509 BLAKE2B 25610e7e6acc5ec2af0ab4add1e749ef7212edf405d3c1f0acdf6a72357ccee267c14002774e2d5818ced52745e6f11f7ee45fad83a98e4e3dad65170f9fe66c SHA512 ad8921aabd3a0a9da002ad10aae07c90df8394ab93bfa7eeeb347e93de14a52bebab0326061728a5331f777076d9038064359f2fd2a5b37c8292ff51ce4ac485
+AUX vtun-3.0.3-gcc5.patch 348 BLAKE2B c92930137debd4fc6883e0e71f072b4e2957cd3c188a092be160d9e8bccca3416dc9b8cfd404f35747782755bc6de6cdfb63ccab9592f4ed926f8c51e7adcdff SHA512 e619b623599a722bf9e9cd44682800eaafd8fd097308fce1a3c062a8d4b68363662c46598c2a47e6c846077a6686a2169608bb3d0073fc49d7054297bf6cc917
+AUX vtun-3.0.3-includes.patch 1316 BLAKE2B 9c76d59d1585acb614f7ee0d632bbc03823630913716035613239abc3317bf7271452ea7baef0e0dee312f19986f6844725534241232495d2c5ad9964b00ab74 SHA512 352f050f997eb3d749291f6c3e55138f5a6caa15fdce142c884766812fd62b2981dab24f0cc2376e8d192755ed419a809473ba2fe090ab6758415ca9a899195a
+AUX vtun-libssl-1.1.patch 8162 BLAKE2B bc72068291b6f790e8a8bb7ecf51c6d7f5e6bb13a544fd557202c4244b3a2397b23982102f608124cf6e31bd399b9ef298b1ce90bf41ea23273099932b0011f5 SHA512 db4d6d8d929994593fd447a9b837b560a7774bdcf5241aade136dc6fb3f1effb0032813d2374a40945c85979059a8643465be3a49ba2bcd18d13d208627eba2f
AUX vtun.rc 669 BLAKE2B beb4f78d4a4c8a83ea7d102a9c508125cf0942081aebeb0d6196fa8a04a5095f6a50f514ef46debc82da19d548cccd4e90cf6f7dece51158428c037d1064ace7 SHA512 d5028e1ca0b01e9f746b273a54f9c82bdf393c22c4ba099b08fadec5086055c571242d6d1c13eeced9d8c7c27bc57a7559a91f05f8e25ff92a6629827d443ee4
AUX vtund-start.conf 1174 BLAKE2B 3bce3aa808286c554accb71876314bbe8ecbd5e02b16b804f911201a0fbfd8fae25f9f6a702d2de4ef5254d50661d9d1c578f5d6b7e9dcec5b92ebe8b4724007 SHA512 7ec2a8f64380483b8e311bbefb78675a457e27088888e654f8c5fee5f14a77a72f1319b9c7e2dd38763c86728e4f44d6eb87c286103e547e19f329f1550e6710
DIST vtun-3.0.3.tar.gz 130051 BLAKE2B 9bbc11724fb75acd024fda8b4e84af425c5377b3d8a938f7e789ecb1c2cdb95f109a1edc59f3fcbd2c5898bd17be76054060e8e36a1fb4355b40b61cc64adaad SHA512 5fa789d08b556f97492b89515a89c2322c4b0a8fa95bd1035f5ed19061b3654a6a36a9911792096ac872ae9ae5451848cab87d0343dc0ffc064affea1f7d0d54
-EBUILD vtun-3.0.3-r1.ebuild 1533 BLAKE2B 0b6c7af0263cff3121b6cd14eba8c6da85adc352b6c388d9502177bd09e1ec3b35e22a74215b4f8283ba4fe3b7d99786d2f5378279a8fec82dc93e126f88b021 SHA512 b1d101ca8513f18e2fc114657518f6e866eaec6934f689593116c0941ac6e94daf373e880a6666b05b9720dcb9ec387504bd836f27e9de4a33c8c2b912363df7
+EBUILD vtun-3.0.3-r2.ebuild 1544 BLAKE2B 2794ab671fa0ff86dbd88f990839dc8ee8e7804ed77421d4657572fe9a65588e884e6c83c6afae53ab7634cb0a85e3eaf4c1e131985b4c0b9954a7681572afbc SHA512 63b86c9d9807084cdc167489bcbe99247a8ca05ac0c8fc1bda169476364439eb5f4729c32830a7a00952ca29e50b1e8d52631667aacd75f3538eaef5e3830dcf
MISC metadata.xml 241 BLAKE2B 448a095dffb575ffc7fabf1cbbf041e542798eb1d297b9d142d73dbb0a1721536f796f8267ef06c771d9eb15ef1fbeff9951206466593050205fcb9a054031f2 SHA512 c98033edf3b8c0eb56360dc2960533b517a1a724c036d60ea99831c9bb9dfe0e098a5b9fc8b0b5f5df5b00b73224b282f8079ce2d3f2c74b9df068e903ecd648
diff --git a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch b/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
index 15b3bf273c34..c2d9e7d999a7 100644
--- a/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
+++ b/net-vpn/vtun/files/vtun-3.0.2-remove-config-presence-check.patch
@@ -1,5 +1,5 @@
---- Makefile.in.orig 2012-06-11 23:31:11.416075337 +0400
-+++ Makefile.in 2012-06-11 23:31:21.247324839 +0400
+--- a/Makefile.in
++++ b/Makefile.in
@@ -86,9 +86,7 @@
install_config:
diff --git a/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch b/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
new file mode 100644
index 000000000000..0e7c68be8f13
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.3-C99-inline.patch
@@ -0,0 +1,49 @@
+--- a/lfd_shaper.c
++++ b/lfd_shaper.c
+@@ -69,7 +69,7 @@ int shaper_counter(int len, char *in, char **out)
+ }
+
+ /* Convert tv struct to milisec */
+-unsigned long inline tv2ms(struct timeval tv)
++unsigned long tv2ms(struct timeval tv)
+ {
+ register unsigned long ms = (tv.tv_sec * 1000)+(tv.tv_usec / 1000);
+ return ms ? ms : 1;
+--- a/linkfd.c
++++ b/linkfd.c
+@@ -105,7 +105,7 @@ int lfd_free_mod(void)
+ }
+
+ /* Run modules down (from head to tail) */
+-inline int lfd_run_down(int len, char *in, char **out)
++int lfd_run_down(int len, char *in, char **out)
+ {
+ register struct lfd_mod *mod;
+
+@@ -119,7 +119,7 @@ inline int lfd_run_down(int len, char *in, char **out)
+ }
+
+ /* Run modules up (from tail to head) */
+-inline int lfd_run_up(int len, char *in, char **out)
++int lfd_run_up(int len, char *in, char **out)
+ {
+ register struct lfd_mod *mod;
+
+@@ -133,7 +133,7 @@ inline int lfd_run_up(int len, char *in, char **out)
+ }
+
+ /* Check if modules are accepting the data(down) */
+-inline int lfd_check_down(void)
++int lfd_check_down(void)
+ {
+ register struct lfd_mod *mod;
+ int err = 1;
+@@ -145,7 +145,7 @@ inline int lfd_check_down(void)
+ }
+
+ /* Check if modules are accepting the data(up) */
+-inline int lfd_check_up(void)
++int lfd_check_up(void)
+ {
+ register struct lfd_mod *mod;
+ int err = 1;
diff --git a/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch b/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
new file mode 100644
index 000000000000..2dd6dd2e3348
--- /dev/null
+++ b/net-vpn/vtun/files/vtun-3.0.3-fno-common.patch
@@ -0,0 +1,25 @@
+https://bugs.gentoo.org/708372
+--- a/auth.c
++++ b/auth.c
+@@ -70,7 +70,7 @@ void gen_chal(char *buf)
+ void encrypt_chal(char *chal, char *pwd)
+ {
+ register int i;
+- BF_KEY key;
++ extern BF_KEY key;
+
+ BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL));
+
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
+@@ -64,8 +64,8 @@
+ #define ENC_BUF_SIZE VTUN_FRAME_SIZE + 128
+ #define ENC_KEY_SIZE 16
+
+-BF_KEY key;
+-char * enc_buf;
++extern BF_KEY key;
++extern char * enc_buf;
+ char * dec_buf;
+
+ #define CIPHER_INIT 0
diff --git a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch b/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
index 99c6531d7268..8270f7a4d9ed 100644
--- a/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
+++ b/net-vpn/vtun/files/vtun-3.0.3-gcc5.patch
@@ -1,7 +1,5 @@
-Index: vtun-3.0.3/cfg_file.y
-===================================================================
---- vtun-3.0.3.orig/cfg_file.y
-+++ vtun-3.0.3/cfg_file.y
+--- a/cfg_file.y
++++ b/cfg_file.y
@@ -624,7 +624,7 @@ int clear_nat_hack_client(void *d, void
}
diff --git a/net-vpn/vtun/files/vtun-3.0.3-includes.patch b/net-vpn/vtun/files/vtun-3.0.3-includes.patch
index cd7cf6a2a2ee..46ff5eca90a4 100644
--- a/net-vpn/vtun/files/vtun-3.0.3-includes.patch
+++ b/net-vpn/vtun/files/vtun-3.0.3-includes.patch
@@ -1,5 +1,5 @@
---- a/lfd_encrypt.c 2008-01-07 23:35:32.000000000 +0100
-+++ b/lfd_encrypt.c 2010-09-18 04:53:31.000000000 +0200
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
@@ -44,6 +44,7 @@
#include <strings.h>
#include <string.h>
@@ -8,8 +8,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lib.c 2008-01-07 23:35:40.000000000 +0100
-+++ b/lib.c 2010-09-18 04:52:51.000000000 +0200
+--- a/lib.c
++++ b/lib.c
@@ -34,6 +34,7 @@
#include <sys/wait.h>
#include <syslog.h>
@@ -18,8 +18,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lib.h 2008-01-07 23:35:41.000000000 +0100
-+++ b/lib.h 2010-09-18 04:56:50.000000000 +0200
+--- a/lib.h
++++ b/lib.h
@@ -26,6 +26,7 @@
#include <sys/types.h>
#include <signal.h>
@@ -28,8 +28,8 @@
#ifdef HAVE_LIBUTIL_H
#include <libutil.h>
---- a/vtun.h 2008-01-07 23:36:07.000000000 +0100
-+++ b/vtun.h 2010-09-18 04:56:08.000000000 +0200
+--- a/vtun.h
++++ b/vtun.h
@@ -232,5 +232,9 @@
int read_config(char *file);
struct vtun_host * find_host(char *host);
@@ -40,8 +40,8 @@
+int recv_ib_mesg(int *len, char **in);
#endif
---- a/lock.c 2008-01-07 23:35:50.000000000 +0100
-+++ b/lock.c 2010-09-18 05:01:21.000000000 +0200
+--- a/lock.c
++++ b/lock.c
@@ -32,6 +32,7 @@
#include <sys/types.h>
#include <signal.h>
@@ -50,8 +50,8 @@
#include "vtun.h"
#include "linkfd.h"
---- a/lfd_shaper.c 2008-01-07 23:35:36.000000000 +0100
-+++ b/lfd_shaper.c 2010-09-18 05:07:12.000000000 +0200
+--- a/lfd_shaper.c
++++ b/lfd_shaper.c
@@ -27,6 +27,7 @@
#include <stdlib.h>
#include <sys/time.h>
diff --git a/net-vpn/vtun/files/vtun-libssl-1.1.patch b/net-vpn/vtun/files/vtun-libssl-1.1.patch
index 76a3c027d889..f2bf0c1fa82b 100644
--- a/net-vpn/vtun/files/vtun-libssl-1.1.patch
+++ b/net-vpn/vtun/files/vtun-libssl-1.1.patch
@@ -1,229 +1,229 @@
---- vtun-3.0.3/lfd_encrypt.c.orig 2019-02-25 18:43:39.310480427 -0500
-+++ vtun-3.0.3/lfd_encrypt.c 2019-02-25 18:55:26.956441285 -0500
-@@ -96,11 +96,11 @@
- char * pkey;
- char * iv_buf;
-
--EVP_CIPHER_CTX ctx_enc; /* encrypt */
--EVP_CIPHER_CTX ctx_dec; /* decrypt */
-+EVP_CIPHER_CTX *ctx_enc; /* encrypt */
-+EVP_CIPHER_CTX *ctx_dec; /* decrypt */
-
--EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
--EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
-+EVP_CIPHER_CTX *ctx_enc_ecb; /* sideband ecb encrypt */
-+EVP_CIPHER_CTX *ctx_dec_ecb; /* sideband ecb decrypt */
-
- int prep_key(char **key, int size, struct vtun_host *host)
- {
-@@ -152,6 +152,11 @@
- EVP_CIPHER_CTX *pctx_enc;
- EVP_CIPHER_CTX *pctx_dec;
-
-+ ctx_enc = EVP_CIPHER_CTX_new();
-+ ctx_dec = EVP_CIPHER_CTX_new();
-+ ctx_enc_ecb = EVP_CIPHER_CTX_new();
-+ ctx_dec_ecb = EVP_CIPHER_CTX_new();
-+
- enc_init_first_time = 1;
- dec_init_first_time = 1;
-
-@@ -178,15 +183,15 @@
- keysize = 32;
- sb_init = 1;
- cipher_type = EVP_aes_256_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_AES256ECB:
- blocksize = 16;
- keysize = 32;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_256_ecb();
- strcpy(cipher_name,"AES-256-ECB");
- break;
-@@ -197,14 +202,14 @@
- keysize = 16;
- sb_init=1;
- cipher_type = EVP_aes_128_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_AES128ECB:
- blocksize = 16;
- keysize = 16;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_aes_128_ecb();
- strcpy(cipher_name,"AES-128-ECB");
- break;
-@@ -217,16 +222,16 @@
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
-
- case VTUN_ENC_BF256ECB:
- blocksize = 8;
- keysize = 32;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-256-ECB");
- break;
-@@ -239,16 +244,16 @@
- var_key = 1;
- sb_init = 1;
- cipher_type = EVP_bf_ecb();
-- pctx_enc = &ctx_enc_ecb;
-- pctx_dec = &ctx_dec_ecb;
-+ pctx_enc = ctx_enc_ecb;
-+ pctx_dec = ctx_dec_ecb;
- break;
- case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
- default:
- blocksize = 8;
- keysize = 16;
- var_key = 1;
-- pctx_enc = &ctx_enc;
-- pctx_dec = &ctx_dec;
-+ pctx_enc = ctx_enc;
-+ pctx_dec = ctx_dec;
- cipher_type = EVP_bf_ecb();
- strcpy(cipher_name,"Blowfish-128-ECB");
- break;
-@@ -290,10 +295,10 @@
- lfd_free(enc_buf); enc_buf = NULL;
- lfd_free(dec_buf); dec_buf = NULL;
-
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec);
-- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
-- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
-+ EVP_CIPHER_CTX_free(ctx_enc);
-+ EVP_CIPHER_CTX_free(ctx_dec);
-+ EVP_CIPHER_CTX_free(ctx_enc_ecb);
-+ EVP_CIPHER_CTX_free(ctx_dec_ecb);
-
- return 0;
- }
-@@ -319,7 +324,7 @@
- outlen=len+pad;
- if (pad == blocksize)
- RAND_bytes(in_ptr+len, blocksize-1);
-- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
-+ EVP_EncryptUpdate(ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
- *out = enc_buf;
-
- sequence_num++;
-@@ -339,7 +344,7 @@
-
- outlen=len;
- if (!len) return 0;
-- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
-+ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
- recv_ib_mesg(&outlen, &out_ptr);
- if (!outlen) return 0;
- tmp_ptr = out_ptr + outlen; tmp_ptr--;
-@@ -427,13 +432,13 @@
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_enc);
-- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_enc);
-+ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
-- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
-+ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
- if (enc_init_first_time)
- {
- sprintf(tmpstr,"%s encryption initialized", cipher_name);
-@@ -517,13 +522,13 @@
- break;
- } /* switch(cipher) */
-
-- EVP_CIPHER_CTX_init(&ctx_dec);
-- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
-+ EVP_CIPHER_CTX_init(ctx_dec);
-+ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
- if (var_key)
-- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
-- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
-- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
-+ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
-+ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
-+ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
- if (dec_init_first_time)
- {
- sprintf(tmpstr,"%s decryption initialized", cipher_name);
-@@ -555,7 +560,7 @@
-
- in_ptr = in - blocksize*2;
- outlen = blocksize*2;
-- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
-+ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
- &outlen, in_ptr, blocksize*2);
- *out = in_ptr;
- len = outlen;
-@@ -582,7 +587,7 @@
- in_ptr = in;
- iv = malloc(blocksize);
- outlen = blocksize*2;
-- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-+ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
-
- if ( !strncmp(in_ptr, "ivec", 4) )
- {
-@@ -625,7 +630,7 @@
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO,
- "Forcing local encryptor re-init");
-@@ -706,7 +711,7 @@
- if (cipher_enc_state != CIPHER_INIT)
- {
- cipher_enc_state = CIPHER_INIT;
-- EVP_CIPHER_CTX_cleanup(&ctx_enc);
-+ EVP_CIPHER_CTX_cleanup(ctx_enc);
- }
- #ifdef LFD_ENCRYPT_DEBUG
- vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
-@@ -720,7 +725,7 @@
- cipher_enc_state != CIPHER_REQ_INIT &&
- cipher_enc_state != CIPHER_INIT)
- {
-- EVP_CIPHER_CTX_cleanup (&ctx_dec);
-+ EVP_CIPHER_CTX_cleanup (ctx_dec);
- cipher_dec_state = CIPHER_INIT;
- cipher_enc_state = CIPHER_REQ_INIT;
- }
+--- a/lfd_encrypt.c
++++ b/lfd_encrypt.c
+@@ -96,11 +96,11 @@ unsigned long sequence_num;
+ char * pkey;
+ char * iv_buf;
+
+-EVP_CIPHER_CTX ctx_enc; /* encrypt */
+-EVP_CIPHER_CTX ctx_dec; /* decrypt */
++EVP_CIPHER_CTX *ctx_enc; /* encrypt */
++EVP_CIPHER_CTX *ctx_dec; /* decrypt */
+
+-EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */
+-EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */
++EVP_CIPHER_CTX *ctx_enc_ecb; /* sideband ecb encrypt */
++EVP_CIPHER_CTX *ctx_dec_ecb; /* sideband ecb decrypt */
+
+ int prep_key(char **key, int size, struct vtun_host *host)
+ {
+@@ -151,6 +151,11 @@ int alloc_encrypt(struct vtun_host *host)
+ char cipher_name[32];
+ EVP_CIPHER_CTX *pctx_enc;
+ EVP_CIPHER_CTX *pctx_dec;
++
++ ctx_enc = EVP_CIPHER_CTX_new();
++ ctx_dec = EVP_CIPHER_CTX_new();
++ ctx_enc_ecb = EVP_CIPHER_CTX_new();
++ ctx_dec_ecb = EVP_CIPHER_CTX_new();
+
+ enc_init_first_time = 1;
+ dec_init_first_time = 1;
+@@ -178,15 +183,15 @@ int alloc_encrypt(struct vtun_host *host)
+ keysize = 32;
+ sb_init = 1;
+ cipher_type = EVP_aes_256_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_AES256ECB:
+ blocksize = 16;
+ keysize = 32;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_256_ecb();
+ strcpy(cipher_name,"AES-256-ECB");
+ break;
+@@ -197,14 +202,14 @@ int alloc_encrypt(struct vtun_host *host)
+ keysize = 16;
+ sb_init=1;
+ cipher_type = EVP_aes_128_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_AES128ECB:
+ blocksize = 16;
+ keysize = 16;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_aes_128_ecb();
+ strcpy(cipher_name,"AES-128-ECB");
+ break;
+@@ -217,16 +222,16 @@ int alloc_encrypt(struct vtun_host *host)
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+
+ case VTUN_ENC_BF256ECB:
+ blocksize = 8;
+ keysize = 32;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-256-ECB");
+ break;
+@@ -239,16 +244,16 @@ int alloc_encrypt(struct vtun_host *host)
+ var_key = 1;
+ sb_init = 1;
+ cipher_type = EVP_bf_ecb();
+- pctx_enc = &ctx_enc_ecb;
+- pctx_dec = &ctx_dec_ecb;
++ pctx_enc = ctx_enc_ecb;
++ pctx_dec = ctx_dec_ecb;
+ break;
+ case VTUN_ENC_BF128ECB: /* blowfish 128 ecb is the default */
+ default:
+ blocksize = 8;
+ keysize = 16;
+ var_key = 1;
+- pctx_enc = &ctx_enc;
+- pctx_dec = &ctx_dec;
++ pctx_enc = ctx_enc;
++ pctx_dec = ctx_dec;
+ cipher_type = EVP_bf_ecb();
+ strcpy(cipher_name,"Blowfish-128-ECB");
+ break;
+@@ -290,10 +295,10 @@ int free_encrypt()
+ lfd_free(enc_buf); enc_buf = NULL;
+ lfd_free(dec_buf); dec_buf = NULL;
+
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec);
+- EVP_CIPHER_CTX_cleanup(&ctx_enc_ecb);
+- EVP_CIPHER_CTX_cleanup(&ctx_dec_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_dec);
++ EVP_CIPHER_CTX_cleanup(ctx_enc_ecb);
++ EVP_CIPHER_CTX_cleanup(ctx_dec_ecb);
+
+ return 0;
+ }
+@@ -319,7 +324,7 @@ int encrypt_buf(int len, char *in, char **out)
+ outlen=len+pad;
+ if (pad == blocksize)
+ RAND_bytes(in_ptr+len, blocksize-1);
+- EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad);
++ EVP_EncryptUpdate(&ctx_enc, out_ptr, outlen, in_ptr, len+pad);
+ *out = enc_buf;
+
+ sequence_num++;
+@@ -339,7 +344,7 @@ int decrypt_buf(int len, char *in, char **out)
+
+ outlen=len;
+ if (!len) return 0;
+- EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len);
++ EVP_DecryptUpdate(ctx_dec, out_ptr, &outlen, in_ptr, len);
+ recv_ib_mesg(&outlen, &out_ptr);
+ if (!outlen) return 0;
+ tmp_ptr = out_ptr + outlen; tmp_ptr--;
+@@ -427,13 +432,13 @@ int cipher_enc_init(char * iv)
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_enc);
+- EVP_EncryptInit_ex(&ctx_enc, cipher_type, NULL, NULL, NULL);
++ EVP_CIPHER_CTX_init(ctx_enc);
++ EVP_EncryptInit_ex(ctx_enc, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_enc, keysize);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL);
+- EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_enc, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_enc, keysize);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, pkey, NULL);
++ EVP_EncryptInit_ex(ctx_enc, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_enc, 0);
+ if (enc_init_first_time)
+ {
+ sprintf(tmpstr,"%s encryption initialized", cipher_name);
+@@ -517,13 +522,13 @@ int cipher_dec_init(char * iv)
+ break;
+ } /* switch(cipher) */
+
+- EVP_CIPHER_CTX_init(&ctx_dec);
+- EVP_DecryptInit_ex(&ctx_dec, cipher_type, NULL, NULL, NULL);
++ EVP_CIPHER_CTX_init(ctx_dec);
++ EVP_DecryptInit_ex(ctx_dec, cipher_type, NULL, NULL, NULL);
+ if (var_key)
+- EVP_CIPHER_CTX_set_key_length(&ctx_dec, keysize);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL);
+- EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx_dec, 0);
++ EVP_CIPHER_CTX_set_key_length(ctx_dec, keysize);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, pkey, NULL);
++ EVP_DecryptInit_ex(ctx_dec, NULL, NULL, NULL, iv);
++ EVP_CIPHER_CTX_set_padding(ctx_dec, 0);
+ if (dec_init_first_time)
+ {
+ sprintf(tmpstr,"%s decryption initialized", cipher_name);
+@@ -555,7 +560,7 @@ int send_msg(int len, char *in, char **out)
+
+ in_ptr = in - blocksize*2;
+ outlen = blocksize*2;
+- EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr,
++ EVP_EncryptUpdate(ctx_enc_ecb, in_ptr,
+ &outlen, in_ptr, blocksize*2);
+ *out = in_ptr;
+ len = outlen;
+@@ -582,7 +587,7 @@ int recv_msg(int len, char *in, char **out)
+ in_ptr = in;
+ iv = malloc(blocksize);
+ outlen = blocksize*2;
+- EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
++ EVP_DecryptUpdate(ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2);
+
+ if ( !strncmp(in_ptr, "ivec", 4) )
+ {
+@@ -625,7 +630,7 @@ int recv_msg(int len, char *in, char **out)
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO,
+ "Forcing local encryptor re-init");
+@@ -706,7 +711,7 @@ int recv_ib_mesg(int *len, char **in)
+ if (cipher_enc_state != CIPHER_INIT)
+ {
+ cipher_enc_state = CIPHER_INIT;
+- EVP_CIPHER_CTX_cleanup(&ctx_enc);
++ EVP_CIPHER_CTX_cleanup(ctx_enc);
+ }
+ #ifdef LFD_ENCRYPT_DEBUG
+ vtun_syslog(LOG_INFO, "Remote requests encryptor re-init");
+@@ -720,7 +725,7 @@ int recv_ib_mesg(int *len, char **in)
+ cipher_enc_state != CIPHER_REQ_INIT &&
+ cipher_enc_state != CIPHER_INIT)
+ {
+- EVP_CIPHER_CTX_cleanup (&ctx_dec);
++ EVP_CIPHER_CTX_cleanup (ctx_dec);
+ cipher_dec_state = CIPHER_INIT;
+ cipher_enc_state = CIPHER_REQ_INIT;
+ }
diff --git a/net-vpn/vtun/vtun-3.0.3-r1.ebuild b/net-vpn/vtun/vtun-3.0.3-r2.ebuild
index 48ca1ccaade8..2152bb74e3ce 100644
--- a/net-vpn/vtun/vtun-3.0.3-r1.ebuild
+++ b/net-vpn/vtun/vtun-3.0.3-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
inherit linux-info
@@ -14,32 +14,33 @@ SLOT="0"
KEYWORDS="~alpha amd64 ppc ~sparc x86"
IUSE="lzo socks5 ssl zlib"
-RDEPEND="ssl? ( dev-libs/openssl:0 )
+RDEPEND="
lzo? ( dev-libs/lzo:2 )
- zlib? ( sys-libs/zlib )
- socks5? ( net-proxy/dante )"
-DEPEND="${RDEPEND}
- sys-devel/bison"
-
-DOCS="ChangeLog Credits FAQ README README.Setup README.Shaper TODO"
+ socks5? ( net-proxy/dante )
+ ssl? ( dev-libs/openssl:0= )
+ zlib? ( sys-libs/zlib )"
+DEPEND="${RDEPEND}"
+BDEPEND="sys-devel/bison"
+DOCS=( ChangeLog Credits FAQ README README.Setup README.Shaper TODO )
CONFIG_CHECK="~TUN"
-src_prepare() {
- sed -i Makefile.in \
- -e '/^LDFLAGS/s|=|+=|g' \
- || die "sed Makefile"
- eapply "${FILESDIR}"/${P}-includes.patch
+PATCHES=(
+ "${FILESDIR}"/${P}-includes.patch
# remove unneeded checking for /etc/vtund.conf
- eapply -p0 "${FILESDIR}"/${PN}-3.0.2-remove-config-presence-check.patch
+ "${FILESDIR}"/${PN}-3.0.2-remove-config-presence-check.patch
# GCC 5 compatibility, patch from https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778164
- eapply "${FILESDIR}"/${P}-gcc5.patch
+ "${FILESDIR}"/${P}-gcc5.patch
# openssl 1.1 compatibility, bug 674280
- eapply -l "${FILESDIR}"/${PN}-libssl-1.1.patch
- # portage takes care about striping binaries itself
- sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
+ "${FILESDIR}"/${PN}-libssl-1.1.patch
+ "${FILESDIR}"/${P}-fno-common.patch
+ "${FILESDIR}"/${P}-C99-inline.patch
+)
- eapply_user
+src_prepare() {
+ default
+ sed -i -e '/^LDFLAGS/s|=|+=|g' Makefile.in || die
+ sed -i 's:$(BIN_DIR)/strip $(DESTDIR)$(SBIN_DIR)/vtund::' Makefile.in || die
}
src_configure() {
@@ -54,6 +55,7 @@ src_configure() {
src_install() {
default
newinitd "${FILESDIR}"/vtun.rc vtun
- insinto etc
+ insinto /etc
doins "${FILESDIR}"/vtund-start.conf
+ rm -r "${ED}"/var || die
}