summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin7923 -> 8061 bytes
-rw-r--r--net-vpn/candy/Manifest4
-rw-r--r--net-vpn/candy/candy-5.10.3.ebuild42
-rw-r--r--net-vpn/candy/files/README.gentoo10
-rw-r--r--net-vpn/candy/metadata.xml23
-rw-r--r--net-vpn/eduvpn-client/Manifest7
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild2
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-4.4.0.ebuild64
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-9999.ebuild4
-rw-r--r--net-vpn/eduvpn-common/Manifest6
-rw-r--r--net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild2
-rw-r--r--net-vpn/eduvpn-common/eduvpn-common-2.1.0.ebuild92
-rw-r--r--net-vpn/fp-multiuser/Manifest2
-rw-r--r--net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild4
-rw-r--r--net-vpn/frp/Manifest3
-rw-r--r--net-vpn/frp/frp-0.60.0.ebuild65
-rw-r--r--net-vpn/i2pd/Manifest12
-rw-r--r--net-vpn/i2pd/i2pd-2.49.0.ebuild80
-rw-r--r--net-vpn/i2pd/i2pd-2.50.2.ebuild80
-rw-r--r--net-vpn/i2pd/i2pd-2.52.0.ebuild10
-rw-r--r--net-vpn/i2pd/i2pd-2.53.1.ebuild (renamed from net-vpn/i2pd/i2pd-2.51.0.ebuild)23
-rw-r--r--net-vpn/i2pd/metadata.xml5
-rw-r--r--net-vpn/networkmanager-l2tp/Manifest3
-rw-r--r--net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.16.ebuild (renamed from net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.8.ebuild)8
-rw-r--r--net-vpn/networkmanager-openvpn/Manifest2
-rw-r--r--net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild54
-rw-r--r--net-vpn/ocserv/Manifest2
-rw-r--r--net-vpn/ocserv/ocserv-1.3.0.ebuild2
-rw-r--r--net-vpn/openfortivpn/Manifest2
-rw-r--r--net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild41
-rw-r--r--net-vpn/tailscale/Manifest20
-rw-r--r--net-vpn/tailscale/metadata.xml4
-rw-r--r--net-vpn/tailscale/tailscale-1.50.1.ebuild60
-rw-r--r--net-vpn/tailscale/tailscale-1.56.1.ebuild60
-rw-r--r--net-vpn/tailscale/tailscale-1.58.2.ebuild60
-rw-r--r--net-vpn/tailscale/tailscale-1.60.0.ebuild60
-rw-r--r--net-vpn/tailscale/tailscale-1.72.0.ebuild (renamed from net-vpn/tailscale/tailscale-1.66.1.ebuild)12
-rw-r--r--net-vpn/tinc/Manifest3
-rw-r--r--net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch18
-rw-r--r--net-vpn/tinc/tinc-1.1_pre18-r2.ebuild (renamed from net-vpn/tinc/tinc-1.1_pre18.ebuild)13
-rw-r--r--net-vpn/tor/Manifest23
-rw-r--r--net-vpn/tor/files/tor-0.4.7.13-libressl.patch202
-rw-r--r--net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch337
-rw-r--r--net-vpn/tor/tor-0.4.7.13-r1.ebuild149
-rw-r--r--net-vpn/tor/tor-0.4.7.16-r1.ebuild180
-rw-r--r--net-vpn/tor/tor-0.4.7.16.ebuild167
-rw-r--r--net-vpn/tor/tor-0.4.8.11.ebuild2
-rw-r--r--net-vpn/tor/tor-0.4.8.12.ebuild (renamed from net-vpn/tor/tor-0.4.8.10.ebuild)4
-rw-r--r--net-vpn/tor/tor-9999.ebuild2
49 files changed, 492 insertions, 1538 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 5cef5dc3eab3..f80543a28c98 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/candy/Manifest b/net-vpn/candy/Manifest
new file mode 100644
index 000000000000..d8c37abcc056
--- /dev/null
+++ b/net-vpn/candy/Manifest
@@ -0,0 +1,4 @@
+AUX README.gentoo 243 BLAKE2B 5d1f06d45faa91aea39845067d3b29d602edde6debbedee5fc99a1064b0d02844a942cc7686b73de5333353586e523150717321df97bb64b94776d639a39eef5 SHA512 6e3122217df1a20be8cb32fa024a668febf23c2b553582e7c007af3f3d245e4f32db385f93555c14133bc1e370591b95afe45fc677ece5f4e122c5887a5dbbb3
+DIST candy-5.10.3.gh.tar.gz 115258 BLAKE2B 70d698d69fbb0a28adeb1ba515a1a1f6986c083d3a04b688bfd5b7ead98941bac46af47cd745b74928fc56466ebe3fa7d570f7ecaa1716b2eac948d9eaf52fe2 SHA512 c56ab81f599c5fbf72c509265b3fc0189a17e36b8738e536f21702585e7994c706a277d8c1dbf8b68e7f3609518fec0b4daccc0b180d375463e898bb7d41bbdc
+EBUILD candy-5.10.3.ebuild 762 BLAKE2B 75e7d0254ba7cfaa65e4767dfdb69383aa3c8a5c718f65449451f63941938e4feb57f8678b2935f8b054c42eab52f6057e269d16ceaeb9068a0aa87a1bb16b09 SHA512 6fe6cc205790770453d1d2956bca77272b163c960ce95f74850908e892331c1075794eb43687417b9bf7ead3cf4085f9d4a3d5b1d13fe3a076dcf4689863a2b2
+MISC metadata.xml 652 BLAKE2B 06b58cdfd20b29707d598e13d11b7d5416a764db3a28898e63046f819bbe6a83c2c43e88d9b1045a6a25d36c2ebcac60d38e1b1807729664ef30c291254d0585 SHA512 0fc493eab187b7bd73387d08002312f540f75671f17f82a7c84f9669ee31fd33c67752cd7baf2b65094057dc24d551f2deaea1a650466b94110fda5dcc1997c5
diff --git a/net-vpn/candy/candy-5.10.3.ebuild b/net-vpn/candy/candy-5.10.3.ebuild
new file mode 100644
index 000000000000..9460dccd05c1
--- /dev/null
+++ b/net-vpn/candy/candy-5.10.3.ebuild
@@ -0,0 +1,42 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake systemd readme.gentoo-r1
+
+DESCRIPTION="A reliable, low-latency, and anti-censorship virtual private network"
+HOMEPAGE="https://github.com/lanthora/candy"
+SRC_URI="https://github.com/lanthora/candy/archive/refs/tags/v${PV}.tar.gz -> ${P}.gh.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+
+DEPEND="
+ dev-libs/poco
+ dev-libs/openssl
+ dev-libs/spdlog
+ dev-libs/libfmt
+"
+RDEPEND="
+ ${DEPEND}
+"
+
+src_install(){
+ cmake_src_install
+ default
+
+ insinto /etc
+ doins candy.cfg
+
+ systemd_dounit candy.service
+ systemd_dounit candy@.service
+ newinitd candy.initd candy
+
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+}
diff --git a/net-vpn/candy/files/README.gentoo b/net-vpn/candy/files/README.gentoo
new file mode 100644
index 000000000000..810d833321b0
--- /dev/null
+++ b/net-vpn/candy/files/README.gentoo
@@ -0,0 +1,10 @@
+Notes:
+ Running candy with multi instances
+
+ 1) Using OpenRC
+ Prepare /etc/candy.d/${foo}.cfg first
+ # ln -s /etc/init.d/candy{,.${foo}}
+ # rc-update add candy.${foo} default
+
+ 2) Using Systemd
+ # systemctl enable candy@${foo}
diff --git a/net-vpn/candy/metadata.xml b/net-vpn/candy/metadata.xml
new file mode 100644
index 000000000000..997cf71315bb
--- /dev/null
+++ b/net-vpn/candy/metadata.xml
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>yangmame@icloud.com</email>
+ <name>Xin Yang</name>
+ </maintainer>
+ <maintainer type="person">
+ <email>dlan@gentoo.org</email>
+ <name>Yixun Lan</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">lanthora/candy</remote-id>
+ <maintainer>
+ <name>lanthora</name>
+ <email>lanthora@outlook.com</email>
+ </maintainer>
+ </upstream>
+</pkgmetadata>
diff --git a/net-vpn/eduvpn-client/Manifest b/net-vpn/eduvpn-client/Manifest
index cff02ff9b7b2..d2dff00ccb30 100644
--- a/net-vpn/eduvpn-client/Manifest
+++ b/net-vpn/eduvpn-client/Manifest
@@ -4,7 +4,10 @@ DIST python-eduvpn-client-4.2.1.tar.xz 973220 BLAKE2B 4ab4233ae31ad8b60ac1256699
DIST python-eduvpn-client-4.2.1.tar.xz.asc 228 BLAKE2B 4f41b358e38ba0f488fc4f1ef4f4ff82ec094308455178978ed33f98fb660c867350624e49cd414ca73ededb7599f689aba1f92ee4416e57c90e19e703ebfbb9 SHA512 d141c1227cf7b5f3425085c42842408d7ed4cb55904dfe22fa9a220e520050c6fbdd3e943876845b1ded95f56eeef3a211f3e33c75c547adfe081f83041a0647
DIST python-eduvpn-client-4.3.1.tar.xz 977296 BLAKE2B b4d75fa119c11350ee7fd84886bb1e822342f67e683eae3a53319e9b52bd42a62fca3988eec263e29cf4313219d85ed6915fe81e578b399d12647d25cf4d1259 SHA512 a9cb8ff72f4fc9a54cb8f29a0729d1c50b45dacb707e1e02147a06ef9e4eb0c27f6d18871eec8bc4ad9e3ae90e5d2c2009e1c6835602a468b65daacf195b7a13
DIST python-eduvpn-client-4.3.1.tar.xz.asc 228 BLAKE2B 04686da2736888200ae43c594c5927e470cd957458859603282beedb1dd2df418759132650552fb48a9d6438203f40c797a094c5246010603076ee99376517b4 SHA512 672d2e7b35458b74aac96596cdc7ae73194cf6ed9960b3257c849d17e02f3add1249f82488eae5c8b51a0511c203b68e0d71550f968a2ac01da2b9ebf3317847
+DIST python-eduvpn-client-4.4.0.tar.xz 978136 BLAKE2B b00c5ce16a478774b53ad85302829ff9da867170118286114a31c2a50c1777e3ffd89ec85c9be1457e79bb5590b13cf15dca844840463645a8605cf4af86b519 SHA512 4e52cdf4fc164942cee577a1c464f62de9e44ec245795430bdb998528ef885576f9e4155e7cf7a76a3e6b6abaa759b2c10dc293a23d902e23f4f32ba08322f59
+DIST python-eduvpn-client-4.4.0.tar.xz.asc 228 BLAKE2B 0dde550e81c8e3942e77b5418724ea80d18c99eb325ca186fd6bc9b5e73467b7c0542ed6e22cddc1e5417244eb4a4007f883ffa7b2bf14dc92f803092a5f33f7 SHA512 819f478a061ce487270cc950b1f90fb5887ed2d967f034b580861da8bf241bf6c5619c71252a27a32daf4655da416ffe1a38471a810e3acd42fab18433af3e0e
EBUILD eduvpn-client-4.2.1-r1.ebuild 1418 BLAKE2B 41f1e47959826402ee43ec6dcb30ec697e8173d6b2b11cc84b515546baa881360a7ac3e301e38ab4bd0d7ec0dc5a7d65b271de6c2c3ef32b42c9c28d50495e65 SHA512 ea8dae55540d0d84fd44fc08fdcb0e988ac3cc4d861e20e41baf149d8777f861cefe9cbfa7b3a91d974a2ff68c0b523b7378b2a5d633774b8dd0e929448a115a
-EBUILD eduvpn-client-4.3.1.ebuild 1625 BLAKE2B 880bc49110e62b5b5c34e393707450cb6bfbcf377e546be3acbd6ea1355f682e7b5220077e2785eb77346c55998ff5da939311cae5fb150ba4b77c28367bdacf SHA512 88a5a098829ada270599c097b1f23776ebe756e633ab4490babee39e51f63e5d3afa7e40f7bba4751b7eb7a93edf920a30878d2224e7b6cb8a0416226dbba884
-EBUILD eduvpn-client-9999.ebuild 1571 BLAKE2B 2cfb154f25ca51770b591d61dfe36cc6b18d8bc24919a5f4a3f6d249ea95d8c2997aaee7fc6fcbb934026d15f442226e7b19ea870265d1e7b6f91e3821e70882 SHA512 c04b6aebb0067470b0e8111240a9a1ce6d9cc5a25e870a3a71a9866cd125293a22aafca3faa93e1705e4cedefa9567e1f72b4d472a4129b7fb03746f9892a9cd
+EBUILD eduvpn-client-4.3.1.ebuild 1623 BLAKE2B 616c40fb461a893c5e2bb7290626b638ebce02a25d9aff816ea75914d85a518d5b19b33b9a7753d43b38b36b0519f4e2e2265c291538d92d17dc78ebe3d9b1c8 SHA512 8c998fe08ff17dc6b094f85c50c8ca900be07ad262dc1d16002eba162d8f2abbd3fccd019568b06890a18dccfff676b89ac8daa0748aba49e150df9f6924cfa2
+EBUILD eduvpn-client-4.4.0.ebuild 1617 BLAKE2B bb753a068cfc9b283bf3081c6e4d97bbc15e2010e6f1316c42905464188aa7a06947f6a2d7c1e684ca2997add9117d1a208d9d36629420cfd076a0b58d74f059 SHA512 8475a9d60eb7981f98893e9150c6c6ffa8d8d817dcb8c7f42ace1483556dbcbf140d76098281109ecb502424f5b33b0240000254cbb33f99d1b25bec95c38d7b
+EBUILD eduvpn-client-9999.ebuild 1573 BLAKE2B 80c614c7e41551a76a54f4509fb290832cdbf3c8c1aeaf8619c3e3eb13b19038dd887a027b91c66f52118cbe5c59e627e39120594889dc1102e8b7ae46bf8190 SHA512 12b14b293562204965a7be247117ec5a72d8e8c2df1991c9faa7512e4571cf05940cf2d6606fb4700779a46cd4df8756a054f7160659a794d3c75ecc1900292f
MISC metadata.xml 856 BLAKE2B 5ffc1c4ebc7429ef744cdcab2424fe68ada060c875c4b42666daff942bc3f9666a3ce4e981c90b4996df11f22b22e86b34df63da734d9bb64e7181a278110a8a SHA512 eab0db175a2e567c6b928b8b0ddd95b42bdf84a60f9297fb04666268539d5e288ab40d5ef38b36d1e6eced5f73e90f1fbda0c1978818952de2d34c75383d949a
diff --git a/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild b/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild
index 13d420d01b3e..0b1c6969801e 100644
--- a/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild
+++ b/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild
@@ -29,7 +29,7 @@ else
https://github.com/eduvpn/python-eduvpn-client/releases/download/${PV}/${MY_P}.tar.xz
verify-sig? ( https://github.com/eduvpn/python-eduvpn-client/releases/download/${PV}/${MY_P}.tar.xz.asc )
"
- KEYWORDS="~amd64 ~x86"
+ KEYWORDS="amd64 x86"
S="${WORKDIR}/${MY_P}"
fi
diff --git a/net-vpn/eduvpn-client/eduvpn-client-4.4.0.ebuild b/net-vpn/eduvpn-client/eduvpn-client-4.4.0.ebuild
new file mode 100644
index 000000000000..6a4dd8a1e71b
--- /dev/null
+++ b/net-vpn/eduvpn-client/eduvpn-client-4.4.0.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DOCS_BUILDER="mkdocs"
+DOCS_DEPEND="dev-python/mkdocs-material"
+DOCS_DIR="doc"
+
+PYTHON_COMPAT=( python3_{10..13} )
+
+DISTUTILS_USE_PEP517=setuptools
+inherit distutils-r1 docs xdg-utils
+
+if [[ ${PV} == "9999" ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/eduvpn/python-${PN}.git"
+ S="${WORKDIR}/${P}"
+else
+ # Development Versions use a different release signing key
+ if [[ $(ver_cut 2) == 99 || $(ver_cut 3) == 99 ]] ; then
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/eduvpn-dev.asc
+ else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/eduvpn.asc
+ fi
+ inherit verify-sig
+ MY_P="python-${P}"
+ SRC_URI="
+ https://github.com/eduvpn/python-eduvpn-client/releases/download/${PV}/${MY_P}.tar.xz
+ verify-sig? ( https://github.com/eduvpn/python-eduvpn-client/releases/download/${PV}/${MY_P}.tar.xz.asc )
+ "
+ KEYWORDS="~amd64 ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+DESCRIPTION="Linux client and Python client API for eduVPN"
+HOMEPAGE="https://www.eduvpn.org/"
+
+LICENSE="GPL-3+"
+SLOT="0"
+
+# Test suite involves adding NetworkManager configuration entries,
+# disable for now.
+RESTRICT="test"
+
+RDEPEND="
+ dev-python/requests[${PYTHON_USEDEP}]
+ dev-python/pygobject:3[${PYTHON_USEDEP}]
+ net-misc/networkmanager
+ >=net-vpn/eduvpn-common-2.1[${PYTHON_USEDEP}]
+ <net-vpn/eduvpn-common-3[${PYTHON_USEDEP}]
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-eduvpn-20240307 )"
+fi
+
+pkg_postinst() {
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ xdg_icon_cache_update
+}
diff --git a/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild b/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
index dec0743cc294..cee3b2010cb7 100644
--- a/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
+++ b/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
@@ -7,7 +7,7 @@ DOCS_BUILDER="mkdocs"
DOCS_DEPEND="dev-python/mkdocs-material"
DOCS_DIR="doc"
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1 docs xdg-utils
@@ -47,7 +47,7 @@ RDEPEND="
dev-python/requests[${PYTHON_USEDEP}]
dev-python/pygobject:3[${PYTHON_USEDEP}]
net-misc/networkmanager
- =net-vpn/eduvpn-common-2*[${PYTHON_USEDEP}]
+ >=net-vpn/eduvpn-common-2.1[${PYTHON_USEDEP}]
"
if [[ ${PV} != *9999* ]] ; then
diff --git a/net-vpn/eduvpn-common/Manifest b/net-vpn/eduvpn-common/Manifest
index 88fc60383819..90d36d3155a6 100644
--- a/net-vpn/eduvpn-common/Manifest
+++ b/net-vpn/eduvpn-common/Manifest
@@ -4,6 +4,10 @@ DIST eduvpn-common-1.2.0.tar.xz.asc 228 BLAKE2B 6b9de0767b9f755235556ab15447a639
DIST eduvpn-common-2.0.2-deps.tar.xz 24632288 BLAKE2B 9796543c814e0a01dd06813d9a0fec2f78e4ce8f04260058842cb8626d3bcc5ae7d47621f5b9670969cd1a4428066e592fdb3753ebc82a2a8074ee6b9e962382 SHA512 d66043e2c68906b08c8d805f88d6bab30ee611a5c01756aa7d130ccf09e259d91c1ce1818a1b9413ba37138f1f871169925f56d010248d39d75330efc41522ec
DIST eduvpn-common-2.0.2.tar.xz 992676 BLAKE2B 0fa633dcd6e8c0e1153f928187e988806a08e5591704763251759c373581eeee70c46eef82f12e709e479f219483185ff670b18e502f8b1b2d18028054217195 SHA512 566b113752b72e59c40f704f69c8a39e0af65a3c25639d56119ee9c1c5640f75a4d1f25f5d3a899d2a95fa222bd5943e502cb81d81346d568ffa4c58325d44cb
DIST eduvpn-common-2.0.2.tar.xz.asc 228 BLAKE2B 7fd6f4b95137c5bd309352add49c1c6f2e82a19e0067d46423aadb06915fcd08789b63ac3719e78703916163cd18eaa395943596a0fb864cee051264407b7729 SHA512 bb8a2b17b8b4feb834df0b584fbe1cbb40bbb9a33eef2d8bf5d083d8c901d5c519b065c4c8f97ed3df2a943af9a8eb26ef3b1801ad159e11952129f87724b889
+DIST eduvpn-common-2.1.0-deps.tar.xz 24538240 BLAKE2B 669184809f8aefdd7f1015c3c4ee3d6f932842a44be1c2d585840f46cff80054cf795959498f14222322495f90a8c07f7f597659c372f91e836ad51db4927790 SHA512 6c215ac2806b97da12fdaff8a317d66ec1b2a8a96b23cad67d65d0fdaba464d4003a0ae0115e6b898a8d61c874e0116f425009a3560e0b9b7d8aceae2398afdc
+DIST eduvpn-common-2.1.0.tar.xz 993108 BLAKE2B 80dd41db49a4c3d334ca7112204cdbf709bd3020285f168c411dad4b3fcbef2968a3b6a4de95849537e1dfbfdbb81e42d07c9531804472781eacd10590d2cbe9 SHA512 40ee1f5ab99b1b743c0fcf647fa2973b2abceb3fde46305c091409e24cf1b87d9159e90e4839d42f4f186c37663e61f494f461343959eddf3bba8606e5bd1112
+DIST eduvpn-common-2.1.0.tar.xz.asc 228 BLAKE2B b0bb3b74b19b9274b4bc08cfa108b693f79c30ba2ae3a567e57b673a41c72fc920afc16cce6a1c173634e0f5e82016efcecb9dd71ba397723df82e0193efd814 SHA512 26eff9c19896176bb65afc1596bbb0d74e9a71e4cd756b284ae296203fe9db2952b9a778e9d558b1e390f35c5639e59c04a004927375e964bfe888ad019ebf11
EBUILD eduvpn-common-1.2.0.ebuild 1930 BLAKE2B 5d2e8eb49ad048b1e642c6c62a5d8328894d9795fbe7ddeb6f280161f390a8f8357c4b708df513ffe5e4ed55ffa772a8deb6fde8718e23e90f6837c6cf5a4f38 SHA512 155f73a05849cdfa250de843eb944b830ae35a9410c9cbd592dbd81a90e7e406f140b1a1b6cbbe7574aefff9119e950009a5e15cbc88046552d03bc1bd513e38
-EBUILD eduvpn-common-2.0.2.ebuild 2067 BLAKE2B 6096021e16ee698b0f2e8bb32b1aa30aaa4e35920812b1a0d1703172175fe8e3364d01bbffce0c0921265b58e630277d2e1935923f1f1f59e9e4d0a0cd086450 SHA512 4e0c468b2d258f9b1a9e96b96a472a2173d49700d2ddd415c4ae4a30a4ce51ccda4f5596a257e648455d98d96601512fd2e6c420286a62ea4f9b3d3030131bae
+EBUILD eduvpn-common-2.0.2.ebuild 2065 BLAKE2B 024b3b19789cb021a7ef5147eda77e5a1d2cb46cff8e7b23ef5732d8bdcbf9f3d96a1c9d58337bcf0cf1a175c4aeb41f3511c0cbaa48c1fdeab5340c963b87fd SHA512 e287cf6d36281de95a18c15d45c3422e597e48b06843e6cadb87e10210d9d2802b77e83a522530572513b1d6155a96bc154d6102e75e2436f519996cfb46d808
+EBUILD eduvpn-common-2.1.0.ebuild 2067 BLAKE2B 6096021e16ee698b0f2e8bb32b1aa30aaa4e35920812b1a0d1703172175fe8e3364d01bbffce0c0921265b58e630277d2e1935923f1f1f59e9e4d0a0cd086450 SHA512 4e0c468b2d258f9b1a9e96b96a472a2173d49700d2ddd415c4ae4a30a4ce51ccda4f5596a257e648455d98d96601512fd2e6c420286a62ea4f9b3d3030131bae
MISC metadata.xml 999 BLAKE2B 258c481ed43a5d388677aa7a5029201a01364059045c4285ba8b8da49c8c105832d59aa357a3a2dcaa36474ee206c8c1e7855ad7d8b0e402722c6cb50d6175ef SHA512 73b524373d8268083d9e5c979a8dee7fb52e54fbe27cac54219bd14a3851755e2c5aced686ff08e24d5cf08330cc6485a97734aea89d2de2b45bbe682a1e2f8a
diff --git a/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild b/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild
index 84ff41be06c6..9612e2b38c22 100644
--- a/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild
+++ b/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild
@@ -28,7 +28,7 @@ else
verify-sig? ( https://github.com/eduvpn/eduvpn-common/releases/download/${PV}/eduvpn-common-${PV}.tar.xz.asc )
https://www-user.tu-chemnitz.de/~hamari/eduvpn/${P}-deps.tar.xz
"
- KEYWORDS="~amd64 ~x86"
+ KEYWORDS="amd64 x86"
fi
LICENSE="GPL-3+"
diff --git a/net-vpn/eduvpn-common/eduvpn-common-2.1.0.ebuild b/net-vpn/eduvpn-common/eduvpn-common-2.1.0.ebuild
new file mode 100644
index 000000000000..84ff41be06c6
--- /dev/null
+++ b/net-vpn/eduvpn-common/eduvpn-common-2.1.0.ebuild
@@ -0,0 +1,92 @@
+# Copyright 2021-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..13} )
+
+DISTUTILS_USE_PEP517=setuptools
+DISTUTILS_EXT=1
+inherit distutils-r1 go-module linux-info
+
+DESCRIPTION="Linux client and Python client API for eduVPN"
+HOMEPAGE="https://www.eduvpn.org/"
+
+if [[ ${PV} == "9999" ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/eduvpn/eduvpn-common.git"
+else
+ # Development Versions use a different release signing key
+ if [[ $(ver_cut 2) == 99 || $(ver_cut 3) == 99 ]] ; then
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/eduvpn-dev.asc
+ else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/eduvpn.asc
+ fi
+ inherit verify-sig
+ SRC_URI="
+ https://github.com/eduvpn/eduvpn-common/releases/download/${PV}/eduvpn-common-${PV}.tar.xz
+ verify-sig? ( https://github.com/eduvpn/eduvpn-common/releases/download/${PV}/eduvpn-common-${PV}.tar.xz.asc )
+ https://www-user.tu-chemnitz.de/~hamari/eduvpn/${P}-deps.tar.xz
+ "
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="GPL-3+"
+SLOT="0"
+IUSE="openvpn"
+RESTRICT="test"
+
+RDEPEND="
+ openvpn? ( net-vpn/openvpn )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-eduvpn-20240307 )"
+fi
+
+wrap_python() {
+ local phase=$1
+ shift
+
+ pushd wrappers/python >/dev/null || die
+ distutils-r1_${phase} "$@"
+ popd >/dev/null || die
+}
+
+pkg_pretend() {
+ CONFIG_CHECK="~WIREGUARD"
+ WARNING_WIREGUARD="You must enable WIREGUARD to use wireguard."
+ check_extra_config
+}
+
+src_unpack() {
+ # go dependencies are not signed
+ if use verify-sig; then
+ pushd "${DISTDIR}" > /dev/null || die
+ verify-sig_verify_detached \
+ ${P}.tar.xz{,.asc}
+ popd > /dev/null || die
+ fi
+ default_src_unpack
+}
+
+src_compile() {
+ default
+
+ # Install shared library into the python directory so the python packaging
+ # magic can find it.
+ pushd wrappers/python >/dev/null || die
+ emake install-lib
+ popd >/dev/null || die
+
+ wrap_python ${FUNCNAME}
+}
+
+src_test() {
+ default
+ wrap_python ${FUNCNAME}
+}
+
+src_install() {
+ wrap_python ${FUNCNAME}
+}
diff --git a/net-vpn/fp-multiuser/Manifest b/net-vpn/fp-multiuser/Manifest
index eadcc87a67f2..133795d82e22 100644
--- a/net-vpn/fp-multiuser/Manifest
+++ b/net-vpn/fp-multiuser/Manifest
@@ -4,5 +4,5 @@ AUX initd 742 BLAKE2B 7420c9cbd891c038acbfc6286a4cb31d917b6eb4f5c813f48f19cbb334
AUX logrotated 46 BLAKE2B d2c046d047040127d197e197688e6acd88d8586d1c1e67ea82ca538342adf8b4e354ce82db8450313c35fbde673efd78cbfc50dfa62eb562dce297027fdee63b SHA512 67d2445d5f3a44cb8a89e27b02f2b2faf0dfada021da72d200e84bf06fe701ddac83316908f1a7cf3a4c508b298ba885f0f5df8d717db1f02c8ff5766c05d97a
DIST fp-multiuser-0.0.2-deps.tar.xz 12749212 BLAKE2B 8fd0f16a8b58eec4094a6ea3d21b297ec7b3d111cc7d13acf1263ccb8d93724bc6a14172caafdff2f4e13e96f73cf2e22110c4c1aa19971172f85efce6a74468 SHA512 2513d61b3818e9c4a21aaaac36d65a5309fa87eb361c989366c09ce795fabfdb16ab7fb7bb30a112f37d9244b2ac2f54e43605c1f11ce1352b188c38848cc37d
DIST fp-multiuser-0.0.2.tar.gz 19162 BLAKE2B 90f84ae8411ce08a817e50782690bfa5736059cd1f28ecd83d8a4b0fb72208dbd46986f5c863fe6e63647785f4cad18e7e3b291462c9a62117aae593a43defb2 SHA512 7eb5556134aaec3246d5849af76408195a8037e5ca382fedeaf19a94e049a45e560d396ae63cfb9e96b9088a6f83bb7c34d0214233013e41a0fd378f04cfae29
-EBUILD fp-multiuser-0.0.2.ebuild 852 BLAKE2B 7a4282d12cdf5506b12333e3a23aa1c18debbe8e345b9d901c35daf74530021316a882474c4cb6abb85c6eb40934fcd65581b55d1659af730a40be14b58f642c SHA512 6b1cbafe448276cdac7dd2ca41abef6678b8ff656482f69d1a53c95b8fc03d072734468567682b9957699a556f4605d6fad4d4c36edd2308e90ce68daa44a972
+EBUILD fp-multiuser-0.0.2.ebuild 850 BLAKE2B af9dcb89f43bcbb213436ee2df08085814b1a331637954e79f250dbad4200a5ee892a68e7db2f103a020cd5695d239550f8f56c377fba096efe18b4a62fde936 SHA512 ce1d0ed545df00485fa0f69741fe499f0aaabb5acb0ec70a6794823d7b57766d44b8a5d079654983f2e630a04304311583b59c8276afbf666c1e5241a49b7309
MISC metadata.xml 328 BLAKE2B 02dd281d55a8b3c84c5cf1cae5ad95f9229e1ed215a05cf1c005c184ceaf1e0a3d4f9ef55e0088a8a9c4df081edff11004405b48912825b399a93e051ce61ce7 SHA512 c299180b018c6b9b6bf80c6bed7d1146e4c6114ad22b1943efdd7fcf66c05bf13f90d5a5b45de7f9510ca828b51564f5775696099d1f064f9d7183039abf53f2
diff --git a/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild b/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
index bc98553b747e..358f00f4c30e 100644
--- a/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
+++ b/net-vpn/fp-multiuser/fp-multiuser-0.0.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2022 Gentoo Authors
+# Copyright 2022-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/gofrp/fp-multiuser/archive/v${PV}.tar.gz -> ${P}.tar
LICENSE="Apache-2.0 BSD BSD-2 ISC MIT MPL-2.0"
SLOT="0"
KEYWORDS="~amd64"
-IUSE=""
+
RDEPEND="
acct-user/fp-multiuser
acct-group/fp-multiuser"
diff --git a/net-vpn/frp/Manifest b/net-vpn/frp/Manifest
index 810c1be558c9..45d3c3336e3f 100644
--- a/net-vpn/frp/Manifest
+++ b/net-vpn/frp/Manifest
@@ -6,6 +6,9 @@ DIST frp-0.56.0-deps.tar.xz 2890568 BLAKE2B cabeeba66d4fa94ff95637020178310c984b
DIST frp-0.56.0.tar.gz 1080201 BLAKE2B 493e8b21aab6d5fae2d762eafba7d94de59394e9c4cb3c3dfce2bd8b5a0d0fcca6ef471917e8257022e079bececf34e910fe3b6bc845753862da59a1d00ca20c SHA512 883dce220aa78296f2b7eb9d64b3d1598bc2df436c52a48bc813d725a6f8fa43028359b0507bf4a586a29f4739310474047abfefd46249c0c9942990ceac0e2d
DIST frp-0.58.1-deps.tar.xz 2916740 BLAKE2B 49256c40ca359a5b76a92e2999e3a5a3ca4899f71e4804544296ee71fa6c079f563b1892195243e9e8792c72c445f779fb5a32b1cc5c4ebca9265d88808072e3 SHA512 3295e0e6b5a7ace8c5af1dd9e15ffb893930c0f03755e8de46dfbca2272747b95d8e58f4034f4fa2c44896c5036654b3c805a6d3dd0d39299996335330d28d07
DIST frp-0.58.1.tar.gz 1081317 BLAKE2B e5d897a9d866df1075c9fb397f1cbcf23efb738fd89e58bce4fba5abce23d9cb6c826b50d4cda52b3fa40a6194003a51c6209f2d4aef43d9dc62f08b51a776a7 SHA512 809e86e9cd2cb67ae338b2584c0c8f5d4f01104cc7725826743f48eb5c893bce9cd678bcd90e04953bb6bfc6523fcf400c6bc1bdf03ff335666b05af5e0c4b55
+DIST frp-0.60.0-vendor.tar.xz 2816520 BLAKE2B 3f58f108c1dc563d73d119293d9cbcb181059c24bb58731f5d6d870a320982c976c8a0938ff0442bd21ffd0bb86218aaa20f1b382fb7a045422aaea411ad3557 SHA512 9825d39cd4bce25ad796b3ac817e690ca41daf9f028ac4e88aa43b4e295d20f9ede57a1be8933efca00a512ff238f8e34a85f24a4b56f9c52cf40aa1f26118f9
+DIST frp-0.60.0.tar.gz 1073862 BLAKE2B c6169818bbca656d44bc945c70b73474a4f427bd123fa7a546285fb63d3a156dc90d7fa1d46f2ba4ae971281e546fb43a217ad2527b7bd20a402810cb356d7ac SHA512 4c86b91a28b58ce5b681e5f8c886efd57a41fb6ac92606facce0b6f6f6cbd6cf6f789209252455bc6bc6a3ad043f2470040ac84b893926653cc036b40907e60c
EBUILD frp-0.56.0.ebuild 1712 BLAKE2B 17f2f9b4eb24c30b05a62e8c6f84b93068459a49a90206c2558ce2892cde532bc4242c76ead1a5620fc1a0bbee3859bcbdd837d5cfe8c98ce2f3c4bc3200a578 SHA512 c6c3f8da587de37336467c39dce292e9acc4851a918cb422b641e231966262baae7541349ecd6b7dca1fdd8d1b336f15636629b1b8dbb102f324e6af439f2e01
EBUILD frp-0.58.1.ebuild 1723 BLAKE2B 7f2f0a91deba073ce0a84f0da7745213c83c32977808f6ef3b2913b8b34987396003afd992e8d47254ee00e8f50427a5366a7660c4fcaedb3f85cdcc9bf0ed68 SHA512 517e6b4380241162df1dc7b5790482335c4fee73683e45ce6c735e4dbac4f54a803bde9f960a96c929deb0439a87bd5ef9a3c495d721f4f58ded630243723d51
+EBUILD frp-0.60.0.ebuild 1750 BLAKE2B 822be8f8fcdc4fd2b7ea7d754cdfbbb534f467350a016d4d61c33611a6e097a56633d432418db3c8d2fa99fb8fd16f07f5379f55e4c60dddb138a7921e0073dd SHA512 4ce127cb1c1b3895cbe6ce1488e307a2500fa78bb47b4bef63aad3c6f0c80bfcf116ee538e3d7be5cc4c3381c8e280ac641071eaa186270f4a7cc49726fea32e
MISC metadata.xml 467 BLAKE2B a4b1a8611d1ab87bed87c5b40ac24a2dd64d4f2f2482351fd159f5826f77988c7c5e625614dc7c1c040b623a2b0b4452fc798af96115318a46f9d00a83766e9f SHA512 44e7c4e144789e64b2e373fae969e840928e2d618db695c008c07156037841175f51c19ed7f42b63f115319c24aa26701c94bb83f581c06143689bb5237bb965
diff --git a/net-vpn/frp/frp-0.60.0.ebuild b/net-vpn/frp/frp-0.60.0.ebuild
new file mode 100644
index 000000000000..994a8b5d4b28
--- /dev/null
+++ b/net-vpn/frp/frp-0.60.0.ebuild
@@ -0,0 +1,65 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd shell-completion
+
+DESCRIPTION="A reverse proxy that exposes a server behind a NAT or firewall to the internet"
+HOMEPAGE="https://github.com/fatedier/frp"
+SRC_URI="https://github.com/fatedier/frp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://github.com/Puqns67/gentoo-deps/releases/download/${P}/${P}-vendor.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 ISC MIT MPL-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~loong ~riscv"
+IUSE="+client +server"
+REQUIRED_USE="|| ( client server )"
+BDEPEND=">=dev-lang/go-1.22"
+
+src_compile() {
+ mkdir -pv comp || die
+
+ if use client; then
+ ego build -trimpath -ldflags "-s -w" -tags frpc -o frpc ./cmd/frpc
+ ./frpc completion bash > comp/frpc || die
+ ./frpc completion fish > comp/frpc.fish || die
+ ./frpc completion zsh > comp/_frpc || die
+ fi
+
+ if use server; then
+ ego build -trimpath -ldflags "-s -w" -tags frps -o frps ./cmd/frps
+ ./frps completion bash > comp/frps || die
+ ./frps completion fish > comp/frps.fish || die
+ ./frps completion zsh > comp/_frps || die
+ fi
+}
+
+src_install() {
+ _install() {
+ # Install binary file
+ dobin "${1}"
+
+ # Install completion files
+ dobashcomp "${S}/comp/${1}"
+ dofishcomp "${S}/comp/${1}.fish"
+ dozshcomp "${S}/comp/_${1}"
+
+ # Install systemd services
+ systemd_dounit "${FILESDIR}/${1}.service"
+ systemd_newunit "${FILESDIR}/${1}_at_.service" "${1}@.service"
+
+ # Install config files
+ insinto "/etc/${PN}"
+ newins "${S}/conf/${1}.toml" "${1}.toml.example"
+ newins "${S}/conf/${1}_full_example.toml" "${1}_full.toml.example"
+ }
+
+ if use client; then
+ _install frpc
+ fi
+
+ if use server; then
+ _install frps
+ fi
+}
diff --git a/net-vpn/i2pd/Manifest b/net-vpn/i2pd/Manifest
index 8ed717c789d8..8e2b2e94733b 100644
--- a/net-vpn/i2pd/Manifest
+++ b/net-vpn/i2pd/Manifest
@@ -4,12 +4,8 @@ AUX i2pd-2.38.0.service 906 BLAKE2B 583c1856ceada5e60b7f595452afbe3e254616185d64
AUX i2pd-2.39.0.initd 1437 BLAKE2B 6f4e7b585e2acbabdb58999387954cac0ac5edd8bc7c3cec686f3ecb6e3b7b04a13c1de57ba081da7dee4c35b72bc65f2a1ac3c4dccf3a57c22b24eba248664f SHA512 58f28b38a39e3e7a1bf378e17dad1c0879c641d6c479db887f33e2689dde29f4f2fa1b9d3dc9a6ab03eb35d2e834b5691de2bc7d9c97c9a8523ebea1e9cd637e
AUX i2pd-2.52.0-miniupnp.patch 1198 BLAKE2B 3448fb24ca2c41cf37b15a4c45e8245d0c5dbf535e3945b9f7093585f438b48319dbfd810268690aa4a49a5946a50681842baff63afebdda4dcd2d1f85959130 SHA512 c215df5e32142732f405534ad0fa874e8fa15f18513423f833c60f3d2bc4d143e5cf3065a0602b43636988331175062304996aa47ec0e0aead36a897b7383baa
AUX i2pd-2.6.0-r3.confd 322 BLAKE2B 1abce31d300785fe0f42eb0c15bc26f723e99bfe4f3d21ef4d83620c064838d0e27f89f287a97404276490b848bd1372a40b915d4830b7755d801c4bda551099 SHA512 083f4c860d7556bd14f2765b098743c25f996ef16de3982430ff27ac7711051738d48709654441099ea8c755b6d9a6e25b52286f7e8c928d3f39f1207a9517a9
-DIST i2pd-2.49.0.tar.gz 654406 BLAKE2B 93b1bba73d308a7a6163b0b51ea59a3e11ea2d635d7275d71338ecd06d8d1dfb430e3e177aad0b3ae35f7e0e0bd95acb4e7750cbba70a4ded97fcc7596a1912b SHA512 f2461bf6e1ec2f1b581c8528de57c92350133642cd34ed9a6b2f4c8e8199aa9e5b9ff76d967c60350606f1ab5359f8a7dbbcaa58284e8769cdfa7e0a29a384af
-DIST i2pd-2.50.2.tar.gz 663010 BLAKE2B 671a294f1b4de3a71031c071330adad378e8fa418c95dbaeaba824071d38bc579d12113e899f00873e3a9a0a365f7ddc52ec9b728ffb19f254ffd8cacd9c945b SHA512 7df7a578711a959feee4326060829cf87c0d1669e473934549cb59d868a7aef7300ecd2d7a6b92a2295aa7e97964cc16d0e44a334db917e22b0b59573a9052de
-DIST i2pd-2.51.0.tar.gz 670699 BLAKE2B 363829d983a7b98416d8d4aa73af91514c82e446dd5a0c45c2ed10e5779b288fe50df2a89159de0efce8d84796fbddee33d886efab8fc8fffff6ead044d11145 SHA512 71e5751a283e10673138da55e3b16caa78ef92f4572b447d095d934e75d04ff11fb22e1c0372b141e26867f0c40af2ec9ad8b4b33b32e8d6b7323aa785b3b9c2
DIST i2pd-2.52.0.tar.gz 677023 BLAKE2B 785eeb074df3e8a046ae3c6aa1204b52275ced56560addb3d4829d098b22d37582a41de29042bb3b2d48b6616f606c200b16ae10b26608d4bb6b74f237a4c9da SHA512 54272b23dcb62b8b7523038a9c1fc71b87bb9042f22bd12d6ebc62cfa47da07e2df47d88d706f285e9d88f9cace0564546632c10161f83f5c57b9ea17f5bde5f
-EBUILD i2pd-2.49.0.ebuild 1951 BLAKE2B 1cc165406b9fc798fb0954971781e242d8aa05bd20543f35316a996acbdaaad95ff5d5d3a0185004d765b4d6abfdfe1e23eb0a32d4d47aeef0cf5c429f73c988 SHA512 7c0c8e4933d9a005eb4bf4ac5b17aa82ccf49a898100165464f4e347759f69d5fabd4fad216ae6a5d623312ef1806995a50e11380756e698c01973f046651c83
-EBUILD i2pd-2.50.2.ebuild 1950 BLAKE2B e157516f805383504a9f5ef62da27a5fa0e05e5c887e8e3d8425b040236e3636aa6ece75ee33a04f2580a66df4ceb3266c3e0fb1749e48c97f2541f873c511db SHA512 f168aeb061b1a8401e3511b0f530934b2205f01b98ed217743f5e88790decdcae3c0dbc4c83cc6d6044f3092a6a4e25c47cb49371ab3a474116833e0234b13cf
-EBUILD i2pd-2.51.0.ebuild 1951 BLAKE2B b1e91ce459c30546a424386278ede00e1a6375fb75b69d4223c65896f574f9634e544301b0b7538170f3ada2f2f016c6025dad222968f10d100e3ae7cfb5cff0 SHA512 6011682fdf5ec09d8537a3c6f20cb9951655ae293bb476b0e1f30a14f923627d69def4c86f8a96bceb3156ffa296773fafff01f1308f34029c3c3054aa7636c7
-EBUILD i2pd-2.52.0.ebuild 1997 BLAKE2B fc2b2d9deb7c80d78a53c79801319c962887caf04e1d8b1b8087c243fe060f8dab06cae4339b8c2b467a3918a772c7a80543727f64e97ca5e71a9c6624d1400b SHA512 03a313d13f7bec68c088740fc828e8bc9c33d20d135c87eec103b0c6100a66e219e1d0a8ad52a65b00b8c0236e709e27e76f4353707a93cd5e640f402f730df0
-MISC metadata.xml 588 BLAKE2B a7a342599b07b88c0fc192386a7722eeb864b8f1debc4f30d6825e829b9c684d085edc6ef0b4e7d8e5bf3e04e93629df2925341784b2221d591084098a8a2d3e SHA512 86ca6c50c7eb8f06269a3e0b84f1189f4be57f40ea92b9cae3b9299b02c63d5a89fbb9ca6f16588a682ea1bb193c6395b55f67799c07e4bbf60f046185fb5d0e
+DIST i2pd-2.53.1.tar.gz 677029 BLAKE2B 5b84a3833b3a71c88dc7bf319f802c7c326f045eeee1c5062d51f3b9aa9fb76627c075baf6c6aa8ed9bac3b2fd35ea16d33396332c7b7b21ea15117564f037e0 SHA512 9226fbab7f260e6d84738db4fe9d729eedc8104ed09b191331760b1d77debb6bc05e6558861c1cd304ffdc8661e893f9ac5950e47a38facad51038769b478c64
+EBUILD i2pd-2.52.0.ebuild 1904 BLAKE2B 756e35bde3ff2b01f1b350bbf765b7641fc742e5f285f7775c506a861996dfb0b4c80178ce731ccf55d421017ed32e3475befc0fce8799cfe596066cbaeb1666 SHA512 8d861b1c73d12ea59fafbffd65a429ae438aea85c2f2ade00b0b5b632db55c09af085ae0141343bf78935b70dcdda990980ef8e1c506027442d31a0ce0d67d52
+EBUILD i2pd-2.53.1.ebuild 1861 BLAKE2B 4a60f9314bc41909870a074515dedab2cd12570c22b1f9d8847e48bb02fbe7517ed4cbc5ee3704f078b974a24fedd8d9ad6e462f0ba78a87e5bff616d77761d1 SHA512 39cc1cccd1ddc73c66c08e3c9a031b7abf45e22604e93404973c9ecdb399a9facebf853206bbd579dc7fa409e0cd5862350efd5a54a24d71d1b0a03b700731a4
+MISC metadata.xml 478 BLAKE2B f0b9e6552cdd050bfbdd86ee4d664e0b293e2dfb614c4abffec8482cc0b06e331964db758f466136fff085485de50fd2c4f5c212126c93953423a3965676ac13 SHA512 9deb1abd5a97c2eab9191c9907c17add5c62a8a81d7f4e4c7b02a23f41b6f4e4526f049838cb92f50a14734d51ddd80a8cccc5b4ea2a424c5897bf3e2e4cf32f
diff --git a/net-vpn/i2pd/i2pd-2.49.0.ebuild b/net-vpn/i2pd/i2pd-2.49.0.ebuild
deleted file mode 100644
index dba3d53329cd..000000000000
--- a/net-vpn/i2pd/i2pd-2.49.0.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake toolchain-funcs systemd
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- dev-libs/boost:=
- dev-libs/openssl:0=[-bindist(-)]
- sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
-
-CMAKE_USE_DIR="${WORKDIR}/${P}/build"
-
-DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_STATIC=OFF
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.39.0.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.38.0.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.38.0-r1.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.50.2.ebuild b/net-vpn/i2pd/i2pd-2.50.2.ebuild
deleted file mode 100644
index 4e2606cd0d80..000000000000
--- a/net-vpn/i2pd/i2pd-2.50.2.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake toolchain-funcs systemd
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- dev-libs/boost:=
- dev-libs/openssl:0=[-bindist(-)]
- sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
-
-CMAKE_USE_DIR="${WORKDIR}/${P}/build"
-
-DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_STATIC=OFF
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.39.0.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.38.0.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.38.0-r1.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.52.0.ebuild b/net-vpn/i2pd/i2pd-2.52.0.ebuild
index 14ed8c998b07..02167b17f796 100644
--- a/net-vpn/i2pd/i2pd-2.52.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.52.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
+IUSE="cpu_flags_x86_aes +upnp"
RDEPEND="
acct-user/i2pd
@@ -29,16 +29,10 @@ DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
PATCHES=( "${FILESDIR}/${P}-miniupnp.patch" )
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
src_configure() {
local mycmakeargs=(
-DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
+ -DWITH_HARDENING=OFF # worsens or matches the non-hardened profiles
-DWITH_STATIC=OFF
-DWITH_UPNP=$(usex upnp ON OFF)
-DWITH_LIBRARY=ON
diff --git a/net-vpn/i2pd/i2pd-2.51.0.ebuild b/net-vpn/i2pd/i2pd-2.53.1.ebuild
index 0346c80cb527..b9b3a931569f 100644
--- a/net-vpn/i2pd/i2pd-2.51.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.53.1.ebuild
@@ -12,31 +12,28 @@ SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
+IUSE="cpu_flags_x86_aes +upnp"
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
+DEPEND="
dev-libs/boost:=
dev-libs/openssl:0=[-bindist(-)]
sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
+ upnp? ( net-libs/miniupnpc:= )
+"
+RDEPEND="
+ acct-user/i2pd
+ acct-group/i2pd
+ ${DEPEND}
+"
CMAKE_USE_DIR="${WORKDIR}/${P}/build"
DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
src_configure() {
local mycmakeargs=(
-DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
+ -DWITH_HARDENING=OFF # worsens or matches the non-hardened profiles
-DWITH_STATIC=OFF
-DWITH_UPNP=$(usex upnp ON OFF)
-DWITH_LIBRARY=ON
diff --git a/net-vpn/i2pd/metadata.xml b/net-vpn/i2pd/metadata.xml
index 9427ac50fa12..86d072b8ee21 100644
--- a/net-vpn/i2pd/metadata.xml
+++ b/net-vpn/i2pd/metadata.xml
@@ -9,11 +9,6 @@
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
</maintainer>
- <use>
- <flag name="i2p-hardening">
- Compile with hardening on vanilla compilers/linkers
- </flag>
- </use>
<upstream>
<remote-id type="github">PurpleI2P/i2pd</remote-id>
</upstream>
diff --git a/net-vpn/networkmanager-l2tp/Manifest b/net-vpn/networkmanager-l2tp/Manifest
index ac2b267520d8..d638976bd615 100644
--- a/net-vpn/networkmanager-l2tp/Manifest
+++ b/net-vpn/networkmanager-l2tp/Manifest
@@ -1,7 +1,8 @@
AUX networkmanager-l2tp-1.20.8-bashism-configure.patch 1232 BLAKE2B 49b51a8dccedd5c8e3bfb226f8f0c48cff3e5b4ed0a0e2725eb61ad9ae452e1545546c58d7ab601fdbb4359aaa2470aba45ce78c8584d47c62d99c5e2a5a5b92 SHA512 f92643f64a7299bda2c7923d1e25c449f5075976b333facd024fed44782ba87ab71351dc7cadf84e8dd31d5d68a5d01585f870e42ab213f5c281e7820c394730
AUX networkmanager-l2tp-1.20.8-ppp-2.5.0-1.patch 5219 BLAKE2B 076b69c7cf2bde7168f5de5ef01eb96c71763478dea57bd5d0aa610f3ebc1bb6a0ff3fafcd0679a39a0461b4a75df4e2d0b9305b220ed162cfe1b45223ef0a5e SHA512 58908a05ad75a80fbbacd81165b7c475cf94e018dc9ae4cc3340219433e9cc5b67715336eca0359e374a49fb47b05210a5adda9c94ea8faf1c0db7adfec56e7f
AUX networkmanager-l2tp-1.20.8-ppp-2.5.0-2.patch 5472 BLAKE2B 9b4b3351262d258aaefd8cb3990bff432d089b3c72d98146b2efb4f6a4e18654f801660bf8f15f4a44c2637f5c52b82e08bbc3eed29b4906bdc7d63d5ad37e60 SHA512 7a1fd967e025eec21e2fc5f0c4f86d86111d018628a52c2e2899b9ab8ec8f50dc5f389ba7f235aea8cdf386c7f85af843f1caef1db79fbfc75af5a5899dab7dc
+DIST NetworkManager-l2tp-1.20.16.tar.xz 498140 BLAKE2B 0990a2b8a99e602302725f81e08a134779df1e0fbccd96cf2b7626c112578bb8ff8a4421d2641ec659a11482d20ade3fee87fc0c32acbf7bc3d598507a4640ef SHA512 d1a8364bae0116d556e1b554846df4efa415c0b84fa667181daae50ea706f7f62fa016290c35985667e9bda7ac237198575083dc816c05f16d6ac997da02aa7d
DIST NetworkManager-l2tp-1.20.8.tar.xz 487316 BLAKE2B 97a0b13a56babee47c2fd57b4bb655b79b96206eb3a51dacef642812fdf9059483fb7176f2be6ba86fc286cb6d1efdbada2c3dc8564e89598670781786e76011 SHA512 6ed2ab401821878bf775a27d43e540acce0ea6504a1a4bac436164776ef9e0eacef7963f0362691ef4ad7304e30e2c3199ba4fb41e24918b83aab88b34f7bb6a
+EBUILD networkmanager-l2tp-1.20.16.ebuild 1457 BLAKE2B 5cc2f8dedd0173b5d79a60957dedd0751740ed531e7557963c9f35a63ff145db64149d07e960542b20b7d7b2ea273338377284c4142a46f4335c965b0547be3f SHA512 ba8580755df5f18a210b960411780aeb79cd0b2b2c4abecc919a5b5286d81b49ac367e3e5c8765c571edcfc6c864846eabe92eb5f4dc60b5130e94ed54ba8d06
EBUILD networkmanager-l2tp-1.20.8-r3.ebuild 1654 BLAKE2B a55b8c73ce7ce6d288115b3f5f204e6a9445ccc6e739634ffb55b0b60461ec2aefaf6d3a6b0af8fde961204ede1faa95b91a36ef80d633845c8dafd9ed0bf0b0 SHA512 e3344e1c3ee9d9849ca6c2ced1542897d337c8b90794628959deae650c754ede9cf58cf8d2d6cad7c081e6472b0a332836cdcf897d3ee2cc51cbff3d700fc551
-EBUILD networkmanager-l2tp-1.20.8.ebuild 1457 BLAKE2B 7e650be93b810d277587a85120fc4666417316187c85985a71554117ca8d61e908c7f6d016eb7d347287f35db4324f62b631a47c6cc5ef7b27ac5e0bfdb8e13c SHA512 684a0bd9aa7ecb66f848dc8ebf86e0bd7fab5bbbe7e84ef12929b415d9ea06b1b05ca748b3313302dae3d4bc352001626d32a53c856bcce6ee511a9e8e2cf68c
MISC metadata.xml 265 BLAKE2B 39644ede9957536ee9d058b398c84eb25da50a448547726479d94943e32a2d688421bf9eb591864ff027f2f47b28f6bc0443f63c9f6c5ccdd0e76d6caa433015 SHA512 a8820c1f5c2c61b51328871182b50294c52f508140cb306556c11cce5301c5b3ae98cd5ddb4355393fa821db2564c5889a74d41553ae5ace27a6242a9906c3da
diff --git a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.8.ebuild b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.16.ebuild
index c4c3ee77c566..4bdc18405f6a 100644
--- a/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.8.ebuild
+++ b/net-vpn/networkmanager-l2tp/networkmanager-l2tp-1.20.16.ebuild
@@ -1,20 +1,22 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
MY_PN="NetworkManager-l2tp"
MY_P="${MY_PN}-${PV}"
-
inherit gnome.org
DESCRIPTION="NetworkManager L2TP plugin"
HOMEPAGE="https://github.com/nm-l2tp/NetworkManager-l2tp"
SRC_URI="https://github.com/nm-l2tp/${MY_PN}/releases/download/${PV}/${MY_P}.tar.xz"
+S="${WORKDIR}/${MY_P}"
+
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
+
IUSE="gtk"
COMMON_DEPEND="dev-libs/glib:2
@@ -47,8 +49,6 @@ BDEPEND="dev-util/gdbus-codegen
sys-devel/gettext
virtual/pkgconfig"
-S="${WORKDIR}/${MY_P}"
-
src_configure() {
local PPPD_VER=$(best_version net-dialup/ppp)
PPPD_VER=${PPPD_VER#*/*-} # reduce it to ${PV}-${PR}
diff --git a/net-vpn/networkmanager-openvpn/Manifest b/net-vpn/networkmanager-openvpn/Manifest
index 175ec7307353..1d98332bfb95 100644
--- a/net-vpn/networkmanager-openvpn/Manifest
+++ b/net-vpn/networkmanager-openvpn/Manifest
@@ -1,4 +1,6 @@
AUX networkmanager-openvpn-1.10.2-openvpn-2.6-compat.patch 1982 BLAKE2B 5446a16571eb482d542798476255fbd28209ae32e821eb275e255a5915c59f3c6798ed24e7c0163bed46c5c5f04fd40398ebc5ac072daa497b16f7f6b995eefb SHA512 99838460deb18a82f0ee8b4c4e7b0d88cbff958423cde82c29a89f7c276eeddfc8624c790ec1cee93913c89d5415cafb810fdcf14eea104667c3da93a9e6d5ab
DIST NetworkManager-openvpn-1.10.2.tar.xz 701652 BLAKE2B c6cef27e57320dc68c168248981f54d2a8eb0a2b19524e11b2c25da04dc98f2a4e00e07b9b83d92d1654c26685d46d8f152c95462e4d73f853872fa3553735bb SHA512 469aa4eeab169ccabd04b18b425ab2f8ad095e19c80dfca528855e1c66314e3ac129145ce5e62f5ccbb7a01cd7ba7f657571c3f4ec57b15ecb95aeaa765f5c4a
+DIST NetworkManager-openvpn-1.12.0.tar.xz 707720 BLAKE2B 7a26e0f8277d22ec960dc2489dabd39271afd6692da66a74f92049b313226f370365767890c3f11fc9f14320a6e749ea8883c265a0dc0f8c776673c5a5d2d9c8 SHA512 106b2bc594fe8903382f6b25d7cc8b9263ce071f4edf2dd222bd9692e0aa86f01fcb1e340f1c0fdb75133c5a9e0a319c0a8002f4ca9477a74bec869fcc448faf
EBUILD networkmanager-openvpn-1.10.2-r1.ebuild 1051 BLAKE2B 0dd6244c7f0c7956ced8f5eb517fb0f466524feafdee307340401635d838255e2514c19fbda857e8aecf2657664618873687b26f98bdb56a20275d6b32ea9d3e SHA512 059f52b643536150f5fcae0996d5cb00048d5992cdcbbc6430070624e6a3eebd642f8f851d4c3bf1f4d15b561d3a6adc1e504aca9a9997359a6d410e175c9f60
+EBUILD networkmanager-openvpn-1.12.0.ebuild 997 BLAKE2B 32b5beee36594ac6d4ab6eb18568233d088c497d3c82c93447e488a4ac6a0fb5da0a17fed42a1a3f798ecc972a13ab60ba09e9935bd46db980b9500d8eae146b SHA512 6e604ab539b868eada5da94c962c2cc82d87436de24c1c07feb5bc441b6672c7003cf6edb91141130b3b34f36710fad5e18f5a52939cbb6c6c6d590cc7fa5623
MISC metadata.xml 363 BLAKE2B 2ff0b1a3948001faad595b1e106a906aee729c0f576a6f7b66f766bcb309f4ef1f12ba3d24af1cf130db8e734d913402f74e9a12adef51bfcd77cdb532ab81ae SHA512 6b05e736c4c25efc495d219779f29c570a1e45ab6f259751c44e28a6c7fc94dae1b8d7ebd21d4297e11f64a591f8e72576e20711f52f3364e9fdbc727cf133e9
diff --git a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild
new file mode 100644
index 000000000000..79f19d989e33
--- /dev/null
+++ b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+GNOME_ORG_MODULE="NetworkManager-${PN##*-}"
+
+inherit gnome2
+
+DESCRIPTION="NetworkManager OpenVPN plugin"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/NetworkManager-openvpn"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="gtk test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ >=dev-libs/glib-2.34:2
+ >=net-misc/networkmanager-1.45.11
+ >=net-vpn/openvpn-2.1
+ gtk? (
+ >=app-crypt/libsecret-0.18
+
+ >=net-libs/libnma-1.8.0
+ >=x11-libs/gtk+-3.4:3
+
+ >=gui-libs/gtk-4.0:4
+ >=net-libs/libnma-1.8.36
+ )
+"
+
+RDEPEND="
+ ${DEPEND}
+ acct-group/nm-openvpn
+ acct-user/nm-openvpn
+"
+
+BDEPEND="
+ >=sys-devel/gettext-0.19
+ virtual/pkgconfig
+"
+
+src_configure() {
+ # --localstatedir=/var needed per bug #536248
+ gnome2_src_configure \
+ --localstatedir=/var \
+ --disable-more-warnings \
+ --disable-static \
+ --with-dist-version=Gentoo \
+ $(use_with gtk gnome) \
+ $(use_with gtk gtk4)
+}
diff --git a/net-vpn/ocserv/Manifest b/net-vpn/ocserv/Manifest
index d7a50e871bcc..e8a3d243e763 100644
--- a/net-vpn/ocserv/Manifest
+++ b/net-vpn/ocserv/Manifest
@@ -7,6 +7,6 @@ DIST ocserv-1.3.0.tar.xz 770596 BLAKE2B b45c528ca0d12602ae05cebf469a4be2efa846a4
DIST ocserv-1.3.0.tar.xz.sig 442 BLAKE2B f73b98c71a0c3fe18bf540e84871a51d28b8993ba9ae719f89fa345412a609d062b2041cd9b0e4b6aae8eecf8a117c68d408153b0ea15c7b1277f3d2ebcec567 SHA512 dd6a2e6f28a512bda19e758b32149cfe7951151edab8c34ac371dbcd17eed4a8b10fdfee306629c1d42c2a3e22bcfe523ee2aafb84d59181d5be719c399cfb7d
EBUILD ocserv-1.1.6.ebuild 2205 BLAKE2B ee79d90e9277d6fdba6e090f91203fec92642e1c216bcdc9f920209fe4e4f3a494f054b3a39d6c87789492703f819fc3d2ccfe9ee3951acfdfa5fa8226af5e07 SHA512 ed2063b5059198983b045524b774d3701f5c460c4401ddf3219d6ff4f3e982a0bfdc0540913c505a2997dbadb74baa3d7b758ceaf892b852472581796a8c8b18
EBUILD ocserv-1.1.7.ebuild 2235 BLAKE2B c326b55e1c51469107c3b96f3d49dc61a53288211bbc64a3fa3131beef35d5b817cf96923a118db56156a2e9ca74ec5d4e3b4687fae6cfb83c8e21be6bce0bcc SHA512 f0844cfa90cf0a22d0ad566f55de32cff0a73549c2f0467be457be7501252201bc879a33431a6b09418fc60543e8e9c77a35742461a39890b22fe14494cf4094
-EBUILD ocserv-1.3.0.ebuild 2237 BLAKE2B 349fe0596b22f605453efc72d2c5a2e9bd4d392107b0d96ebe4bd92ec225fc50da8b2c52b7a7ed78bbe07e2642c06889a34d3a8e24af42c75d18b3f2fd240c6e SHA512 1b457d8f5bec7eabdcee30ee7eaa520a3b559c44ce5e423f134475303fcc1753f3f89cc06a054fa73354f2b66c93b2768e893f8a9f3704b13e22bac27e081d82
+EBUILD ocserv-1.3.0.ebuild 2233 BLAKE2B f531983998dbcd7921f61e03da69a19f6b7722c7f817e0d4abe6f9a655c7cf718ff0876007a7fa717e0750d851a568d76bd24ab61458bf0c153c1728cb6dbae1 SHA512 a209addcdf401c1b9851332e65a40361b408b88506e294b6fb11e6999d4fc90c0ed632c14698a9723b12fbd94eda7452d57222a560b407ff675ba0d18ab5ca14
EBUILD ocserv-9999.ebuild 2237 BLAKE2B 349fe0596b22f605453efc72d2c5a2e9bd4d392107b0d96ebe4bd92ec225fc50da8b2c52b7a7ed78bbe07e2642c06889a34d3a8e24af42c75d18b3f2fd240c6e SHA512 1b457d8f5bec7eabdcee30ee7eaa520a3b559c44ce5e423f134475303fcc1753f3f89cc06a054fa73354f2b66c93b2768e893f8a9f3704b13e22bac27e081d82
MISC metadata.xml 326 BLAKE2B 72d04a451a052190079aaceb838f59191053f6c62bc8b39cc6d914f2b6f1083e6192235865d1ac9afd2569fb71441db028534abbf74666ccf063be2fd55522d0 SHA512 2a0ad00196df1cf38f02bf6de7232ac6d8886a85592c712e255bc4f7ec100ec1712c22f29f52c7b9b6c1d8f7473c5a4ab94e1f0e74c6eca0aa4563c3597a1798
diff --git a/net-vpn/ocserv/ocserv-1.3.0.ebuild b/net-vpn/ocserv/ocserv-1.3.0.ebuild
index 44ddeac84fcd..c354d7bae7ad 100644
--- a/net-vpn/ocserv/ocserv-1.3.0.ebuild
+++ b/net-vpn/ocserv/ocserv-1.3.0.ebuild
@@ -14,7 +14,7 @@ else
BDEPEND="verify-sig? ( sec-keys/openpgp-keys-ocserv )"
SRC_URI="https://www.infradead.org/ocserv/download/${P}.tar.xz
verify-sig? ( https://www.infradead.org/ocserv/download/${P}.tar.xz.sig )"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="amd64 arm ~arm64 ppc64 ~riscv x86"
fi
DESCRIPTION="Openconnect SSL VPN server"
diff --git a/net-vpn/openfortivpn/Manifest b/net-vpn/openfortivpn/Manifest
index 85a94a60bf59..662ad8dacfa3 100644
--- a/net-vpn/openfortivpn/Manifest
+++ b/net-vpn/openfortivpn/Manifest
@@ -4,7 +4,9 @@ AUX systemd_substitute_bin_and_sysconfig_dirs.patch 490 BLAKE2B 071747a713f2b155
DIST openfortivpn-1.19.0.tar.gz 168962 BLAKE2B f2cff6f89a0662aca5911f6c3ef5953181383d4a66a41df83916c551338f07364436a174de39874cb654d6538955ac5d0a57a875facf2cc9b8c8a27a48df7fbf SHA512 4f4179178cbf2fc03ddebdfd4197c03a7108ecfa5216d5f11d80b2e3b840816f0a9a59714f58ecdcf966b76eb9b459e0bf78901940120ed1aa1cf69021385a53
DIST openfortivpn-1.20.2.tar.gz 167680 BLAKE2B fec9ef5f38af6cf32283cb281d0871115c3ddface35bbbe5fb96cd132cf2f586bd21ddaf55424bc902ea3984472109ec40ee4fd16706d10cc1795b4d68216b1d SHA512 e3ad8e74f7ba05f61df464af8a6ff6ba41e0c73ad52fbb9eaa9485814788a4636800b91cdd88f88caecbc9e305b2759a628b02fbe2eaf12d33c7912bb3ce065b
DIST openfortivpn-1.20.3.tar.gz 168568 BLAKE2B ef6132c354c0348d09584675d7fe0213bf67f78df6ef36434f7e7d5166e6a7ec2dd4352613271f208a72b7666a6259642156bd297485714f9bc53f09fd2dce17 SHA512 38a1b208c2cbba1b1f723d6f8a2e178970b8fd384dbb424c38654821d56fc1652bae27b7593cd6af3c08d7c9b8cf97550185905b690e6eae7222b31aea266f01
+DIST openfortivpn-1.22.1.tar.gz 171440 BLAKE2B cd8024985f9242799bd42708e46b6080b75cf1b1281d0f9c29f767dc83e7f6a9338fa271e82f3c73fe94ab05d8d309fe7a78f5270b036bc33d9d19d873609b05 SHA512 a6d3342689c733534c37f023f5a25dfc5bbb00bc3a0f9531b7cef1dc2825b48dc00ba68798a760316e644eefde98355fba8f1673c17af51f876c5b2a54828e37
EBUILD openfortivpn-1.19.0.ebuild 770 BLAKE2B 0f33dcaffec9c6bae497dcc1dbbf5df3aa351d710fee6cfc063ee0c54e050ee65b40241eca6a59fcb73be855219f72d0969cee7044796c036a90df6993956af9 SHA512 2ec2a815ce97035a001f8d515936e596da08bafc029b09cd1490aa4d05c7f80de43ec5e6e67a19d1ae9d296eda4f8ce86677ecfeeb18d5f5ecd8f339c99fe303
EBUILD openfortivpn-1.20.2.ebuild 777 BLAKE2B d59b17999d0c02bb8d47962891f42f6b1985644d169cbd794c6c48f322a28d0e0496d1796cbe29fe4e7b09a080b0a5a0eef9c2f695860066b21abc891e1c3de3 SHA512 1b106073cb3b85fdfc017c33b97d260cc3750cf7bac14e4bfb78b2cf04b30cb6ae97b14084a30a4e8433b8d23dc960e0e2b888bec6e9fad7194616fe46759f09
EBUILD openfortivpn-1.20.3-r2.ebuild 847 BLAKE2B b1640644d1f6495e25bd19e4186519d0c3998780d1a334fb16cc4020dd3152e1be496502b45980cd7143e5fea10f7844f800a56cae41f99c29ee877e9e3952c1 SHA512 16183df605536e443db04d1260958c490e7b482b4efc2a0b5f001ff74731434a7951526112f9fb32de3451c0273c0b781e2e03245fdcaea71da056552b0a340c
+EBUILD openfortivpn-1.22.1.ebuild 841 BLAKE2B 16d869c7e345a3c201a884abd358a50f34b4bd7a0d1d9c72a4fb507e2e6804af4900720224e74277ab824a69ea9a32f36f5a018c973d0236a95ff7cea971d1f2 SHA512 bdb9b7caa1a292f3ed65a657ec2114caa829aa35d9d8ee2c330736d275fdf69eb4d083ff550f26bc9849762f23dd956f0ed12eebbd2bb441daceaebc67828dda
MISC metadata.xml 257 BLAKE2B f87135c9aedf98ef822404eb43e8214ed1e6d3cfc71db8d1aece9c3f8c30fda5b63f1de77b8d8d98b9b6b8d671e164199bcd810a34fe71939b836b164261ec2e SHA512 7719a7bd4abd3115b6279c4446e87c0c552f8b7dadd7429cbd8844ee2fe2509b712287f2d2e5926d6711dbe21efaebb289d187ebc297be770bb538f8bf799d31
diff --git a/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild b/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild
new file mode 100644
index 000000000000..a172d6c2da5d
--- /dev/null
+++ b/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools linux-info
+
+DESCRIPTION="Fortinet compatible VPN client"
+HOMEPAGE="https://github.com/adrienverge/openfortivpn"
+SRC_URI="https://github.com/adrienverge/openfortivpn/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3-with-openssl-exception openssl"
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="
+ dev-libs/openssl:=
+ net-dialup/ppp
+"
+RDEPEND="${DEPEND}"
+
+CONFIG_CHECK="~PPP ~PPP_ASYNC"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.02.3-systemd_substitute_bin_and_sysconfig_dirs.patch
+ "${FILESDIR}"/${PN}-1.20.3-pppd-ipcp-accept-remote.patch
+)
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' Makefile.am || die "Failed to remove -Werror from Makefile.am"
+
+ eautoreconf
+}
+
+src_install() {
+ default
+
+ keepdir /etc/openfortivpn
+}
diff --git a/net-vpn/tailscale/Manifest b/net-vpn/tailscale/Manifest
index 67700327f881..4707f927202d 100644
--- a/net-vpn/tailscale/Manifest
+++ b/net-vpn/tailscale/Manifest
@@ -1,19 +1,7 @@
AUX tailscale.tmpfiles 79 BLAKE2B 8391d38d1ba704d356f894040cf998c42397e567970d285cf0ef82a854b48d534446231597e4e50ef913c03d8540488eb81ef296c8dbd0dc2c61ebd9678ad708 SHA512 9c220d99fae73ef3b8d76d35e137b48254719836087d75859027ae087190e57eaa1de21379efde05cdf285fe4cbd767e2ba9d7280b699695294150d351598c88
AUX tailscaled.confd 147 BLAKE2B abea10fa6d05304a0c953dfd0fa1a4c10054129294d8554846d961457164513a52c551cea2603daffb4cbaeea9c22332dbb32c251dab334e095253ad474206d3 SHA512 db2e0727b84aba6d473a65cee1029fff0058754f1474c1062f37215da51ea85942b5ab3aabfb3f904d47aa5ec5844cab2c7126313dcdca35f10144a7525dd916
AUX tailscaled.initd 416 BLAKE2B b4196852147dad2bf9a948b3d36f2d3b02e18266174d0a1f3b252ceca71132d232fa1de63a1b03992ccb39dcbdbb29b69791bf51e2e130c7192271114887c1e5 SHA512 a65a386715cfd21a02723ec6c7d05f874e0ac370142867c8145a7f9701cce0eacc2861aed69041363ca6e01fa5f87941464c653822ae187f1ea5ab66a1587bd2
-DIST tailscale-1.50.1-deps.tar.xz 371484616 BLAKE2B cb4ac1939c4ad36bf3c752ccbdd1f34469e96e0576ae0f4bdede2f6e8ce8865c17addaead22c3be862846b1b9399900c0f3c8c0d720c5200c35405a974c85ec8 SHA512 3f11ba62e9879c0e51cd76a6e524d5e6bacb101e26e700872507f08c7924147a146a56933cd391a2b845bfb4fc7ad31a0a13dbc21dd3c8a2f7e10feea6d8b926
-DIST tailscale-1.50.1.tar.gz 1992569 BLAKE2B 503dd358d13f038eafd67d2c00f292965eaba390ec483daded893082a87428c4bbf01bafb0339aaca3ebc62123985f0686046959d4aa25325b877a779de83b34 SHA512 3eb0e0f0ef6df4d77f9649fb8deb8b829286bc8ab70016b09da6aad9aa4e5d027494e2151db425b52e775997345d39d13bce6013e8c69700023a936f142dcfd6
-DIST tailscale-1.56.1-deps.tar.xz 395648828 BLAKE2B 08770560a70296af830763fdfd82ab16533911279c3d0719c5a628f8900292f1154b2a297111662152874251ae91081c03e34c25cb2016bd649bfcf89e423a3d SHA512 c3f91ce12ded8e0307e517f40c8953887ad4f85fe243d4dcfb7a874f478409dadc750e736c5d355a62dcacada30f1cf8f40adbc8d13ca9286f7456557da712ea
-DIST tailscale-1.56.1.tar.gz 2311243 BLAKE2B 3046aae1d6b652cd0ce56202b1f24bafca019621878e7da2258c2850b534d8dff713d4e32b4c985bc1636382505934efb320e751ca75275054139184b8e61640 SHA512 a6e213eeb885d160b816f7d795d8ae66cd322d652657ee5309e220c6526eb73d5aea07dcd57983468520891c5405fcb84255350cdacc078514cede8a351a4888
-DIST tailscale-1.58.2-deps.tar.xz 397235964 BLAKE2B 3273320edb277d8f6527b6048f62356930287c6eeb1310e35dede72be0476331d2ae4ffe9658f8c36ebfc3384cc2b0e4f617cb25d2685c5e28dda66a9290e12b SHA512 370262f4589814d87587d8b685cde3a706611627ab6de09fdd271b3110baebebcfe2334574b7737643e5e2797638220901b1769eae469a08ec3325d82ac633de
-DIST tailscale-1.58.2.tar.gz 2361679 BLAKE2B 1aa66710677ba7c648782db9f67ce8cf565812b08610bb078bcd78ee2d695601fcb2f681102eb7a1232b6c4057ba5e1fed1d26b375cec793f0fbce65aff38755 SHA512 3370af3c0214544d15196063f798e17e7c35566cf4d01628faa1e26ba1a5885834b0f3d2862e3009a81ff9f4298cdd3f826fc5d09f23568c30c64bc6f0400f6b
-DIST tailscale-1.60.0-deps.tar.xz 382250200 BLAKE2B 199d78fdccd0502dbf2d7e9e3cb50660a83d1187e35e50cd5f648970927fdf5c1df98682e8366d108603a1163df32fdc523041b8fe36dabfb2d13f0951357b16 SHA512 7fa1f21d42ddc85a98ad420104e17183b9c615010e8f13ca971f3488d382c6b7a8595006062e09f6438eeeaa6559a4e35eab3b053e85a66c5dfa9924d1aa5258
-DIST tailscale-1.60.0.tar.gz 2440764 BLAKE2B f6c6ee3e378ddc37dbe67a74b1ff2b1cf5b9cbe720f6a38b3292f6fc7874b2712f00d7ba2e647a12c7b29edb2ca131605226af5fd56200b8fa7c6005e6eba778 SHA512 81c96c6f64d4141894673be7d524bacae7485f9c1d63fde5dcea952573daafc87c9f5b5fa17ceabe8e88a4d61b4f939822228fb2a310bd8522ca15f7cb9c3a60
-DIST tailscale-1.66.1-deps.tar.xz 166468968 BLAKE2B ff69b69cfb9e46ea9a8b0267f5c14068cf715dff04167d9994630b03813790a8d305362508d6d77501eb6b41d0b44a68b5c447e29f0fc41ae343e303068ed584 SHA512 d923ab191c7986f90c78e85a8399910f1a94225223778fb92c11207ae144d149cf583f5c2fd5fb006802fc916ab73cc48f657c65960d570d9f98a7ddd47e32c6
-DIST tailscale-1.66.1.tar.gz 2634211 BLAKE2B cbf90ee36545fa8ba302f872948dc92e735bfe690451428540bee10399d1db1cdbf050949a5f3dbc69a77596b6a6d94724eb43bf9a4ee78a5cee9ada03889a3e SHA512 46e226c651abd5dee248e49fcf40a0cea9de72fe9e330015299acd9ec1fc83e1f192948c26b803f0fe3404558471b374391f3cf9155ecb2257a2563f79f3278b
-EBUILD tailscale-1.50.1.ebuild 1551 BLAKE2B 87483dfe54e5d589bfca3467a24ebb6a956b8446d05c3f4f0dac4d57a21ab6e209dd4cdea9f923d5f7fc9cf17e1016367e87759316b9f448d39156aa1e3f0d43 SHA512 e51d9d3ea303f9d90e103af15588b570ede86239b8e8f85de79f4a22d8564cad1ee811e0c6a77b439c56b08e97de69ee7b85000664679f77df393162ddbeeda6
-EBUILD tailscale-1.56.1.ebuild 1551 BLAKE2B b7f44982af569dad290f4a39d476ad8fc6d65fb6ee12d8e9843fb60fba81716c6b118a3a6f099531bac56094324a7aef32b984b97e7ff701884a98eb13f94539 SHA512 aaff749ea4b4f4947ce3e4eb27b11e32e26c240243ef5c260d2be56dc517df1357ace6401fd1995946a631cc382c2ab2accdc8517a52f71f31ff125b67a2d919
-EBUILD tailscale-1.58.2.ebuild 1551 BLAKE2B 8cfeb5ec4c3a68a9b65e19f21a0f1fe0e48745c3aea6845120e110b41ed0bec6818e9f809c29df5875ea862e9acce1ad5c2e961d7cf85dab998f0910e6ffd7d7 SHA512 05d247699c49cad64f35e5d4e9096122510b366b1b5550f51855736b02143b3ad6a623235de43604ca5fc957a0db162becba7a4195175af2de323c6c938d0286
-EBUILD tailscale-1.60.0.ebuild 1551 BLAKE2B ab684e62784270ea8788eebd62fd994228e80fa17b56abcf41a921670bb02667c5e7799b821c863b0c47546b10b36b9f17fe9f8a70815755cf14f77ea61eda5b SHA512 da66978ef2b237f5a7a607871319ab2e33d9e28f757c1f41bdf68b9f8b6859ed2147786c10750ba54862db29b73e0fbfb4b9d812da9982f77e531c41efa4c179
-EBUILD tailscale-1.66.1.ebuild 1551 BLAKE2B 35a7848d70835a044e033d337a936f837d09edaeeb473b7e280c5fbd1440e321dfced51436274983c88699011213d840b93cf29facf3f99a41c2ec64336f72ea SHA512 829bed30d96cc7ffa379f201f7a6117945573f75ade34fe6945bcfe493846f88a2b8e5a1dc6b1c1a8551c0cd22b16b3d6bf86e7f6dd96309a9ed8f2a57f12d19
-MISC metadata.xml 443 BLAKE2B cf358afa2cc9812ac53161e65f352e923c3488a65ce2a06cd32e5165bb2835886e40c467bcae62c61aa80ed3f22c89572c89441ac663d15cb67923b1602b2470 SHA512 970d9a92b21304ba6d15dfce4858ac297fe35e272aadbaf4f0eed2a704745391d3f33748961c3d3838da509164d24a81744f86988af9a971f8bb8b2f871b4619
+DIST tailscale-1.72.0-deps.tar.xz 226770144 BLAKE2B 4c23fe678a320f674cafb9e3d9f80c9a698bb6133ac8a64fe6024822e03a93ce9cdfcb0838370a8cb6da38da6d6f0241c9599f3a1b11224d1dd531ba00efa629 SHA512 848e83af5f26883cd7f56e19749cf02a489a5a7e0a0c7e23d4df6f44d59d311e7f28ddd4e67c29626c6d7d8232d867d249a6f8287177bddab59c5279a3cf776d
+DIST tailscale-1.72.0.tar.gz 3031783 BLAKE2B 58e7609a8481ee0bbf58ad3b3d924d88192c201ea32d4efbf015201d2d67a8a330ee93452bdd23c902065bcd924f18e793ac531348c2c34591fab15c2c2eb01b SHA512 ed1b853bde7a5aadc469e2d2e810db8b800514d8278b24d3f2453ecc3e89b4198999e52f3bbc7743302ab60ad78432d5222808ce7e7739befd9bd15ad2eda20a
+EBUILD tailscale-1.72.0.ebuild 1583 BLAKE2B 5b15115cc9d8c39803d3269ee1bd06282db04e5536e577e4af868b2607390a9e184e48ca780465b25d838e89021e6a614a06010cc80123559fba4e92fd05e793 SHA512 dff51f42e7c9072162cea306a09411c0de5e4e29ddf3cf755fc4df8f78d47d53f15128c0bc5a24c7dc07f60045d20eb81a44e3979c7c392ec6745766031ea6d8
+MISC metadata.xml 333 BLAKE2B 2ab80664e8a4588d485b0ac9fe9dcd8addcca7bf59e091052db0dd7fb09abf985c81490c795cd2daa97447282885c322fbe6202c8ae0c22e92cd2f2a2b9b02b6 SHA512 fc80f602a7d40a2aea28d1e24b717cf080c77f773578fb3ed8bae40b99f7664c693d486c6e40aa2e83d2256b851d27ca9876417e18ac356ddfec51a90cc049f7
diff --git a/net-vpn/tailscale/metadata.xml b/net-vpn/tailscale/metadata.xml
index dc313a03992d..c22f46fc25e5 100644
--- a/net-vpn/tailscale/metadata.xml
+++ b/net-vpn/tailscale/metadata.xml
@@ -5,10 +5,6 @@
<name>William Hubbs</name>
<email>williamh@gentoo.org</email>
</maintainer>
- <maintainer type="person">
- <name>Patrick McLean</name>
- <email>chutzpah@gentoo.org</email>
- </maintainer>
<upstream>
<remote-id type="github">tailscale/tailscale</remote-id>
</upstream>
diff --git a/net-vpn/tailscale/tailscale-1.50.1.ebuild b/net-vpn/tailscale/tailscale-1.50.1.ebuild
deleted file mode 100644
index b66e15e4f4b4..000000000000
--- a/net-vpn/tailscale/tailscale-1.50.1.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-inherit go-module systemd tmpfiles
-
-# These settings are obtained by running ./build_dist.sh shellvars` in
-# the upstream repo.
-VERSION_MINOR="50"
-VERSION_SHORT="1.50.1"
-VERSION_LONG="1.50.1-t874938806"
-VERSION_GIT_HASH="8749388061d0251483389fa876afa01e0e76f15b"
-
-DESCRIPTION="Tailscale vpn client"
-HOMEPAGE="https://tailscale.com"
-SRC_URI="https://github.com/tailscale/tailscale/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
-
-RDEPEND="net-firewall/iptables"
-BDEPEND=">=dev-lang/go-1.21"
-
-RESTRICT="test"
-
-# This translates the build command from upstream's build_dist.sh to an
-# ebuild equivalent.
-build_dist() {
- ego build -tags xversion -ldflags "
- -X tailscale.com/version.Long=${VERSION_LONG}
- -X tailscale.com/version.Short=${VERSION_SHORT}
- -X tailscale.com/version.GitCommit=${VERSION_GIT_HASH}" "$@"
-}
-
-src_compile() {
- build_dist ./cmd/tailscale
- build_dist ./cmd/tailscaled
-}
-
-src_install() {
- dosbin tailscaled
- dobin tailscale
-
- systemd_dounit cmd/tailscaled/tailscaled.service
- insinto /etc/default
- newins cmd/tailscaled/tailscaled.defaults tailscaled
- keepdir /var/lib/${PN}
- fperms 0750 /var/lib/${PN}
-
- newtmpfiles "${FILESDIR}/${PN}.tmpfiles" ${PN}.conf
-
- newinitd "${FILESDIR}/${PN}d.initd" ${PN}
- newconfd "${FILESDIR}/${PN}d.confd" ${PN}
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}.conf
-}
diff --git a/net-vpn/tailscale/tailscale-1.56.1.ebuild b/net-vpn/tailscale/tailscale-1.56.1.ebuild
deleted file mode 100644
index 87e2fb6a8fad..000000000000
--- a/net-vpn/tailscale/tailscale-1.56.1.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-inherit go-module systemd tmpfiles
-
-# These settings are obtained by running ./build_dist.sh shellvars` in
-# the upstream repo.
-VERSION_MINOR="56"
-VERSION_SHORT="1.56.1"
-VERSION_LONG="1.56.1-tf1ea3161a"
-VERSION_GIT_HASH="f1ea3161a2a06ad6474a9ea919e91e9bd6062f84"
-
-DESCRIPTION="Tailscale vpn client"
-HOMEPAGE="https://tailscale.com"
-SRC_URI="https://github.com/tailscale/tailscale/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
-
-RDEPEND="net-firewall/iptables"
-BDEPEND=">=dev-lang/go-1.21"
-
-RESTRICT="test"
-
-# This translates the build command from upstream's build_dist.sh to an
-# ebuild equivalent.
-build_dist() {
- ego build -tags xversion -ldflags "
- -X tailscale.com/version.Long=${VERSION_LONG}
- -X tailscale.com/version.Short=${VERSION_SHORT}
- -X tailscale.com/version.GitCommit=${VERSION_GIT_HASH}" "$@"
-}
-
-src_compile() {
- build_dist ./cmd/tailscale
- build_dist ./cmd/tailscaled
-}
-
-src_install() {
- dosbin tailscaled
- dobin tailscale
-
- systemd_dounit cmd/tailscaled/tailscaled.service
- insinto /etc/default
- newins cmd/tailscaled/tailscaled.defaults tailscaled
- keepdir /var/lib/${PN}
- fperms 0750 /var/lib/${PN}
-
- newtmpfiles "${FILESDIR}/${PN}.tmpfiles" ${PN}.conf
-
- newinitd "${FILESDIR}/${PN}d.initd" ${PN}
- newconfd "${FILESDIR}/${PN}d.confd" ${PN}
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}.conf
-}
diff --git a/net-vpn/tailscale/tailscale-1.58.2.ebuild b/net-vpn/tailscale/tailscale-1.58.2.ebuild
deleted file mode 100644
index 0a375b02d222..000000000000
--- a/net-vpn/tailscale/tailscale-1.58.2.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-inherit go-module systemd tmpfiles
-
-# These settings are obtained by running ./build_dist.sh shellvars` in
-# the upstream repo.
-VERSION_MINOR="58"
-VERSION_SHORT="1.58.2"
-VERSION_LONG="1.58.2-tb0e1bbb62"
-VERSION_GIT_HASH="b0e1bbb62ef3834e99f5212b44043cec1866b07e"
-
-DESCRIPTION="Tailscale vpn client"
-HOMEPAGE="https://tailscale.com"
-SRC_URI="https://github.com/tailscale/tailscale/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
-
-RDEPEND="net-firewall/iptables"
-BDEPEND=">=dev-lang/go-1.21"
-
-RESTRICT="test"
-
-# This translates the build command from upstream's build_dist.sh to an
-# ebuild equivalent.
-build_dist() {
- ego build -tags xversion -ldflags "
- -X tailscale.com/version.Long=${VERSION_LONG}
- -X tailscale.com/version.Short=${VERSION_SHORT}
- -X tailscale.com/version.GitCommit=${VERSION_GIT_HASH}" "$@"
-}
-
-src_compile() {
- build_dist ./cmd/tailscale
- build_dist ./cmd/tailscaled
-}
-
-src_install() {
- dosbin tailscaled
- dobin tailscale
-
- systemd_dounit cmd/tailscaled/tailscaled.service
- insinto /etc/default
- newins cmd/tailscaled/tailscaled.defaults tailscaled
- keepdir /var/lib/${PN}
- fperms 0750 /var/lib/${PN}
-
- newtmpfiles "${FILESDIR}/${PN}.tmpfiles" ${PN}.conf
-
- newinitd "${FILESDIR}/${PN}d.initd" ${PN}
- newconfd "${FILESDIR}/${PN}d.confd" ${PN}
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}.conf
-}
diff --git a/net-vpn/tailscale/tailscale-1.60.0.ebuild b/net-vpn/tailscale/tailscale-1.60.0.ebuild
deleted file mode 100644
index 66cc49a2efc3..000000000000
--- a/net-vpn/tailscale/tailscale-1.60.0.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-inherit go-module systemd tmpfiles
-
-# These settings are obtained by running ./build_dist.sh shellvars` in
-# the upstream repo.
-VERSION_MINOR="60"
-VERSION_SHORT="1.60.0"
-VERSION_LONG="1.60.0-tf4e3ee53e"
-VERSION_GIT_HASH="f4e3ee53ea4605d400df2ef6b6005b026661f96b"
-
-DESCRIPTION="Tailscale vpn client"
-HOMEPAGE="https://tailscale.com"
-SRC_URI="https://github.com/tailscale/tailscale/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
-
-RDEPEND="net-firewall/iptables"
-BDEPEND=">=dev-lang/go-1.22"
-
-RESTRICT="test"
-
-# This translates the build command from upstream's build_dist.sh to an
-# ebuild equivalent.
-build_dist() {
- ego build -tags xversion -ldflags "
- -X tailscale.com/version.Long=${VERSION_LONG}
- -X tailscale.com/version.Short=${VERSION_SHORT}
- -X tailscale.com/version.GitCommit=${VERSION_GIT_HASH}" "$@"
-}
-
-src_compile() {
- build_dist ./cmd/tailscale
- build_dist ./cmd/tailscaled
-}
-
-src_install() {
- dosbin tailscaled
- dobin tailscale
-
- systemd_dounit cmd/tailscaled/tailscaled.service
- insinto /etc/default
- newins cmd/tailscaled/tailscaled.defaults tailscaled
- keepdir /var/lib/${PN}
- fperms 0750 /var/lib/${PN}
-
- newtmpfiles "${FILESDIR}/${PN}.tmpfiles" ${PN}.conf
-
- newinitd "${FILESDIR}/${PN}d.initd" ${PN}
- newconfd "${FILESDIR}/${PN}d.confd" ${PN}
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}.conf
-}
diff --git a/net-vpn/tailscale/tailscale-1.66.1.ebuild b/net-vpn/tailscale/tailscale-1.72.0.ebuild
index a11d49b98146..8e7f0dd0cdf3 100644
--- a/net-vpn/tailscale/tailscale-1.66.1.ebuild
+++ b/net-vpn/tailscale/tailscale-1.72.0.ebuild
@@ -2,14 +2,14 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit go-module systemd tmpfiles
+inherit go-module linux-info systemd tmpfiles
# These settings are obtained by running ./build_dist.sh shellvars` in
# the upstream repo.
-VERSION_MINOR="66"
-VERSION_SHORT="1.66.1"
-VERSION_LONG="1.66.1-t88e23b6cf"
-VERSION_GIT_HASH="88e23b6cfd4b9a9cad5ce858b73ece1f07970fee"
+VERSION_MINOR="72"
+VERSION_SHORT="1.72.0"
+VERSION_LONG="1.72.0-taa448d5a9"
+VERSION_GIT_HASH="aa448d5a9985378af04966c6d7aec8d9f4a166ca"
DESCRIPTION="Tailscale vpn client"
HOMEPAGE="https://tailscale.com"
@@ -20,6 +20,8 @@ LICENSE="MIT"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
+CONFIG_CHECK="~TUN"
+
RDEPEND="net-firewall/iptables"
BDEPEND=">=dev-lang/go-1.22"
diff --git a/net-vpn/tinc/Manifest b/net-vpn/tinc/Manifest
index 685b89742244..150616eaf2cb 100644
--- a/net-vpn/tinc/Manifest
+++ b/net-vpn/tinc/Manifest
@@ -1,5 +1,6 @@
AUX tinc-1.1-tinfo.patch 143 BLAKE2B a78500b9b020c6cd3f667f59459dd9b146baf7cdee90b96b2ed1ef62e4d9d55d8a8752f4a0544452e604d2a6962d29faf93fa6285475c9b39d72e95e94da2549 SHA512 d18d194b63dc71b8e45a0899ca325e722b4228b22370426265eaa669fb421a9b05fa87e42dbc23ce524ae61e62a99ca949e3f4d96be1f60fa0f77a8e8cb54419
AUX tinc-1.1_pre16-r1-fix-paths.patch 1461 BLAKE2B 4891e18e3c72cb97c553b67b066f432f50cbe8dd227df7ed5b1a3e2c68e5f43e51879ca6ed1d78e66a873becad983ba9daca33d211c8cf203a1ed51e1ae8938a SHA512 cbb43bde1b177fb3c05490e33ca764265c4e02952bc51c1ff1f644106c9e80c9c1323092965af1001a511b2a887da8443251b3a6e2ce2d8f8b2cbc493ce4564a
+AUX tinc-1.1_pre18-fix-upnp.patch 536 BLAKE2B 73c7dcacdbe2f174f5582c47e0c5ef79380562046c6102aa2c144e60aa0f1e4dd087510613e997f5bdebad0ee06a3cef04556a0ba21b00df4ed395b01e69beb4 SHA512 03603e0ab298621dc4c77c0f15b3d912813d1c19115453cc952c06925cea354af2b61f02355a8e54d76abef945e2b32a189579e0dc371357219d36ea8bcab6e3
AUX tinc.networks 387 BLAKE2B c3057322b46ee0186db4f2e9cadb8e60a318f5731e77a19e8c31e757c47c88afb8db6848f739511146bd0dc85ffdecea80c5be09890bcc3060a9b9ace9ecf855 SHA512 f7cb459c170898e51176bd92c642335386db90b7bca2abb3f6eb2514546efbd74e5fd2c8845060111dd48a0dd2cc1890717a03315c9b86185047c259cdc27135
AUX tincd-r1 1842 BLAKE2B 889c9f73f3960c913fffaff4a5d49d67c6123ace1c10321815d56c8dd55e29d3916f8de0befdcef4ff7862b5f741406918bba2203c8b2e13548f874edad5c821 SHA512 1308d097487ef0f1fb1763ca99565edc1026c11159775a5d0c1e41905d8332b7df734460ccea5750a7b6dd5897ecffbe8e95cb721d94ffe5b7855ec4293dc360
AUX tincd-r2 1830 BLAKE2B 3da729c7bc43c5bef471f0d5798c7e96a114f9cfd79ccb9e5e4383a37e6fb91a3465b6c9ec5125d6b9f775112563f29da1e6b8cb49c89b7e805f7b2e00a08de4 SHA512 59811c3e5241d08ebdfbd539556b7cee0dfaab89727ad503512c98f1a696fae143ecdf2682a652c5d71d077ed254ffe2e1c442b1c305c7e7ea94d9af9a1d385e
@@ -8,5 +9,5 @@ AUX tincd_at.service 197 BLAKE2B f568007b8872e105eb001333d24d7446ff8fb1995edaf77
DIST tinc-1.0.36.tar.gz 500320 BLAKE2B 6f799ab04f9553fa389baf9d60121540b1fc7d5b5c2b62b2ebe0bf7478f5f69e8638a9c1b15f8ab84268d813ac1b1978c73b12a478b682cd808747fd2eed951c SHA512 23af9162f7ae700bad01e1f59f23f32d1b183b185ec35f4a69a987c52c53cfebfa9e852203b399f035988078e9131e5d59b018554a52a30044f34df6e64b5289
DIST tinc-1.1pre18.tar.gz 732111 BLAKE2B b236a8a0b7f8b755d71f2e2564af6bd13f5d87aec512b7db388ac1e23110cfdac80d8b642644a4b35fa81d37765e9ced65cc535d48e34b79190c2eddb107a9e2 SHA512 d8b03c78fd579df58d4c8a03f5d2241d2c95edb660ce9aa34441f6e75df09e3fff7524215c7c4b3622311e80f5bb452a6ac1205f3fd13424d56135f70b973183
EBUILD tinc-1.0.36.ebuild 1008 BLAKE2B a09b3ee3cb09c307ca71ace6a13cfc36c180804bff6ffd51b7bcf6f8871e87568a15327cd40cee2586e6438a765e9799918029cad6ac6a74709cd3dcf7bfc367 SHA512 afbf53a377eaed7c938bd75c9891cc388b190b8ffe38682170e5ec4e05a8cc62bb6db298ace9daf4191c0898d7906c00dd8e6427419f10a8f36bb0fa77bb61e0
-EBUILD tinc-1.1_pre18.ebuild 2161 BLAKE2B d52afdabc096e653c7b2a6ad2de48662af66434d12134867ae8adce9a6b67aa18003d5d2994bdb6cf2eb936f32372d4d3233b59780fa347f054df1cb4f6538cf SHA512 4aa1f0afd92ec1a32bf9ef122c1748dd2a649112c3b3a8242a79ce2560d3fb5f4f80bb957840d803b7f79ba2c0576d4ea77a4c0cb9fc8b8dacc33cceb411139c
+EBUILD tinc-1.1_pre18-r2.ebuild 2246 BLAKE2B bd4ab497d101aec17d4803bf53e7ee240417cd533b79eef467149d8c32aaa8563591924ffbfa5e2fa32fa051f1d1035c4f829db65ac6e7908918527bde0cf837 SHA512 a76f132a04ff5e47c9d52bfcbb3c1ccd29f51ab366ff2a1142b565231ba163f01175907537d1743392abb409e300973f2e9f9ae3583ace9149d5415872f68e5c
MISC metadata.xml 526 BLAKE2B 1225e93582cab4f39d68e240265c7507a5298f4f16e433d862c7ef35226a59eb86f3945eaf47a71bb1e55ee083d88393ef217185bec4819017683fc0ee350a82 SHA512 6dbaf88130d9a3389d0c3f34cbafd21500d1b060b1a132f21ea7229029ab134bbd8d3a42a73d7b887ace415e6a2c2f702661c5fa51757d49442748884aa12b6e
diff --git a/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch b/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch
new file mode 100644
index 000000000000..1850540d96fc
--- /dev/null
+++ b/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch
@@ -0,0 +1,18 @@
+diff --git a/src/upnp.c b/src/upnp.c
+index 553630e..fd2b30b 100644
+--- a/src/upnp.c
++++ b/src/upnp.c
+@@ -124,8 +124,12 @@ static void upnp_refresh() {
+ struct IGDdatas data;
+
+ char myaddr[64];
+-
++#if (MINIUPNPC_API_VERSION >= 18)
++ char wnaddr[64];
++ int result = UPNP_GetValidIGD(devices, &urls, &data, myaddr, sizeof(myaddr), wnaddr, sizeof(wnaddr));
++#else
+ int result = UPNP_GetValidIGD(devices, &urls, &data, myaddr, sizeof(myaddr));
++#endif
+
+ if(result <= 0) {
+ logger(DEBUG_PROTOCOL, LOG_WARNING, "[upnp] No IGD found");
diff --git a/net-vpn/tinc/tinc-1.1_pre18.ebuild b/net-vpn/tinc/tinc-1.1_pre18-r2.ebuild
index e5e8aca62cfa..c7e7e106b87e 100644
--- a/net-vpn/tinc/tinc-1.1_pre18.ebuild
+++ b/net-vpn/tinc/tinc-1.1_pre18-r2.ebuild
@@ -1,18 +1,19 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
MY_PV=${PV/_/}
MY_P=${PN}-${MY_PV}
-inherit autotools flag-o-matic systemd
+inherit autotools bash-completion-r1 flag-o-matic systemd
DESCRIPTION="tinc is an easy to configure VPN implementation"
HOMEPAGE="https://www.tinc-vpn.org/"
SRC_URI="https://www.tinc-vpn.org/packages/${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
@@ -25,15 +26,15 @@ DEPEND="
lzo? ( dev-libs/lzo:2 )
ncurses? ( sys-libs/ncurses:= )
readline? ( sys-libs/readline:= )
- upnp? ( net-libs/miniupnpc )
+ upnp? ( net-libs/miniupnpc:= )
zlib? ( sys-libs/zlib )"
RDEPEND="${DEPEND}
vde? ( net-misc/vde )"
-S="${WORKDIR}/${MY_P}"
PATCHES+=(
"${FILESDIR}"/tinc-1.1_pre16-r1-fix-paths.patch #560528
"${FILESDIR}"/${PN}-1.1-tinfo.patch #621868
+ "${FILESDIR}"/${P}-fix-upnp.patch #935718
)
src_prepare() {
@@ -45,7 +46,7 @@ src_prepare() {
sed -i "6d" configure.ac || die
sed -i "6iAC_INIT([tinc], ${PVR})" configure.ac || die
- eautoreconf
+ eautoreconf
}
src_configure() {
@@ -79,6 +80,8 @@ src_install() {
doconfd "${FILESDIR}"/tinc.networks
newconfd "${FILESDIR}"/tincd.conf tincd
newinitd "${FILESDIR}"/tincd-r2 tincd
+
+ bashcomp_alias tinc tincd
}
pkg_postinst() {
diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 54630449663a..6b42ec6b570e 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,27 +1,16 @@
AUX README.gentoo 316 BLAKE2B 9c962395e49a2eff8411e7fb3996d99e504b0023712151acdd6bee43755be89d52c970cbf7e5aae62c0adfb33ff7ad072578b88a40857bffb359a3d2c8571947 SHA512 6ca305c710562c0f9a3f0cba07760adf300ea166c8baa47e8872719190d779fb63d4dd6c9193fb60ddb51015138790aaa93935668423e0f861f05496d22ce660
AUX tor-0.2.7.4-torrc.sample.patch 1341 BLAKE2B c6b398d6fd417e9029196046529109ed52c7c5dd6bd38505261116e15d1516a6e200583b480fe50b6e971d2ab4336673f9e75effa9dc8d3858c6248fbe31a69b SHA512 4a6b855734717416b6615fbd76bb75a54731767a74d3ade8c58fe52f4a42ee51c93ff8d591943343f319018e18d65b768bbe8fe936200ad829ab1e262c5e9b0f
-AUX tor-0.4.7.13-libressl.patch 7513 BLAKE2B 99bc969d24fed1c6652b572f9a9b27121a92bac67d46409b15e6a6e9f9f8d1a09851b91101461d0c8dc1d2792f5226ef33c5697009f6e65edac7297531cdd348 SHA512 72e005b0e1b2bd62321865c07080bb6f19d0144e0ec630796e75efb645c4dccf0dc200e5ad05ecc5c4522faeb3c4c0caf72cb6462aa3736c3bd0c17a38206c54
-AUX tor-0.4.7.16-arm64-sandbox.patch 11942 BLAKE2B 761ca6ee26d0e39c90fb0713fc36ecdb3ff349e40795c0124bfa4f0a72c51430e3ce65df82386a1e8b1d531460fe910629a1c702234712f1a061a8e9f93e4b20 SHA512 127755058ca29fc92a02fef820dd7c43994debc1554a4624bd4cae05e4bc3970da594ad865555d0bb2a847a151e093383ac19f83d5fa44b94588f8fb58c09a47
AUX tor.confd 44 BLAKE2B 70df86a361c7b735283c5699e4d8d8a054a84629c749adb4dc57c196d49df4492471cb8b21dde43d668b31171ee2dfae81562a70367c72801ae60046908b022e SHA512 9028ac41e3acdf4405095addb69537e87edecafaec840296ac27a5a8992fe132dc822e4e4abb8826f76460c438da2719dea17859690d03e17198a82086a3d660
AUX tor.initd-r9 942 BLAKE2B 1008ed981e1e7040b098f5c8c509e6a5de89e94b6fa110998c50b0521b99cb80e9b793a78de3de0e0e89d56553c32f3a6566015dd2c4fd77c812577f6f637d7a SHA512 fa3a6f52dc733d27f954299cfb32fc813ef731e1d124096450f7b53f0e4fce9f41cf48b66651d1f5383c18bdca8a87d6bbe03c65dc8a5f9a58660bb8db0040a1
AUX tor.service 1050 BLAKE2B 7f6553b9f4b928f0c924d73ee6f9df8a99ee75ec1801f6b865a7d8e40ff30290bf836907b561586d0f429b7ddf05286ab51974d207906a0fe52cb2fbcc8e160f SHA512 786481b20d7cab9696656c5136ff74c9c2aaa73ca3d63b163a294b9b3c4b628da387cb5ec3ada81277ca81cff16ead5162f3b4d64cb0d773c22f2e4607c3194b
AUX torrc-r2 136 BLAKE2B 022636974f24bc630657a67fe95805b1d647a5d18cce3dbc6fd42e9d1fee71aa3b4faa425274437f8a7c2f9c608b4f8f9be6d4dd7c7bc4a58bd1ea096353e698 SHA512 7cf8c81e2e84b12bfc1242782b370335041f566165be6d9742d10768f0541d921caa378c6429fdb55f2c3e1433141f65bc936795126e677cc0921ce82de22bc2
-DIST tor-0.4.7.13.tar.gz 8031948 BLAKE2B 338a0a541423f27f594a091307b5edeafc9826bb651c2bd050f3282c9355d9d43d1ef4791f3c98a37dc4c0f64bc40925ea1c1e32cbdff78b1a7308df501f279a SHA512 0900416887afbb24f7b72e6ef181b7b01308d1bb35c37736f3b13e06810a07febf9f47fadd9ff6c0e73204d93b49545e4e2516906eb3ba74398ad2b299f530be
-DIST tor-0.4.7.13.tar.gz.sha256sum 86 BLAKE2B 339db9869bfe485cbd328fe942cc23e60c08ad67fc2d9e7927ed3c9f3b606192e5efac34013c5bf0b0e8b26e957dcf8b586e1cc0a0c27756b8b3d823af37fdee SHA512 ec1d19fa662255df5dd575ba943f4ccb30d9dfa49ff656cdfa73df2d24248b52a3bfd715f4d3efe11d8129968b0e06e3c75e8d82416e1807020ebf65f65401a0
-DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9dc360b17de5afd00af7c46358fa2adfc03b55c02dfe029e9427efba999f553489a04388b395e8fb8fe16325e0895663c2deb SHA512 eb78e8369941d8de833e3616a9a1c1e59b0d3dde918353e2f4fa5eb5da09f038238c46f5e180844bd3cba1211a9daa6d60e9ddb5690998e27a6b7d1616aa20cc
-DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
-DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
-DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
-DIST tor-0.4.8.10.tar.gz 8272740 BLAKE2B ef470664d85e019f6cac2366e934d5dc31b8ae92f121a2b4c8c95f8267abce5ce4413d30a24affa40a069d587212364ae5a7c3cd114488e50a535f01c54c6e77 SHA512 3827902541a0289ed1bfcae9bb0ac8bf8dee7bedacbfdf9c703bb38c3c586d1cfe5eeb20a477664e10a2b81b90a7fd5d623e556f3ee32aad4f8a9f828bc4dd83
-DIST tor-0.4.8.10.tar.gz.sha256sum 86 BLAKE2B 1410a5e7e486c7c33b6b217a53d250bc3e1d76c87e74ad29f6c6a67cbdacb3627521cc8936f7e8e8d72c3333078cede222d13c825b8d66df7c1d50721043f89e SHA512 853a88b75ecd195e6b155361c8321b575c5fd526f5d73da8b5de99ac875b2f22f2b8668f7c9a68a8e599170290041533345fd324dd56a0102d5cd5ddf8020461
-DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 0154ef1defa1a8227813ef3589f1fd4215f5bd305447fec1404f7950c0b89e6d9fcb6686900e4819d0f1a635d3b08e60cdc9c96a4f74e603185afb6eb1e29279 SHA512 aaeee664c9342a6cddaacfeea6e6974ce374d746153a28943dee1db3db48a8e08f36a076856358819cae8ea2f8b7d912d0e6dc2dc772465dba3283b553f43b91
DIST tor-0.4.8.11.tar.gz 9690074 BLAKE2B b7f5bb855a6f8fe7dfd0e0efe7b48798e9d4642e401641c83554ed0f98fe238a5f303e9466e9e24a7ade63488a745b3c957ed6cc53a2f5e21f5f9c3f78f7fa78 SHA512 186fb690a751b4c0dda87afc741627a4c8c9b1a781b295dcf25b767c40c3b62664c08c63fc98f80095af76dfa1060b42e19936941528d091db50fafdce88be6e
DIST tor-0.4.8.11.tar.gz.sha256sum 86 BLAKE2B 062077991dc4ca70c457a7c1a70c815d288b5afcd54246a51dd86685454fb0cf52aa8e12974e7909ef2c0b8e764c369278113c5b7d84e866fad0a66bdff93ebc SHA512 061411e2e5695fec84fcade7cf8ed36e14d5ea3ccfab7b0d7abdb53a57ca1d3647f73f416e5cc55c0d11f8d5405bba1a972d0b8ed05e6e20d088de57eac027bf
DIST tor-0.4.8.11.tar.gz.sha256sum.asc 1321 BLAKE2B fbb12fbef8ef2c33a0a1c40eefb7b180e63f1d0c97ef15352e209a55decdcbfee3ed82be0ce28e95e47dc22f85602ff53008d585b15c82e2b669f39d987c106a SHA512 9f35e5a17293f4e5175fb617de913ad2622a695461d0f5fb78ad8b942c6af1e8d1de782e6bb06796ce7e8acb70c0c9c75ff6d6ac605defb73526c26dbe313546
-EBUILD tor-0.4.7.13-r1.ebuild 3754 BLAKE2B 7f74903deadf5f2e3c24328a5f047144e107dd48702bc6a411df3cf8b64072a6d717e2f02938d10b5aefa15d7ba43b0477f0ead8083e7a9b45622dea57722254 SHA512 b60da829bd21e4ae3bb44886cbe8dc598a68904808d356499c54618cc31418c5d35d120a527bb96a10025ffe761aaf9018f622acbb6ee1181dacd2fa6870ff6a
-EBUILD tor-0.4.7.16-r1.ebuild 4150 BLAKE2B b28d00ed49dd20eb2354bbdbf1992156816e51885d783d7b02380e8c59131f7b1a3c71456679efcd7137844dc33f884f55756e3508981ea4e1d2b108ef26737d SHA512 fe0054ac16e41381ffeef4ed859b0bfb417a6dd37ab2e66f679d677ff29a1a8e5c8afc14d43703e1c2c7a3d920ebd4b8903b3d386732914df22045605735006a
-EBUILD tor-0.4.7.16.ebuild 3848 BLAKE2B 055aedeb3699510785c8584261144648af057e861257c7aa70d212cc91f98decbafb7451c27452b5fb42f7da201c783ded2dc0c9d76ebf6ac107965efe270100 SHA512 1838b05d4e023e4e09c8e5b185cec464f2c26e8fcd48d4dc5645402667dd3afddb79a7727cc457d3c4c6b40ca2b18f8b79a9e3b8aa7c434f727ab27f9c48088d
-EBUILD tor-0.4.8.10.ebuild 4557 BLAKE2B ebed52b5b76fbf89cd6e62b1ccd931675d67a1a3ec930e4ac0a7f2b3452dc38ae836603107b59b1cf947ce4ef9307016a024e75d461d2c1f84e968c793b1046a SHA512 ba96d2063fc5edac790b2bde3dab0dcb213c8e7dcc33244040d3fdee977c9b84a94e36aac8cf719090e5255a71536a0b5cfd60f8d72bd09adb2e232c27942ec1
-EBUILD tor-0.4.8.11.ebuild 4557 BLAKE2B ebed52b5b76fbf89cd6e62b1ccd931675d67a1a3ec930e4ac0a7f2b3452dc38ae836603107b59b1cf947ce4ef9307016a024e75d461d2c1f84e968c793b1046a SHA512 ba96d2063fc5edac790b2bde3dab0dcb213c8e7dcc33244040d3fdee977c9b84a94e36aac8cf719090e5255a71536a0b5cfd60f8d72bd09adb2e232c27942ec1
-EBUILD tor-9999.ebuild 4563 BLAKE2B 559cd65c54ea7ac73c16f9a27fd72a00e473abdf6d183f0a05ba9db61cb9a07ee1e37132bf7cddab91019a0b20b936c648248ac5addf693766eb2844df6bf5e3 SHA512 e42330244754cd0dbd8e2756063639347a8b5aacb58d9cf3f83e36a9e3c23485ab45b549e595e8191a5dae6a338fb9075e7fe7b5d2d73ccae04c6104ff5c3603
+DIST tor-0.4.8.12.tar.gz 9687430 BLAKE2B adaf1f90c698ee373d7ef93c77e883b76a2d75932a50b2bf7a4f5a2d387f3f8cc00d83860ed61e1e2c1d224680d07828137cf4805adb9975d9cc7218c493d19d SHA512 54b3b5d68d54a6143fa48339057d6d07bf93505a124fcdef3c374d1dc2d34055a1ebb3b1a97c814089d5671d1533a0e5941251604f3122032a0decad2ecec965
+DIST tor-0.4.8.12.tar.gz.sha256sum 86 BLAKE2B 9c813a64ebadcba84e8578f037795ba025cc2bd5c9c4fb8ad5478035c4d70fde8d8052417f60fc065a35334683daa5a868929ac15657874126873be20fd82a2f SHA512 975605066114a71120f9c79a62db9078247ea93d42629a048d7575d1d7088d91ef032309bfb9654b28b36f9197107e1cf0acd8f245a67534c7de825217616de5
+DIST tor-0.4.8.12.tar.gz.sha256sum.asc 716 BLAKE2B 8c92a7de4e0e4cab15df534c34d36b03efa052af844bc956f946a45e5ad9ed0260a6e1f1dfc6b8a2be858d7c1e31fffccc404716e52b763663fbc3fb2266966b SHA512 ba13f5cce4844bdb14860cf689f5281a7d3c8fa968fdf1f2c6161797716f0736a5ab6472e9363438233f212120a60a2a7293fcdffe307d057089526132a1204f
+EBUILD tor-0.4.8.11.ebuild 4557 BLAKE2B 3ed5bdb4eb425f1061da8f4cacdfe5cbc4ffc3a2631196cafa55ae6056cb59616336dd828aae1bbf64c8375cf96bdc14a17f77ce7fe7afb20451bf0cc116e86d SHA512 5818afd4c2ba7a39be1615bfd5feefc62e43770bb81f86652aa9f471d7732225523e5bb56c9ed1bb3410bf34eeedba3faa5ac65773e28ec49aa90acc85fb3746
+EBUILD tor-0.4.8.12.ebuild 4563 BLAKE2B 528ec23fc01fd6a6db8d7a212901297b390f13d94c7021307f2d634b36ad2db8e04b3f75b352c1d5e386e2c0ca6bb4c64a7d5cc1a8b56a0f6d8281bcb5b545c9 SHA512 5ef13400695eab96e8bad936f952eaf77c323a43ff7d986f52d2391d9eeb7b70389b4d5d0ce49eebd9eed774fcde4350379797e47d0994523ee7c9c284e35528
+EBUILD tor-9999.ebuild 4563 BLAKE2B 528ec23fc01fd6a6db8d7a212901297b390f13d94c7021307f2d634b36ad2db8e04b3f75b352c1d5e386e2c0ca6bb4c64a7d5cc1a8b56a0f6d8281bcb5b545c9 SHA512 5ef13400695eab96e8bad936f952eaf77c323a43ff7d986f52d2391d9eeb7b70389b4d5d0ce49eebd9eed774fcde4350379797e47d0994523ee7c9c284e35528
MISC metadata.xml 645 BLAKE2B a7f450c6cfb9a605f7021cbe533ec64ff0926c9877bef7aace8ce1770a8ec552255b5c54ac80035646c3515d7d0b778100573897068d0905a56f7b860c8de21b SHA512 e5724033912b73ab8abe1b47e74578c8fe4bf6e341b8e7d7434d69071508cd1f35d97f4c7ade9787ae0ded6660cf0a5477d3c7462ed13832693bfd6205f0f0f1
diff --git a/net-vpn/tor/files/tor-0.4.7.13-libressl.patch b/net-vpn/tor/files/tor-0.4.7.13-libressl.patch
deleted file mode 100644
index bba0c45f3fc3..000000000000
--- a/net-vpn/tor/files/tor-0.4.7.13-libressl.patch
+++ /dev/null
@@ -1,202 +0,0 @@
-Upstream-MR: https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/598
-Upstream-Commit: https://gitlab.torproject.org/tpo/core/tor/-/commit/da52d7206a4a8e4fa8b5e80b5ed73de50fbe8692
-Upstream-MR: https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/713
-Upstream-Commit: https://gitlab.torproject.org/tpo/core/tor/-/commit/9850dc59c0db5cbcadc314be8d324a992880fce1
-
-From f3dabd705f26c56076934323f24b5b05ecdfd39c Mon Sep 17 00:00:00 2001
-From: "Alex Xu (Hello71)" <alex_y_xu@yahoo.ca>
-Date: Tue, 5 Jul 2022 11:37:30 -0400
-Subject: [PATCH 1/2] LibreSSL 3.5 compatibility
-
-LibreSSL is now closer to OpenSSL 1.1 than OpenSSL 1.0. According to
-https://undeadly.org/cgi?action=article;sid=20220116121253, this is the
-intention of OpenBSD developers.
-
-According to #40630, many special cases are needed to compile Tor against
-LibreSSL 3.5 when using Tor's OpenSSL 1.0 compatibility mode, whereas only a
-small number of #defines are required when using OpenSSL 1.1 compatibility
-mode. One additional workaround is required for LibreSSL 3.4 compatibility.
-
-Compiles and passes unit tests with LibreSSL 3.4.3 and 3.5.1.
----
- configure.ac | 2 +-
- src/lib/crypt_ops/compat_openssl.h | 22 +++++++++++++---------
- src/lib/crypt_ops/crypto_openssl_mgt.h | 3 +--
- src/lib/crypt_ops/crypto_rsa_openssl.c | 8 +++++---
- 4 files changed, 20 insertions(+), 15 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 8baae007cf..6ab7903010 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -1022,7 +1022,7 @@ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
- AC_MSG_CHECKING([for OpenSSL < 1.0.1])
- AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
- #include <openssl/opensslv.h>
--#if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
-+#if OPENSSL_VERSION_NUMBER < 0x1000100fL
- #error "too old"
- #endif
- ]], [[]])],
-diff --git a/src/lib/crypt_ops/compat_openssl.h b/src/lib/crypt_ops/compat_openssl.h
-index 0f56f338b5..c5eccdb015 100644
---- a/src/lib/crypt_ops/compat_openssl.h
-+++ b/src/lib/crypt_ops/compat_openssl.h
-@@ -20,32 +20,36 @@
- * \brief compatibility definitions for working with different openssl forks
- **/
-
--#if !defined(LIBRESSL_VERSION_NUMBER) && \
-- OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,1)
-+#if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,1)
- #error "We require OpenSSL >= 1.0.1"
- #endif
-
--#if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) && \
-- ! defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
- /* We define this macro if we're trying to build with the majorly refactored
- * API in OpenSSL 1.1 */
- #define OPENSSL_1_1_API
- #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) && ... */
-
--#ifndef OPENSSL_1_1_API
--#define OpenSSL_version(v) SSLeay_version(v)
--#define tor_OpenSSL_version_num() SSLeay()
-+/* LibreSSL claims to be OpenSSL 2.0 but lacks these OpenSSL 1.1 APIs */
-+#if !defined(OPENSSL_1_1_API) || defined(LIBRESSL_VERSION_NUMBER)
- #define RAND_OpenSSL() RAND_SSLeay()
- #define STATE_IS_SW_SERVER_HELLO(st) \
- (((st) == SSL3_ST_SW_SRVR_HELLO_A) || \
- ((st) == SSL3_ST_SW_SRVR_HELLO_B))
- #define OSSL_HANDSHAKE_STATE int
- #define CONST_IF_OPENSSL_1_1_API
--#else /* defined(OPENSSL_1_1_API) */
--#define tor_OpenSSL_version_num() OpenSSL_version_num()
-+#else
- #define STATE_IS_SW_SERVER_HELLO(st) \
- ((st) == TLS_ST_SW_SRVR_HELLO)
- #define CONST_IF_OPENSSL_1_1_API const
-+#endif
-+
-+/* OpenSSL 1.1 and LibreSSL both have these APIs */
-+#ifndef OPENSSL_1_1_API
-+#define OpenSSL_version(v) SSLeay_version(v)
-+#define tor_OpenSSL_version_num() SSLeay()
-+#else /* defined(OPENSSL_1_1_API) */
-+#define tor_OpenSSL_version_num() OpenSSL_version_num()
- #endif /* !defined(OPENSSL_1_1_API) */
-
- #endif /* defined(ENABLE_OPENSSL) */
-diff --git a/src/lib/crypt_ops/crypto_openssl_mgt.h b/src/lib/crypt_ops/crypto_openssl_mgt.h
-index c6f63ffa08..96a37721dd 100644
---- a/src/lib/crypt_ops/crypto_openssl_mgt.h
-+++ b/src/lib/crypt_ops/crypto_openssl_mgt.h
-@@ -54,8 +54,7 @@
- #define DISABLE_ENGINES
- #endif
-
--#if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5) && \
-- !defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
- /* OpenSSL as of 1.1.0pre4 has an "new" thread API, which doesn't require
- * setting up various callbacks.
- *
-diff --git a/src/lib/crypt_ops/crypto_rsa_openssl.c b/src/lib/crypt_ops/crypto_rsa_openssl.c
-index a21c4a65cf..544d72e6ca 100644
---- a/src/lib/crypt_ops/crypto_rsa_openssl.c
-+++ b/src/lib/crypt_ops/crypto_rsa_openssl.c
-@@ -572,7 +572,9 @@ static bool
- rsa_private_key_too_long(RSA *rsa, int max_bits)
- {
- const BIGNUM *n, *e, *p, *q, *d, *dmp1, *dmq1, *iqmp;
--#ifdef OPENSSL_1_1_API
-+#if defined(OPENSSL_1_1_API) && \
-+ (!defined(LIBRESSL_VERSION_NUMBER) || \
-+ LIBRESSL_VERSION_NUMBER >= OPENSSL_V_SERIES(3,5,0))
-
- #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,1)
- n = RSA_get0_n(rsa);
-@@ -591,7 +593,7 @@ rsa_private_key_too_long(RSA *rsa, int max_bits)
-
- if (RSA_bits(rsa) > max_bits)
- return true;
--#else /* !defined(OPENSSL_1_1_API) */
-+#else /* !defined(OPENSSL_1_1_API) && ... */
- n = rsa->n;
- e = rsa->e;
- p = rsa->p;
-@@ -600,7 +602,7 @@ rsa_private_key_too_long(RSA *rsa, int max_bits)
- dmp1 = rsa->dmp1;
- dmq1 = rsa->dmq1;
- iqmp = rsa->iqmp;
--#endif /* defined(OPENSSL_1_1_API) */
-+#endif /* defined(OPENSSL_1_1_API) && ... */
-
- if (n && BN_num_bits(n) > max_bits)
- return true;
---
-GitLab
-
-
-From b1545b6d18fbef6c790e2731a814fa54230d8857 Mon Sep 17 00:00:00 2001
-From: "Alex Xu (Hello71)" <alex_y_xu@yahoo.ca>
-Date: Tue, 19 Jul 2022 16:18:29 -0400
-Subject: [PATCH 2/2] Changes file for #40630 (LibreSSL 3.5 compatibility)
-
----
- changes/issue40630 | 3 +++
- 1 file changed, 3 insertions(+)
- create mode 100644 changes/issue40630
-
-diff --git a/changes/issue40630 b/changes/issue40630
-new file mode 100644
-index 0000000000..faf04941b6
---- /dev/null
-+++ b/changes/issue40630
-@@ -0,0 +1,3 @@
-+ o Minor features (portability, compilation):
-+ - Use OpenSSL 1.1 APIs for LibreSSL, fixing LibreSSL 3.5 compatibility.
-+ Fixes issue 40630; patch by Alex Xu (Hello71).
---
-GitLab
-
-From 9850dc59c0db5cbcadc314be8d324a992880fce1 Mon Sep 17 00:00:00 2001
-From: orbea <orbea@riseup.net>
-Date: Mon, 29 May 2023 12:56:37 -0700
-Subject: [PATCH] tls: Disable a warning with LibreSSL >= 3.8.0
-
-Skip a warning using EC_GFp_nist_method() which was removed in LibreSSL
-3.8.
-
-Based on a patch from OpenBSD.
-
-https://github.com/openbsd/ports/commit/33fe251a08cb11f30ce6094a2e0759c3bb63ed16
-
-These functions are deprecated since OpenSSL 3.0.
-
-https://www.openssl.org/docs/man3.1/man3/EC_GFp_nist_method.html
----
- src/lib/tls/tortls_openssl.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/src/lib/tls/tortls_openssl.c b/src/lib/tls/tortls_openssl.c
-index 12260c09d3..c0a89ac272 100644
---- a/src/lib/tls/tortls_openssl.c
-+++ b/src/lib/tls/tortls_openssl.c
-@@ -340,8 +340,10 @@ tor_tls_init(void)
- SSL_load_error_strings();
- #endif /* defined(OPENSSL_1_1_API) */
-
--#if (SIZEOF_VOID_P >= 8 && \
-- OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
-+#if (SIZEOF_VOID_P >= 8 && \
-+ OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1) && \
-+ (!defined(LIBRESSL_VERSION_NUMBER) || \
-+ LIBRESSL_VERSION_NUMBER < 0x3080000fL))
- long version = tor_OpenSSL_version_num();
-
- /* LCOV_EXCL_START : we can't test these lines on the same machine */
---
-GitLab
-
diff --git a/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch b/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch
deleted file mode 100644
index 2b473bf981b6..000000000000
--- a/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch
+++ /dev/null
@@ -1,337 +0,0 @@
-From https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/574
-Gentoo Bug: https://bugs.gentoo.org/920063
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Sat, 30 Apr 2022 11:52:59 +0200
-Subject: [PATCH 1/4] sandbox: fix openat filtering on AArch64
-
-New glibc versions not sign-extending 32 bit negative constants seems to
-not be a thing on AArch64. I suspect that this might not be the only
-architecture where the sign-extensions is happening, and the correct fix
-might be instead to use a proper 32 bit comparison for the first openat
-parameter. For now, band-aid fix this so the sandbox can work again on
-AArch64.
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -518,7 +518,12 @@ libc_uses_openat_for_opendir(void)
- static int
- libc_negative_constant_needs_cast(void)
- {
-+#if defined(__aarch64__) && defined(__LP64__)
-+ /* Existing glibc versions always sign-extend to 64 bits on AArch64. */
-+ return 0;
-+#else
- return is_libc_at_least(2, 27);
-+#endif
- }
-
- /** Allow a single file to be opened. If <b>use_openat</b> is true,
---
-GitLab
-
-
-From 8fd13f7a7bfd4efc02d888ce9d10bcb6a80a03c8 Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Sat, 30 Apr 2022 13:02:16 +0200
-Subject: [PATCH 2/4] sandbox: filter {chown,chmod,rename} via their *at
- variant on Aarch64
-
-The chown/chmod/rename syscalls have never existed on AArch64, and libc
-implements the POSIX functions via the fchownat/fchmodat/renameat
-syscalls instead.
-
-Add new filter functions for fchownat/fchmodat/renameat, not made
-architecture specific since the syscalls exists everywhere else too.
-However, in order to limit seccomp filter space usage, we only insert
-rules for one of {chown, chown32, fchownat} depending on the
-architecture (resp. {chmod, fchmodat}, {rename, renameat}).
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -614,6 +614,32 @@ sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- return 0;
- }
-
-+static int
-+sb_fchmodat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 && param->syscall
-+ == SCMP_SYS(fchmodat)) {
-+ rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchmodat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add fchmodat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- #ifdef __i386__
- static int
- sb_chown32(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-@@ -666,6 +692,32 @@ sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- }
- #endif /* defined(__i386__) */
-
-+static int
-+sb_fchownat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 && param->syscall
-+ == SCMP_SYS(fchownat)) {
-+ rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchownat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add fchownat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- /**
- * Function responsible for setting up the rename syscall for
- * the seccomp filter sandbox.
-@@ -697,6 +749,39 @@ sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- return 0;
- }
-
-+/**
-+ * Function responsible for setting up the renameat syscall for
-+ * the seccomp filter sandbox.
-+ */
-+static int
-+sb_renameat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 &&
-+ param->syscall == SCMP_SYS(renameat)) {
-+
-+ rc = seccomp_rule_add_4(ctx, SCMP_ACT_ALLOW, SCMP_SYS(renameat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
-+ SCMP_CMP_NEG(2, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(3, SCMP_CMP_EQ, param->value2));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add renameat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- /**
- * Function responsible for setting up the openat syscall for
- * the seccomp filter sandbox.
-@@ -1317,7 +1402,9 @@ static sandbox_filter_func_t filter_func[] = {
- #else
- sb_chown,
- #endif
-+ sb_fchownat,
- sb_chmod,
-+ sb_fchmodat,
- sb_open,
- sb_openat,
- sb_opendir,
-@@ -1325,6 +1412,7 @@ static sandbox_filter_func_t filter_func[] = {
- sb_ptrace,
- #endif
- sb_rename,
-+ sb_renameat,
- #ifdef __NR_fcntl64
- sb_fcntl64,
- #endif
-@@ -1592,10 +1680,24 @@ new_element(int syscall, char *value)
-
- #ifdef __i386__
- #define SCMP_chown SCMP_SYS(chown32)
-+#elif defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_chown SCMP_SYS(fchownat)
- #else
- #define SCMP_chown SCMP_SYS(chown)
- #endif
-
-+#if defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_chmod SCMP_SYS(fchmodat)
-+#else
-+#define SCMP_chmod SCMP_SYS(chmod)
-+#endif
-+
-+#if defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_rename SCMP_SYS(renameat)
-+#else
-+#define SCMP_rename SCMP_SYS(rename)
-+#endif
-+
- #ifdef __NR_stat64
- #define SCMP_stat SCMP_SYS(stat64)
- #else
-@@ -1633,7 +1735,7 @@ sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
- {
- sandbox_cfg_t *elem = NULL;
-
-- elem = new_element(SCMP_SYS(chmod), file);
-+ elem = new_element(SCMP_chmod, file);
-
- elem->next = *cfg;
- *cfg = elem;
-@@ -1659,7 +1761,7 @@ sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
- {
- sandbox_cfg_t *elem = NULL;
-
-- elem = new_element2(SCMP_SYS(rename), file1, file2);
-+ elem = new_element2(SCMP_rename, file1, file2);
-
- elem->next = *cfg;
- *cfg = elem;
---
-GitLab
-
-
-From eb0749d64917fee6ff74c3810dbec8cd063f546c Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Wed, 4 May 2022 07:19:40 +0200
-Subject: [PATCH 3/4] sandbox: replace SCMP_CMP_NEG with masked equality checks
-
-For some syscalls the kernel ABI uses 32 bit signed integers. Whether
-these 32 bit integer values are sign extended or zero extended to the
-native 64 bit register sizes is undefined and dependent on the {arch,
-compiler, libc} being used. Instead of trying to detect which cases
-zero-extend and which cases sign-extend, this commit uses a masked
-equality check on the lower 32 bits of the value.
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -141,10 +141,12 @@ static sandbox_cfg_t *filter_dynamic = NULL;
- * the high bits of the value might get masked out improperly. */
- #define SCMP_CMP_MASKED(a,b,c) \
- SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
--/* For negative constants, the rule to add depends on the glibc version. */
--#define SCMP_CMP_NEG(a,op,b) (libc_negative_constant_needs_cast() ? \
-- (SCMP_CMP((a), (op), (unsigned int)(b))) : \
-- (SCMP_CMP_STR((a), (op), (b))))
-+/* Negative constants aren't consistently sign extended or zero extended.
-+ * Different compilers, libc, and architectures behave differently. For cases
-+ * where the kernel ABI uses a 32 bit integer, this macro can be used to
-+ * mask-compare only the lower 32 bits of the value. */
-+#define SCMP_CMP_LOWER32_EQ(a,b) \
-+ SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, 0xFFFFFFFF, (unsigned int)(b))
-
- /** Variable used for storing all syscall numbers that will be allowed with the
- * stage 1 general Tor sandbox.
-@@ -513,19 +515,6 @@ libc_uses_openat_for_opendir(void)
- (is_libc_at_least(2, 15) && !is_libc_at_least(2, 22));
- }
-
--/* Return true if we think we're running with a libc that needs to cast
-- * negative arguments like AT_FDCWD for seccomp rules. */
--static int
--libc_negative_constant_needs_cast(void)
--{
--#if defined(__aarch64__) && defined(__LP64__)
-- /* Existing glibc versions always sign-extend to 64 bits on AArch64. */
-- return 0;
--#else
-- return is_libc_at_least(2, 27);
--#endif
--}
--
- /** Allow a single file to be opened. If <b>use_openat</b> is true,
- * we're using a libc that remaps all the opens into openats. */
- static int
-@@ -533,7 +522,7 @@ allow_file_open(scmp_filter_ctx ctx, int use_openat, const char *file)
- {
- if (use_openat) {
- return seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, file));
- } else {
- return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
-@@ -627,7 +616,7 @@ sb_fchmodat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(fchmodat)) {
- rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchmodat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add fchmodat syscall, received "
-@@ -705,7 +694,7 @@ sb_fchownat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(fchownat)) {
- rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchownat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add fchownat syscall, received "
-@@ -767,9 +756,9 @@ sb_renameat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- param->syscall == SCMP_SYS(renameat)) {
-
- rc = seccomp_rule_add_4(ctx, SCMP_ACT_ALLOW, SCMP_SYS(renameat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
-- SCMP_CMP_NEG(2, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(2, AT_FDCWD),
- SCMP_CMP_STR(3, SCMP_CMP_EQ, param->value2));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add renameat syscall, received "
-@@ -799,7 +788,7 @@ sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(openat)) {
- rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
- SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
- O_CLOEXEC));
---
-GitLab
-
-
-From 42034ae9da2866c67ce8cb8522d6a619d8b21170 Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Wed, 4 May 2022 07:31:06 +0200
-Subject: [PATCH 4/4] changes: add entry for MR !574
-
---- /dev/null
-+++ b/changes/aarch64_sandbox
-@@ -0,0 +1,5 @@
-+ o Minor bugfixes (sandbox):
-+ - Fix sandbox support on AArch64 systems. More "*at" variants of syscalls
-+ are now supported. Signed 32 bit syscall parameters are checked more
-+ precisely, which should lead to lower likelihood of breakages with future
-+ compiler and libc releases. Fixes bug 40599; bugfix on 0.4.4.3-alpha.
---
-GitLab
-
diff --git a/net-vpn/tor/tor-0.4.7.13-r1.ebuild b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
deleted file mode 100644
index 8603bc87a710..000000000000
--- a/net-vpn/tor/tor-0.4.7.13-r1.ebuild
+++ /dev/null
@@ -1,149 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit autotools python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
-"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- dev-libs/openssl:=[-bindist(-)]
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20221213 )"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- # Only needed for libressl patch
- eautoreconf
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- # This option is enabled by default upstream w/ zstd, surprisingly.
- # zstd upstream says this shouldn't be relied upon and it may
- # break API & ABI at any point, so Tor tries to fake static-linking
- # to make it work, but then requires a rebuild on any new zstd version
- # even when its standard ABI hasn't changed.
- # See bug #727406 and bug #905708.
- --disable-zstd-advanced-apis
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
deleted file mode 100644
index 6837ebeb76ed..000000000000
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ /dev/null
@@ -1,180 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
- inherit autotools git-r3
-else
- SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
- "
-
- S="${WORKDIR}/${MY_PF}"
-
- if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="~amd64 arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc x86 ~ppc-macos"
- fi
-
- BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- dev-libs/openssl:=[-bindist(-)]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd:= )
- zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${P}-arm64-sandbox.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- else
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
- fi
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- if [[ ${PV} == 9999 ]] ; then
- eautoreconf
- fi
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- local skip_tests=(
- # Fails in sandbox
- :sandbox/open_filename
- :sandbox/openat_filename
- )
-
- if use arm ; then
- skip_tests+=(
- # bug #920905
- # https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
- :sandbox/opendir_dirname
- :sandbox/openat_filename
- :sandbox/chmod_filename
- :sandbox/chown_filename
- :sandbox/rename_filename
- )
- fi
-
- # The makefile runs these by parallel by chunking them with a script
- # but that means we lose verbosity and can't skip individual tests easily
- # either.
- edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.7.16.ebuild b/net-vpn/tor/tor-0.4.7.16.ebuild
deleted file mode 100644
index 5e354a9a9c39..000000000000
--- a/net-vpn/tor/tor-0.4.7.16.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
- inherit autotools git-r3
-else
- SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
- "
-
- S="${WORKDIR}/${MY_PF}"
-
- if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
- fi
-
- BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- dev-libs/openssl:=[-bindist(-)]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd:= )
- zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- else
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
- fi
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- if [[ ${PV} == 9999 ]] ; then
- eautoreconf
- fi
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- local skip_tests=(
- # Fails in sandbox
- :sandbox/open_filename
- :sandbox/openat_filename
- )
-
- # The makefile runs these by parallel by chunking them with a script
- # but that means we lose verbosity and can't skip individual tests easily
- # either.
- edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 6ece856a4d65..d0b537089282 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.12.ebuild
index 6ece856a4d65..c6a8bf0c9848 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.12.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
@@ -28,7 +28,7 @@ else
S="${WORKDIR}/${MY_PF}"
if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
fi
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
diff --git a/net-vpn/tor/tor-9999.ebuild b/net-vpn/tor/tor-9999.ebuild
index ecb77a48ea92..c6a8bf0c9848 100644
--- a/net-vpn/tor/tor-9999.ebuild
+++ b/net-vpn/tor/tor-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig