summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin6025 -> 6019 bytes
-rw-r--r--net-vpn/freelan/Manifest8
-rw-r--r--net-vpn/freelan/files/freelan-2.2-boost-1.70-asio.patch25
-rw-r--r--net-vpn/freelan/files/freelan-2.2-boost-1.70.patch50
-rw-r--r--[-rwxr-xr-x]net-vpn/freelan/files/openrc/freelan.initd2
-rw-r--r--net-vpn/freelan/freelan-2.1.ebuild56
-rw-r--r--net-vpn/freelan/freelan-2.2.ebuild7
-rw-r--r--net-vpn/i2p/Manifest2
-rw-r--r--net-vpn/i2p/i2p-0.9.40.ebuild1
-rw-r--r--net-vpn/i2pd/Manifest8
-rw-r--r--net-vpn/i2pd/i2pd-2.27.0.ebuild2
-rw-r--r--net-vpn/i2pd/i2pd-2.28.0.ebuild2
-rw-r--r--net-vpn/i2pd/i2pd-2.29.0.ebuild (renamed from net-vpn/i2pd/i2pd-2.26.0.ebuild)29
-rw-r--r--net-vpn/iodine/Manifest2
-rw-r--r--net-vpn/iodine/iodine-0.7.0-r2.ebuild3
-rw-r--r--net-vpn/libreswan/Manifest6
-rw-r--r--net-vpn/libreswan/files/libreswan-3.28-barf-syntax.patch23
-rw-r--r--net-vpn/libreswan/files/libreswan-3.28-xfrm-detection.patch200
-rw-r--r--net-vpn/libreswan/libreswan-3.27.ebuild112
-rw-r--r--net-vpn/libreswan/libreswan-3.29.ebuild3
-rw-r--r--net-vpn/networkmanager-libreswan/Manifest4
-rw-r--r--net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.10.ebuild44
-rw-r--r--net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.12.ebuild2
-rw-r--r--net-vpn/networkmanager-openconnect/Manifest4
-rw-r--r--net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.4-r1.ebuild49
-rw-r--r--net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.6.ebuild2
-rw-r--r--net-vpn/networkmanager-openvpn/Manifest2
-rw-r--r--net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild1
-rw-r--r--net-vpn/networkmanager-strongswan/Manifest2
-rw-r--r--net-vpn/networkmanager-strongswan/metadata.xml6
-rw-r--r--net-vpn/networkmanager-vpnc/Manifest2
-rw-r--r--net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild3
-rw-r--r--net-vpn/networkmanager-wireguard/Manifest6
-rw-r--r--net-vpn/networkmanager-wireguard/metadata.xml6
-rw-r--r--net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128.ebuild (renamed from net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20181128.ebuild)2
-rw-r--r--net-vpn/openconnect/Manifest11
-rw-r--r--net-vpn/openconnect/metadata.xml1
-rw-r--r--net-vpn/openconnect/openconnect-7.08-r1.ebuild162
-rw-r--r--net-vpn/openconnect/openconnect-8.02.ebuild160
-rw-r--r--net-vpn/openconnect/openconnect-8.03.ebuild160
-rw-r--r--net-vpn/openfortivpn/Manifest4
-rw-r--r--net-vpn/openfortivpn/openfortivpn-1.10.0.ebuild2
-rw-r--r--net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild38
-rw-r--r--net-vpn/openvpn/Manifest8
-rw-r--r--net-vpn/openvpn/openvpn-2.4.6-r1.ebuild1
-rw-r--r--net-vpn/openvpn/openvpn-2.4.6.ebuild1
-rw-r--r--net-vpn/openvpn/openvpn-2.4.7-r1.ebuild3
-rw-r--r--net-vpn/openvpn/openvpn-9999.ebuild1
-rw-r--r--net-vpn/peervpn/Manifest2
-rw-r--r--net-vpn/peervpn/peervpn-0.044-r4.ebuild2
-rw-r--r--net-vpn/strongswan/Manifest4
-rw-r--r--net-vpn/strongswan/strongswan-5.7.2.ebuild2
-rw-r--r--net-vpn/strongswan/strongswan-5.8.1.ebuild4
-rw-r--r--net-vpn/tor/Manifest16
-rw-r--r--net-vpn/tor/files/tor-0.2.7.4-torrc.sample.patch2
-rw-r--r--net-vpn/tor/files/tor.initd-r937
-rw-r--r--net-vpn/tor/files/torrc-r27
-rw-r--r--net-vpn/tor/tor-0.4.0.5.ebuild2
-rw-r--r--net-vpn/tor/tor-0.4.0.6.ebuild (renamed from net-vpn/tor/tor-0.4.1.6.ebuild)4
-rw-r--r--net-vpn/tor/tor-0.4.1.7.ebuild88
-rw-r--r--net-vpn/tor/tor-0.4.2.5.ebuild (renamed from net-vpn/tor/tor-0.4.2.3_alpha.ebuild)19
-rw-r--r--net-vpn/wireguard/Manifest6
-rw-r--r--net-vpn/wireguard/wireguard-0.0.20191212.ebuild (renamed from net-vpn/wireguard/wireguard-0.0.20191012.ebuild)7
-rw-r--r--net-vpn/wireguard/wireguard-9999.ebuild20
64 files changed, 362 insertions, 1088 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 0c8c2a411321..40dde170a66a 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/freelan/Manifest b/net-vpn/freelan/Manifest
index 109481a1c8fb..c9db62981504 100644
--- a/net-vpn/freelan/Manifest
+++ b/net-vpn/freelan/Manifest
@@ -1,6 +1,6 @@
-AUX openrc/freelan.initd 263 BLAKE2B d0a111fc41f2b5774e5073fca1e68df333c180f95b0335d4f18cf681b9cf238a55203b13bf3aee757497234c4e2feb1732bebe03095ec729e79526ef5f55147a SHA512 bf8ac87cbfdf83ab38e0a90f85d598abf25028682cd94b6b44de69d02daecf35d35403e2a3e63c10cb6a99f783f7a72bb58fd0e0cb00013c32fe2aba4b179f23
-DIST freelan-2.1.tar.gz 4340411 BLAKE2B 78365f8f4d6334313abd824a68a06470a34e6e62b17fae1f32e3d655c1210892ccbb17ba81b02930e1554d73adbaea171562365dcda091677513d15506f631fe SHA512 f01f0021ab54450be8cf81b3ee58a74ff02e421ccc0e6b7a3733bbd721dedb14a0bf8c6a9e01d20f000e4b232c89fc358834e696211e239c899e4926e6682e1a
+AUX freelan-2.2-boost-1.70-asio.patch 805 BLAKE2B f5f920d7ece3b33b4b06e014db4fa776b4804698579618859c11ff65359a3ea5ba4395fde30ff4ac960d17d5d838c6b6c1f254e432a2ec799fdb417f4f3f5097 SHA512 19a23501b1fcb9e6fa655c5ec948f52a0e782e95cd66cbe39abf50a3a7ca5a2775db365bfe296a48cb34f322a4c53c9dca1a1a2ec3a581f2e0ac6115ec4fd238
+AUX freelan-2.2-boost-1.70.patch 2161 BLAKE2B 117652cf276c8a3f51142170e013595c0842dc0572935d4e04f10c5d725adb7921200bb891de55eb042cddb71a2cfddbd0d614081576910cb82d9eef0b399c41 SHA512 6ee657fbfe90f71b672a425103b972af2fa2692dd90b88e991bc8013a25dfa6fd8e2ed91bf106d219333ee56b92cc02eedc378b93b497c11008a152d05d0481a
+AUX openrc/freelan.initd 260 BLAKE2B d4e8fe25be6935e392fd940ff4509568a9c4e2666ea47998a705f0b7f304e90e14c095856d320b868c544e1f22269898466d2ab5ac9ec6c6098b631ab37a7927 SHA512 72bdad57ae939226fcf75e6a99631634b190413f946eb5a165f870ffb1bdac33050f04fb4cde347c64c0ccd86c7e4800c5b6671ec86ad3fb88ee791f1c509fac
DIST freelan-2.2.tar.gz 3071919 BLAKE2B d63cc4133e6c4a55a966d605150c30566b23c3ca69d8eb2df2cd7dd23e2b6325a3b809c4d3c1c6db649988643ab5dd294f11ef90b5b849ad3f9c4c6f4789083f SHA512 e44ffcec6d85f8d2e46ed29267e0b198589009b0bc131bc6fcaa35f21e47b5db13d6ebeb83d7fee7f5baa9c91bd709d37039fd4e66f8f1720521a82d9241dfc0
-EBUILD freelan-2.1.ebuild 1238 BLAKE2B ea8727853befdb3007d0b470bea019af58c2d5145a4457b5d6b5441320faad6f49321710640a2c183132be9c7cee8a3b84b640c35854fdefa7f77e6b2b4dfef5 SHA512 98ef62c55d750433f8bb1227fed883f8f84072fba1cecf013d9dd9bf60002815d4d78221a6d59b48134cdb872b4be5d3c8a5cbc266995a82380ce439b09b2fd8
-EBUILD freelan-2.2.ebuild 1238 BLAKE2B ea8727853befdb3007d0b470bea019af58c2d5145a4457b5d6b5441320faad6f49321710640a2c183132be9c7cee8a3b84b640c35854fdefa7f77e6b2b4dfef5 SHA512 98ef62c55d750433f8bb1227fed883f8f84072fba1cecf013d9dd9bf60002815d4d78221a6d59b48134cdb872b4be5d3c8a5cbc266995a82380ce439b09b2fd8
+EBUILD freelan-2.2.ebuild 1334 BLAKE2B 888fff55bbb2522dc14e1456febcb5b26353cccd5b92c737c915a799a13d8f28a6281fa9b49f443fecc30b103c4fe1a5deaf95f0749a09e639727ba4a282a741 SHA512 042ab04708af750e3e14da45bb00ca5c34cb68c2502285943f2c5c491f16cc1be4a3d67c7b9a2153cafd407d2eeabaf531025049865ad88db2e5e9dd91e1bc50
MISC metadata.xml 340 BLAKE2B 0357b1c5d1b93bc0eda1ef8fab979eff07eff843168adcf3c81ca210d129b8ff84167704c49c2d1940e4e9aea0ac50f11ec80da36a88e988cb66c8b7b109684b SHA512 864027adfa1b5b2947c04b737a862aabb9dee4f411d837489cad78bd0e46cd92d31a71ee1167dc938ec0dd23d8005dc1255df6d1b21820f05c3b420f1e280608
diff --git a/net-vpn/freelan/files/freelan-2.2-boost-1.70-asio.patch b/net-vpn/freelan/files/freelan-2.2-boost-1.70-asio.patch
new file mode 100644
index 000000000000..2410ad06f6c5
--- /dev/null
+++ b/net-vpn/freelan/files/freelan-2.2-boost-1.70-asio.patch
@@ -0,0 +1,25 @@
+From a3e4150d6df690ea083a74f2e66894dc2af0cd9e Mon Sep 17 00:00:00 2001
+From: QuantumEntangledAndy <sheepchaan@gmail.com>
+Date: Sat, 8 Jun 2019 10:10:10 +0700
+Subject: [PATCH] Fix for boost versions less than 1.66
+
+---
+ libs/fscp/include/fscp/server.hpp | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/libs/fscp/include/fscp/server.hpp b/libs/fscp/include/fscp/server.hpp
+index 2b18a595..1f4b30ee 100644
+--- a/libs/fscp/include/fscp/server.hpp
++++ b/libs/fscp/include/fscp/server.hpp
+@@ -288,7 +288,11 @@ namespace fscp
+ */
+ boost::asio::io_service& get_io_service()
+ {
++#if BOOST_ASIO_VERSION >= 101200 // Boost 1.66+
+ return reinterpret_cast<boost::asio::io_context&>(get_socket().get_executor().context());
++#else
++ return get_socket().get_io_service();
++#endif
+ }
+
+ /**
diff --git a/net-vpn/freelan/files/freelan-2.2-boost-1.70.patch b/net-vpn/freelan/files/freelan-2.2-boost-1.70.patch
new file mode 100644
index 000000000000..1fa2bb48d658
--- /dev/null
+++ b/net-vpn/freelan/files/freelan-2.2-boost-1.70.patch
@@ -0,0 +1,50 @@
+From d16490d00a47c8dcf008fa1b3219f54669716da3 Mon Sep 17 00:00:00 2001
+From: Sebastien Vincent <sebastien.vincent@cppextrem.com>
+Date: Sun, 19 May 2019 17:57:07 +0200
+Subject: [PATCH] [build] Adds support for Boost >= 1.70.
+
+---
+ libs/freelan/src/core.cpp | 2 +-
+ libs/fscp/include/fscp/server.hpp | 2 +-
+ libs/fscp/src/server.cpp | 2 +-
+ 3 files changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/libs/freelan/src/core.cpp b/libs/freelan/src/core.cpp
+index 840a522a..969ae305 100644
+--- a/libs/freelan/src/core.cpp
++++ b/libs/freelan/src/core.cpp
+@@ -777,7 +777,7 @@ namespace freelan
+
+ boost::apply_visitor(
+ asiotap::endpoint_async_resolve_visitor(
+- boost::make_shared<resolver_type>(boost::ref(m_io_service)),
++ boost::make_shared<resolver_type>(m_io_service),
+ to_protocol(m_configuration.fscp.hostname_resolution_protocol),
+ resolver_query::address_configured,
+ DEFAULT_SERVICE,
+diff --git a/libs/fscp/include/fscp/server.hpp b/libs/fscp/include/fscp/server.hpp
+index 3766b4a3..2b18a595 100644
+--- a/libs/fscp/include/fscp/server.hpp
++++ b/libs/fscp/include/fscp/server.hpp
+@@ -288,7 +288,7 @@ namespace fscp
+ */
+ boost::asio::io_service& get_io_service()
+ {
+- return get_socket().get_io_service();
++ return reinterpret_cast<boost::asio::io_context&>(get_socket().get_executor().context());
+ }
+
+ /**
+diff --git a/libs/fscp/src/server.cpp b/libs/fscp/src/server.cpp
+index cb717ec4..62b92dca 100644
+--- a/libs/fscp/src/server.cpp
++++ b/libs/fscp/src/server.cpp
+@@ -1106,7 +1106,7 @@ namespace fscp
+ template <typename WaitHandler>
+ void server::ep_hello_context_type::async_wait_reply(boost::asio::io_service& io_service, uint32_t hello_unique_number, const boost::posix_time::time_duration& timeout, WaitHandler handler)
+ {
+- const boost::shared_ptr<boost::asio::deadline_timer> timer = boost::make_shared<boost::asio::deadline_timer>(boost::ref(io_service), timeout);
++ const boost::shared_ptr<boost::asio::deadline_timer> timer = boost::make_shared<boost::asio::deadline_timer>(io_service, timeout);
+
+ m_pending_requests[hello_unique_number] = pending_request_status(timer);
+
diff --git a/net-vpn/freelan/files/openrc/freelan.initd b/net-vpn/freelan/files/openrc/freelan.initd
index bab116d3db06..e1e4232f4382 100755..100644
--- a/net-vpn/freelan/files/openrc/freelan.initd
+++ b/net-vpn/freelan/files/openrc/freelan.initd
@@ -1,5 +1,5 @@
#!/sbin/openrc-run
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
command="/usr/bin/freelan"
diff --git a/net-vpn/freelan/freelan-2.1.ebuild b/net-vpn/freelan/freelan-2.1.ebuild
deleted file mode 100644
index d286ce106e25..000000000000
--- a/net-vpn/freelan/freelan-2.1.ebuild
+++ /dev/null
@@ -1,56 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit scons-utils toolchain-funcs
-
-DESCRIPTION="Peer-to-peer VPN software that abstracts a LAN over the Internet"
-HOMEPAGE="http://www.freelan.org/"
-SRC_URI="https://github.com/freelan-developers/freelan/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="debug"
-
-DEPEND="
- <dev-libs/boost-1.70:=[threads]
- dev-libs/openssl:0=
- net-misc/curl:=
- virtual/libiconv
- net-libs/miniupnpc:=
-"
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- export FREELAN_NO_GIT=1
- export FREELAN_NO_GIT_VERSION=${PV}
-
- sed -e "s/CXXFLAGS='-O3'/CXXFLAGS=''/" \
- -e "s/CXXFLAGS=\['-Werror'\]/CXXFLAGS=[]/" \
- -e "s/CXXFLAGS=\['-pedantic'\]/CXXFLAGS=[]/" \
- -i SConstruct || die
- default
-}
-
-src_compile() {
- tc-export CXX CC AR
- export LINK="$(tc-getCXX)"
-
- local MYSCONS=(
- "--mode=$(usex debug debug release)"
- prefix="${EPREFIX:-/}"
- bin_prefix="/usr"
- apps
- )
- escons "${MYSCONS[@]}"
-}
-
-src_install() {
- DESTDIR="${D}" escons --mode=release install prefix="${EPREFIX:-/}" bin_prefix="/usr"
- dobin build/release/bin/freelan
- dodoc CONTRIBUTING.md README.md
-
- newinitd "${FILESDIR}/openrc/freelan.initd" freelan
-}
diff --git a/net-vpn/freelan/freelan-2.2.ebuild b/net-vpn/freelan/freelan-2.2.ebuild
index d286ce106e25..5230dbc4e9a8 100644
--- a/net-vpn/freelan/freelan-2.2.ebuild
+++ b/net-vpn/freelan/freelan-2.2.ebuild
@@ -15,7 +15,7 @@ KEYWORDS="~amd64"
IUSE="debug"
DEPEND="
- <dev-libs/boost-1.70:=[threads]
+ dev-libs/boost:=[threads]
dev-libs/openssl:0=
net-misc/curl:=
virtual/libiconv
@@ -23,6 +23,11 @@ DEPEND="
"
RDEPEND="${DEPEND}"
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.2-boost-1.70.patch
+ "${FILESDIR}"/${PN}-2.2-boost-1.70-asio.patch
+)
+
src_prepare() {
export FREELAN_NO_GIT=1
export FREELAN_NO_GIT_VERSION=${PV}
diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index d5307f46ce94..4bc38fc63d96 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -2,6 +2,6 @@ AUX i2p.init 394 BLAKE2B 477566594bb2da98e65faf0a54be434d2684b23903f1762db674b9c
AUX i2p.service 253 BLAKE2B 2647a1920083fedf88b351b084d3a4d177393065da3dc7aecbeb09e1afc3373116f972c40db4500f76fe1a983ac24503d9a95ee08917ff7625946e4928449512 SHA512 59639b4f78637e5b03ed67b7e08d21bc873c844b474df3ed9101b34934a4c22aef46db1b66cbdc9aad2438ee84f130230c368a78b5bb1017843f016bba6c30e5
DIST i2psource_0.9.40.tar.bz2 30808508 BLAKE2B b4b81800c4fdcd1c9318e884d6a06f442c28cc902c1aa67a35343b3d61cf95a02186b8e56e455d3896de081d44fd9fa7c2fac1f21f176be3c0b1ca473b6416fa SHA512 297b0bf92405c6e564c5e8c9708bf5b99b8eac721cec04fc74bebac1ff0cd7eae2795cc9788357fb7a9c60d7af37766ae343456203a81b9c2444cda39f3fe46d
DIST i2psource_0.9.42.tar.bz2 31523717 BLAKE2B 7f110f282a91fa0de700bfaee95968bb534f6f2c7d097c2d70fc9e6bda3ac583762b6b974b38b5947b15a77f91a8d595c957b35838456280236cd88c25d3d47b SHA512 bf8d83c1b1607f5ecf16d33d16cc760eb982d65ef0f89ebd5c61208a38a23f08f465e04889b8ef1d05df4d02a095d85a80077a5b10253d96023f056d01efacef
-EBUILD i2p-0.9.40.ebuild 4568 BLAKE2B d79911a88386dbcc02791fbae143be8353f3774f5a2aa5a058a8dc24d451c33e64621bfa27b76528d0c228496c099cc1ae414872e50775ad2b0b8ab0ba1798c1 SHA512 3d1142911ff90037b0b9f8f9a8d9c4d70c9f57bbb709f05eae7b5e99390ca5bd37b43b53165d3eb1128f8e881be37ce24307ed005585e3be57a1a390de02f146
+EBUILD i2p-0.9.40.ebuild 4595 BLAKE2B f38118ecfa74d41697d35e586b9a616a32d127062ef97d3741d4ad48c8a4c6cec518c8ed241c3f82bb503e93715e4ea941cd4204e47714804e5a67024354d73a SHA512 55c6a8f9d6cbdef72113df1542a3565ca9d1bbd8cfd01d276a1413a7657c2befce2f3c7359484e2cef3dc2cb6dc48a97a103ee94080d04a0bca1b30d4d8c8bbc
EBUILD i2p-0.9.42.ebuild 6225 BLAKE2B 1191fc6452dab8b179e7a9573fbc014b3f718cf0392113c4d507675198b3102159e0c8b840834ec737430770d7e1c86aa9e01707848436f3fe27e04b1f555bfa SHA512 8b4830fba40964931dce526061db07afc573a8861d69e8f6e16ae28b251eedf500c0216ae37b12572aced63e4771f76f329818e4ecb11853fa5b65ef9ba734ae
MISC metadata.xml 709 BLAKE2B b429dbd7d8c4c6d7e9f829d77fc30f8bb0147d3a4e252874d5f1f905a45e7b46f380ea7d25f5a52d871545fff4891a80756bc227d61e101c2bcf17f6e72584bb SHA512 e5e3dd0ec86672394b94e5d740c21a014e42c7d3be502a1bac15f809b39fea25e00493cd70f441752e65da253424945e2fb5c7a86c9b31898f4a17d2ad19bafe
diff --git a/net-vpn/i2p/i2p-0.9.40.ebuild b/net-vpn/i2p/i2p-0.9.40.ebuild
index f9b032fe1103..5ec499b0567c 100644
--- a/net-vpn/i2p/i2p-0.9.40.ebuild
+++ b/net-vpn/i2p/i2p-0.9.40.ebuild
@@ -15,6 +15,7 @@ SLOT="0"
# Until the deps reach other arches
KEYWORDS="~amd64 ~x86"
IUSE='nls test'
+RESTRICT="!test? ( test )"
# dev-java/ant-core is automatically added due to java-ant-2.eclass
CP_DEPEND='dev-java/bcprov:1.50
diff --git a/net-vpn/i2pd/Manifest b/net-vpn/i2pd/Manifest
index 45819206afc2..df9c587b8f18 100644
--- a/net-vpn/i2pd/Manifest
+++ b/net-vpn/i2pd/Manifest
@@ -5,10 +5,10 @@ AUX i2pd-2.6.0-r3.confd 322 BLAKE2B 1abce31d300785fe0f42eb0c15bc26f723e99bfe4f3d
AUX i2pd-2.6.0-r3.initd 1385 BLAKE2B 5c754a7e289f8d102b2690f78fb3e9b805c6eb46208fba8d8200886dcd30e5e7ba682bb9eb493d654bbec03b8fa7ec58cf885f91203db400280c9de4d9c1e377 SHA512 c09d9164fedac748162eeeafabf4776e16869e7ad06ba5f1b008fa57655fbe8f9633804575e44011b61130699e394bd0d8623b13e9614623b8a9b34e5ad6ecd5
AUX i2pd-2.6.0-r3.logrotate 215 BLAKE2B 07cd3e250996ae2d4632795174750779a199c31107ed82a561b3f1dca84c6a81b6bac178ea06256325a2946876b9e75f9f6c453e5836a23911d5ecd802dc8b59 SHA512 e6080b719cb1616a96b4e4e9ff7074881f88dc699147fd5a201861c5836cf4807a00767a2c370f36e847b0d4ddb2129d8c3c3fc8043325fb8f3d0bc27feca2a3
AUX i2pd-2.6.0-r3.service 638 BLAKE2B 881b5e680af0dbb674766b4cc0a234e0a49db66f1f4a8ce762326f9bb8fb7437177d9c80988f514c34dd2ba2bab1909a10ee5ef912eee4711ea4ed9c5a6a4423 SHA512 8e35123ea30325e9f1de3d488d96a35b6e983e006084e983ab116aa5febd64feacb7643f3d9c3c7c7865375518e1acef060b4b02e9b052036f8d42f9dcc47a87
-DIST i2pd-2.26.0.tar.gz 1073024 BLAKE2B 21a59b140c0a21dec5a5b57c08ddc81530f5a2662e53d6a028ba9fd2d6c7bc89de1a49aa0f2981b6dd6dadc2ec0d84542419e100d86fcb407d3f0ae7c66e3f76 SHA512 1f0b2ca059daa9238a9bc2959a559636266252ad0858e4e941918bb195906c817de54b2379ae95d0b9813b7cae8697db335f9d6d15d0cf919e6f687a282e528c
DIST i2pd-2.27.0.tar.gz 1073766 BLAKE2B 331407c6bed3ed49e2438590a814ce91301bfe318d45f0726568877a966fee217b94a37152206652672b221e62d41dc252b8cacdac3e96117c896f4de00c39d4 SHA512 260cef32503bb459f3e7e07940f303b542bead54c9b6faf63f61e8d76250155c375fa75ce80ce3862d8eb2445e106e3c99ed829c9acbc9eb728364082f938f96
DIST i2pd-2.28.0.tar.gz 1079208 BLAKE2B 2cc84ff156c05395ce13fd0cbabb667d44d88df252c02775dee3af0ea2715487ea35614175a4dcd6f4af8a2f8fc071857beb67e85620d32e952341db04b3be7d SHA512 9bcae8dfb5a2c77b03e4c4d4816b1666f2a0d95e0c806f952a095182dfc62bdc142f5cde6a9643f7a3c6d385f906c00011b4d291fe53ab177d36d63b6a698599
-EBUILD i2pd-2.26.0.ebuild 3132 BLAKE2B 9ebf7f1c1046cf3c3793a51ac5a1c23b133e2a082fd4b60e678776bd4c5edeb0e1112c46cef57c4e646f5c83e10857a95d4a3d3b9140efcf1aae13895e56d8b8 SHA512 9ce758d0d2166d7a146cde4755a4854ed2881feba1e0b86ddb02445c20ab6f4ac51bcb36a2b1aa5e7988b3f5e1ce598d126ebd5fcebb462d2bd393cd3353e572
-EBUILD i2pd-2.27.0.ebuild 2768 BLAKE2B 6c08929e7a01c02e7eefe9c264c2784d2ee250d9b4fe0152fd81357df611d8d93e9095be7c97347b03668157ef40e236876abdacdb5d7569f08cd74ee291364c SHA512 5b22c670e45988103cdb92c8262986ef45afac858b19a4be78662e481ded61653a4898fc612c40cb6f067e1feabefc9af04a3de5d8df3bf3877c2024bb02e8a0
-EBUILD i2pd-2.28.0.ebuild 2768 BLAKE2B 6c08929e7a01c02e7eefe9c264c2784d2ee250d9b4fe0152fd81357df611d8d93e9095be7c97347b03668157ef40e236876abdacdb5d7569f08cd74ee291364c SHA512 5b22c670e45988103cdb92c8262986ef45afac858b19a4be78662e481ded61653a4898fc612c40cb6f067e1feabefc9af04a3de5d8df3bf3877c2024bb02e8a0
+DIST i2pd-2.29.0.tar.gz 1079654 BLAKE2B 762f06908342c7e6508f47f7bd7479454f0a4594647aa9e0a9be5e7f6ae28140a1073e10138f3e210b7add943a31617260b475d9ee5915c367dc4f80b3036bb1 SHA512 dfa1c212c217eb2eae40f3f8151d35164c52df630e658dcb261cc9532623377dee376d1c493e8b8bdcae3245ae389e06adf5ef551951d4e139f1626b8432c15b
+EBUILD i2pd-2.27.0.ebuild 2766 BLAKE2B 99fc058cebe05cee7050e49d09f23257fe88efcad4c1cb62d1000bca15041a37e981eeb39d8df920e28d675417d4343380fbb12b50251c5effb635de13ffd6be SHA512 5ad6e70aa4ee0af6609610efde2baf94f896cc31303537cf441355e7079033b3c873528d6a31185554050d6cbe9df442b65dd40309c92b5c20ae2c1337b6e86c
+EBUILD i2pd-2.28.0.ebuild 2766 BLAKE2B 99fc058cebe05cee7050e49d09f23257fe88efcad4c1cb62d1000bca15041a37e981eeb39d8df920e28d675417d4343380fbb12b50251c5effb635de13ffd6be SHA512 5ad6e70aa4ee0af6609610efde2baf94f896cc31303537cf441355e7079033b3c873528d6a31185554050d6cbe9df442b65dd40309c92b5c20ae2c1337b6e86c
+EBUILD i2pd-2.29.0.ebuild 2665 BLAKE2B debfbc5647e1fc202dcfa4ffb2cfa4cf7bff63220a77158c8299d1e6651301eabb42eb5e189772007aeadca63d3cd3578777f8660309944104ec6eefa63ec9c4 SHA512 10c8f55871508db35df0e6e78f17e880f759cb86dbba2dabf2b12418484ea2f98aacbe4d7f07f3006f1e5cec889790952095cbc0b4549935bf46dc9e009bb51f
MISC metadata.xml 746 BLAKE2B 19ce9011646f5793a21b6b8a87b5a6b13d91d367498ba7b6ed206f86c4b90e3e2209dcecca50ba4ea8e2897e238dcb82fd022f67f09ad3bb6be1ae8ce58cfd50 SHA512 768ec384eecda39dab6987a896218970f8dd5daf20923b346b079c154b1f1dc8cb6d055b2128d7baea4f9c269344ec957071028c5e449a6c7429f931b8c0fdd8
diff --git a/net-vpn/i2pd/i2pd-2.27.0.ebuild b/net-vpn/i2pd/i2pd-2.27.0.ebuild
index e00594467145..099b9151f166 100644
--- a/net-vpn/i2pd/i2pd-2.27.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.27.0.ebuild
@@ -96,7 +96,7 @@ src_install() {
}
pkg_postinst() {
- if [[ -f ${EROOT%/}/etc/i2pd/subscriptions.txt ]]; then
+ if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
ewarn
ewarn "Configuration of the subscriptions has been moved from"
ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
diff --git a/net-vpn/i2pd/i2pd-2.28.0.ebuild b/net-vpn/i2pd/i2pd-2.28.0.ebuild
index e00594467145..099b9151f166 100644
--- a/net-vpn/i2pd/i2pd-2.28.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.28.0.ebuild
@@ -96,7 +96,7 @@ src_install() {
}
pkg_postinst() {
- if [[ -f ${EROOT%/}/etc/i2pd/subscriptions.txt ]]; then
+ if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
ewarn
ewarn "Configuration of the subscriptions has been moved from"
ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
diff --git a/net-vpn/i2pd/i2pd-2.26.0.ebuild b/net-vpn/i2pd/i2pd-2.29.0.ebuild
index 43b8c34e8a56..5982e199dbce 100644
--- a/net-vpn/i2pd/i2pd-2.26.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.29.0.ebuild
@@ -2,7 +2,8 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit systemd user cmake-utils toolchain-funcs
+
+inherit systemd cmake-utils toolchain-funcs
DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
HOMEPAGE="https://github.com/PurpleI2P/i2pd"
@@ -15,6 +16,8 @@ IUSE="cpu_flags_x86_aes cpu_flags_x86_avx i2p-hardening libressl static +upnp we
# if using libressl, require >=boost-1.65, see #597798
RDEPEND="
+ acct-user/i2pd
+ acct-group/i2pd
!static? (
dev-libs/boost:=[threads]
!libressl? ( dev-libs/openssl:0=[-bindist] )
@@ -37,9 +40,6 @@ DEPEND="${RDEPEND}
)
websocket? ( dev-cpp/websocketpp )"
-I2PD_USER=i2pd
-I2PD_GROUP=i2pd
-
CMAKE_USE_DIR="${S}/build"
DOCS=( README.md contrib/i2pd.conf contrib/tunnels.conf )
@@ -48,9 +48,6 @@ PATCHES=( "${FILESDIR}/${PN}-2.14.0-fix_installed_components.patch"
"${FILESDIR}/i2pd-2.25.0-lib-path.patch" )
pkg_pretend() {
- if tc-is-gcc && ! ver_test "$(gcc-version)" -ge "4.7"; then
- die "At least gcc 4.7 is required"
- fi
if use i2p-hardening && ! tc-is-gcc; then
die "i2p-hardening requires gcc"
fi
@@ -80,7 +77,6 @@ src_install() {
doins contrib/tunnels.conf
# working directory
- keepdir /var/lib/i2pd
insinto /var/lib/i2pd
doins -r contrib/certificates
@@ -97,23 +93,8 @@ src_install() {
newins "${FILESDIR}/i2pd-2.6.0-r3.logrotate" i2pd
}
-pkg_preinst() {
- enewgroup "${I2PD_GROUP}"
- enewuser "${I2PD_USER}" -1 -1 /var/lib/run/i2pd "${I2PD_GROUP}"
-
- fowners "root:${I2PD_GROUP}" \
- /etc/i2pd/i2pd.conf \
- /etc/i2pd/tunnels.conf
- fperms 660 \
- /etc/i2pd/i2pd.conf \
- /etc/i2pd/tunnels.conf
-
- fowners "${I2PD_USER}:${I2PD_GROUP}" /var/lib/i2pd/
- fperms 700 /var/lib/i2pd/
-}
-
pkg_postinst() {
- if [[ -f ${EROOT%/}/etc/i2pd/subscriptions.txt ]]; then
+ if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
ewarn
ewarn "Configuration of the subscriptions has been moved from"
ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
diff --git a/net-vpn/iodine/Manifest b/net-vpn/iodine/Manifest
index 9c9c9a2f1061..b3bbe8e19f2d 100644
--- a/net-vpn/iodine/Manifest
+++ b/net-vpn/iodine/Manifest
@@ -3,5 +3,5 @@ AUX iodine-0.7.0-new-systemd.patch 440 BLAKE2B d4d0f2b24cfaaf743f84f4003d5213440
AUX iodined-1.init 1422 BLAKE2B 50e39490f37d4e74ae9e768459e1011d232e9673d87091a41d0f7bbee8ef47a6b4c716e5dfcb169582ea7299fb33e3d8b238ead1af690f41630f6482f3635882 SHA512 c146c16f10574a16971d81010ab51f6fa68ebbd3275e50f18bfeb4dde5976ab97a9817d26bbe7d2b8cce3c4a8624a7627674528b30a4e958b4523cee03d6e1c9
AUX iodined.conf 1547 BLAKE2B aed2f5ee21d513cec4602031a739735f3fc13cc4ebd5f273603a0a67e6bcdcc053c68df128fc167f7330d1848195584a8249a4b77f02e19bcf6e9e4d3e3d3bbf SHA512 3aab274be5670e4dc59fbf4fa9b5d6bfb1363ea081a8cf5c3d881007ca6d54a725038edd3b06f0aa24fb71756c4a54e96374867063ac1310ef9ce3a2ff25943d
DIST iodine-0.7.0.tar.gz 96181 BLAKE2B bc7b634f4060d0a3be259f1a0797263de65d6ee6bc2c777c0b74d789c60877aae2895bfda11f5fdd7e064ab137607abfffe689e0a01b2505878e442d08e3555a SHA512 49fe4f0cf614d3400cbfdade84eb4f50430f8f92004f663a08acc1514e8ff342443a8c3f855828bbca1864a3fafe419b5256f8a80fc4024b364d4c8c953fc0ec
-EBUILD iodine-0.7.0-r2.ebuild 1110 BLAKE2B 4bc79caf116df77df504c3f07f3890e9d2669f669f1d0da7064f1347cc8af6717d261dd020f058f680d268629f66ade5b875d253030de829da68a864c6fd277c SHA512 1d2da5558a9389e73231c2425f931ffc1599436efe6a711bbdcde9589904999a55ab558c9b14d3aa82fc9e68c903c35b966c19b53e8c49612a96f97b10f531ec
+EBUILD iodine-0.7.0-r2.ebuild 1134 BLAKE2B 0526514eac8b18acbc2ec9a141d7b6e1dc7d3c878b1e018494f9fc57d53b7c0cf5d7e878df8f881654dffddf4f214bf742e5985fa3f326c4248f86699985d565 SHA512 beedfdddcadc37eff29921501a8356ac29b01fdf79a801f8a8532af48f1736c47af8083d02ebf37d77ff2eabd6586fe63b7ad8f2871bf92af7da8675a76408a0
MISC metadata.xml 449 BLAKE2B e2f21efe28a19ffcf9970085771089799435c63631bf34705fd6f2fa9ed86f0365b8a0fc13a8ea6a397aee3d4ffa5c5a46328bcf1652a1070540271a5a714cec SHA512 e39deb26277f544d1f152ed90dae637060560da8bce420f3c53f18bcdb7ca0225fa6147c5c99884153aa4687f44183f221e3f2695a7509d4b9946dafedc92248
diff --git a/net-vpn/iodine/iodine-0.7.0-r2.ebuild b/net-vpn/iodine/iodine-0.7.0-r2.ebuild
index a45c117fe2a1..4acd6119657e 100644
--- a/net-vpn/iodine/iodine-0.7.0-r2.ebuild
+++ b/net-vpn/iodine/iodine-0.7.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -15,6 +15,7 @@ LICENSE="ISC GPL-2" #GPL-2 for init script bug #426060
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="test"
+RESTRICT="!test? ( test )"
RDEPEND="sys-libs/zlib"
DEPEND="${RDEPEND}
diff --git a/net-vpn/libreswan/Manifest b/net-vpn/libreswan/Manifest
index 8a12ed72ba0a..1cb8af101d7b 100644
--- a/net-vpn/libreswan/Manifest
+++ b/net-vpn/libreswan/Manifest
@@ -1,7 +1,3 @@
-AUX libreswan-3.28-barf-syntax.patch 732 BLAKE2B 1d98339ca0b63ad4dfd7c14e01464e21f7101de9c551b9aff64d58066a6a44528a5d664e4a900f0ca671146a5c550f37f440a8c731fc4f636fae2210b2a86317 SHA512 a20386e9d8e63b7824ebce5d48b0247e453937e00a8704f5b22c40da57e72ae81c2bbf511a9fdef99671ce0afc64d8faeb27a4533182d840779efccc726c4702
-AUX libreswan-3.28-xfrm-detection.patch 7504 BLAKE2B f02c79dedfef07b8ae06b5d5106639095f4a74506ffc0d1f06e8c8b70d447a94adfac1f8ae0c90257d22aabb401e5444dc94aae790df3b7c8cc303d58b08d12d SHA512 27b333a1481f58f1e7b38729c46eb13e51c4d7faeddfffe5eb632da30d5ef134ac81cca4a761e18912dcdfe71761a5e30cfc78939353fb74cb875a6516f9a3a1
-DIST libreswan-3.27.tar.gz 3720103 BLAKE2B 51ee792cd3fb8330a9cfee0b1a27e48c9a8c8fd3346e8c06fe0a911c813c400ef62d68b1d06bb849695aad5f4d5a496dc444b2543aa9ffbc59d373081c0b85e5 SHA512 b92ecfd08b9d19dc801032176eff3dd07f625223d4f0dd07ff10f639644573430a55f7aebfcc8b9d2424e194ca9d06b17ad5a13dad5dc6f659d19bc5d32520f5
DIST libreswan-3.29.tar.gz 3848730 BLAKE2B 32dc839186fb511534a4959014082f8efe27708da7bc09dc5977532ffc7ea0ccdc92407932b3c3166f14b9ff85933e9a3f76325bbe620e09a5fa5a5c496d1f44 SHA512 4b4d91204d8b1724e0a9ad3ed55fc232c9a526211c3b47b6cc33fd160feb72538ef1661becca250bde815b9d7b75709bf16c7b372476605557b47c785cdf2535
-EBUILD libreswan-3.27.ebuild 2811 BLAKE2B 04ac4dc887783fcadd8aaa444ec59c71b9221b4f968d6ab13305866d26f5025208c806307b63874607de8617ad64e69fce54b7a08d3e958b20e5331531048f94 SHA512 e3b7a8b50f17f426cdab73fc237ef555e8d0d89d06546a60d0c38d01001620e9b03ec4e8e933aa587561019057aa71ee80250b8c3ae6aac502a93e5c6a5cd77b
-EBUILD libreswan-3.29.ebuild 3034 BLAKE2B a6090d25ece09914c2e19fd9053723da4194ade3fa81672bd76298ef9b384d03afe8d34d70d8ba4a49c8e8a381e57df7bab1fd81fc7ad8af0db94fca3bcec6ca SHA512 301339b30907e081873f2170308d5f1baa96bea8ae3a216209d78f26aece50dd8c6d4959bdb1ac0b1c8705180ee35298258ad900108160b8b14e6b3730f82760
+EBUILD libreswan-3.29.ebuild 3059 BLAKE2B 61b9d5e5c1b10d0b56506ac025afdb02b72581444ddef171f2323febb72e79c43a581d767a6ab8429da97fba7245e6b078d1c6db11ad892f83c3e6baab0f3b37 SHA512 f3893d22e0ee2d41f34447ae12371137d378d5b0544f2b2bb35cef2dc00d66edd3d86ed45a7e49953ef2c446ace3c92b78106bcf5bb89843e95b3e055b7e618b
MISC metadata.xml 319 BLAKE2B 6bae0756e29efeb1cf77d60f7e38fe62ffa5f24c3745e07900e6ef5f65194c50f6a479d97fdcc24804ccdcfefd9707b12f08dffe613fcf798afc421826de36e4 SHA512 924161f15c0f7a9666a6d7a422b45da679190e1a0f2859b997ddd753cbf49df9da337e5420040210736f76fa712dca3ec8862480f62bd321de71e74bee7c0865
diff --git a/net-vpn/libreswan/files/libreswan-3.28-barf-syntax.patch b/net-vpn/libreswan/files/libreswan-3.28-barf-syntax.patch
deleted file mode 100644
index 69786bba99f0..000000000000
--- a/net-vpn/libreswan/files/libreswan-3.28-barf-syntax.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 8c3ba6a5f73ae64aa5171252f54c15d65c9930db Mon Sep 17 00:00:00 2001
-From: Tuomo Soini <tis@foobar.fi>
-Date: Fri, 24 May 2019 19:19:12 +0300
-Subject: [PATCH] barf: fix syntax error caused by removing pfkey checks
-
-Fixes problem introduced in beccfe9f7a40816a9ec663e4076ff051bf4c91cb
----
- programs/barf/barf.in | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/programs/barf/barf.in b/programs/barf/barf.in
-index fce05994cf..9cb92ffc58 100755
---- a/programs/barf/barf.in
-+++ b/programs/barf/barf.in
-@@ -170,6 +170,8 @@ if test -r /proc/net/ipsec_tncfg
- then
- cat /proc/net/ipsec_tncfg
- fi
-+if test -r /proc/net/xfrm_stat
-+then
- _________________________ ip-xfrm-state
- ip xfrm state
- _________________________ ip-xfrm-policy
diff --git a/net-vpn/libreswan/files/libreswan-3.28-xfrm-detection.patch b/net-vpn/libreswan/files/libreswan-3.28-xfrm-detection.patch
deleted file mode 100644
index 7cda675af776..000000000000
--- a/net-vpn/libreswan/files/libreswan-3.28-xfrm-detection.patch
+++ /dev/null
@@ -1,200 +0,0 @@
-From 716f4b712724c6698469563e531dea3667507ceb Mon Sep 17 00:00:00 2001
-From: Paul Wouters <pwouters@redhat.com>
-Date: Tue, 28 May 2019 00:24:30 -0400
-Subject: [PATCH] programs: Change to use /proc/sys/net/core/xfrm_acq_expires
- to detect XFRM
-
-Apparently, not all kernels with XFRM support also enable support for
-CONFIG_XFRM_STATISTICS, causing XFRM auto-detection to fail.
-
-This affected openwrt and also some other distribution/custom kernels.
----
- programs/_realsetup.bsd/_realsetup.in | 2 +-
- programs/_stackmanager/_stackmanager.in | 2 +-
- programs/barf/barf.in | 6 +++---
- programs/eroute/eroute.c | 2 +-
- programs/ipsec/ipsec.in | 2 +-
- programs/look/look.in | 2 +-
- programs/pluto/kernel.c | 2 +-
- programs/setup/setup.in | 2 +-
- programs/spi/spi.c | 2 +-
- programs/spigrp/spigrp.c | 2 +-
- programs/tncfg/tncfg.c | 2 +-
- programs/verify/verify.in | 2 +-
- 12 files changed, 14 insertions(+), 14 deletions(-)
-
-diff --git a/programs/_realsetup.bsd/_realsetup.in b/programs/_realsetup.bsd/_realsetup.in
-index 91cca98ac8..4a783772f6 100755
---- a/programs/_realsetup.bsd/_realsetup.in
-+++ b/programs/_realsetup.bsd/_realsetup.in
-@@ -28,7 +28,7 @@ plutoctl=/var/run/pluto/pluto.ctl
- subsyslock=/var/lock/subsys/ipsec
- lock=/var/run/pluto/ipsec_setup.pid
-
--xfrm_stat=/proc/net/xfrm_stat
-+xfrm_stat=/proc/sys/net/core/xfrm_acq_expires
-
- # defaults for "config setup" items
- IPSECuniqueids=${IPSECuniqueids:-yes}
-diff --git a/programs/_stackmanager/_stackmanager.in b/programs/_stackmanager/_stackmanager.in
-index 4d41c5ad51..21616a31c9 100644
---- a/programs/_stackmanager/_stackmanager.in
-+++ b/programs/_stackmanager/_stackmanager.in
-@@ -29,7 +29,7 @@ eval $(ASAN_OPTIONS=detect_leaks=0 ipsec addconn --configsetup | grep -v "#" |
- test ${IPSEC_INIT_SCRIPT_DEBUG} && set -v -x
- MODPROBE="@MODPROBEBIN@ @MODPROBEARGS@"
-
--xfrm_stat=/proc/net/xfrm_stat
-+xfrm_stat=/proc/sys/net/core/xfrm_acq_expires
- klipsstack=/proc/net/ipsec/version
- action="${1}"
-
-diff --git a/programs/barf/barf.in b/programs/barf/barf.in
-index 17f830d4a3..15eb252f11 100755
---- a/programs/barf/barf.in
-+++ b/programs/barf/barf.in
-@@ -174,14 +174,13 @@ _________________________ /proc/net/ipsec_tncfg
- if test -r /proc/net/ipsec_tncfg
- then
- cat /proc/net/ipsec_tncfg
- fi
--if test -r /proc/net/xfrm_stat
--then
-+if [ -r /proc/sys/net/core/xfrm_acq_expires ]; then
- _________________________ ip-xfrm-state
- ip xfrm state
- _________________________ ip-xfrm-policy
- ip xfrm policy
--_________________________ ip-xfrm-stats
-+_________________________ cat-proc-net-xfrm_stat
- cat /proc/net/xfrm_stat
- fi
- _________________________ ip-l2tp-tunnel
-@@ -283,9 +283,8 @@ _________________________ /proc/net/ipsec_version
- if test -r /proc/net/ipsec_version
- then
- cat /proc/net/ipsec_version
- else
-- if test -r /proc/net/xfrm_stat
-- then
-+ if [ -r /proc/sys/net/core/xfrm_acq_expires ]; then
- echo "NETKEY (`uname -r`) support detected "
- else
- echo "no KLIPS or NETKEY support detected"
-diff --git a/programs/eroute/eroute.c b/programs/eroute/eroute.c
-index c33234c194..6f058d9232 100644
---- a/programs/eroute/eroute.c
-+++ b/programs/eroute/eroute.c
-@@ -495,7 +495,7 @@ int main(int argc, char **argv)
- if (argcount == 1) {
- struct stat sts;
-
-- if (stat("/proc/net/xfrm_stat", &sts) == 0) {
-+ if (stat("/proc/sys/net/core/xfrm_acq_expires", &sts) == 0) {
- fprintf(stderr,
- "%s: NETKEY does not support eroute table.\n",
- progname);
-diff --git a/programs/ipsec/ipsec.in b/programs/ipsec/ipsec.in
-index 401a596628..06bec21632 100755
---- a/programs/ipsec/ipsec.in
-+++ b/programs/ipsec/ipsec.in
-@@ -61,7 +61,7 @@ fixversion() {
- stack=" (klips)"
- kv="$(awk '{print $NF}' /proc/net/ipsec_version)"
- else
-- if [ -f /proc/net/xfrm_stat ]; then
-+ if [ -f /proc/sys/net/core/xfrm_acq_expires ]; then
- stack=" (netkey)"
- kv="${version}"
- else
-diff --git a/programs/look/look.in b/programs/look/look.in
-index bb55e8eda2..192856c630 100755
---- a/programs/look/look.in
-+++ b/programs/look/look.in
-@@ -72,7 +72,7 @@ if [ -f /proc/net/ipsec_spi ]; then
- fi
-
- # xfrm
--if [ -f /proc/net/xfrm_stat ]; then
-+if [ -f /proc/sys/net/core/xfrm_acq_expires ]; then
- echo "XFRM state:"
- ip xfrm state
- echo "XFRM policy:"
-diff --git a/programs/pluto/kernel.c b/programs/pluto/kernel.c
-index 39b1e32389..5c71c04af3 100644
---- a/programs/pluto/kernel.c
-+++ b/programs/pluto/kernel.c
-@@ -2666,7 +2666,7 @@ void init_kernel(void)
- switch (kern_interface) {
- #if defined(NETKEY_SUPPORT)
- case USE_NETKEY:
-- if (stat("/proc/net/xfrm_stat", &buf) != 0) {
-+ if (stat("/proc/sys/net/core/xfrm_acq_expires", &buf) != 0) {
- libreswan_log("No XFRM kernel interface detected");
- exit_pluto(PLUTO_EXIT_KERNEL_FAIL);
- }
-diff --git a/programs/setup/setup.in b/programs/setup/setup.in
-index 8c28b0e157..1933089459 100755
---- a/programs/setup/setup.in
-+++ b/programs/setup/setup.in
-@@ -110,7 +110,7 @@ case "$1" in
-
- # If stack is non-modular, we want to force clean too
- [ -f /proc/net/pf_key ] && ipsec eroute --clear
-- [ -f /proc/net/xfrm_stat ] && ip xfrm state flush && ip xfrm policy flush
-+ [ -f /proc/sys/net/core/xfrm_acq_expires ] && ip xfrm state flush && ip xfrm policy flush
-
- # Cleaning up backup resolv.conf
- if [ -e ${LIBRESWAN_RESOLV_CONF} ]; then
-diff --git a/programs/spi/spi.c b/programs/spi/spi.c
-index c45fe6a517..742898a86f 100644
---- a/programs/spi/spi.c
-+++ b/programs/spi/spi.c
-@@ -1135,7 +1135,7 @@ int main(int argc, char *argv[])
- progname);
- }
-
-- if (stat("/proc/net/xfrm_stat", &sts) == 0) {
-+ if (stat("/proc/sys/net/core/xfrm_acq_expires", &sts) == 0) {
- fprintf(stderr,
- "%s: XFRM does not use the ipsec spi command. Use 'ip xfrm' instead.\n",
- progname);
-diff --git a/programs/spigrp/spigrp.c b/programs/spigrp/spigrp.c
-index 79d6c50e5e..fe0942325d 100644
---- a/programs/spigrp/spigrp.c
-+++ b/programs/spigrp/spigrp.c
-@@ -151,7 +151,7 @@ int main(int argc, char **argv)
- if (debug)
- fprintf(stdout, "...After check for --label option.\n");
-
-- if (stat("/proc/net/xfrm_stat", &sts) == 0) {
-+ if (stat("/proc/sys/net/core/xfrm_acq_expires", &sts) == 0) {
- fprintf(stderr,
- "%s: XFRM does not use the ipsec spigrp command. Use 'ip xfrm' instead.\n",
- progname);
-diff --git a/programs/tncfg/tncfg.c b/programs/tncfg/tncfg.c
-index 55de83b1ef..5a9f2e9aee 100644
---- a/programs/tncfg/tncfg.c
-+++ b/programs/tncfg/tncfg.c
-@@ -259,7 +259,7 @@ int main(int argc, char *argv[])
- }
- }
-
-- if (stat("/proc/net/xfrm_stat", &sts) == 0) {
-+ if (stat("/proc/sys/net/core/xfrm_acq_expires", &sts) == 0) {
- fprintf(stderr,
- "%s: XFRM does not support virtual interfaces.\n",
- progname);
-diff --git a/programs/verify/verify.in b/programs/verify/verify.in
-index 9321631931..81ae1d32fe 100755
---- a/programs/verify/verify.in
-+++ b/programs/verify/verify.in
-@@ -223,7 +223,7 @@ def installstartcheck():
- print_result("FAIL","FAILED")
-
- printfun("Checking for IPsec support in kernel")
-- if not os.path.isfile("/proc/net/ipsec_eroute") and not os.path.isfile("/proc/net/xfrm_stat"):
-+ if not os.path.isfile("/proc/net/ipsec_eroute") and not os.path.isfile("/proc/sys/net/core/xfrm_acq_expires"):
- print_result("FAIL","FAILED")
- if "no kernel code presently loaded" in output:
- print("\n The ipsec service should be started before running 'ipsec verify'\n")
diff --git a/net-vpn/libreswan/libreswan-3.27.ebuild b/net-vpn/libreswan/libreswan-3.27.ebuild
deleted file mode 100644
index 7d8d9507ce45..000000000000
--- a/net-vpn/libreswan/libreswan-3.27.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit systemd toolchain-funcs
-
-SRC_URI="https://download.libreswan.org/${P}.tar.gz"
-KEYWORDS="amd64 ~ppc x86"
-
-DESCRIPTION="IPsec implementation for Linux, fork of Openswan"
-HOMEPAGE="https://libreswan.org/"
-
-LICENSE="GPL-2 BSD-4 RSA DES"
-SLOT="0"
-IUSE="caps curl dnssec ldap pam seccomp selinux systemd test"
-
-COMMON_DEPEND="
- dev-libs/gmp:0=
- dev-libs/libevent:0=
- dev-libs/nspr
- caps? ( sys-libs/libcap-ng )
- curl? ( net-misc/curl )
- dnssec? ( net-dns/unbound:= net-libs/ldns )
- ldap? ( net-nds/openldap )
- pam? ( sys-libs/pam )
- seccomp? ( sys-libs/libseccomp )
- selinux? ( sys-libs/libselinux )
- systemd? ( sys-apps/systemd:0= )
-"
-DEPEND="${COMMON_DEPEND}
- app-text/docbook-xml-dtd:4.1.2
- app-text/xmlto
- dev-libs/nss
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
- test? ( dev-python/setproctitle )
-"
-RDEPEND="${COMMON_DEPEND}
- dev-libs/nss[utils(+)]
- sys-apps/iproute2
- !net-misc/openswan
- !net-vpn/strongswan
- selinux? ( sec-policy/selinux-ipsec )
-"
-
-usetf() {
- usex "$1" true false
-}
-
-src_prepare() {
- sed -i -e 's:/sbin/runscript:/sbin/openrc-run:' initsystems/openrc/ipsec.init.in || die
- sed -i -e '/^install/ s/postcheck//' -e '/^doinstall/ s/oldinitdcheck//' initsystems/systemd/Makefile || die
- default
-}
-
-src_configure() {
- tc-export AR CC
- export INC_USRLOCAL=/usr
- export INC_MANDIR=share/man
- export FINALEXAMPLECONFDIR=/usr/share/doc/${PF}
- export FINALDOCDIR=/usr/share/doc/${PF}/html
- export INITSYSTEM=openrc
- export INC_RCDIRS=
- export INC_RCDEFAULT=/etc/init.d
- export USERCOMPILE=
- export USERLINK=
- export USE_DNSSEC=$(usetf dnssec)
- export USE_LABELED_IPSEC=$(usetf selinux)
- export USE_LIBCAP_NG=$(usetf caps)
- export USE_LIBCURL=$(usetf curl)
- export USE_LINUX_AUDIT=$(usetf selinux)
- export USE_LDAP=$(usetf ldap)
- export USE_SECCOMP=$(usetf seccomp)
- export USE_SYSTEMD_WATCHDOG=$(usetf systemd)
- export SD_WATCHDOGSEC=$(usex systemd 200 0)
- export USE_XAUTHPAM=$(usetf pam)
- export DEBUG_CFLAGS=
- export OPTIMIZE_CFLAGS=
- export WERROR_CFLAGS=
-}
-
-src_compile() {
- emake all
- emake -C initsystems INITSYSTEM=systemd UNITDIR="$(systemd_get_systemunitdir)" all
-}
-
-src_test() {
- : # integration tests only that require set of kvms to be set up
-}
-
-src_install() {
- default
- emake -C initsystems INITSYSTEM=systemd UNITDIR="$(systemd_get_systemunitdir)" DESTDIR="${D}" install
-
- echo "include /etc/ipsec.d/*.secrets" > "${D}"/etc/ipsec.secrets
- fperms 0600 /etc/ipsec.secrets
-
- dodoc -r docs
-
- find "${D}" -type d -empty -delete || die
-}
-
-pkg_postinst() {
- local IPSEC_CONFDIR=${ROOT%/}/etc/ipsec.d
- if [[ ! -f ${IPSEC_CONFDIR}/cert8.db ]]; then
- ebegin "Setting up NSS database in ${IPSEC_CONFDIR}"
- certutil -N -d "${IPSEC_CONFDIR}" -f <(echo)
- eend $?
- fi
-}
diff --git a/net-vpn/libreswan/libreswan-3.29.ebuild b/net-vpn/libreswan/libreswan-3.29.ebuild
index 6a7f68a383b7..7d64aba2bee2 100644
--- a/net-vpn/libreswan/libreswan-3.29.ebuild
+++ b/net-vpn/libreswan/libreswan-3.29.ebuild
@@ -6,7 +6,7 @@ EAPI=7
inherit systemd toolchain-funcs
SRC_URI="https://download.libreswan.org/${P}.tar.gz"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ~ppc x86"
DESCRIPTION="IPsec implementation for Linux, fork of Openswan"
HOMEPAGE="https://libreswan.org/"
@@ -14,6 +14,7 @@ HOMEPAGE="https://libreswan.org/"
LICENSE="GPL-2 BSD-4 RSA DES"
SLOT="0"
IUSE="caps curl dnssec ldap pam seccomp selinux systemd test"
+RESTRICT="!test? ( test )"
DEPEND="
dev-libs/gmp:0=
diff --git a/net-vpn/networkmanager-libreswan/Manifest b/net-vpn/networkmanager-libreswan/Manifest
index d2b10fdcc604..b577af88e1c8 100644
--- a/net-vpn/networkmanager-libreswan/Manifest
+++ b/net-vpn/networkmanager-libreswan/Manifest
@@ -1,5 +1,3 @@
-DIST NetworkManager-libreswan-1.2.10.tar.xz 388552 BLAKE2B c7172ab8e9f967eb69a20b329d7d9f6d8beca8e809f5d6b74a3bbdace553ce47ed99dc09f7655c61a399a01a52073bdedf86d4405227049870530fff68991870 SHA512 90eef90e0ecbe8b8e7b927b49e996b042231ea25495f46b2413dd11a597f170f23668d0a3900f82c84e377dacc15f7589a48b5f28c7d6ee3580b7bbd8f61060d
DIST NetworkManager-libreswan-1.2.12.tar.xz 397132 BLAKE2B 2ffe269e0898954d37c417df9779ff8e4e673e6b27232119b5414ed962e49d23053df1a73183366c4d47cc2da3032a59d7cbd89494f109a7c1a726f8e974304d SHA512 11cc8c2193959ec722e960825e34f246af3a1f93126bc916c122de6fe8d3194910a65b0884483134be1f4416fa072c9c7086f82e2f95b6f0a034ef409f7ca711
-EBUILD networkmanager-libreswan-1.2.10.ebuild 857 BLAKE2B 0702b86e209df2bbad2686bc7fa0e4f075c2007a3f494771b8c01c6b4c9b412910a50756f99e53a4c8500099943ce1df2d08c0591492c5c1c6a679b59a37795c SHA512 feadc141041376082e2a9d7ab588d576b408812f572288149c31d0547d05169b3a22cfe9cee032fb1ddad959bf236c7e0e318bda5523383d11ab07b6d4fa6540
-EBUILD networkmanager-libreswan-1.2.12.ebuild 859 BLAKE2B c382b8614670a92710fe315bf81d12b9eae3a04d8bec6cc2afbcd3a920ac48d42e7ebd0d9c718467a47d38e60ddfe62e0eebec59bca96ea5c8ddacd6e9336597 SHA512 fb03b01a77f0894fc7b711c75528709767970836e5bec4fbe15770f568d0fb9d2e9aa75108d645921760bfa66899aed94d22008ce831b2c0bdd57abff2fdf01f
+EBUILD networkmanager-libreswan-1.2.12.ebuild 857 BLAKE2B 0702b86e209df2bbad2686bc7fa0e4f075c2007a3f494771b8c01c6b4c9b412910a50756f99e53a4c8500099943ce1df2d08c0591492c5c1c6a679b59a37795c SHA512 feadc141041376082e2a9d7ab588d576b408812f572288149c31d0547d05169b3a22cfe9cee032fb1ddad959bf236c7e0e318bda5523383d11ab07b6d4fa6540
MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.10.ebuild b/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.10.ebuild
deleted file mode 100644
index 225505b7b92b..000000000000
--- a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.10.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-GNOME_ORG_MODULE="NetworkManager-libreswan"
-
-inherit gnome2
-
-DESCRIPTION="NetworkManager libreswan plugin"
-HOMEPAGE="https://wiki.gnome.org/Projects/NetworkManager/VPN"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="gtk"
-
-RDEPEND="
- >=dev-libs/glib-2.32:2
- >=dev-libs/libnl-3.2.8:3
- >=net-misc/networkmanager-1.2.0:=
- net-vpn/libreswan
- gtk? (
- app-crypt/libsecret
- >=gnome-extra/nm-applet-1.2.0
- >=x11-libs/gtk+-3.4:3
- )
- !net-misc/networkmanager-openswan
-"
-DEPEND="${RDEPEND}
- sys-devel/gettext
- dev-util/intltool
- virtual/pkgconfig
-"
-
-src_configure() {
- local myconf=(
- --disable-more-warnings
- --disable-static
- --with-dist-version=Gentoo
- --without-libnm-glib
- $(use_with gtk gnome)
- )
- gnome2_src_configure "${myconf[@]}"
-}
diff --git a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.12.ebuild b/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.12.ebuild
index afd895a544aa..225505b7b92b 100644
--- a/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.12.ebuild
+++ b/net-vpn/networkmanager-libreswan/networkmanager-libreswan-1.2.12.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/NetworkManager/VPN"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="gtk"
RDEPEND="
diff --git a/net-vpn/networkmanager-openconnect/Manifest b/net-vpn/networkmanager-openconnect/Manifest
index 9069371da2ea..20fe1cfe932c 100644
--- a/net-vpn/networkmanager-openconnect/Manifest
+++ b/net-vpn/networkmanager-openconnect/Manifest
@@ -1,5 +1,3 @@
-DIST NetworkManager-openconnect-1.2.4.tar.xz 647944 BLAKE2B a2a096224a42e5ab55743e46d9030eb036cb0d8d43a957c2b7f056f7de8763ec8d2de84701ac59951540aceefd0329614eb50aa5c57600b3e72fbce0118fe431 SHA512 203652a468525c3f6d374ce7fbf2f5b904a13b5e74fb3898dbfeec863c64a60fd9826fc5d9edb52c3e75b9871f49cb78580914e37a3522e4676ca1c29102d0a2
DIST NetworkManager-openconnect-1.2.6.tar.xz 713464 BLAKE2B 7837d2e825b8e962a960bfd00d3e9a9ed247d20d3628d8242c86cb145f8aa3fa8e748126785f067f348a661867436fa5f6e529e4dfefdcb07eec273a807206b0 SHA512 8e6f0af6bcc275d5afff6388b75700c35a5b65773118876203a30ad42a5758cef5d27af8954e8c47bdc46c2b5dfd70262d894aca3d3a62bcab6d240c03eb6fb2
-EBUILD networkmanager-openconnect-1.2.4-r1.ebuild 1120 BLAKE2B 2ff3d693764a66d9e8ae57d110833cefe4691e2d1b0548421162970e41c33abb4f8698aa0d54277d387ad30b82e52b252db0850505cd834bb4eb4089b3999a6e SHA512 22a3de3521ef79f93c518ee4a4c4ac939ef683699db3ee142d255ab3f648f36ece2517534474537d02a54429a8d796ab3034f33c5d0772c5558fa32763659e2d
-EBUILD networkmanager-openconnect-1.2.6.ebuild 956 BLAKE2B de1411a7336019856d7ca86d4d5e9d5c969260aad126cb8a0054d2e92c697e71dd5e19eed2984dafb98f1aabbc1c4852f3594848e2d84755bc4a518139e6b5bd SHA512 efc089f041fe86f690de862c10618b9866afff735d0536843439968a9e3509ba6c4f485488f56cdf653852f8b073eaad7081f543b87cc341de2a0e265f0021d2
+EBUILD networkmanager-openconnect-1.2.6.ebuild 952 BLAKE2B 69c45c8c4af42f634545e2e10038d0fa77aac14e18a4a9ae77f8a57c663f39347c2121484abed064999dfdf5092dce248aa903c541ea6e2a72dc7d8b5b14ac42 SHA512 02346369c14a15e3b5ce6c580570d4e9e85ac442f0be4c1af6a7f802086e73c37215039d4c72d78a627afa1a24287359637d32098c9b771e07f82cedbd7452bc
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.4-r1.ebuild b/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.4-r1.ebuild
deleted file mode 100644
index e69273edff31..000000000000
--- a/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.4-r1.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-GNOME_ORG_MODULE="NetworkManager-${PN##*-}"
-
-inherit gnome2 user
-
-DESCRIPTION="NetworkManager OpenConnect plugin"
-HOMEPAGE="https://wiki.gnome.org/Projects/NetworkManager"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 x86"
-IUSE="gtk"
-
-RDEPEND="
- >=net-misc/networkmanager-1.2:=
- >=dev-libs/glib-2.32:2
- >=dev-libs/dbus-glib-0.74
- dev-libs/libxml2:2
- >=net-vpn/openconnect-3.02:=
- gtk? (
- >=app-crypt/libsecret-0.18
- >=x11-libs/gtk+-3.4:3 )
-"
-DEPEND="${RDEPEND}
- sys-devel/gettext
- dev-util/intltool
- virtual/pkgconfig
-"
-
-src_configure() {
- # We cannot drop libnm-glib support yet (--without-libnm-glib)
- # because gnome-shell wasn't ported yet:
- # https://bugzilla.redhat.com/show_bug.cgi?id=1394977
- # https://bugzilla.redhat.com/show_bug.cgi?id=1398425
- gnome2_src_configure \
- --disable-more-warnings \
- --disable-static \
- $(use_with gtk gnome) \
- $(use_with gtk authdlg)
-}
-
-pkg_postinst() {
- gnome2_pkg_postinst
- enewgroup nm-openconnect
- enewuser nm-openconnect -1 -1 -1 nm-openconnect
-}
diff --git a/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.6.ebuild b/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.6.ebuild
index fcb58cc4f800..bf0492588fe6 100644
--- a/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.6.ebuild
+++ b/net-vpn/networkmanager-openconnect/networkmanager-openconnect-1.2.6.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/NetworkManager"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+KEYWORDS="amd64 arm arm64 x86"
IUSE="gtk"
RDEPEND="
diff --git a/net-vpn/networkmanager-openvpn/Manifest b/net-vpn/networkmanager-openvpn/Manifest
index a4d6b7063415..3333157732e2 100644
--- a/net-vpn/networkmanager-openvpn/Manifest
+++ b/net-vpn/networkmanager-openvpn/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-openvpn-1.8.10.tar.xz 564540 BLAKE2B e117395b91efbd0ee10bdefe0aaff8a39fdd1fe232dc1543224be7dfd9bb18729ad873091301e6348f8955f28579e106f5565c7138309571e06598aa35dc5bba SHA512 f710848fccf21ac4554a2b46e80cf890c011edc6d64d9a49d6d8669f3ff71f7990e11e6f4681bb85d30238ec05f2fc79c4619983f6860c6ab0d714f941a3dfcc
-EBUILD networkmanager-openvpn-1.8.10.ebuild 1256 BLAKE2B 54e4eaaa338447364b6dc56a85d4e37894329f5e401580d3292663626c00a828aa2214d2228ab41dbafd5a3f49159a52871164a2e4ecb7998b5c66985eaa74c3 SHA512 d02142ca90283dcac35f7a88c4a894d9952343953d194b434aaab699b8c16b69116f7ac3eebe4b781cf042f0b2c66a5647ab4d3606ad2f9d1be2456f06156fdd
+EBUILD networkmanager-openvpn-1.8.10.ebuild 1283 BLAKE2B e545eb43fa9754e112c053e78a7a028f6fe7add1bc69f8f4d9b991b2569129e6245214a9a8f841919adab46db885b9df453bbeb4740287a1acb9e5ebd3180115 SHA512 30f462d6dd8191005271c5a56c76819db636b8a0eaa8483769fb7365c3e66c13c17162aca030b63b28fc7d30533e1d6c1b5974aa79a4860f5c6c62bf018f45eb
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild
index 541515a4836b..06c1fd8288e4 100644
--- a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild
+++ b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.8.10.ebuild
@@ -13,6 +13,7 @@ LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="amd64 ~arm x86"
IUSE="gtk test"
+RESTRICT="!test? ( test )"
RDEPEND="
>=dev-libs/glib-2.32:2
diff --git a/net-vpn/networkmanager-strongswan/Manifest b/net-vpn/networkmanager-strongswan/Manifest
index 3f55279e32cf..70b859d8500e 100644
--- a/net-vpn/networkmanager-strongswan/Manifest
+++ b/net-vpn/networkmanager-strongswan/Manifest
@@ -2,4 +2,4 @@ DIST NetworkManager-strongswan-1.4.4.tar.bz2 305677 BLAKE2B 24d99cd3f3844b6ffd47
DIST NetworkManager-strongswan-1.4.5.tar.bz2 306689 BLAKE2B c00a45eede846b927ea63c97d8fec75ceae296fe0f32aa61c87438adbb4bb0108c61c5b6e056dc8973f8bab6a51f8c63443695816a03b9c360565cb880b2d6f5 SHA512 b1c8958ec40065ec251f625ac69707d3e86e2d3b0466bd33a23edbdabefa952582ee066fc7e61bfd5921ed8340a7233353a219cff50fdc279a67c8269920cb86
EBUILD networkmanager-strongswan-1.4.4-r1.ebuild 936 BLAKE2B 78207ea40d5d41d8bda68ba8f6b17f1ffdcd7e32bd38eea7969a3cbc7963eba1f1b5b37edaddd7b62013519813b066f0836563222f470a46bac7d70713876e8b SHA512 a075b1a11aabfdcbf77643341b821e7dd2dd42985326939fea165348d89374c1c9a331b084b88bfc20755ae4dc2fca83b35cd016df732e8e8906073788e1d581
EBUILD networkmanager-strongswan-1.4.5.ebuild 938 BLAKE2B 724227fcc4b69c3349ef731d40961012185b0493b813d7d6a1d12cf6d8af7b62c142502b01c693e6c7f12b29d326e7fb7c50dc2ee5be4085c8460cafe7e735b4 SHA512 d4cb58a862f228c0bdfccdf9f88f4473b8ca42c5b4a9a5d3a9415489d49c6f8f13d2328536fb2c1e24b41250c5db06d26047fc95691bd34b90b52c98381a1ed4
-MISC metadata.xml 444 BLAKE2B 99927d1d0c6beeab7cd31eb4ac9dcc7afa038b54ac270cfb671fdcd6543e828147a7220854aeccada6823c5b7d32dfc3bd37924366896014c0341908b4b890d7 SHA512 5dc220ebf57644553266caa7e83d4478b6c7c665199b2bd26943afcb5680a0ed7597e4565043a2098fbad20cd9f5f3991877a4c171288f9ed2572923a7913c73
+MISC metadata.xml 325 BLAKE2B da2fbfdaf5a51c3c6513f31b232b157bffe4864190935c363f54df5389d044b0ed0829db75703a297ef85dd123301e68296d868317d294f9356cd6e9dba94a66 SHA512 74543db61d0c4222e3e36d41d18b0da04b440b2b13e42d78cb202d36366842569c6af971c48d2b97043b4e7c9f37bf12e1d15e074f5b97f31e3a120c614233d9
diff --git a/net-vpn/networkmanager-strongswan/metadata.xml b/net-vpn/networkmanager-strongswan/metadata.xml
index 0afa017bfd09..c61eaedb88a0 100644
--- a/net-vpn/networkmanager-strongswan/metadata.xml
+++ b/net-vpn/networkmanager-strongswan/metadata.xml
@@ -2,13 +2,9 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>ck+gentoo@bl4ckb0x.de</email>
+ <email>conikost@gentoo.org</email>
<name>Conrad Kostecki</name>
</maintainer>
- <maintainer type="project">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
<use>
<flag name="glib">Enable libnm-glib compatibility.</flag>
</use>
diff --git a/net-vpn/networkmanager-vpnc/Manifest b/net-vpn/networkmanager-vpnc/Manifest
index 7fd507c4b1fb..61033623e9c7 100644
--- a/net-vpn/networkmanager-vpnc/Manifest
+++ b/net-vpn/networkmanager-vpnc/Manifest
@@ -1,3 +1,3 @@
DIST NetworkManager-vpnc-1.2.6.tar.xz 417412 BLAKE2B 00072e2f5449687a55ff4dc0382c4ef2bb2042f9b2a4437d1d6790084ff1b88210e45909808048498f315d59ed5408630ae15d09a1d22e4acbf840554e452546 SHA512 4f8adf58d73cef74a950d822c6f17cd813a1e74fcd3c0391f847541c279e448a6353b83984d593fe5e11138a37b7f1c21b9a24a6843c1d35e4cb68bc29bc3eb1
-EBUILD networkmanager-vpnc-1.2.6.ebuild 1067 BLAKE2B 447f985f9f4944dbec47dbc38114351feb842041b33452d9cac78386c0f7ed2882218806a1c57ee0a4700c5d76603b4f079323757fe76bd7b503b056308da48b SHA512 66c13585ffaed89bfcdd99770064973e34cd6d8e782ebe8def0f69fdbae652b734e59303719ec186863ecac44d6fcbe282fe02e6e1e560d5deea8f7570ef52ff
+EBUILD networkmanager-vpnc-1.2.6.ebuild 1091 BLAKE2B b19349450176a1bedf896110ab0735a6f2ce0753f2d3313bc8cc1defefbc3af5c9024cd176d2afb53ab930f56afaae02e2bddd94b0a7429316454b103b628bbc SHA512 109ef3631c34141982938b733d921ed77fa4faa6c0f5a2de0939a4c4decaf4fbef46b2699eacc137b5243fdd44aed3abb0d9bd063bfaf1fccb22d7340549abe2
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild b/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild
index 112ed09512d8..564a0091b8d8 100644
--- a/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild
+++ b/net-vpn/networkmanager-vpnc/networkmanager-vpnc-1.2.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -13,6 +13,7 @@ LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="amd64 ~arm x86"
IUSE="gtk test"
+RESTRICT="!test? ( test )"
RDEPEND="
>=net-misc/networkmanager-1.2.0:=
diff --git a/net-vpn/networkmanager-wireguard/Manifest b/net-vpn/networkmanager-wireguard/Manifest
index 6338482c14c1..1f58d82d2505 100644
--- a/net-vpn/networkmanager-wireguard/Manifest
+++ b/net-vpn/networkmanager-wireguard/Manifest
@@ -1,4 +1,4 @@
-DIST networkmanager-wireguard-0_pre20181128.tar.gz 233338 BLAKE2B 46695c640cb6599efef2e90bacf1ec924303689bdc45cf5cbf5c1bc807ea7ee708015592881b23e38dcf51a5c32b04aefd994aec09010ab9790522b8aee4f371 SHA512 4a2b97c88f20c8eb6bfe495204eb0d751a85120a3043b90f3475913ec1242905c49cba7c179974cf360137ee3828a0d1794b09998fe5e90bdf47b718b059f8d1
-EBUILD networkmanager-wireguard-0_pre20181128.ebuild 1108 BLAKE2B 45d7004d12b325fd5d23b1e722d3d8af07b66ef6cc547c7ef9f8f2699e72bf20759bb5f1098d2fb8f54f68f3cdb8865906048b69894af4beccdbbc07e6bee908 SHA512 079909f779bb71db59969668b228c66d04f13f427e099900f064ba03c709b7900426dc2c4b84fb0d5f8bdc8a4340e58a64ebb82b4b1565d0bd25bb2186164841
+DIST networkmanager-wireguard-0_pre20191128.tar.gz 238536 BLAKE2B e926c08c68df3e452a7ba25c66e7678969594002cb45a03ca26af32c86b021260c7836157fe9244c07223bf2e1c821ee64c3535c392f3636217c6ae67d8b800a SHA512 4ed9566a18be01b1be7d92da4663a292e17804a706045d58f08640e2fe81f9672880f20d1657b70eafc769b2688f72928c6fa601c0011bde91347902a222e670
+EBUILD networkmanager-wireguard-0_pre20191128.ebuild 1108 BLAKE2B a9b5fe4e990857054317862e05c0fdeb9a97bbf7b7bad24b68480c73e3382c45fb621b350bdddfc12d584e6affd338dd4ce2634ade0861cc74c6d9f9a411f657 SHA512 923054ddc00dd65d42d14a316e60b7b8ff8cf697ea77cb4dc22cad536d520a98589cc25a906ee1cc27e9193f00aa9197e32fa3965e5032abe8fbb50466d1b4e4
EBUILD networkmanager-wireguard-9999.ebuild 954 BLAKE2B ab4a7d1a75c0d5fe19bc1e5e4ac325a46d1af7e3cc7addddfbdce17005abf6e8895ad24994017e9d7624cfb2f1876903a4ad85be3d729f8f512dd32991678d4c SHA512 3f3f29ba18e44f5bb56afd8ba9f59385295b6c03ecdf18054561a838c9ee60358df286e6195d5fb67c83b022ca67268bf8e681debda2ceda6f15247448ede457
-MISC metadata.xml 673 BLAKE2B f94185950217bb416420ea885f94bacae64893b3550650b0daaf754ff674727e812bafcf43f14909d275e12f5a54a79dfc0507a19e50d052f07afd26f4cde6af SHA512 a3229fa3accc96de679a7a29334e6a384b7839f768c799f30ebced86fbfffbde4205362e63f9ebd952799fef7d285bc9f9bed39883a80b3a9e73e14edcf3b845
+MISC metadata.xml 554 BLAKE2B 17fea861188a788f83bea73820f206f479c834f9715687b379d098dcee78d94e056d64a2a659b86952010f8b064b8b3fad757f888866424ba709ea5200209bc1 SHA512 d3003837b1c0af95b0a55ce91661b07be14662e904508118712cc95ddf5250e929a31347041962edec1cd0d7c33b5e34e339381cf00df58b401c034c6f6388f6
diff --git a/net-vpn/networkmanager-wireguard/metadata.xml b/net-vpn/networkmanager-wireguard/metadata.xml
index b75e9c8ab9fe..6aae708785ef 100644
--- a/net-vpn/networkmanager-wireguard/metadata.xml
+++ b/net-vpn/networkmanager-wireguard/metadata.xml
@@ -2,13 +2,9 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>ck+gentoo@bl4ckb0x.de</email>
+ <email>conikost@gentoo.org</email>
<name>Conrad Kostecki</name>
</maintainer>
- <maintainer type="project">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
<longdescription>
This project is a VPN Plugin for NetworkManager that handles client-side WireGuard connections.
It is based on the OpenVPN Plugin and was started as a Bachelor's Thesis at SBA Research.
diff --git a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20181128.ebuild b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128.ebuild
index 6f1e8c8db5ce..2779b36f5cff 100644
--- a/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20181128.ebuild
+++ b/net-vpn/networkmanager-wireguard/networkmanager-wireguard-0_pre20191128.ebuild
@@ -5,7 +5,7 @@ EAPI=7
inherit autotools
-EGIT_COMMIT="61646ade26750c52626a44b025cb1b165681c662"
+EGIT_COMMIT="0e1124df9e97129c5e0d9996a2c3876ae18f01c4"
MY_PN="${PN/network/network-}"
DESCRIPTION="NetworkManager WireGuard plugin"
diff --git a/net-vpn/openconnect/Manifest b/net-vpn/openconnect/Manifest
index 241c650cfa6b..e9ba4b5a70fa 100644
--- a/net-vpn/openconnect/Manifest
+++ b/net-vpn/openconnect/Manifest
@@ -1,17 +1,8 @@
AUX openconnect.conf.in 941 BLAKE2B 8cfa197edfe3b3754e45281b33d51bee0dd80746ac129b071710ca9d6f5aa5da16a3c3ad5fa52c6bfdc0ae4a9b1e3cfea2c20909c6164e67e0dba880cf08fc8a SHA512 a689df7141621c80bca77fdd1e01397b98882c7fd8db79b2fe1495916656522234e3af739538002533c003e4243e9af4bf80cd73bae961e15568997ce89ef6d5
AUX openconnect.init.in-r4 1775 BLAKE2B 2237238a2d149532e90c96190829e9ef51afa50487a0fd45c3c4d2e983fb8755bdf0de3eca44df740b286f4d353b03d71fcd2c2a27129f18031b2bd01989f738 SHA512 7b832550ef21ddb4b1c0eae7f3838b925745a5ebbdb74f1583fb8710b75175ebcbc7b1558ce95f59cd78542bec8bc01f7ab6d32ec4a5b168bb8a516a8907d362
AUX openconnect.logrotate 116 BLAKE2B 308d088f7c06239ec68831e415df420362c1825ae279fa6f736f36df0bf2e7efc8ea6a4ab43d9b53680dd0ab5028c92bf70a0597b56a20da06b302457e7d5f07 SHA512 ea1b6caf6278fea515c299072ee799ab3676014784703d7fa8e4f4d7bfc4599650c386d9706a3e6d92c195c9e5e1628fa6efc1124e1ae72875cc9eaab73cb077
-DIST openconnect-7.08.tar.gz 1686133 BLAKE2B 265c43982b475ef1e49d7bf16e782c82b9ac48fbfbe61b5b8fe250505391edea8e5050e8cc3dc9b3cadb349f3842e13c05e431172e8c7488d9052ad15c93e87e SHA512 22f9b0bd4bd17e2ab91ff42b2464c89abba035fe705c037ba4d1042ace460c8738e20481783a1edc3b7dd6503fe9fcc7fdd188552811fb1525310e25a4c2f400
-DIST openconnect-8.02.tar.gz 1876135 BLAKE2B aef1f17702ddbbd392c3203f4235a6e24ca5ecbfe144652675ac8b98c0cbb85bf8cc5563295150cf385d3c0bc5a9b3ad84228706baa17f56dd62b798cbdd05d1 SHA512 690a51198aeaf4bb1cd0901b0799ac991712a29aa899fe735a7b5201683cd627556eebeefba01d0c752ba44ba0a6c5ee1c3647d692383f3f4b335e79c5337cbc
-DIST openconnect-8.03.tar.gz 1885587 BLAKE2B 272d1b5afda46d05dcfbaee224ad42303ea991780832addfc43859f1614ec22df3baa44b3de9982fe2c6421004ce0010da637128eee36ff31be0286d2d7cb0c0 SHA512 e5cae7aacc5684c585992c8199d47c1318a710d2f3638e0b71f5ab3ee7f35406306462e19ba55b32351a3894c83c256569e2e096da0bc8f6404f2740168e73da
DIST openconnect-8.05.tar.gz 1922100 BLAKE2B e12a5eccb471dc61c6f3af7492cb753fedcc52bfdb4155c934ca9c0c95da5e8037c0ede4f89345134fee8a09102f797690e101b8f4edba612ac265779feab19a SHA512 3ac9f1fa5a87b06d45c316897c69470264f2fde7525b5b3ef1352041dd0c8ae5eaf5dd325de1bdcf1e5b82e688fec9c36d531da1b75ac3f49896d4186d83aa15
-DIST vpnc-scripts-20180227.tar.gz 21241 BLAKE2B 2ba4c76121ba9c5d307233d6f8c91db03c8da4882b8f6dfeed335f7fcc30438df8fe0657a1177e7e551566b597e195cf41bb6e27e13b757a0c931e8574de9a5e SHA512 9a508426e9307213078ce57b59d25168647fa5d2e823b1085e93401259b0a52269e948c8292e4055babf3e8b3c087a23475b5caa2a43c11feb2df8b0d8843972
-DIST vpnc-scripts-20190117.tar.gz 21412 BLAKE2B 47adc50fe8940e6f5253321d2ef91abeb03e131dc0c1ba02f33f90c9a1ef75c0e838c0215c7ac419134c620b83a449e225d6ba5d77bb98d8f461406cb39eed9f SHA512 d01bb52532bd96f1bbf9735b8d5530c762c80205e53057f619db6090556887da1c91fe111da9937b452910f493e73dad26fcd20d3bd97248099d90ffa3060cde
-DIST vpnc-scripts-20190425.tar.gz 21388 BLAKE2B 774b9f64429e61396c3d291b3822355c4f206bd06af00d8f7599b197e6e3b5f5beb44ad41f9fc6328dda9a0283dce736f278fc66a6c40f2fc210f324112edcea SHA512 9be7f8e89fc4aeaa55b54db69e0ea7636b4fad79cd0ede99811aab10460ae06e1e9f051f9412ce36f3ab357b72a31140a03a496eba171dd21555efdf46fcb7c1
DIST vpnc-scripts-20190611.tar.gz 21439 BLAKE2B 8388cc3f4b795588bed146cf5e6be33f20de010e39ddbc2bebea3680df9f304bc64db9d14c42cb0b0cb3c053376929476f4b52bf3c8da3fb4153d058eb6bab2b SHA512 91f84cf1881916160e26ec48195583ab79e084cc7b7918721581f25dfb5b1504e8073b0eed50c1a15800824d5a4454e9b99cb4fdffe2539e5968909fafdda87a
-EBUILD openconnect-7.08-r1.ebuild 3720 BLAKE2B 8fff58b2aa115deab2eb95cc397ec5cfb97fa196320a48439484ffda5aa63fe5a057f26ed56e4ee27506f446432ed4c8c738e0834f7ac4f77395427e18bc0456 SHA512 0b6c4e0590b5de04fad4be0b08306bca4359812f6521cdbd5ced8c83567591b5ed32761d9d9562c1b784203eda0f323046b79c40f91bbd2adfa835cf4e3ee672
-EBUILD openconnect-8.02.ebuild 3637 BLAKE2B 9ed3a5704bf71fb5267b130b81474cbedecdbbd4f8d581d13e0c34de89669045412b3a902d1c6612af0f2f88b57457453aaa31e252b2e3ff63f4cf4aabe9f503 SHA512 8d6aea2fd2d98bc8c2efdf1ebb3c5762c1b702a9c9c197cc0d9e54788c29e13d7bf5cd684aa7f731b6dc0908544e6c5a3ef9a32981ea4177022feacc20a982df
-EBUILD openconnect-8.03.ebuild 3652 BLAKE2B 68b4751d07f76012a0d9d8bc82b95964ea7a07ea22cab13cb1341b0b135bef7d2130996b595bafe169d1fd2c762a72f19fb2a5691b84d0921ea2d96f39b65da7 SHA512 97fa1d1e602f167e38d2975feb8e360edc73971867056beb2460c953de3384d5f907c0bb3e98e64ef51a85d1c96f28316bc474d34e1ead3fbf512c35140c868a
EBUILD openconnect-8.05.ebuild 3647 BLAKE2B e0b20122e71045793dbfcb66c56c47037169e9fe9a07daf37ed006c3ca545790c884d35dd26c52599ea50aeb234cc0738534a054da2c887151b9aae0dee9c09f SHA512 d7e59bf715b70d393f13074acff9293f31c1ec29553a08cec3de309acc9bcac00c3381051fe4376ef34c0ffd9fb28c4ceaf72cee346ecc86b7965e871f7a7854
EBUILD openconnect-9999.ebuild 3652 BLAKE2B ac70d76584cd14439234b062d36cf5ddb845b1afacebc918c5a192b34e323870c42784817513a396349389156a4c06cf6879f0fc4013150bf104bc3446c8cd8f SHA512 dd769d358266f197be0edacba22863db42fb4f47752955e984579fbfee403fb12f26529e8c29a36ff96542eaeacaa920593824bfed630568b389ec7775224b92
-MISC metadata.xml 581 BLAKE2B 488e0e33a9dd9a0fd7565b64928544f1aaa2c7f75967727a6f92d6757ebe180346ddd50e0359c53d408165fafa69e2443fbfc554dfbc2f3681773eb38d812127 SHA512 f59ce889438b4d5398c30a0f733abd17706b98acb583be80cbc1dce235f851671d6d2486c53d211176c97ca326233d3175d061a3862f416397fa7b75463d2de5
+MISC metadata.xml 523 BLAKE2B c4a4ebc18284b99d3b983740180460ad1c83933860c4d8df14886a740cad0a1dbf363881ffd430adb24feaf49a2a9d02f6d3a80d5bcd96fc36f2cdb1aea2bff5 SHA512 7701ea4b9ed4d0051d915700fbd20eb28ca03024f8c4beecd8e0192e8cfd82c136cec32f29cd1e76a3059913f1b04af8066ee2700cab393bb270a8cbe18214c8
diff --git a/net-vpn/openconnect/metadata.xml b/net-vpn/openconnect/metadata.xml
index 1f2957923f0f..26fd9e47ba71 100644
--- a/net-vpn/openconnect/metadata.xml
+++ b/net-vpn/openconnect/metadata.xml
@@ -11,7 +11,6 @@
</maintainer>
<use>
<flag name="gssapi">Build GSSAPI support</flag>
- <flag name="java">Build JNI bindings using jni.h</flag>
<flag name="libproxy">Enable proxy support</flag>
<flag name="stoken">Enable stoken support</flag>
</use>
diff --git a/net-vpn/openconnect/openconnect-7.08-r1.ebuild b/net-vpn/openconnect/openconnect-7.08-r1.ebuild
deleted file mode 100644
index db3c5070cabc..000000000000
--- a/net-vpn/openconnect/openconnect-7.08-r1.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 )
-PYTHON_REQ_USE="xml"
-
-inherit eutils java-pkg-opt-2 linux-info python-any-r1 readme.gentoo-r1
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="git://git.infradead.org/users/dwmw2/${PN}.git"
- inherit git-r3 autotools
-else
- ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
- KEYWORDS="amd64 arm arm64 ppc64 x86"
-fi
-VPNC_VER=20180227
-SRC_URI="${ARCHIVE_URI}
- ftp://ftp.infradead.org/pub/vpnc-scripts/vpnc-scripts-${VPNC_VER}.tar.gz"
-
-DESCRIPTION="Free client for Cisco AnyConnect SSL VPN software"
-HOMEPAGE="http://www.infradead.org/openconnect.html"
-
-LICENSE="LGPL-2.1 GPL-2"
-SLOT="0/5"
-IUSE="doc +gnutls gssapi java libproxy libressl lz4 nls smartcard static-libs stoken"
-
-DEPEND="
- dev-libs/libxml2
- sys-libs/zlib
- !gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.1h:0=[static-libs?] )
- libressl? ( dev-libs/libressl:0=[static-libs?] )
- )
- gnutls? (
- app-misc/ca-certificates
- dev-libs/nettle
- >=net-libs/gnutls-3:0=[static-libs?]
- )
- gssapi? ( virtual/krb5 )
- libproxy? ( net-libs/libproxy )
- lz4? ( app-arch/lz4:= )
- nls? ( virtual/libintl )
- smartcard? ( sys-apps/pcsc-lite:0= )
- stoken? ( app-crypt/stoken )"
-RDEPEND="${DEPEND}
- sys-apps/iproute2
- !<sys-apps/openrc-0.13"
-DEPEND="${DEPEND}
- virtual/pkgconfig
- doc? ( ${PYTHON_DEPS} sys-apps/groff )
- java? ( >=virtual/jdk-1.6 )
- nls? ( sys-devel/gettext )"
-
-CONFIG_CHECK="~TUN"
-
-pkg_pretend() {
- check_extra_config
-}
-
-pkg_setup() {
- java-pkg-opt-2_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]]; then
- git-r3_src_unpack
- fi
- default
-}
-
-src_prepare() {
- default
- if [[ ${PV} == 9999 ]]; then
- eautoreconf
- fi
-}
-
-src_configure() {
- if [[ ${LINGUAS+set} == set ]]; then
- strip-linguas -u po
- echo "${LINGUAS}" > po/LINGUAS || die
- fi
-
- if use doc; then
- python_setup
- else
- export PYTHON=/bin/false
- fi
-
- local myconf=(
- --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
- --without-openssl-version-check
- $(use_enable static-libs static)
- $(use_enable nls)
- $(use_with !gnutls openssl)
- $(use_with gnutls)
- $(use_with libproxy)
- $(use_with lz4)
- $(use_with gssapi)
- $(use_with smartcard libpcsclite)
- $(use_with stoken)
- $(use_with java)
- )
-
- econf "${myconf[@]}"
-}
-
-DOC_CONTENTS="The init script for openconnect supports multiple vpn tunnels.
-
-You need to create a symbolic link to /etc/init.d/openconnect in /etc/init.d
-instead of calling it directly:
-
-ln -s /etc/init.d/openconnect /etc/init.d/openconnect.vpn0
-
-You can then start the vpn tunnel like this:
-
-/etc/init.d/openconnect.vpn0 start
-
-If you would like to run preup, postup, predown, and/or postdown scripts,
-You need to create a directory in /etc/openconnect with the name of the vpn:
-
-mkdir /etc/openconnect/vpn0
-
-Then add executable shell files:
-
-mkdir /etc/openconnect/vpn0
-cd /etc/openconnect/vpn0
-echo '#!/bin/sh' > preup.sh
-cp preup.sh predown.sh
-cp preup.sh postup.sh
-cp preup.sh postdown.sh
-chmod 755 /etc/openconnect/vpn0/*
-"
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
- dodir /etc/openconnect
- insinto /etc/openconnect
- newconfd "${FILESDIR}"/openconnect.conf.in openconnect
- exeinto /etc/openconnect
- newexe "${WORKDIR}"/vpnc-scripts-${VPNC_VER}/vpnc-script openconnect.sh
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/openconnect.logrotate openconnect
- keepdir /var/log/openconnect
-
- prune_libtool_files
-
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- elog
- elog "You may want to consider installing the following optional packages."
- optfeature "resolvconf support" virtual/resolvconf
- fi
-}
diff --git a/net-vpn/openconnect/openconnect-8.02.ebuild b/net-vpn/openconnect/openconnect-8.02.ebuild
deleted file mode 100644
index 58a0374678c3..000000000000
--- a/net-vpn/openconnect/openconnect-8.02.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python2_7 )
-PYTHON_REQ_USE="xml"
-
-inherit linux-info python-any-r1 readme.gentoo-r1
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://gitlab.com/openconnect/openconnect.git"
- inherit git-r3 autotools
-else
- ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-fi
-VPNC_VER=20190117
-SRC_URI="${ARCHIVE_URI}
- ftp://ftp.infradead.org/pub/vpnc-scripts/vpnc-scripts-${VPNC_VER}.tar.gz"
-
-DESCRIPTION="Free client for Cisco AnyConnect SSL VPN software"
-HOMEPAGE="http://www.infradead.org/openconnect.html"
-
-LICENSE="LGPL-2.1 GPL-2"
-SLOT="0/5"
-IUSE="doc +gnutls gssapi libproxy libressl lz4 nls smartcard static-libs stoken"
-
-DEPEND="
- dev-libs/libxml2
- sys-libs/zlib
- !gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.1h:0=[static-libs?] )
- libressl? ( dev-libs/libressl:0=[static-libs?] )
- )
- gnutls? (
- app-crypt/trousers
- app-misc/ca-certificates
- dev-libs/nettle
- >=net-libs/gnutls-3:0=[static-libs?]
- )
- gssapi? ( virtual/krb5 )
- libproxy? ( net-libs/libproxy )
- lz4? ( app-arch/lz4:= )
- nls? ( virtual/libintl )
- smartcard? ( sys-apps/pcsc-lite:0= )
- stoken? ( app-crypt/stoken )"
-RDEPEND="${DEPEND}
- sys-apps/iproute2
- !<sys-apps/openrc-0.13"
-BDEPEND="
- virtual/pkgconfig
- doc? ( ${PYTHON_DEPS} sys-apps/groff )
- nls? ( sys-devel/gettext )"
-
-CONFIG_CHECK="~TUN"
-
-pkg_pretend() {
- check_extra_config
-}
-
-pkg_setup() {
- :
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]]; then
- git-r3_src_unpack
- fi
- default
-}
-
-src_prepare() {
- default
- if [[ ${PV} == 9999 ]]; then
- eautoreconf
- fi
-}
-
-src_configure() {
- if use doc; then
- python_setup
- else
- export PYTHON=/bin/false
- fi
-
- # Used by tests if userpriv is disabled
- addwrite /run/netns
-
- local myconf=(
- --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
- --without-openssl-version-check
- $(use_enable static-libs static)
- $(use_enable nls)
- $(use_with !gnutls openssl)
- $(use_with gnutls)
- $(use_with libproxy)
- $(use_with lz4)
- $(use_with gssapi)
- $(use_with smartcard libpcsclite)
- $(use_with stoken)
- --without-java
- )
-
- econf "${myconf[@]}"
-}
-
-DOC_CONTENTS="The init script for openconnect supports multiple vpn tunnels.
-
-You need to create a symbolic link to /etc/init.d/openconnect in /etc/init.d
-instead of calling it directly:
-
-ln -s /etc/init.d/openconnect /etc/init.d/openconnect.vpn0
-
-You can then start the vpn tunnel like this:
-
-/etc/init.d/openconnect.vpn0 start
-
-If you would like to run preup, postup, predown, and/or postdown scripts,
-You need to create a directory in /etc/openconnect with the name of the vpn:
-
-mkdir /etc/openconnect/vpn0
-
-Then add executable shell files:
-
-mkdir /etc/openconnect/vpn0
-cd /etc/openconnect/vpn0
-echo '#!/bin/sh' > preup.sh
-cp preup.sh predown.sh
-cp preup.sh postup.sh
-cp preup.sh postdown.sh
-chmod 755 /etc/openconnect/vpn0/*
-"
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
- dodir /etc/openconnect
- insinto /etc/openconnect
- newconfd "${FILESDIR}"/openconnect.conf.in openconnect
- exeinto /etc/openconnect
- newexe "${WORKDIR}"/vpnc-scripts-${VPNC_VER}/vpnc-script openconnect.sh
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/openconnect.logrotate openconnect
- keepdir /var/log/openconnect
-
- find "${ED}" -name '*.la' -delete || die
-
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- elog
- elog "You may want to consider installing the following optional packages."
- optfeature "resolvconf support" virtual/resolvconf
- fi
-}
diff --git a/net-vpn/openconnect/openconnect-8.03.ebuild b/net-vpn/openconnect/openconnect-8.03.ebuild
deleted file mode 100644
index a4773801ed64..000000000000
--- a/net-vpn/openconnect/openconnect-8.03.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-PYTHON_REQ_USE="xml"
-
-inherit linux-info python-any-r1 readme.gentoo-r1
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://gitlab.com/openconnect/openconnect.git"
- inherit git-r3 autotools
-else
- ARCHIVE_URI="ftp://ftp.infradead.org/pub/${PN}/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-fi
-VPNC_VER=20190425
-SRC_URI="${ARCHIVE_URI}
- ftp://ftp.infradead.org/pub/vpnc-scripts/vpnc-scripts-${VPNC_VER}.tar.gz"
-
-DESCRIPTION="Free client for Cisco AnyConnect SSL VPN software"
-HOMEPAGE="http://www.infradead.org/openconnect.html"
-
-LICENSE="LGPL-2.1 GPL-2"
-SLOT="0/5"
-IUSE="doc +gnutls gssapi libproxy libressl lz4 nls smartcard static-libs stoken"
-
-DEPEND="
- dev-libs/libxml2
- sys-libs/zlib
- !gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.1h:0=[static-libs?] )
- libressl? ( dev-libs/libressl:0=[static-libs?] )
- )
- gnutls? (
- app-crypt/trousers
- app-misc/ca-certificates
- dev-libs/nettle
- >=net-libs/gnutls-3:0=[static-libs?]
- )
- gssapi? ( virtual/krb5 )
- libproxy? ( net-libs/libproxy )
- lz4? ( app-arch/lz4:= )
- nls? ( virtual/libintl )
- smartcard? ( sys-apps/pcsc-lite:0= )
- stoken? ( app-crypt/stoken )"
-RDEPEND="${DEPEND}
- sys-apps/iproute2
- !<sys-apps/openrc-0.13"
-BDEPEND="
- virtual/pkgconfig
- doc? ( ${PYTHON_DEPS} sys-apps/groff )
- nls? ( sys-devel/gettext )"
-
-CONFIG_CHECK="~TUN"
-
-pkg_pretend() {
- check_extra_config
-}
-
-pkg_setup() {
- :
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]]; then
- git-r3_src_unpack
- fi
- default
-}
-
-src_prepare() {
- default
- if [[ ${PV} == 9999 ]]; then
- eautoreconf
- fi
-}
-
-src_configure() {
- if use doc; then
- python_setup
- else
- export ac_cv_path_PYTHON=
- fi
-
- # Used by tests if userpriv is disabled
- addwrite /run/netns
-
- local myconf=(
- --with-vpnc-script="${EPREFIX}/etc/openconnect/openconnect.sh"
- --without-openssl-version-check
- $(use_enable static-libs static)
- $(use_enable nls)
- $(use_with !gnutls openssl)
- $(use_with gnutls)
- $(use_with libproxy)
- $(use_with lz4)
- $(use_with gssapi)
- $(use_with smartcard libpcsclite)
- $(use_with stoken)
- --without-java
- )
-
- econf "${myconf[@]}"
-}
-
-DOC_CONTENTS="The init script for openconnect supports multiple vpn tunnels.
-
-You need to create a symbolic link to /etc/init.d/openconnect in /etc/init.d
-instead of calling it directly:
-
-ln -s /etc/init.d/openconnect /etc/init.d/openconnect.vpn0
-
-You can then start the vpn tunnel like this:
-
-/etc/init.d/openconnect.vpn0 start
-
-If you would like to run preup, postup, predown, and/or postdown scripts,
-You need to create a directory in /etc/openconnect with the name of the vpn:
-
-mkdir /etc/openconnect/vpn0
-
-Then add executable shell files:
-
-mkdir /etc/openconnect/vpn0
-cd /etc/openconnect/vpn0
-echo '#!/bin/sh' > preup.sh
-cp preup.sh predown.sh
-cp preup.sh postup.sh
-cp preup.sh postdown.sh
-chmod 755 /etc/openconnect/vpn0/*
-"
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/openconnect.init.in-r4 openconnect
- dodir /etc/openconnect
- insinto /etc/openconnect
- newconfd "${FILESDIR}"/openconnect.conf.in openconnect
- exeinto /etc/openconnect
- newexe "${WORKDIR}"/vpnc-scripts-${VPNC_VER}/vpnc-script openconnect.sh
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/openconnect.logrotate openconnect
- keepdir /var/log/openconnect
-
- find "${ED}" -name '*.la' -delete || die
-
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- elog
- elog "You may want to consider installing the following optional packages."
- optfeature "resolvconf support" virtual/resolvconf
- fi
-}
diff --git a/net-vpn/openfortivpn/Manifest b/net-vpn/openfortivpn/Manifest
index 232e4c0934db..3889924eef80 100644
--- a/net-vpn/openfortivpn/Manifest
+++ b/net-vpn/openfortivpn/Manifest
@@ -1,5 +1,7 @@
DIST openfortivpn-1.10.0.tar.gz 74872 BLAKE2B 98b6840aedb72592d95f12c011823119f1622154f1ebe20da867e6e0b8b2da666928a74d8712564d743d37b9c1ef24d9e1764cd11e86b53d4969594f549e68d6 SHA512 504cc489c298a59b958afe8278e3d7089fa2f5c21b0ce4c1c6e8bd99ccc670f86ba48812b844dffae04930d3398ac38e7a27768022e972f45b81f19e8400801e
+DIST openfortivpn-1.11.0.tar.gz 77325 BLAKE2B af899a0e096f439fd85bf65d5a6bf620fd970177ab2afbf4b4bcfec6fdd34179ec7e239ceadcf0fe326c8eb9d281e7c19756e2ea444e96c58a203f0c32795163 SHA512 09a1d2deea932be80306a2a394aae8553e23389668844dd16d69626bdf1e6c28f58c0d45483fbb994b046e4e4cce4bf6e1e79fcd3ebc2c4d93870f431a8553f4
DIST openfortivpn-1.9.0.tar.gz 71903 BLAKE2B 0f37b782944e96ba043b82bb172cdd90badf501a31f4ef253cdfc2ea59f4d478ccb4de15514df279059ad41ff3d872e2521ebc64af56844e5d3dd719e8965e18 SHA512 bea07d173f84562e37bbd925fc9ca1ffc4b91442792d29dd5f78849a44df7f4f677f306bb9020ca3ebdc4da1d5635bb4e746455c4ccf9ef1598c8100dcb2df7a
-EBUILD openfortivpn-1.10.0.ebuild 762 BLAKE2B 2eeb69de1ae4095f5a1e8f3a37d543839c5aacbf68eae8ba200d084ac0de4d74c6b1afaf9321036ff77eb1689a799fa836fae13b45e66386c3f2badfb3a87fb3 SHA512 8bf74ff6e0879764089b4fdafef90bbe1737446ce3ac4dda9349031a32f4b6aab17a6f847feee314616f30a08ffe5395903726b99a28b93ed91f724551c05815
+EBUILD openfortivpn-1.10.0.ebuild 761 BLAKE2B 486e22bbfc2a1541c99bf596b88bfaece6bb701a7d8fb31c2d245745c67ae687ab8abb6967a5129832bd9a511ed43c9782b7ef14b2df9e1016099ace4880b583 SHA512 ddfe172d12c5bd34e5458dee0f13a35934392f1f73858a14218ef10e657ab123eb6e09ecf7aef0a2f48416e7b7721c436d3a2612e149853a093652da8c84459d
+EBUILD openfortivpn-1.11.0.ebuild 762 BLAKE2B 2eeb69de1ae4095f5a1e8f3a37d543839c5aacbf68eae8ba200d084ac0de4d74c6b1afaf9321036ff77eb1689a799fa836fae13b45e66386c3f2badfb3a87fb3 SHA512 8bf74ff6e0879764089b4fdafef90bbe1737446ce3ac4dda9349031a32f4b6aab17a6f847feee314616f30a08ffe5395903726b99a28b93ed91f724551c05815
EBUILD openfortivpn-1.9.0.ebuild 763 BLAKE2B 08493890f4639410b0ac11123ba8babeca5e1888586bf4bc84e7fb8e00c3170a8b26a7b342aed2174c2ed65f8cfcbe9be8df7b687d967995b2cdaae437032bb0 SHA512 8d8abd0fa604fcef6d156ac14e085a19f3418e5ea569947e8085017c55b4028c5e2a7437cd7efc05b8b822e3397c2d459835bb6a4aa5ea5873b50ec4fd2a1512
MISC metadata.xml 334 BLAKE2B f24aad8486bdfc65b3b679b17aee075a53b08cda8e80df8c6119cf224885d6ed25a23b14ca38bda9a1c8a651263d59e42d84719dd27749f25d109e7a6f8a3783 SHA512 383c645edf7e7baa6588a4639ec81290b4260d329f3839e540ecd506d7945a72a35bd039514b377454c0c81f23ecadaa9334c746e96aa91e0408712f112148fd
diff --git a/net-vpn/openfortivpn/openfortivpn-1.10.0.ebuild b/net-vpn/openfortivpn/openfortivpn-1.10.0.ebuild
index ceec9d12a8eb..5e5d4af55cba 100644
--- a/net-vpn/openfortivpn/openfortivpn-1.10.0.ebuild
+++ b/net-vpn/openfortivpn/openfortivpn-1.10.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/adrienverge/openfortivpn/archive/v${PV}.tar.gz -> ${
LICENSE="GPL-3-with-openssl-exception openssl"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="amd64"
IUSE="libressl"
DEPEND="
diff --git a/net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild b/net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild
new file mode 100644
index 000000000000..ceec9d12a8eb
--- /dev/null
+++ b/net-vpn/openfortivpn/openfortivpn-1.11.0.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools linux-info
+
+DESCRIPTION="Fortinet compatible VPN client"
+HOMEPAGE="https://github.com/adrienverge/openfortivpn"
+SRC_URI="https://github.com/adrienverge/openfortivpn/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3-with-openssl-exception openssl"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="libressl"
+
+DEPEND="
+ net-dialup/ppp
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+"
+RDEPEND="${DEPEND}"
+
+CONFIG_CHECK="~PPP ~PPP_ASYNC"
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' Makefile.am || die "Failed to remove -Werror from Makefile.am"
+
+ eautoreconf
+}
+
+src_install() {
+ default
+
+ keepdir /etc/openfortivpn
+}
diff --git a/net-vpn/openvpn/Manifest b/net-vpn/openvpn/Manifest
index c1cf2612d84a..9ff67a01d637 100644
--- a/net-vpn/openvpn/Manifest
+++ b/net-vpn/openvpn/Manifest
@@ -9,8 +9,8 @@ AUX up.sh 2865 BLAKE2B f359c0078148a8ec59b68227844f39d784df2271e9640b54f50a9c0b6
DIST mock_msg.h 1356 BLAKE2B da7585cfeee89c0a4d3aa6326de6e2324804ed2a57a0e8bf7c2e51b25a91a8e1fcf9d29bba90fe58e40bf0197793a76fc1e83d8b6d677228cdc5e5333253b1a3 SHA512 930775a5837bc7f97a26817ea028782d555e0e71ba06b04c39941f4c01bbc3ca0a5dc63bcf19dc694e0e746b3a382f22daf6a6373a3443c5afd7398cbaaef6ea
DIST openvpn-2.4.6.tar.gz 1431971 BLAKE2B 1ab0746a845fc56bf738c1730cc187c27f61d5bb763df149640978f0bf87450a01e3e40372265440f1aae4e1c58b6d9a1ee1f2aade970d19fd8e8813e0b487a7 SHA512 cdd70bfd03177bc6cb70d0d614e40389df00816b7097740b4cda9d7bee094d1463fdb5afeaf604c52c7b3167d1edb098a2e095e131a8b9fed0ed8b29da90cbe8
DIST openvpn-2.4.7.tar.gz 998094 BLAKE2B 90f91d74279a547b49704cd14d9ac3dde26c522cd77eb851ea603addb1b220eda9be4de6cf5d74fe7717f34b3ff5fc802ca977a1402c5ed75616139d449fceb0 SHA512 ba9bc08c02fad85ba05c27488b0bfcb3540ba9c625c42334e24cb1d5e253b91c518c02641d755e03b8747ae8c2ebd340c55d51f7aedbbf2550ee4e4b79823c9c
-EBUILD openvpn-2.4.6-r1.ebuild 4561 BLAKE2B 8bb7876808b993701acccfb4ce2bca6e88a566380eb681a22f11f5a4a09902bc7e0dfd13d0f8371c22a34ce067db19552a6add4dc37828267234eb6c129382d2 SHA512 daf592fcfe9633a54d336a4af0d27ec1357f33c4a4f557bea6f6d0552c73839a0ed90d21ac6663f0a9dc60fdafe4ad775a1dbd1e6645532a27c425a461673a9a
-EBUILD openvpn-2.4.6.ebuild 4552 BLAKE2B 418d572088e35f81fb5ad8d2b91916e2deff62fd8aa93aca07cb63abe906570943c41633c062a38bf41ed71b27674d4102b36ac86b4fc4bed8c0eedaa55e6bea SHA512 0d9e9f4a95179403f208f90ee3e9a6992fae304101ada17af99a94d08ede7a6d0dc7f80e74eafa84c6efb6b153b11fcac1cd1ee5e21e43eb025a2b3b36ec9e68
-EBUILD openvpn-2.4.7-r1.ebuild 4606 BLAKE2B 3cba793d5ea20b6e75c5c7d1503526d98c27e59e5ca40e504fc0a42a77a8a57c816e2348dc3f9b0c2aa50d28eff399991e290e963a6454e0efbac48dbbd94b49 SHA512 f95c83945012af880491acf424357ef8bb22f2fa2248a333b4e80fae50cb76876d2bd3f30bf3b10596ddc91df42ed955d0dfd45fb3a3459e5c67901aaeec8272
-EBUILD openvpn-9999.ebuild 4304 BLAKE2B 403fb4496acb04862235a9343b6ad79cd0de5fa2dc97f3c55120cefec7b07073e9a4186d1aa0f74c87fc2c86f798538e7fa62e248125c0a622a96265725dc4bf SHA512 1aa5fd864118a9ee3affd25af55ca9bb8283eba19d275ee8c83774eb0dae18951807624a2161ebe605db604937b74f5eb212c12680faaafc621eecaf09bf4bf1
+EBUILD openvpn-2.4.6-r1.ebuild 4588 BLAKE2B c68c2dfb20f51f0a35bfee4209d1f432881544f75b5c538274f195f0b49261d62bfc6ce9e50866617770e01abb79b3d072eb65b7245094d9c02d54c6176ac658 SHA512 d7a71ebf1d3626863cb9e5d9fd30c3bf575074c6397ba286a18ad2e9007eed55b8883f1cb23a079f132f2b19d3b61022ff04f013ee4ae765c27a257b1cc13ed5
+EBUILD openvpn-2.4.6.ebuild 4579 BLAKE2B 7654c570040a0eeaec4fcbbbc07adbe272a991d48ca12c4247da73d8cfd82f5ea1564dab005e547af2896740d7b146d54c10e79089d127f941c4527b84450245 SHA512 5dc3167ccf82020e32c3fab2832169ce889eea698dc68b29f90d481cf6d8a7826baf70bbc5971df59548006bcc6c8d015a03db865e6bd87de8a8c11628250537
+EBUILD openvpn-2.4.7-r1.ebuild 4628 BLAKE2B 47dcfdceb8ef5831c9e6d85983776dc3cdbcec0a750329fa8ccaaa6a7247e2603648743c04b7d5e9273be874a0b530cd5129a016cc9241646d852a3402f9fc0e SHA512 f0bcc199b3586b4d66d8f6a8623d86a3cda6acbb90d4c82ec64671a0ba8cec40aa093113b48b033e8602fc4a3a14a023bbcbebada5230f4875623f055211e59e
+EBUILD openvpn-9999.ebuild 4331 BLAKE2B cdeb6248a8b28fc74cc90317af98ac26a99d23957e9178607908a8e132323034dfcdc2e4061c838e94e5bb7c785dff34a65ce25960600ec74ed1734dabceac46 SHA512 bc4c0b1e3f7aef764001624198f7316fa67476d9cdda3ff2a696b7463d8bdd2f04c66713cb3351a6296f570926c852c1f0f211df1c93f3be491cd7c09bb9f68b
MISC metadata.xml 998 BLAKE2B 800c147b67d26d0ae3856c3aebfd7bec9326aaa67ffcb16b57e00ad722b8154bcd4cd6daef741ebb0f12032ef986e0b3b5a4cf99014df1fbd54699a98ed13a0c SHA512 d7e07e98986611dc410a3ab1b0bf2bb3925fcc9f3388c9649ce7a01baa2fa076d7766b4e1b9749048aa1d1850cb9053e8822ce7a1870002805c176c6a60e6db8
diff --git a/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild b/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
index 69eaf0a206a5..8f487942c24e 100644
--- a/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.6-r1.ebuild
@@ -17,6 +17,7 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~spa
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+RESTRICT="!test? ( test )"
REQUIRED_USE="static? ( !plugins !pkcs11 )
pkcs11? ( ssl )
!plugins? ( !pam !down-root )
diff --git a/net-vpn/openvpn/openvpn-2.4.6.ebuild b/net-vpn/openvpn/openvpn-2.4.6.ebuild
index 5ef21b855e46..9d52310dcb5c 100644
--- a/net-vpn/openvpn/openvpn-2.4.6.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.6.ebuild
@@ -17,6 +17,7 @@ KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+RESTRICT="!test? ( test )"
REQUIRED_USE="static? ( !plugins !pkcs11 )
pkcs11? ( ssl )
!plugins? ( !pam !down-root )
diff --git a/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild b/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
index cc69013ad766..09518d64afef 100644
--- a/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
+++ b/net-vpn/openvpn/openvpn-2.4.7-r1.ebuild
@@ -12,11 +12,12 @@ HOMEPAGE="https://openvpn.net/"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-linux ~x86-linux ~x86-macos"
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+RESTRICT="!test? ( test )"
REQUIRED_USE="static? ( !plugins !pkcs11 )
pkcs11? ( ssl )
!plugins? ( !pam !down-root )
diff --git a/net-vpn/openvpn/openvpn-9999.ebuild b/net-vpn/openvpn/openvpn-9999.ebuild
index 543d67a230e2..b2305248d442 100644
--- a/net-vpn/openvpn/openvpn-9999.ebuild
+++ b/net-vpn/openvpn/openvpn-9999.ebuild
@@ -17,6 +17,7 @@ KEYWORDS=""
IUSE="down-root examples inotify iproute2 libressl lz4 +lzo mbedtls pam"
IUSE+=" pkcs11 +plugins selinux +ssl static systemd test userland_BSD"
+RESTRICT="!test? ( test )"
REQUIRED_USE="static? ( !inotify !plugins !pkcs11 )
lzo? ( !lz4 )
!plugins? ( !pam !down-root )
diff --git a/net-vpn/peervpn/Manifest b/net-vpn/peervpn/Manifest
index 2a3933563445..488154f9606d 100644
--- a/net-vpn/peervpn/Manifest
+++ b/net-vpn/peervpn/Manifest
@@ -3,5 +3,5 @@ AUX peervpn.initd 590 BLAKE2B 39a2ec06a71eb99de9a37cd42b05c63fd07af042b8b48652e0
AUX peervpn.logrotated 87 BLAKE2B c6b72aed372a87d766a9ba0e69b48929fd2484743c5576f9d87333be3a241479794f83d201e366483dee30aee48a4e5a2ad9fb7e6864f84bb9e4b47556dfaf67 SHA512 474d2cd0c92786d5b7b45604a235a9102197e9e3520c812db86c1183bc0ab0963dbbb538ff684a44bc47184eb3e87d77e6b2ddab72c52fccca529cc16f56f515
AUX peervpn.service 256 BLAKE2B 51abeea30d4ebe81a7b9acf1ae0e5e8b65ddcaedd4ae2c3f0e6ab3e4524d75d9848328bfed737f8b39effeedd68e7d7ed9f1376ac144ae27c4d77b0603fdd496 SHA512 d2d7336ed77324f30d3a4d83fe47b43bbafc3340525eac862bd7637e3a72a70dba1dc9ea21ed59e1606c8d1c03c3ee5ab9da73b49e71cf70e536369ae9ecf01c
DIST peervpn-0.044.tar.gz 81948 BLAKE2B 7fcf4805846b304c8d26ab06a5f56fa7aa281eab05860f192e635ba12173954cd00502328239771b1882b0b74c8f24f796c51e86fd5d39765f51d2aa26953c6b SHA512 5dd8e056287a905f3aaddf93d6dad917047e6f7da30942f412ff7b2846afd26fb9f4e500cfcb76966b4045db2a37096f1aa43b87e777ff31c2e467aa0415cdba
-EBUILD peervpn-0.044-r4.ebuild 1619 BLAKE2B de958f6ac15ad86d1d2d6eb08279870cc9c4734eae7605b8798a1ed2d5c2c0193677992231665f8e642d37bac787aaf3259b85c935c3940e7cd6b5c99e72585d SHA512 d089006990668c5203c75e9caf4c6d2138b1f8bddb9049ceae19aa449dc25d9d66f9f55678b76930498f0ca0f5a989f568866b212f53850fd9d2b4f1b63e8f82
+EBUILD peervpn-0.044-r4.ebuild 1612 BLAKE2B 6c8c2aa310a0dc62a44c9b71c39e5fecd82e725bdcba6e45bbcd2adbe482ba2f7d077765a87cfa889a2a03697fb4b7ae9d8ba05400b5db253bd08d16dbb70f2f SHA512 2e3819dbf047301ac4acaa2799cb0c24c1f24f8a7b1df7ab52128df342aeef2ce8742b5b6a6e50deaf1df08ca24b7976340ad4908852194878cf7268b469107e
MISC metadata.xml 306 BLAKE2B 23943cc835dbc20f40533bd627de75557c7995bb72195979385903e53834c0961fd4b3e0346aabf10020aa9df18a619e138a1504e9e1f1614fda1a840a0d0f1e SHA512 29286f5271bd2e6cb8aa39d626bc581cdfce7206e3a76e964418b460c20ab844e096a009db6c3ef1f3bc09f56622a2e388bce8aeeedd3be65d936e244915a7db
diff --git a/net-vpn/peervpn/peervpn-0.044-r4.ebuild b/net-vpn/peervpn/peervpn-0.044-r4.ebuild
index 7d270551df87..0415a2741e17 100644
--- a/net-vpn/peervpn/peervpn-0.044-r4.ebuild
+++ b/net-vpn/peervpn/peervpn-0.044-r4.ebuild
@@ -35,7 +35,7 @@ src_prepare() {
}
src_compile() {
- emake CC=$(tc-getCC) || die
+ emake CC=$(tc-getCC)
}
src_install() {
diff --git a/net-vpn/strongswan/Manifest b/net-vpn/strongswan/Manifest
index 76372becd788..67b1221cec75 100644
--- a/net-vpn/strongswan/Manifest
+++ b/net-vpn/strongswan/Manifest
@@ -1,6 +1,6 @@
AUX ipsec 451 BLAKE2B deb3fff7043e04c1630119bb0cbbd6fa9b6f15666131ac9744a32d35cf3bc0629fe99cf9936b9cdb464627c1a8c121b8485f164166efda428825a55aab557d18 SHA512 d11ccc36ee89df5974547441fdb6c539dd3a7a5e235e318c1beddca7d4f5cace857f2dc75752e6fa913177eec9c3afcbed52de5bc08e8c314096d439cbc3bc6c
DIST strongswan-5.7.2.tar.bz2 4997818 BLAKE2B e5a160ea8d31ae14c9731e414e42653ecb12f259fbe76ec7289f44afe5687f4123d89750a8f57c9ea006aec7f0be28e0f0c56d6c0a4bc96f0e1ba69c29da904f SHA512 e2169dbbc0c03737e34af90d7bc07e444408c5e2ac1f81764eeccbac8b142b984ce9ed512a89071075a930e0997632267f6912aa5b352eee2edbd551b5a64e7e
DIST strongswan-5.8.1.tar.bz2 4517921 BLAKE2B 07a82309515a054b267a063fc0e2f49fd03d16b221b1ee26a33c8d367df140797320e1ef7007a39074e40c472022d941656b3ae93d2eb860152cdc5a5d3dbc8a SHA512 630d24643b3d61e931bb25cdd083ad3c55f92fe41f3fcd3198012eee486fb3b1a16dc3f80936162afb7da9e471d45d92b7d183a00153a558babb2a79e5f6813f
-EBUILD strongswan-5.7.2.ebuild 9449 BLAKE2B 41d9e5addd32f8fdc21cf241b0d5b6203b1d7d30d15e018a7f3aa432c9a177426316d6d67da50e6bcb4c06f0d2fef7f03a6868803524e44e5e327e53d45b6594 SHA512 dc7c9ef870d7d9945fea138d31b861ffc9eba28503734a70e8105fe0e50a970ac71d5ce6d8096268bb331c60d386f9cdba40832c81373b00e92d2f5533a10783
-EBUILD strongswan-5.8.1.ebuild 9518 BLAKE2B db4991eb7b6e43922688321d117f04e8490e54a0bbd0940e95d1e64c9d67f7afbf5d4b4dc0e91dcb14038aca24dbb5d56105f12d9eed1720db1a557e5b547860 SHA512 211ce40c3d861e4019812989efeebacb11ff1aee0710999a3c00a0988676b8bc893d35318c5fd9b2fdf5dd8d79321c1fd5db7a47e2f1e2b19adb2dd10238a72b
+EBUILD strongswan-5.7.2.ebuild 9442 BLAKE2B 3cf9b9086aadaf9b7b75ac090f1757709803522f6a31b5a185c4bdab9a879b9e26dffff5566128e962a419d080df96184572c481d28eb042abfde9263e566b6d SHA512 10a0e43b03e4cd3db251bd65ddffd855c880b6fb02840c5de4c38d2a11a3e860a9fc89d224d60e884cd38dd0b20c821b3d9abd7a6be5fc6655f6cb2c87084521
+EBUILD strongswan-5.8.1.ebuild 9509 BLAKE2B 4a7f29a3fa47d8a393efb3c773ec62b553b1a52449a90c5f458e74d8ba2b447f5f66e47d1314903da01d808f5f3b63c4a12e4776abbcc8caedef1145f07ed45f SHA512 b504e7fa6461b6727aaa7c12ce9d94508a0f48d775ae5292a2bf5dd393f2e1f2b34b8252642ff2b04ac6aefcdfd29c1e8e81f2316be32ed6f35c00295ab4e37a
MISC metadata.xml 4135 BLAKE2B 13739675c455765d7ce73df9744779636d36d3f93eee4567c931fb40e528e56d34912e26a82bd35e377fbd34613c0b7044841ff6c2dc26694187d0de355f8b86 SHA512 e09ef1afdf5002dab542312753cbce56e830b906aa5c5ac8fd5c7b57cbaf021eb0c466241cf810f446693b8dedd90f185f3e2c7a53a0b9a43e14913dcdd83b23
diff --git a/net-vpn/strongswan/strongswan-5.7.2.ebuild b/net-vpn/strongswan/strongswan-5.7.2.ebuild
index 4bf09e5d4a85..2c19bfbd44ab 100644
--- a/net-vpn/strongswan/strongswan-5.7.2.ebuild
+++ b/net-vpn/strongswan/strongswan-5.7.2.ebuild
@@ -202,7 +202,7 @@ src_install() {
/etc/ipsec.d/private \
/etc/ipsec.d/reqs
- dodoc NEWS README TODO || die
+ dodoc NEWS README TODO
# shared libs are used only internally and there are no static libs,
# so it's safe to get rid of the .la files
diff --git a/net-vpn/strongswan/strongswan-5.8.1.ebuild b/net-vpn/strongswan/strongswan-5.8.1.ebuild
index 58ef88965e76..ba14f7ef8a2c 100644
--- a/net-vpn/strongswan/strongswan-5.8.1.ebuild
+++ b/net-vpn/strongswan/strongswan-5.8.1.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://download.strongswan.org/${P}.tar.bz2"
LICENSE="GPL-2 RSA DES"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ppc ~ppc64 ~x86"
IUSE="+caps curl +constraints debug dhcp eap farp gcrypt +gmp ldap mysql networkmanager +non-root +openssl selinux sqlite systemd pam pkcs11"
STRONGSWAN_PLUGINS_STD="led lookip systime-fix unity vici"
@@ -206,7 +206,7 @@ src_install() {
/etc/ipsec.d/private \
/etc/ipsec.d/reqs
- dodoc NEWS README TODO || die
+ dodoc NEWS README TODO
# shared libs are used only internally and there are no static libs,
# so it's safe to get rid of the .la files
diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index ac2680c2f26a..fa563dd4954d 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,13 +1,17 @@
AUX README.gentoo 316 BLAKE2B 9c962395e49a2eff8411e7fb3996d99e504b0023712151acdd6bee43755be89d52c970cbf7e5aae62c0adfb33ff7ad072578b88a40857bffb359a3d2c8571947 SHA512 6ca305c710562c0f9a3f0cba07760adf300ea166c8baa47e8872719190d779fb63d4dd6c9193fb60ddb51015138790aaa93935668423e0f861f05496d22ce660
-AUX tor-0.2.7.4-torrc.sample.patch 1345 BLAKE2B 4540ae1b32a83a80a844a5e4dce32cb3fc0b196a685eb0232a0eaef259e2019687541a435cd9d6433759e8ef98197eb1a0757a8388011fbda336c25fa71c9c76 SHA512 7b49338ec86ed30d69b0d3b77bf45507139267a4e12c9810277a253287510d388a6d4026601552396ad76712c5d2970aa9f47d3ede9d16d82d5b68db8e0fff6a
+AUX tor-0.2.7.4-torrc.sample.patch 1341 BLAKE2B c6b398d6fd417e9029196046529109ed52c7c5dd6bd38505261116e15d1516a6e200583b480fe50b6e971d2ab4336673f9e75effa9dc8d3858c6248fbe31a69b SHA512 4a6b855734717416b6615fbd76bb75a54731767a74d3ade8c58fe52f4a42ee51c93ff8d591943343f319018e18d65b768bbe8fe936200ad829ab1e262c5e9b0f
AUX tor-0.3.3.2-alpha-tor.service.in.patch 305 BLAKE2B 6ed92587a7f4ba3e40837e9114c69ba738a5849e28b886cb7326bb4f0e8b40861407f40ca21988ac188280a4eb8031cba699eda63e66b968013a9796713a5468 SHA512 ef4023423cd96c85106d0dcd3f381ffa1adcfab8c4ae49046c3dc4a45c61401e0db205483144421f620279f6a989c821c581f202561e5c24da7ccdc61a267521
AUX tor.confd 44 BLAKE2B 70df86a361c7b735283c5699e4d8d8a054a84629c749adb4dc57c196d49df4492471cb8b21dde43d668b31171ee2dfae81562a70367c72801ae60046908b022e SHA512 9028ac41e3acdf4405095addb69537e87edecafaec840296ac27a5a8992fe132dc822e4e4abb8826f76460c438da2719dea17859690d03e17198a82086a3d660
AUX tor.initd-r8 953 BLAKE2B 7af04f23c95b7edd90bfb6989741973cb63a846ad8a34be9a07e347308523caad1a1e0255e5597bdfb818257ab6db03da0f07622707ff60c62926f91d9d7d6e8 SHA512 4b690a721311a310131041ab962c571f1898f884f55fedf91b842e5190ce58399cccf59d34b4716d5dc15df4183f994d84c7c39f8458cb5f5da870ddc2db1730
+AUX tor.initd-r9 942 BLAKE2B 1008ed981e1e7040b098f5c8c509e6a5de89e94b6fa110998c50b0521b99cb80e9b793a78de3de0e0e89d56553c32f3a6566015dd2c4fd77c812577f6f637d7a SHA512 fa3a6f52dc733d27f954299cfb32fc813ef731e1d124096450f7b53f0e4fce9f41cf48b66651d1f5383c18bdca8a87d6bbe03c65dc8a5f9a58660bb8db0040a1
AUX torrc-r1 140 BLAKE2B 4b7e0795c09e737c5dda014c2b87811757bb8d68d581ece49f5002a2c42ee29c64899c635daf27b3465194a73ca5fd21a3a7ca655682fa5f5ffc7f4b2360b125 SHA512 6e3c481b34f2cb6f48bf87fe10565daded00415cc233332d43e18206d46eb7b32f92c55035584b5992e7a056e79e862124a573a9724f7762f76d4c4f0824de82
+AUX torrc-r2 136 BLAKE2B 022636974f24bc630657a67fe95805b1d647a5d18cce3dbc6fd42e9d1fee71aa3b4faa425274437f8a7c2f9c608b4f8f9be6d4dd7c7bc4a58bd1ea096353e698 SHA512 7cf8c81e2e84b12bfc1242782b370335041f566165be6d9742d10768f0541d921caa378c6429fdb55f2c3e1433141f65bc936795126e677cc0921ce82de22bc2
DIST tor-0.4.0.5.tar.gz 7203877 BLAKE2B e03710038615a5b9baf327933917c369bb3fabd4df6dd9f16053a0b72bcf20219e956e74258d0e39ae297d406035a89fab017d2e28c795f5d713c3933ad7cd29 SHA512 f6bccc52aaa436a501077b0891ecd3a9779f288b3b15fd76fa2c612e60aba04763b5951f55b2357e6271797b2f924bee9a6d2c1ee20419daa02d9d38ec68510b
-DIST tor-0.4.1.6.tar.gz 7390096 BLAKE2B b98f06b771953de781f446528096ff3c688599bae4c141f14a6be06373deebf11f6c15faf2168aee672bf75fcd25f42e2142e469046cd0a442b558c7cf41b28b SHA512 9e4625216e25b9498d6054a9920e5a8932ca7b28c5131062eac637b69c80cdf05bc3fd008b833e5359d8849e256f1f405abd56b07f50fd91077b153ba60503da
-DIST tor-0.4.2.3-alpha.tar.gz 7534968 BLAKE2B 64b85aee7e630bedc4942ecb27e717593d703282798d9e0286c5d96095bc6406ba79f522bd0c13becd262443b7a41782647d87bb61d088aebcaa561198e30e6f SHA512 e7f350bafa76d329ff6f1a5776243e975154a50d8d347eda7fdfb1009f6b5ceb17024c5aa6d254476a89009ec968cc06929c50f5fa85957fc18a8536bfc88317
-EBUILD tor-0.4.0.5.ebuild 2232 BLAKE2B fed112e92aa7b11f4646ea94db9fea5ef81a80dd57a4b95990d906142991ee8f4b900601a011246ff6e707069c255555195041929c97e753d16a16bc8d820719 SHA512 44a4958239f006307178121e4cb49f79ca2063561dc593af840456895eaa4f7d272592a1a3658645b29fe9e82a71e73a731eccbc7cab0ebbbfe37b41068f1c1b
-EBUILD tor-0.4.1.6.ebuild 2239 BLAKE2B 39c3e2a21e9f906c345dee3ae273ee1e852048e143fe7abe7435492eff04eca387adf27a3675c5e280aaed6152a47250120d308a8befd1b724ae80861ed529c4 SHA512 e01822b58b6d3338b16b8a733225f806e6d2158535cfac1f34b7aca20709f955dee41effa3b5522d2a6fe40869d1b2a725bae0be251ddd4dbca266f356d7e631
-EBUILD tor-0.4.2.3_alpha.ebuild 2295 BLAKE2B 92e7ecc2f02306ca006556ba43c7dd965a571a08e0b58494e31c12fb74fdfbf6b669c33c6bb958b978a6cacad78e51aba77508e970a21d1932d7ff188cf575b3 SHA512 e19e6925c717bbff7fb175895178e1aeb091f155d5affa452675e8b220d8779f8433df58d74b5e49b2c2a34898ca8cd53f2215ba4049f7c02da9a0a2c857071a
+DIST tor-0.4.0.6.tar.gz 7380018 BLAKE2B d013fdb5c253be934e28d312fb1e9f03b679651a42878859375d12620fcbe30e077870b1714f2e52f5d7836351dbb1cc0805535c2a7e32256ebf1fce1ba68d63 SHA512 6ed701e5a3c05437877b7c3891c924655f2e47585ac3e2e6ac2fb5604a3ebf8a945f17f03e042d491d4d956da653ba110aa7e5f8bfa231fc0476d36a0a7f02e5
+DIST tor-0.4.1.7.tar.gz 7512661 BLAKE2B 34c1c8e40c6a2a2aeb19e1161b3b32d1683da246c5839c9fc4375471d8e7c46bb1277bcf8fc700898580a6b15d8f401ee61f422ecd7a88c783cffb1157150fc5 SHA512 f6ead1412d23516a16f31e1157b4538071752ae09a421d9dceaa7cf76599c01490f9bfcb8e26f1a75e888359adf6adcd029ca64cf48e3b45b07e2d62482c9541
+DIST tor-0.4.2.5.tar.gz 7596836 BLAKE2B 0c7fa5d427f9d0683846c1023a4539ae4042c0d26f1c5afff20037f0681f6ea0dfb735e9c0e9d14bd7dddbfd5a0023064dc6e6cf6e6629402a6a13248129e6c5 SHA512 e63157713caa3590324f652f17c5c5634bab015dcde5c7832eb725351c3a91c1051dd8a95650502703e9c3dd5daefc2867ff3d20530dfec17310bb3dd4bb5b7d
+EBUILD tor-0.4.0.5.ebuild 2260 BLAKE2B ff4a22c81179b1fee52c812fb672daf85222b686774ce3654cd0a7cd8efc5657c19fdd67f0a0367f224c21467dd05ae298abbc2c6e9b2963e49398bd841da32c SHA512 8ec4875689f48aecab48074764c67423720cf1beacf30727753ac9d79b7ad2fd0a7dd29c02e9372b19ed1030d5fe0f853055e2605f5226540b898930fda62713
+EBUILD tor-0.4.0.6.ebuild 2265 BLAKE2B 921ddc2a62e9577ed6a683d5a5648f519b1951ded86d02f802f273e43ba38c60ed76898d379da7eff656a093435128b2a693505c23a55ae9b5163bc11144f37b SHA512 bea8c2d97f9c8e951ba6f82f0586770e8adf34206ca0fb34e25e9180741305febf346afececffbb5070ea2c1f18ce8eb8af87da60dabbccf7ac026e2f2398599
+EBUILD tor-0.4.1.7.ebuild 2233 BLAKE2B d123128ba7fbd043e8d97ff122f011b2c3882e67ee50968870b5739ee20be1cb9835e9c20b0e348737c2f9e1bcb64a74e0cf1ca3f45049bf977f062fdd5f1744 SHA512 ccdd5a061eedb05ca810f08b529b84f6ae287a406aff79a90300c650deb803a1d9132e717911c0ba23a9d2ced4cdffd432bea59155b5fe1d6ba4a3e9fc1c9af1
+EBUILD tor-0.4.2.5.ebuild 2289 BLAKE2B e2d53844303c811a9b4a515418afbe3bc83e93a558afbe6231f8a5860757d2685bdb875968494250a023c146412ec58cde66bd87dbc8b3918b5f889917fe1e34 SHA512 a6acfde2cfbf4e608a5c2c8be80371e6b4c889d4872c627fe2d3264f375044080f18f52bd0123e02e796fcc5c36188a9be25c0c27791763fbc7e48b2529d31e3
MISC metadata.xml 502 BLAKE2B 62cfa9bebca4f57461228105fc7433ba9d56494197768549f6dc62ec048654918bfc04958c321239b5f223c5d263415b346168ab30c6ea3cc78a5b0bef93f08f SHA512 70b258fd1bab0a13d24e20ccff51ba8b0b1f3a526986a0140c5d2344c781f257ff0f7b60cb6a193b6727faf21d7a4ce96071b9b09373fd9636ed2f01ee1f2000
diff --git a/net-vpn/tor/files/tor-0.2.7.4-torrc.sample.patch b/net-vpn/tor/files/tor-0.2.7.4-torrc.sample.patch
index 92eb03bb18ea..5f9e258de031 100644
--- a/net-vpn/tor/files/tor-0.2.7.4-torrc.sample.patch
+++ b/net-vpn/tor/files/tor-0.2.7.4-torrc.sample.patch
@@ -8,7 +8,7 @@ diff -Nuar tor-0.2.7.4-rc.orig/src/config/torrc.sample.in tor-0.2.7.4-rc/src/con
+## Default username and group the server will run as
+User tor
+
-+PIDFile /var/run/tor/tor.pid
++PIDFile /run/tor/tor.pid
+
## Tor opens a SOCKS proxy on port 9050 by default -- even if you don't
## configure one below. Set "SOCKSPort 0" if you plan to run Tor only
diff --git a/net-vpn/tor/files/tor.initd-r9 b/net-vpn/tor/files/tor.initd-r9
new file mode 100644
index 000000000000..c1639c2af95a
--- /dev/null
+++ b/net-vpn/tor/files/tor.initd-r9
@@ -0,0 +1,37 @@
+#!/sbin/openrc-run
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+command=/usr/bin/tor
+pidfile=/run/tor/tor.pid
+command_args="--hush --runasdaemon 1 --pidfile \"${pidfile}\""
+retry=${GRACEFUL_TIMEOUT:-60}
+stopsig=INT
+command_progress=yes
+
+extra_commands="checkconfig"
+extra_started_commands="reload"
+description="Anonymizing overlay network for TCP"
+description_checkconfig="Check for valid config file"
+description_reload="Reload the configuration"
+
+checkconfig() {
+ ${command} --verify-config --hush > /dev/null 2>&1
+ if [ $? -ne 0 ] ; then
+ eerror "Tor configuration (/etc/tor/torrc) is not valid."
+ eerror "Example is in /etc/tor/torrc.sample"
+ return 1
+ fi
+}
+
+start_pre() {
+ checkconfig || return 1
+ checkpath -d -m 0755 -o tor:tor /run/tor
+}
+
+reload() {
+ checkconfig || return 1
+ ebegin "Reloading Tor configuration"
+ start-stop-daemon -s HUP --pidfile ${pidfile}
+ eend $?
+}
diff --git a/net-vpn/tor/files/torrc-r2 b/net-vpn/tor/files/torrc-r2
new file mode 100644
index 000000000000..b308104c7031
--- /dev/null
+++ b/net-vpn/tor/files/torrc-r2
@@ -0,0 +1,7 @@
+#
+# Minimal torrc so tor will work out of the box
+#
+User tor
+PIDFile /run/tor/tor.pid
+Log notice syslog
+DataDirectory /var/lib/tor/data
diff --git a/net-vpn/tor/tor-0.4.0.5.ebuild b/net-vpn/tor/tor-0.4.0.5.ebuild
index 7e37f46a9bab..6d72e96669df 100644
--- a/net-vpn/tor/tor-0.4.0.5.ebuild
+++ b/net-vpn/tor/tor-0.4.0.5.ebuild
@@ -40,6 +40,8 @@ PATCHES=(
DOCS=()
+RESTRICT="!test? ( test )"
+
pkg_setup() {
enewgroup tor
enewuser tor -1 -1 /var/lib/tor tor
diff --git a/net-vpn/tor/tor-0.4.1.6.ebuild b/net-vpn/tor/tor-0.4.0.6.ebuild
index e7de4099e1b9..cfb78c50ce3f 100644
--- a/net-vpn/tor/tor-0.4.1.6.ebuild
+++ b/net-vpn/tor/tor-0.4.0.6.ebuild
@@ -19,7 +19,7 @@ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~ppc-macos"
IUSE="caps doc libressl lzma +man scrypt seccomp selinux systemd tor-hardening test zstd"
DEPEND="
- dev-libs/libevent:=[ssl]
+ dev-libs/libevent[ssl]
sys-libs/zlib
caps? ( sys-libs/libcap )
man? ( app-text/asciidoc )
@@ -40,6 +40,8 @@ PATCHES=(
DOCS=()
+RESTRICT="!test? ( test )"
+
pkg_setup() {
enewgroup tor
enewuser tor -1 -1 /var/lib/tor tor
diff --git a/net-vpn/tor/tor-0.4.1.7.ebuild b/net-vpn/tor/tor-0.4.1.7.ebuild
new file mode 100644
index 000000000000..8085c15bf0ad
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.1.7.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+inherit flag-o-matic readme.gentoo-r1 systemd
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="http://www.torproject.org/"
+SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+ https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz"
+S="${WORKDIR}/${MY_PF}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~ppc-macos"
+IUSE="caps doc libressl lzma +man scrypt seccomp selinux systemd tor-hardening test zstd"
+
+DEPEND="
+ dev-libs/libevent:=[ssl]
+ sys-libs/zlib
+ caps? ( sys-libs/libcap )
+ man? ( app-text/asciidoc )
+ !libressl? ( dev-libs/openssl:0=[-bindist] )
+ libressl? ( dev-libs/libressl:0= )
+ lzma? ( app-arch/xz-utils )
+ scrypt? ( app-crypt/libscrypt )
+ seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+ systemd? ( sys-apps/systemd )
+ zstd? ( app-arch/zstd )"
+RDEPEND="
+ acct-user/tor
+ acct-group/tor
+ ${DEPEND}
+ selinux? ( sec-policy/selinux-tor )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+ "${FILESDIR}"/${PN}-0.3.3.2-alpha-tor.service.in.patch
+)
+
+DOCS=()
+
+RESTRICT="!test? ( test )"
+
+src_configure() {
+ use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
+ export ac_cv_lib_cap_cap_init=$(usex caps)
+ econf \
+ --localstatedir="${EPREFIX}/var" \
+ --enable-system-torrc \
+ --disable-android \
+ --disable-libfuzzer \
+ --disable-module-dirauth \
+ --enable-pic \
+ --disable-rust \
+ --disable-restart-debugging \
+ --disable-zstd-advanced-apis \
+ $(use_enable man asciidoc) \
+ $(use_enable lzma) \
+ $(use_enable scrypt libscrypt) \
+ $(use_enable seccomp) \
+ $(use_enable systemd) \
+ $(use_enable tor-hardening gcc-hardening) \
+ $(use_enable tor-hardening linker-hardening) \
+ $(use_enable test unittests) \
+ $(use_enable test coverage) \
+ $(use_enable zstd)
+}
+
+src_install() {
+ default
+ readme.gentoo_create_doc
+
+ newconfd "${FILESDIR}"/tor.confd tor
+ newinitd "${FILESDIR}"/tor.initd-r9 tor
+ systemd_dounit contrib/dist/tor.service
+
+ keepdir /var/lib/tor
+
+ fperms 750 /var/lib/tor
+ fowners tor:tor /var/lib/tor
+
+ insinto /etc/tor/
+ newins "${FILESDIR}"/torrc-r2 torrc
+}
diff --git a/net-vpn/tor/tor-0.4.2.3_alpha.ebuild b/net-vpn/tor/tor-0.4.2.5.ebuild
index 6d81ed7168e8..641ea99a213a 100644
--- a/net-vpn/tor/tor-0.4.2.3_alpha.ebuild
+++ b/net-vpn/tor/tor-0.4.2.5.ebuild
@@ -3,7 +3,7 @@
EAPI="7"
-inherit flag-o-matic readme.gentoo-r1 systemd user
+inherit flag-o-matic readme.gentoo-r1 systemd
MY_PV="$(ver_rs 4 -)"
MY_PF="${PN}-${MY_PV}"
@@ -27,10 +27,13 @@ DEPEND="
libressl? ( dev-libs/libressl:0= )
lzma? ( app-arch/xz-utils )
scrypt? ( app-crypt/libscrypt )
- seccomp? ( sys-libs/libseccomp )
+ seccomp? ( >=sys-libs/libseccomp-2.4.1 )
systemd? ( sys-apps/systemd )
zstd? ( app-arch/zstd )"
-RDEPEND="${DEPEND}
+RDEPEND="
+ acct-user/tor
+ acct-group/tor
+ ${DEPEND}
selinux? ( sec-policy/selinux-tor )"
PATCHES=(
@@ -40,10 +43,7 @@ PATCHES=(
DOCS=()
-pkg_setup() {
- enewgroup tor
- enewuser tor -1 -1 /var/lib/tor tor
-}
+RESTRICT="!test? ( test )"
src_configure() {
use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
@@ -77,7 +77,7 @@ src_install() {
readme.gentoo_create_doc
newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r8 tor
+ newinitd "${FILESDIR}"/tor.initd-r9 tor
systemd_dounit contrib/dist/tor.service
keepdir /var/lib/tor
@@ -86,6 +86,5 @@ src_install() {
fowners tor:tor /var/lib/tor
insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r1 torrc
-
+ newins "${FILESDIR}"/torrc-r2 torrc
}
diff --git a/net-vpn/wireguard/Manifest b/net-vpn/wireguard/Manifest
index 55a726931ca1..afc240e105f7 100644
--- a/net-vpn/wireguard/Manifest
+++ b/net-vpn/wireguard/Manifest
@@ -1,4 +1,4 @@
-DIST WireGuard-0.0.20191012.tar.xz 331812 BLAKE2B 63abc538611d8d9775e2e7fe4c848aae9a4ed93c55db669076452f8997ba036fd4dca9735062f52888240cf3aefbdb0b999fc3bec78ce211d65c124f28d96938 SHA512 b15424036f26298d8511ca0d0d6a485ff0992726d61fabff8bf6dd64d0a65423bf901e5eb14d3080372017390b05d25faff89a72128932c7408f93f59165c321
-EBUILD wireguard-0.0.20191012.ebuild 5142 BLAKE2B 4d8631e7f3e819db7478096d3fbb733736b468780f91562f474c125a5a19281f69a9f46ff342b96160b7e393a9b0652cf4f4b00ae53932cd319092dd6b7ac3c0 SHA512 e1fb55d03036d9addbd2b20c71b4a2b26dabf825ab5957cbcc96c2a9ae3135ed7ea50dac0029f92d2cae7026d569bd744229a2d10780f2e8ac445dfb98d3c8d2
-EBUILD wireguard-9999.ebuild 4720 BLAKE2B 4de715d72ccd551ee68eeab051ff9905323fe57d475e6c17ad39542c3c50416d0ff6cfa27c994afe1edf6277bdbd6bab9b3351d74cfcae5921f24c2c93f0cb36 SHA512 e71251e953b6046149d69b1168af47e20ae705c3822f8c80542388571e8677ddfe299eb46808ec462c8a13764fc939eafe7f51dcfa0d7e3aca7c6e153ba14c7b
+DIST WireGuard-0.0.20191212.tar.xz 333024 BLAKE2B 89bf2fc6a76b5a20e3d468581fe509178eb177760b3084577fdcba46b6c3ca4228e4f06f9e666bf901f8401b4109a3e1646c527195d5598fb2dd8c655813a4a7 SHA512 3e6b3841c72f0b30dab6e61ba07a865c5601617047f90a228cefc4ed6eb0511b9c76d745df9a89dfc71791937e1268bbc0b1cfa6f7291b77a4db0f2fb14d272a
+EBUILD wireguard-0.0.20191212.ebuild 5329 BLAKE2B 971467aad5f0b524255bbbc46f5fdd267dd04dbbd76e4253224e80cffc3c6f1aaa58d46ddc5a86eb021b9c667157f88bf0a4766fca1f22eaa2366665eb4cffbe SHA512 8a2182da7b547fb287f62cb6673be2cc4899423656e81e1d8b41b26de20ca1b12bae1503d917b175afa82918382ccce7b5373ae422e69db82d83c6a30d0e72d5
+EBUILD wireguard-9999.ebuild 5329 BLAKE2B 971467aad5f0b524255bbbc46f5fdd267dd04dbbd76e4253224e80cffc3c6f1aaa58d46ddc5a86eb021b9c667157f88bf0a4766fca1f22eaa2366665eb4cffbe SHA512 8a2182da7b547fb287f62cb6673be2cc4899423656e81e1d8b41b26de20ca1b12bae1503d917b175afa82918382ccce7b5373ae422e69db82d83c6a30d0e72d5
MISC metadata.xml 765 BLAKE2B 4b3a03aea5271da19dddddfc4f7fa180c4b3b846bbe434786c3b3e7bbfb51424cf3be55877cf6b2af60559a456978946ed68354600e43fbb461d2000bd655b70 SHA512 794ffdecbc09f27080cade3a5753e0d1e9021edb400282ee6db7099d4583ab4d4ed28a343e2b8c2227ab39b8bc4182938d6c82ae4a4f7e9980f21348d8d8c805
diff --git a/net-vpn/wireguard/wireguard-0.0.20191012.ebuild b/net-vpn/wireguard/wireguard-0.0.20191212.ebuild
index e4113ef8fb96..e405c52079de 100644
--- a/net-vpn/wireguard/wireguard-0.0.20191012.ebuild
+++ b/net-vpn/wireguard/wireguard-0.0.20191212.ebuild
@@ -23,12 +23,12 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="debug +module +tools module-src"
-DEPEND="tools? ( net-libs/libmnl )"
+DEPEND="tools? ( net-libs/libmnl || ( net-firewall/nftables net-firewall/iptables ) )"
RDEPEND="${DEPEND}"
MODULE_NAMES="wireguard(kernel/drivers/net:src)"
BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_BLKCIPHER"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
wg_quick_optional_config_nob() {
CONFIG_CHECK="$CONFIG_CHECK ~$1"
@@ -41,6 +41,9 @@ pkg_setup() {
wg_quick_optional_config_nob IP_ADVANCED_ROUTER
wg_quick_optional_config_nob IP_MULTIPLE_TABLES
wg_quick_optional_config_nob NETFILTER_XT_MARK
+ wg_quick_optional_config_nob NETFILTER_XT_CONNMARK
+ wg_quick_optional_config_nob IP6_NF_RAW
+ wg_quick_optional_config_nob IP_NF_RAW
fi
linux-mod_pkg_setup
diff --git a/net-vpn/wireguard/wireguard-9999.ebuild b/net-vpn/wireguard/wireguard-9999.ebuild
index e7bf51b60e9c..e405c52079de 100644
--- a/net-vpn/wireguard/wireguard-9999.ebuild
+++ b/net-vpn/wireguard/wireguard-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -23,15 +23,29 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="debug +module +tools module-src"
-DEPEND="tools? ( net-libs/libmnl )"
+DEPEND="tools? ( net-libs/libmnl || ( net-firewall/nftables net-firewall/iptables ) )"
RDEPEND="${DEPEND}"
MODULE_NAMES="wireguard(kernel/drivers/net:src)"
BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_BLKCIPHER"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+wg_quick_optional_config_nob() {
+ CONFIG_CHECK="$CONFIG_CHECK ~$1"
+ declare -g ERROR_$1="CONFIG_$1: This option is required for automatic routing of default routes inside of wg-quick(8), though it is not required for general WireGuard usage."
+}
pkg_setup() {
if use module; then
+ if use tools; then
+ wg_quick_optional_config_nob IP_ADVANCED_ROUTER
+ wg_quick_optional_config_nob IP_MULTIPLE_TABLES
+ wg_quick_optional_config_nob NETFILTER_XT_MARK
+ wg_quick_optional_config_nob NETFILTER_XT_CONNMARK
+ wg_quick_optional_config_nob IP6_NF_RAW
+ wg_quick_optional_config_nob IP_NF_RAW
+ fi
+
linux-mod_pkg_setup
kernel_is -lt 3 10 0 && die "This version of ${PN} requires Linux >= 3.10"
fi