summaryrefslogtreecommitdiff
path: root/net-vpn
diff options
context:
space:
mode:
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/Manifest.gzbin7921 -> 7916 bytes
-rw-r--r--net-vpn/eduvpn-client/Manifest15
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-4.1.3-r2.ebuild52
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-4.2.1-r1.ebuild2
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild (renamed from net-vpn/eduvpn-client/eduvpn-client-4.2.99.0.ebuild)4
-rw-r--r--net-vpn/eduvpn-client/eduvpn-client-9999.ebuild6
-rw-r--r--net-vpn/eduvpn-client/files/eduvpn-client-4.2.1-desktop.patch (renamed from net-vpn/eduvpn-client/files/eduvpn-client-desktop.patch)0
-rw-r--r--net-vpn/eduvpn-client/files/eduvpn-client-4.3.1-desktop.patch16
-rw-r--r--net-vpn/eduvpn-common/Manifest11
-rw-r--r--net-vpn/eduvpn-common/eduvpn-common-1.1.2.ebuild74
-rw-r--r--net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild (renamed from net-vpn/eduvpn-common/eduvpn-common-1.99.1.ebuild)27
-rw-r--r--net-vpn/i2pd/Manifest8
-rw-r--r--net-vpn/i2pd/i2pd-2.49.0.ebuild80
-rw-r--r--net-vpn/i2pd/i2pd-2.50.2.ebuild80
-rw-r--r--net-vpn/i2pd/i2pd-2.51.0.ebuild80
-rw-r--r--net-vpn/i2pd/i2pd-2.52.0.ebuild2
-rw-r--r--net-vpn/networkmanager-openvpn/Manifest2
-rw-r--r--net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild54
-rw-r--r--net-vpn/openfortivpn/Manifest2
-rw-r--r--net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild41
-rw-r--r--net-vpn/strongswan/Manifest2
-rw-r--r--net-vpn/strongswan/strongswan-5.9.11.ebuild318
-rw-r--r--net-vpn/tinc/Manifest3
-rw-r--r--net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch18
-rw-r--r--net-vpn/tinc/tinc-1.1_pre18-r2.ebuild (renamed from net-vpn/tinc/tinc-1.1_pre18.ebuild)13
-rw-r--r--net-vpn/tor/Manifest23
-rw-r--r--net-vpn/tor/files/tor-0.4.7.13-libressl.patch202
-rw-r--r--net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch337
-rw-r--r--net-vpn/tor/tor-0.4.7.13-r1.ebuild149
-rw-r--r--net-vpn/tor/tor-0.4.7.16-r1.ebuild180
-rw-r--r--net-vpn/tor/tor-0.4.7.16.ebuild167
-rw-r--r--net-vpn/tor/tor-0.4.8.11.ebuild2
-rw-r--r--net-vpn/tor/tor-0.4.8.12.ebuild (renamed from net-vpn/tor/tor-0.4.8.10.ebuild)4
-rw-r--r--net-vpn/tor/tor-9999.ebuild2
34 files changed, 181 insertions, 1795 deletions
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index 9171b8bbd598..ea71c1090c75 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/eduvpn-client/Manifest b/net-vpn/eduvpn-client/Manifest
index fea6cd74db97..cff02ff9b7b2 100644
--- a/net-vpn/eduvpn-client/Manifest
+++ b/net-vpn/eduvpn-client/Manifest
@@ -1,11 +1,10 @@
-AUX eduvpn-client-desktop.patch 574 BLAKE2B d236bc0690693e0266c61b85418bb6b0fc081154d12d70ebd7f6c18c517aa670a2729b5911516fc0321ee02c295c013beaea26429812e51c84f06013f7de3c4b SHA512 20ac1ed79e48f79e1170e94d4fd59c9759ed885e0fe20e9bbbeab4ede72052fe952adacb8c5efd16d1040f97ce767db1d544fb90af92367ec3eb30eb8c79fb5d
-DIST eduvpn-client-4.1.3.gh.tar.gz 1163669 BLAKE2B 75184f21ecf24466e1496ced1295cb95a42e35f80d070a90dc9a2e2ed46272604703c0f56ebbc9a53b78f09a9ed685e64f578539502ef93b384d779d2a69af8c SHA512 2f180b238fc22dd19ae07a5e9e0518e51b302ecb1413a2d7f4fdb551f9cee5ef82ecf74498b63abb86745b8f9719a075b8d9758104cf124f88d65767944bc839
+AUX eduvpn-client-4.2.1-desktop.patch 574 BLAKE2B d236bc0690693e0266c61b85418bb6b0fc081154d12d70ebd7f6c18c517aa670a2729b5911516fc0321ee02c295c013beaea26429812e51c84f06013f7de3c4b SHA512 20ac1ed79e48f79e1170e94d4fd59c9759ed885e0fe20e9bbbeab4ede72052fe952adacb8c5efd16d1040f97ce767db1d544fb90af92367ec3eb30eb8c79fb5d
+AUX eduvpn-client-4.3.1-desktop.patch 660 BLAKE2B a39e2f0d698dce298aa00f619ff020576b409d64eb0f101d062ad5ab7e3768b9970fabff4d1ba2b63510f6aa28e5bbbf35d2beeb8121780b3a1e7c34bd04a938 SHA512 f6a27df6106992bd824874784e8a474cf3bd85f2b41648dbc11073eee227a33bace9f5484b0a0ee34301179cc0efe122c3fd15165eb3f457f9b63e4890808c54
DIST python-eduvpn-client-4.2.1.tar.xz 973220 BLAKE2B 4ab4233ae31ad8b60ac12566995b9340d5e908a5f5146403491389e51ca72714ff2dbb4353f2cf17938c5bb036bfc39159f2bb8acab832a3981b2ad431d5156e SHA512 ae1b537b0f89b9bda32c4f46d67eade2bb96d17fdcb1c79eb1cac52754f715fdaf2953de6c2875cd0339fcbbbb1221b95c654958a9a1788865da71f0b29e657a
DIST python-eduvpn-client-4.2.1.tar.xz.asc 228 BLAKE2B 4f41b358e38ba0f488fc4f1ef4f4ff82ec094308455178978ed33f98fb660c867350624e49cd414ca73ededb7599f689aba1f92ee4416e57c90e19e703ebfbb9 SHA512 d141c1227cf7b5f3425085c42842408d7ed4cb55904dfe22fa9a220e520050c6fbdd3e943876845b1ded95f56eeef3a211f3e33c75c547adfe081f83041a0647
-DIST python-eduvpn-client-4.2.99.0.tar.xz 978228 BLAKE2B f79fef5528cebd88ab7c4d31e92d950d12f766204b2a1cdb8a9293683a99361c48934182e9eee9f1310d9de80fb4d64d6064e058fd02c3d6635b86e73f2b5a5f SHA512 a6add23820e5ed0da3c6dac01e5f0b98d6cfd3d29903513d6dde21fe4d1975c5d8861e1e758ae8f502a9d932316fabbe3fdfb3f22ca4bfafe8230124c8a9bbe3
-DIST python-eduvpn-client-4.2.99.0.tar.xz.asc 228 BLAKE2B 311f3e451c3c2791fee799aa20bb8e2211871c34d9700959068e9023160237876553c17229d4cc987f93be073b069d5e267c3166caf0e791a00e6a4cc8e17b1a SHA512 375970d41a00aaaf0167baa785d54eeb953481088d4f5516c8590d5320f93242a73e89260704b37db34c47423eaae20d320e919540d397b6f00704c737c8c2fb
-EBUILD eduvpn-client-4.1.3-r2.ebuild 1137 BLAKE2B 3ec51bf095d8c98a7537e412c468d222c27efd20ee0fc6177c7026028d18b3bb23dba1683c5201ea348bee910e02a4160521f6f71d819ad8d4da6d71cdb8d9a4 SHA512 7b57d8f10357f876457774fc798cb1e2f56ff185dbc7ced42f8a18fc413ff24aba3865952715cca69fd23723a23040e82e89b9c94d2d42010e232eb442c6e996
-EBUILD eduvpn-client-4.2.1-r1.ebuild 1412 BLAKE2B bd87800159b73bcb5f1760f32624bd5dd47fae37f079fd6e2267b8b70cc1f543056c074e37dff25e9b0fef051fe27614d21d6480aa498e6c74f8d6cc4c06a2be SHA512 26f7e18ff1b3142855cabca008c549f9b1e3ac8424ea8e65d250ecfc125e6219671369b524b595ef1ca2fe800ed6d015b4a5234df851496be824e17f712e0cb5
-EBUILD eduvpn-client-4.2.99.0.ebuild 1624 BLAKE2B 523e3b0a5a12c2221bccb55fb780198a109f3393cb6f49e3661218924f3fbdce971663b968660f8f081a192edb5256c247a814239e8d2913ed0474f2b2b1879b SHA512 58a7ca7c44cc8e31596fbae13513e3b7e08a040a603e8a9d97e0dd86a1c9a2182062948d6ac191688014ee88415bf6a0d8bda5ca3c02af96a4ec27761e93b0f8
-EBUILD eduvpn-client-9999.ebuild 1624 BLAKE2B 523e3b0a5a12c2221bccb55fb780198a109f3393cb6f49e3661218924f3fbdce971663b968660f8f081a192edb5256c247a814239e8d2913ed0474f2b2b1879b SHA512 58a7ca7c44cc8e31596fbae13513e3b7e08a040a603e8a9d97e0dd86a1c9a2182062948d6ac191688014ee88415bf6a0d8bda5ca3c02af96a4ec27761e93b0f8
+DIST python-eduvpn-client-4.3.1.tar.xz 977296 BLAKE2B b4d75fa119c11350ee7fd84886bb1e822342f67e683eae3a53319e9b52bd42a62fca3988eec263e29cf4313219d85ed6915fe81e578b399d12647d25cf4d1259 SHA512 a9cb8ff72f4fc9a54cb8f29a0729d1c50b45dacb707e1e02147a06ef9e4eb0c27f6d18871eec8bc4ad9e3ae90e5d2c2009e1c6835602a468b65daacf195b7a13
+DIST python-eduvpn-client-4.3.1.tar.xz.asc 228 BLAKE2B 04686da2736888200ae43c594c5927e470cd957458859603282beedb1dd2df418759132650552fb48a9d6438203f40c797a094c5246010603076ee99376517b4 SHA512 672d2e7b35458b74aac96596cdc7ae73194cf6ed9960b3257c849d17e02f3add1249f82488eae5c8b51a0511c203b68e0d71550f968a2ac01da2b9ebf3317847
+EBUILD eduvpn-client-4.2.1-r1.ebuild 1418 BLAKE2B 41f1e47959826402ee43ec6dcb30ec697e8173d6b2b11cc84b515546baa881360a7ac3e301e38ab4bd0d7ec0dc5a7d65b271de6c2c3ef32b42c9c28d50495e65 SHA512 ea8dae55540d0d84fd44fc08fdcb0e988ac3cc4d861e20e41baf149d8777f861cefe9cbfa7b3a91d974a2ff68c0b523b7378b2a5d633774b8dd0e929448a115a
+EBUILD eduvpn-client-4.3.1.ebuild 1625 BLAKE2B 880bc49110e62b5b5c34e393707450cb6bfbcf377e546be3acbd6ea1355f682e7b5220077e2785eb77346c55998ff5da939311cae5fb150ba4b77c28367bdacf SHA512 88a5a098829ada270599c097b1f23776ebe756e633ab4490babee39e51f63e5d3afa7e40f7bba4751b7eb7a93edf920a30878d2224e7b6cb8a0416226dbba884
+EBUILD eduvpn-client-9999.ebuild 1571 BLAKE2B 2cfb154f25ca51770b591d61dfe36cc6b18d8bc24919a5f4a3f6d249ea95d8c2997aaee7fc6fcbb934026d15f442226e7b19ea870265d1e7b6f91e3821e70882 SHA512 c04b6aebb0067470b0e8111240a9a1ce6d9cc5a25e870a3a71a9866cd125293a22aafca3faa93e1705e4cedefa9567e1f72b4d472a4129b7fb03746f9892a9cd
MISC metadata.xml 856 BLAKE2B 5ffc1c4ebc7429ef744cdcab2424fe68ada060c875c4b42666daff942bc3f9666a3ce4e981c90b4996df11f22b22e86b34df63da734d9bb64e7181a278110a8a SHA512 eab0db175a2e567c6b928b8b0ddd95b42bdf84a60f9297fb04666268539d5e288ab40d5ef38b36d1e6eced5f73e90f1fbda0c1978818952de2d34c75383d949a
diff --git a/net-vpn/eduvpn-client/eduvpn-client-4.1.3-r2.ebuild b/net-vpn/eduvpn-client/eduvpn-client-4.1.3-r2.ebuild
deleted file mode 100644
index 89df137c6094..000000000000
--- a/net-vpn/eduvpn-client/eduvpn-client-4.1.3-r2.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-DISTUTILS_USE_PEP517=setuptools
-inherit distutils-r1 xdg-utils
-
-if [[ ${PV} == "9999" ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/eduvpn/python-${PN}.git"
- S="${WORKDIR}/${P}"
-else
- SRC_URI="https://github.com/eduvpn/python-eduvpn-client/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz"
- KEYWORDS="~amd64 ~x86"
- S="${WORKDIR}/python-${P}"
-fi
-
-DESCRIPTION="Linux client and Python client API for eduVPN"
-HOMEPAGE="https://www.eduvpn.org/"
-
-LICENSE="GPL-3+"
-SLOT="0"
-
-# Test suite involves adding NetworkManager configuration entries,
-# disable for now.
-RESTRICT="test"
-
-RDEPEND="
- dev-python/requests[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- dev-python/pygobject:3[${PYTHON_USEDEP}]
- net-misc/networkmanager
- >=net-vpn/eduvpn-common-1.1.2[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-desktop.patch"
-)
-
-distutils_enable_sphinx doc \
- dev-python/sphinx-rtd-theme
-
-pkg_postinst() {
- xdg_icon_cache_update
-}
-
-pkg_postrm() {
- xdg_icon_cache_update
-}
diff --git a/net-vpn/eduvpn-client/eduvpn-client-4.2.1-r1.ebuild b/net-vpn/eduvpn-client/eduvpn-client-4.2.1-r1.ebuild
index 7d59373c03b4..a97d7cf6edbc 100644
--- a/net-vpn/eduvpn-client/eduvpn-client-4.2.1-r1.ebuild
+++ b/net-vpn/eduvpn-client/eduvpn-client-4.2.1-r1.ebuild
@@ -50,7 +50,7 @@ if [[ ${PV} != *9999* ]] ; then
fi
PATCHES=(
- "${FILESDIR}/${PN}-desktop.patch"
+ "${FILESDIR}/${PN}-4.2.1-desktop.patch"
)
pkg_postinst() {
diff --git a/net-vpn/eduvpn-client/eduvpn-client-4.2.99.0.ebuild b/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild
index 9b8f13bf2170..13d420d01b3e 100644
--- a/net-vpn/eduvpn-client/eduvpn-client-4.2.99.0.ebuild
+++ b/net-vpn/eduvpn-client/eduvpn-client-4.3.1.ebuild
@@ -47,7 +47,7 @@ RDEPEND="
dev-python/requests[${PYTHON_USEDEP}]
dev-python/pygobject:3[${PYTHON_USEDEP}]
net-misc/networkmanager
- >=net-vpn/eduvpn-common-1.99.0[${PYTHON_USEDEP}]
+ =net-vpn/eduvpn-common-2*[${PYTHON_USEDEP}]
"
if [[ ${PV} != *9999* ]] ; then
@@ -55,7 +55,7 @@ if [[ ${PV} != *9999* ]] ; then
fi
PATCHES=(
- "${FILESDIR}/${PN}-desktop.patch"
+ "${FILESDIR}/${PN}-4.3.1-desktop.patch"
)
pkg_postinst() {
diff --git a/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild b/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
index 9b8f13bf2170..dec0743cc294 100644
--- a/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
+++ b/net-vpn/eduvpn-client/eduvpn-client-9999.ebuild
@@ -47,17 +47,13 @@ RDEPEND="
dev-python/requests[${PYTHON_USEDEP}]
dev-python/pygobject:3[${PYTHON_USEDEP}]
net-misc/networkmanager
- >=net-vpn/eduvpn-common-1.99.0[${PYTHON_USEDEP}]
+ =net-vpn/eduvpn-common-2*[${PYTHON_USEDEP}]
"
if [[ ${PV} != *9999* ]] ; then
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-eduvpn-20240307 )"
fi
-PATCHES=(
- "${FILESDIR}/${PN}-desktop.patch"
-)
-
pkg_postinst() {
xdg_icon_cache_update
}
diff --git a/net-vpn/eduvpn-client/files/eduvpn-client-desktop.patch b/net-vpn/eduvpn-client/files/eduvpn-client-4.2.1-desktop.patch
index 69c5d03d2b97..69c5d03d2b97 100644
--- a/net-vpn/eduvpn-client/files/eduvpn-client-desktop.patch
+++ b/net-vpn/eduvpn-client/files/eduvpn-client-4.2.1-desktop.patch
diff --git a/net-vpn/eduvpn-client/files/eduvpn-client-4.3.1-desktop.patch b/net-vpn/eduvpn-client/files/eduvpn-client-4.3.1-desktop.patch
new file mode 100644
index 000000000000..2d765b9a002f
--- /dev/null
+++ b/net-vpn/eduvpn-client/files/eduvpn-client-4.3.1-desktop.patch
@@ -0,0 +1,16 @@
+--- a/eduvpn/data/share/applications/org.eduvpn.client.desktop
++++ b/eduvpn/data/share/applications/org.eduvpn.client.desktop
+@@ -7,4 +7,4 @@ Comment=a GUI to connect to eduVPN using OpenVPN and WireGuard
+ Icon=org.eduvpn.client
+ Terminal=false
+ StartupWMClass=org.eduvpn.client
+-
++Categories=Network;Dialup
+--- a/eduvpn/data/share/applications/org.letsconnect-vpn.client.desktop
++++ b/eduvpn/data/share/applications/org.letsconnect-vpn.client.desktop
+@@ -7,4 +7,4 @@ Comment=a GUI to connect to Let's Connect! using OpenVPN and WireGuard
+ Icon=org.letsconnect-vpn.client
+ Terminal=false
+ StartupWMClass=org.letsconnect-vpn.client
+-
++Categories=Network;Dialup
diff --git a/net-vpn/eduvpn-common/Manifest b/net-vpn/eduvpn-common/Manifest
index a4e9a4977a16..88fc60383819 100644
--- a/net-vpn/eduvpn-common/Manifest
+++ b/net-vpn/eduvpn-common/Manifest
@@ -1,12 +1,9 @@
-DIST eduvpn-common-1.1.2-deps.tar.xz 7517364 BLAKE2B a6bd2c11d5056170d88ca8c35d054cd6d529462af6595fe31c535640cdf59a25ae4811c04bc738832fa4c28d2d3308ca5615170547b0c93edf7c4dd3f475978b SHA512 ce167298a76df4e22b23e3cfb7640f0272ea546dc5767f66baab900029c2a4850b383521d2f74ae0d77c53f47ba6eb51d80ab122362e4a7470e69a1fc3ac423f
-DIST eduvpn-common-1.1.2.gh.tar.gz 208300 BLAKE2B 8cb7e96d4a6a5032a1696aa57a6322f6a861aebba8b1f653d8be98e0044eacb3f23dc400ac9a8598dd83f30ca2140394ee2aa5733a27547f2a0378ad03ab422d SHA512 dbc290e48bc045456ad83e58e63c223cef5a7e1c7178537a44ed306a423276e644fb0f5607a7d8ddc5014b48ae11b57e365068d72887062277f8ab4f6f1ae660
DIST eduvpn-common-1.2.0-deps.tar.xz 7583176 BLAKE2B af35dd134a77753448fc9e7f91bde9d52fe05c20339eea637d0d0c5e9564f19cae6e294723adf1ef6c516ae05bc0495be2f316b2560b9d1860d9ce509517e04b SHA512 83e88038a6b5cb39917f9b892ac8783ef273c9e606173aad68125702a70a70dc9c61f54f0078d92214d6e1ec3e92cbdff3d10f18caf889cd603a2d75fa70c209
DIST eduvpn-common-1.2.0.tar.xz 738836 BLAKE2B 85a10cee1a18e88a8f19bae8c8273cc2993b4dfa29106804342079739c5549e517194f2f4b52225e7f557cce45cffbc74b110f82c4cfd9d8141096d97445938d SHA512 8858e85b1422340a87ee8df2a8392bdf910fb282c6a80c171a89cd535bb119958c46576a17c57cf9a02bf9946ed749e01bacdbd9c45fa8623c7d6dfa9272aa36
DIST eduvpn-common-1.2.0.tar.xz.asc 228 BLAKE2B 6b9de0767b9f755235556ab15447a639930447bea91c7880b9248844eac7600ad22ff2828a3e73176c65fb824a0b870604d53e68964850b5e8239dbd5ffd1fff SHA512 6d54112f22ba6272ca56cea3ad82d0de1b24365a9d61f8ac9f1708741d491ff3184b47bc86845f8ace0a5f44fb5ad7614535ce665b71dd56510445c1d4777d34
-DIST eduvpn-common-1.99.1-deps.tar.xz 24548260 BLAKE2B 59065c553899cbabd1a867e77d907489deecaea4c279c24e0390ce7cf9e8b067ab972e390d9df3d7fb85a6057319002db20c7a3b2370835fb24994691ef803e3 SHA512 d1cbc8ab1823b51d5e1ea8ebe24cf94efcd431cc068569dd9dbf27e649e790662374600fdb9144fa4321c655d96ee3260de37edaa3870049c508630cc3208aa0
-DIST eduvpn-common-1.99.1.tar.xz 843316 BLAKE2B 53ff3518d7450f8c414d94291c22479464dbe810de4d5971aca61462782a615a82133e461f688b2975763f867464eac6a70bd946a75ab4085322ba5289717571 SHA512 757f05f391bde1be0b1d57a92d21138d96659052bee2922814d612950b0d3e8c8ebf21178b8d8d27263765870328057b69ca58db7629c5c092b3637957060be7
-DIST eduvpn-common-1.99.1.tar.xz.asc 228 BLAKE2B 9af5f284ca4e096cd291e7b387be302282e841fb9beb0b0715d781f38ebb5dc66f23b98f502610dcc23dc4faf24cf158a8e9ebb90ad06113fc83b8756cf70452 SHA512 24561e484fd3b66e2bb2ce4e275db9a125370dbd7113f2c8a1a6a267b016c2d793701b2e89f6c8835e662cec6a2ceb11e5d287312b30c93e57d2104b67beb2ed
-EBUILD eduvpn-common-1.1.2.ebuild 1421 BLAKE2B ef5534f84867f5ca4bb8cc85bc8c96268d5de0307ee520180f7654f3f74fab6e3a5619b4664bdadab67a5035e46f85c7a34c87b4a9167c6267cfca8cb18932a8 SHA512 573fe8c374474e58a3460d23aa3b5cbe6ffb7005ff3c530f46abc14650a4ba8f81ed34a338782e6675f279df222fdca2f0c21233895e605838b50219f61a6fb5
+DIST eduvpn-common-2.0.2-deps.tar.xz 24632288 BLAKE2B 9796543c814e0a01dd06813d9a0fec2f78e4ce8f04260058842cb8626d3bcc5ae7d47621f5b9670969cd1a4428066e592fdb3753ebc82a2a8074ee6b9e962382 SHA512 d66043e2c68906b08c8d805f88d6bab30ee611a5c01756aa7d130ccf09e259d91c1ce1818a1b9413ba37138f1f871169925f56d010248d39d75330efc41522ec
+DIST eduvpn-common-2.0.2.tar.xz 992676 BLAKE2B 0fa633dcd6e8c0e1153f928187e988806a08e5591704763251759c373581eeee70c46eef82f12e709e479f219483185ff670b18e502f8b1b2d18028054217195 SHA512 566b113752b72e59c40f704f69c8a39e0af65a3c25639d56119ee9c1c5640f75a4d1f25f5d3a899d2a95fa222bd5943e502cb81d81346d568ffa4c58325d44cb
+DIST eduvpn-common-2.0.2.tar.xz.asc 228 BLAKE2B 7fd6f4b95137c5bd309352add49c1c6f2e82a19e0067d46423aadb06915fcd08789b63ac3719e78703916163cd18eaa395943596a0fb864cee051264407b7729 SHA512 bb8a2b17b8b4feb834df0b584fbe1cbb40bbb9a33eef2d8bf5d083d8c901d5c519b065c4c8f97ed3df2a943af9a8eb26ef3b1801ad159e11952129f87724b889
EBUILD eduvpn-common-1.2.0.ebuild 1930 BLAKE2B 5d2e8eb49ad048b1e642c6c62a5d8328894d9795fbe7ddeb6f280161f390a8f8357c4b708df513ffe5e4ed55ffa772a8deb6fde8718e23e90f6837c6cf5a4f38 SHA512 155f73a05849cdfa250de843eb944b830ae35a9410c9cbd592dbd81a90e7e406f140b1a1b6cbbe7574aefff9119e950009a5e15cbc88046552d03bc1bd513e38
-EBUILD eduvpn-common-1.99.1.ebuild 2141 BLAKE2B 6a71a681bb4f108de26fdd1521dcb9f6d758259a464ae57325e753c35edb54240f85a9315b78800a330ba26bdd4a3da1c87129250c9c3bed6bfc2c12ad7712b9 SHA512 e7903f8843ec89cabe11b63af87e698dba006cd5c4cd28cd02f834dec6b233254f9294f1e67d0661086543a325e85e1c7f1a49f2cf99ade8d25e373b10296ecb
+EBUILD eduvpn-common-2.0.2.ebuild 2067 BLAKE2B 6096021e16ee698b0f2e8bb32b1aa30aaa4e35920812b1a0d1703172175fe8e3364d01bbffce0c0921265b58e630277d2e1935923f1f1f59e9e4d0a0cd086450 SHA512 4e0c468b2d258f9b1a9e96b96a472a2173d49700d2ddd415c4ae4a30a4ce51ccda4f5596a257e648455d98d96601512fd2e6c420286a62ea4f9b3d3030131bae
MISC metadata.xml 999 BLAKE2B 258c481ed43a5d388677aa7a5029201a01364059045c4285ba8b8da49c8c105832d59aa357a3a2dcaa36474ee206c8c1e7855ad7d8b0e402722c6cb50d6175ef SHA512 73b524373d8268083d9e5c979a8dee7fb52e54fbe27cac54219bd14a3851755e2c5aced686ff08e24d5cf08330cc6485a97734aea89d2de2b45bbe682a1e2f8a
diff --git a/net-vpn/eduvpn-common/eduvpn-common-1.1.2.ebuild b/net-vpn/eduvpn-common/eduvpn-common-1.1.2.ebuild
deleted file mode 100644
index 21519b3a39d0..000000000000
--- a/net-vpn/eduvpn-common/eduvpn-common-1.1.2.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 2021-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-DISTUTILS_USE_PEP517=setuptools
-DISTUTILS_EXT=1
-inherit distutils-r1 go-module linux-info
-
-DESCRIPTION="Linux client and Python client API for eduVPN"
-HOMEPAGE="https://www.eduvpn.org/"
-
-if [[ ${PV} == "9999" ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/eduvpn/eduvpn-common.git"
-else
- SRC_URI="
- https://github.com/eduvpn/eduvpn-common/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz
- https://www-user.tu-chemnitz.de/~hamari/eduvpn/${P}-deps.tar.xz
- "
- KEYWORDS="~amd64 ~x86"
-fi
-
-LICENSE="GPL-3+"
-SLOT="0"
-IUSE="openvpn wireguard"
-RESTRICT="test"
-
-RDEPEND="
- openvpn? ( net-vpn/openvpn )
-"
-
-wrap_python() {
- local phase=$1
- shift
-
- pushd wrappers/python >/dev/null || die
- distutils-r1_${phase} "$@"
- popd >/dev/null || die
-}
-
-pkg_pretend() {
- if use wireguard; then
- CONFIG_CHECK="~WIREGUARD"
- WARNING_WIREGUARD="You must enable WIREGUARD to use wireguard."
- check_extra_config
- fi
-}
-
-src_prepare() {
- default
-
- mkdir -p wrappers/python/eduvpn_common/lib || die
-
- wrap_python ${FUNCNAME}
-}
-
-src_compile() {
- default
- wrap_python ${FUNCNAME}
-}
-
-src_test() {
- default
- wrap_python ${FUNCNAME}
-}
-
-src_install() {
- # The shared library is installed within the python package. There is no
- # need to call the default routine.
- wrap_python ${FUNCNAME}
-}
diff --git a/net-vpn/eduvpn-common/eduvpn-common-1.99.1.ebuild b/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild
index 55b6e50c9900..84ff41be06c6 100644
--- a/net-vpn/eduvpn-common/eduvpn-common-1.99.1.ebuild
+++ b/net-vpn/eduvpn-common/eduvpn-common-2.0.2.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
DISTUTILS_USE_PEP517=setuptools
DISTUTILS_EXT=1
@@ -33,7 +33,7 @@ fi
LICENSE="GPL-3+"
SLOT="0"
-IUSE="openvpn wireguard"
+IUSE="openvpn"
RESTRICT="test"
RDEPEND="
@@ -54,11 +54,9 @@ wrap_python() {
}
pkg_pretend() {
- if use wireguard; then
- CONFIG_CHECK="~WIREGUARD"
- WARNING_WIREGUARD="You must enable WIREGUARD to use wireguard."
- check_extra_config
- fi
+ CONFIG_CHECK="~WIREGUARD"
+ WARNING_WIREGUARD="You must enable WIREGUARD to use wireguard."
+ check_extra_config
}
src_unpack() {
@@ -72,16 +70,15 @@ src_unpack() {
default_src_unpack
}
-src_prepare() {
+src_compile() {
default
- mkdir -p wrappers/python/eduvpn_common/lib || die
-
- wrap_python ${FUNCNAME}
-}
+ # Install shared library into the python directory so the python packaging
+ # magic can find it.
+ pushd wrappers/python >/dev/null || die
+ emake install-lib
+ popd >/dev/null || die
-src_compile() {
- default
wrap_python ${FUNCNAME}
}
@@ -91,7 +88,5 @@ src_test() {
}
src_install() {
- # The shared library is installed within the python package. There is no
- # need to call the default routine.
wrap_python ${FUNCNAME}
}
diff --git a/net-vpn/i2pd/Manifest b/net-vpn/i2pd/Manifest
index e4e9554c488c..0f06d6bd8197 100644
--- a/net-vpn/i2pd/Manifest
+++ b/net-vpn/i2pd/Manifest
@@ -4,12 +4,6 @@ AUX i2pd-2.38.0.service 906 BLAKE2B 583c1856ceada5e60b7f595452afbe3e254616185d64
AUX i2pd-2.39.0.initd 1437 BLAKE2B 6f4e7b585e2acbabdb58999387954cac0ac5edd8bc7c3cec686f3ecb6e3b7b04a13c1de57ba081da7dee4c35b72bc65f2a1ac3c4dccf3a57c22b24eba248664f SHA512 58f28b38a39e3e7a1bf378e17dad1c0879c641d6c479db887f33e2689dde29f4f2fa1b9d3dc9a6ab03eb35d2e834b5691de2bc7d9c97c9a8523ebea1e9cd637e
AUX i2pd-2.52.0-miniupnp.patch 1198 BLAKE2B 3448fb24ca2c41cf37b15a4c45e8245d0c5dbf535e3945b9f7093585f438b48319dbfd810268690aa4a49a5946a50681842baff63afebdda4dcd2d1f85959130 SHA512 c215df5e32142732f405534ad0fa874e8fa15f18513423f833c60f3d2bc4d143e5cf3065a0602b43636988331175062304996aa47ec0e0aead36a897b7383baa
AUX i2pd-2.6.0-r3.confd 322 BLAKE2B 1abce31d300785fe0f42eb0c15bc26f723e99bfe4f3d21ef4d83620c064838d0e27f89f287a97404276490b848bd1372a40b915d4830b7755d801c4bda551099 SHA512 083f4c860d7556bd14f2765b098743c25f996ef16de3982430ff27ac7711051738d48709654441099ea8c755b6d9a6e25b52286f7e8c928d3f39f1207a9517a9
-DIST i2pd-2.49.0.tar.gz 654406 BLAKE2B 93b1bba73d308a7a6163b0b51ea59a3e11ea2d635d7275d71338ecd06d8d1dfb430e3e177aad0b3ae35f7e0e0bd95acb4e7750cbba70a4ded97fcc7596a1912b SHA512 f2461bf6e1ec2f1b581c8528de57c92350133642cd34ed9a6b2f4c8e8199aa9e5b9ff76d967c60350606f1ab5359f8a7dbbcaa58284e8769cdfa7e0a29a384af
-DIST i2pd-2.50.2.tar.gz 663010 BLAKE2B 671a294f1b4de3a71031c071330adad378e8fa418c95dbaeaba824071d38bc579d12113e899f00873e3a9a0a365f7ddc52ec9b728ffb19f254ffd8cacd9c945b SHA512 7df7a578711a959feee4326060829cf87c0d1669e473934549cb59d868a7aef7300ecd2d7a6b92a2295aa7e97964cc16d0e44a334db917e22b0b59573a9052de
-DIST i2pd-2.51.0.tar.gz 670699 BLAKE2B 363829d983a7b98416d8d4aa73af91514c82e446dd5a0c45c2ed10e5779b288fe50df2a89159de0efce8d84796fbddee33d886efab8fc8fffff6ead044d11145 SHA512 71e5751a283e10673138da55e3b16caa78ef92f4572b447d095d934e75d04ff11fb22e1c0372b141e26867f0c40af2ec9ad8b4b33b32e8d6b7323aa785b3b9c2
DIST i2pd-2.52.0.tar.gz 677023 BLAKE2B 785eeb074df3e8a046ae3c6aa1204b52275ced56560addb3d4829d098b22d37582a41de29042bb3b2d48b6616f606c200b16ae10b26608d4bb6b74f237a4c9da SHA512 54272b23dcb62b8b7523038a9c1fc71b87bb9042f22bd12d6ebc62cfa47da07e2df47d88d706f285e9d88f9cace0564546632c10161f83f5c57b9ea17f5bde5f
-EBUILD i2pd-2.49.0.ebuild 1951 BLAKE2B 1cc165406b9fc798fb0954971781e242d8aa05bd20543f35316a996acbdaaad95ff5d5d3a0185004d765b4d6abfdfe1e23eb0a32d4d47aeef0cf5c429f73c988 SHA512 7c0c8e4933d9a005eb4bf4ac5b17aa82ccf49a898100165464f4e347759f69d5fabd4fad216ae6a5d623312ef1806995a50e11380756e698c01973f046651c83
-EBUILD i2pd-2.50.2.ebuild 1950 BLAKE2B e157516f805383504a9f5ef62da27a5fa0e05e5c887e8e3d8425b040236e3636aa6ece75ee33a04f2580a66df4ceb3266c3e0fb1749e48c97f2541f873c511db SHA512 f168aeb061b1a8401e3511b0f530934b2205f01b98ed217743f5e88790decdcae3c0dbc4c83cc6d6044f3092a6a4e25c47cb49371ab3a474116833e0234b13cf
-EBUILD i2pd-2.51.0.ebuild 1951 BLAKE2B b1e91ce459c30546a424386278ede00e1a6375fb75b69d4223c65896f574f9634e544301b0b7538170f3ada2f2f016c6025dad222968f10d100e3ae7cfb5cff0 SHA512 6011682fdf5ec09d8537a3c6f20cb9951655ae293bb476b0e1f30a14f923627d69def4c86f8a96bceb3156ffa296773fafff01f1308f34029c3c3054aa7636c7
-EBUILD i2pd-2.52.0.ebuild 1998 BLAKE2B bde3e799385fd58405fbe8a018675d37f97195287cc0a3ff5755109843a0e838e7de1d43e9715b555fc644c8c29fa0b535fd31408d78919361612834d8134aba SHA512 18869ec2a49814e905df5262cce17764befc14fa6d14db801778cd2bda9121b79c0e2d4c5c1b0f29340a28092d4f30fc37162df8be945c523bf5eaa69053bf29
+EBUILD i2pd-2.52.0.ebuild 1997 BLAKE2B fc2b2d9deb7c80d78a53c79801319c962887caf04e1d8b1b8087c243fe060f8dab06cae4339b8c2b467a3918a772c7a80543727f64e97ca5e71a9c6624d1400b SHA512 03a313d13f7bec68c088740fc828e8bc9c33d20d135c87eec103b0c6100a66e219e1d0a8ad52a65b00b8c0236e709e27e76f4353707a93cd5e640f402f730df0
MISC metadata.xml 588 BLAKE2B a7a342599b07b88c0fc192386a7722eeb864b8f1debc4f30d6825e829b9c684d085edc6ef0b4e7d8e5bf3e04e93629df2925341784b2221d591084098a8a2d3e SHA512 86ca6c50c7eb8f06269a3e0b84f1189f4be57f40ea92b9cae3b9299b02c63d5a89fbb9ca6f16588a682ea1bb193c6395b55f67799c07e4bbf60f046185fb5d0e
diff --git a/net-vpn/i2pd/i2pd-2.49.0.ebuild b/net-vpn/i2pd/i2pd-2.49.0.ebuild
deleted file mode 100644
index dba3d53329cd..000000000000
--- a/net-vpn/i2pd/i2pd-2.49.0.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake toolchain-funcs systemd
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- dev-libs/boost:=
- dev-libs/openssl:0=[-bindist(-)]
- sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
-
-CMAKE_USE_DIR="${WORKDIR}/${P}/build"
-
-DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_STATIC=OFF
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.39.0.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.38.0.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.38.0-r1.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.50.2.ebuild b/net-vpn/i2pd/i2pd-2.50.2.ebuild
deleted file mode 100644
index 4e2606cd0d80..000000000000
--- a/net-vpn/i2pd/i2pd-2.50.2.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake toolchain-funcs systemd
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- dev-libs/boost:=
- dev-libs/openssl:0=[-bindist(-)]
- sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
-
-CMAKE_USE_DIR="${WORKDIR}/${P}/build"
-
-DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_STATIC=OFF
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.39.0.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.38.0.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.38.0-r1.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.51.0.ebuild b/net-vpn/i2pd/i2pd-2.51.0.ebuild
deleted file mode 100644
index 0346c80cb527..000000000000
--- a/net-vpn/i2pd/i2pd-2.51.0.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake toolchain-funcs systemd
-
-DESCRIPTION="A C++ daemon for accessing the I2P anonymous network"
-HOMEPAGE="https://github.com/PurpleI2P/i2pd"
-SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
-
-RDEPEND="
- acct-user/i2pd
- acct-group/i2pd
- dev-libs/boost:=
- dev-libs/openssl:0=[-bindist(-)]
- sys-libs/zlib
- upnp? ( net-libs/miniupnpc:= )"
-DEPEND="${RDEPEND}"
-
-CMAKE_USE_DIR="${WORKDIR}/${P}/build"
-
-DOCS=( ../README.md ../contrib/i2pd.conf ../contrib/tunnels.conf )
-
-pkg_pretend() {
- if use i2p-hardening && ! tc-is-gcc; then
- die "i2p-hardening requires gcc"
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_AESNI=$(usex cpu_flags_x86_aes ON OFF)
- -DWITH_HARDENING=$(usex i2p-hardening ON OFF)
- -DWITH_STATIC=OFF
- -DWITH_UPNP=$(usex upnp ON OFF)
- -DWITH_LIBRARY=ON
- -DWITH_BINARY=ON
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- # config
- insinto /etc/i2pd
- doins contrib/i2pd.conf
- doins contrib/tunnels.conf
-
- # working directory
- insinto /var/lib/i2pd
- doins -r contrib/certificates
-
- # add /var/lib/i2pd/certificates to CONFIG_PROTECT
- doenvd "${FILESDIR}/99i2pd"
-
- # openrc and systemd daemon routines
- newconfd "${FILESDIR}/i2pd-2.6.0-r3.confd" i2pd
- newinitd "${FILESDIR}/i2pd-2.39.0.initd" i2pd
- systemd_newunit "${FILESDIR}/i2pd-2.38.0.service" i2pd.service
-
- # logrotate
- insinto /etc/logrotate.d
- newins "${FILESDIR}/i2pd-2.38.0-r1.logrotate" i2pd
-}
-
-pkg_postinst() {
- if [[ -f ${EROOT}/etc/i2pd/subscriptions.txt ]]; then
- ewarn
- ewarn "Configuration of the subscriptions has been moved from"
- ewarn "subscriptions.txt to i2pd.conf. We recommend updating"
- ewarn "i2pd.conf accordingly and deleting subscriptions.txt."
- fi
-}
diff --git a/net-vpn/i2pd/i2pd-2.52.0.ebuild b/net-vpn/i2pd/i2pd-2.52.0.ebuild
index 504fce8a853d..14ed8c998b07 100644
--- a/net-vpn/i2pd/i2pd-2.52.0.ebuild
+++ b/net-vpn/i2pd/i2pd-2.52.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/PurpleI2P/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE="cpu_flags_x86_aes i2p-hardening +upnp"
RDEPEND="
diff --git a/net-vpn/networkmanager-openvpn/Manifest b/net-vpn/networkmanager-openvpn/Manifest
index 175ec7307353..1d98332bfb95 100644
--- a/net-vpn/networkmanager-openvpn/Manifest
+++ b/net-vpn/networkmanager-openvpn/Manifest
@@ -1,4 +1,6 @@
AUX networkmanager-openvpn-1.10.2-openvpn-2.6-compat.patch 1982 BLAKE2B 5446a16571eb482d542798476255fbd28209ae32e821eb275e255a5915c59f3c6798ed24e7c0163bed46c5c5f04fd40398ebc5ac072daa497b16f7f6b995eefb SHA512 99838460deb18a82f0ee8b4c4e7b0d88cbff958423cde82c29a89f7c276eeddfc8624c790ec1cee93913c89d5415cafb810fdcf14eea104667c3da93a9e6d5ab
DIST NetworkManager-openvpn-1.10.2.tar.xz 701652 BLAKE2B c6cef27e57320dc68c168248981f54d2a8eb0a2b19524e11b2c25da04dc98f2a4e00e07b9b83d92d1654c26685d46d8f152c95462e4d73f853872fa3553735bb SHA512 469aa4eeab169ccabd04b18b425ab2f8ad095e19c80dfca528855e1c66314e3ac129145ce5e62f5ccbb7a01cd7ba7f657571c3f4ec57b15ecb95aeaa765f5c4a
+DIST NetworkManager-openvpn-1.12.0.tar.xz 707720 BLAKE2B 7a26e0f8277d22ec960dc2489dabd39271afd6692da66a74f92049b313226f370365767890c3f11fc9f14320a6e749ea8883c265a0dc0f8c776673c5a5d2d9c8 SHA512 106b2bc594fe8903382f6b25d7cc8b9263ce071f4edf2dd222bd9692e0aa86f01fcb1e340f1c0fdb75133c5a9e0a319c0a8002f4ca9477a74bec869fcc448faf
EBUILD networkmanager-openvpn-1.10.2-r1.ebuild 1051 BLAKE2B 0dd6244c7f0c7956ced8f5eb517fb0f466524feafdee307340401635d838255e2514c19fbda857e8aecf2657664618873687b26f98bdb56a20275d6b32ea9d3e SHA512 059f52b643536150f5fcae0996d5cb00048d5992cdcbbc6430070624e6a3eebd642f8f851d4c3bf1f4d15b561d3a6adc1e504aca9a9997359a6d410e175c9f60
+EBUILD networkmanager-openvpn-1.12.0.ebuild 997 BLAKE2B 32b5beee36594ac6d4ab6eb18568233d088c497d3c82c93447e488a4ac6a0fb5da0a17fed42a1a3f798ecc972a13ab60ba09e9935bd46db980b9500d8eae146b SHA512 6e604ab539b868eada5da94c962c2cc82d87436de24c1c07feb5bc441b6672c7003cf6edb91141130b3b34f36710fad5e18f5a52939cbb6c6c6d590cc7fa5623
MISC metadata.xml 363 BLAKE2B 2ff0b1a3948001faad595b1e106a906aee729c0f576a6f7b66f766bcb309f4ef1f12ba3d24af1cf130db8e734d913402f74e9a12adef51bfcd77cdb532ab81ae SHA512 6b05e736c4c25efc495d219779f29c570a1e45ab6f259751c44e28a6c7fc94dae1b8d7ebd21d4297e11f64a591f8e72576e20711f52f3364e9fdbc727cf133e9
diff --git a/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild
new file mode 100644
index 000000000000..79f19d989e33
--- /dev/null
+++ b/net-vpn/networkmanager-openvpn/networkmanager-openvpn-1.12.0.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+GNOME_ORG_MODULE="NetworkManager-${PN##*-}"
+
+inherit gnome2
+
+DESCRIPTION="NetworkManager OpenVPN plugin"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/NetworkManager-openvpn"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="gtk test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ >=dev-libs/glib-2.34:2
+ >=net-misc/networkmanager-1.45.11
+ >=net-vpn/openvpn-2.1
+ gtk? (
+ >=app-crypt/libsecret-0.18
+
+ >=net-libs/libnma-1.8.0
+ >=x11-libs/gtk+-3.4:3
+
+ >=gui-libs/gtk-4.0:4
+ >=net-libs/libnma-1.8.36
+ )
+"
+
+RDEPEND="
+ ${DEPEND}
+ acct-group/nm-openvpn
+ acct-user/nm-openvpn
+"
+
+BDEPEND="
+ >=sys-devel/gettext-0.19
+ virtual/pkgconfig
+"
+
+src_configure() {
+ # --localstatedir=/var needed per bug #536248
+ gnome2_src_configure \
+ --localstatedir=/var \
+ --disable-more-warnings \
+ --disable-static \
+ --with-dist-version=Gentoo \
+ $(use_with gtk gnome) \
+ $(use_with gtk gtk4)
+}
diff --git a/net-vpn/openfortivpn/Manifest b/net-vpn/openfortivpn/Manifest
index 85a94a60bf59..662ad8dacfa3 100644
--- a/net-vpn/openfortivpn/Manifest
+++ b/net-vpn/openfortivpn/Manifest
@@ -4,7 +4,9 @@ AUX systemd_substitute_bin_and_sysconfig_dirs.patch 490 BLAKE2B 071747a713f2b155
DIST openfortivpn-1.19.0.tar.gz 168962 BLAKE2B f2cff6f89a0662aca5911f6c3ef5953181383d4a66a41df83916c551338f07364436a174de39874cb654d6538955ac5d0a57a875facf2cc9b8c8a27a48df7fbf SHA512 4f4179178cbf2fc03ddebdfd4197c03a7108ecfa5216d5f11d80b2e3b840816f0a9a59714f58ecdcf966b76eb9b459e0bf78901940120ed1aa1cf69021385a53
DIST openfortivpn-1.20.2.tar.gz 167680 BLAKE2B fec9ef5f38af6cf32283cb281d0871115c3ddface35bbbe5fb96cd132cf2f586bd21ddaf55424bc902ea3984472109ec40ee4fd16706d10cc1795b4d68216b1d SHA512 e3ad8e74f7ba05f61df464af8a6ff6ba41e0c73ad52fbb9eaa9485814788a4636800b91cdd88f88caecbc9e305b2759a628b02fbe2eaf12d33c7912bb3ce065b
DIST openfortivpn-1.20.3.tar.gz 168568 BLAKE2B ef6132c354c0348d09584675d7fe0213bf67f78df6ef36434f7e7d5166e6a7ec2dd4352613271f208a72b7666a6259642156bd297485714f9bc53f09fd2dce17 SHA512 38a1b208c2cbba1b1f723d6f8a2e178970b8fd384dbb424c38654821d56fc1652bae27b7593cd6af3c08d7c9b8cf97550185905b690e6eae7222b31aea266f01
+DIST openfortivpn-1.22.1.tar.gz 171440 BLAKE2B cd8024985f9242799bd42708e46b6080b75cf1b1281d0f9c29f767dc83e7f6a9338fa271e82f3c73fe94ab05d8d309fe7a78f5270b036bc33d9d19d873609b05 SHA512 a6d3342689c733534c37f023f5a25dfc5bbb00bc3a0f9531b7cef1dc2825b48dc00ba68798a760316e644eefde98355fba8f1673c17af51f876c5b2a54828e37
EBUILD openfortivpn-1.19.0.ebuild 770 BLAKE2B 0f33dcaffec9c6bae497dcc1dbbf5df3aa351d710fee6cfc063ee0c54e050ee65b40241eca6a59fcb73be855219f72d0969cee7044796c036a90df6993956af9 SHA512 2ec2a815ce97035a001f8d515936e596da08bafc029b09cd1490aa4d05c7f80de43ec5e6e67a19d1ae9d296eda4f8ce86677ecfeeb18d5f5ecd8f339c99fe303
EBUILD openfortivpn-1.20.2.ebuild 777 BLAKE2B d59b17999d0c02bb8d47962891f42f6b1985644d169cbd794c6c48f322a28d0e0496d1796cbe29fe4e7b09a080b0a5a0eef9c2f695860066b21abc891e1c3de3 SHA512 1b106073cb3b85fdfc017c33b97d260cc3750cf7bac14e4bfb78b2cf04b30cb6ae97b14084a30a4e8433b8d23dc960e0e2b888bec6e9fad7194616fe46759f09
EBUILD openfortivpn-1.20.3-r2.ebuild 847 BLAKE2B b1640644d1f6495e25bd19e4186519d0c3998780d1a334fb16cc4020dd3152e1be496502b45980cd7143e5fea10f7844f800a56cae41f99c29ee877e9e3952c1 SHA512 16183df605536e443db04d1260958c490e7b482b4efc2a0b5f001ff74731434a7951526112f9fb32de3451c0273c0b781e2e03245fdcaea71da056552b0a340c
+EBUILD openfortivpn-1.22.1.ebuild 841 BLAKE2B 16d869c7e345a3c201a884abd358a50f34b4bd7a0d1d9c72a4fb507e2e6804af4900720224e74277ab824a69ea9a32f36f5a018c973d0236a95ff7cea971d1f2 SHA512 bdb9b7caa1a292f3ed65a657ec2114caa829aa35d9d8ee2c330736d275fdf69eb4d083ff550f26bc9849762f23dd956f0ed12eebbd2bb441daceaebc67828dda
MISC metadata.xml 257 BLAKE2B f87135c9aedf98ef822404eb43e8214ed1e6d3cfc71db8d1aece9c3f8c30fda5b63f1de77b8d8d98b9b6b8d671e164199bcd810a34fe71939b836b164261ec2e SHA512 7719a7bd4abd3115b6279c4446e87c0c552f8b7dadd7429cbd8844ee2fe2509b712287f2d2e5926d6711dbe21efaebb289d187ebc297be770bb538f8bf799d31
diff --git a/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild b/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild
new file mode 100644
index 000000000000..a172d6c2da5d
--- /dev/null
+++ b/net-vpn/openfortivpn/openfortivpn-1.22.1.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools linux-info
+
+DESCRIPTION="Fortinet compatible VPN client"
+HOMEPAGE="https://github.com/adrienverge/openfortivpn"
+SRC_URI="https://github.com/adrienverge/openfortivpn/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3-with-openssl-exception openssl"
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="
+ dev-libs/openssl:=
+ net-dialup/ppp
+"
+RDEPEND="${DEPEND}"
+
+CONFIG_CHECK="~PPP ~PPP_ASYNC"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.02.3-systemd_substitute_bin_and_sysconfig_dirs.patch
+ "${FILESDIR}"/${PN}-1.20.3-pppd-ipcp-accept-remote.patch
+)
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' Makefile.am || die "Failed to remove -Werror from Makefile.am"
+
+ eautoreconf
+}
+
+src_install() {
+ default
+
+ keepdir /etc/openfortivpn
+}
diff --git a/net-vpn/strongswan/Manifest b/net-vpn/strongswan/Manifest
index 3d83ff2abdeb..051591bf7402 100644
--- a/net-vpn/strongswan/Manifest
+++ b/net-vpn/strongswan/Manifest
@@ -1,8 +1,6 @@
AUX ipsec 451 BLAKE2B deb3fff7043e04c1630119bb0cbbd6fa9b6f15666131ac9744a32d35cf3bc0629fe99cf9936b9cdb464627c1a8c121b8485f164166efda428825a55aab557d18 SHA512 d11ccc36ee89df5974547441fdb6c539dd3a7a5e235e318c1beddca7d4f5cace857f2dc75752e6fa913177eec9c3afcbed52de5bc08e8c314096d439cbc3bc6c
-DIST strongswan-5.9.11.tar.bz2 4786552 BLAKE2B e8e84d79d1530b9a968ce8429fec0e7b3fcf19b75fdbd4371a38763d8564d5b37d012769006330b5c94cff3e914acb1b1a3e2829749effb8c35f9e5d775be491 SHA512 d500523215f5ec5c5550c4d2c49060b350ae396d8c60170792c46775d04fc7a132aa70a6242145477753668351d26ed957e08903683ecc340aa8d84fb2ae5498
DIST strongswan-5.9.13.tar.bz2 4825644 BLAKE2B 1d60864a557cf14e84c62d4c04ae64eb24331e2576c157b276cf13691ac2a7f5d1b92925e4c3e6ab51dc1f6f64aeb7c60ffb16309673a9f78a73f652cb24da8c SHA512 a929c1fb2a5e7d3064f6cd0be76703198406dad981f4b345311a004c18aa3c12adcb49eb33705fe4c3c31daf556cef5906d8753f5d9fbff5a27b732f93d8f19f
DIST strongswan-5.9.14.tar.bz2 4869709 BLAKE2B 8b64903cfa087d42ae0895e7c11a2fcbd9c6a4a4241548d947753e081a4a4e3c5946e5cf4bbd326840e596e51c61554146f007e6882f11c874454b9480f6f7a6 SHA512 e48bc9d215f9de6b54e24f7b4765d59aec4c615291d5c1f24f6a6d7da45dc8b17b2e0e150faf5fabb35e5d465abc5e6f6efa06cd002467067c5d7844ead359f6
-EBUILD strongswan-5.9.11.ebuild 9561 BLAKE2B 08a18210298572e077ec79caff0aab2a1df6e0f619a87d0e7eb0fdda98194254f3d09d3777a1a7000d03bf9d11f9feb885216cf2ac4a14bdd41983d8498f3ca2 SHA512 2d4241e934583e666ad5f8f8603c4b373fdc42a717c6442d2246f5f225109197339c20eee819979614bd44f22f8b628b555de9d6d49e1468a4e0f5de84733426
EBUILD strongswan-5.9.13.ebuild 9561 BLAKE2B 0dcabee126d3aadc2a49383123a6c66c49cbdb16763fad1bb1546860c8dfa6aaf702b35532993f1f8c27c2989130a7aef7119250eea6496ba9eba35b0571cc18 SHA512 713e3ecd9649738592b53274db7f3aa0f1f2ae9a3680f574fa2655aa47e213684af29c4e8ce2d1634314f385fcde187230f83da43b4ead552f0a0c908cc471f9
EBUILD strongswan-5.9.14.ebuild 9561 BLAKE2B 0dcabee126d3aadc2a49383123a6c66c49cbdb16763fad1bb1546860c8dfa6aaf702b35532993f1f8c27c2989130a7aef7119250eea6496ba9eba35b0571cc18 SHA512 713e3ecd9649738592b53274db7f3aa0f1f2ae9a3680f574fa2655aa47e213684af29c4e8ce2d1634314f385fcde187230f83da43b4ead552f0a0c908cc471f9
MISC metadata.xml 4949 BLAKE2B fef11d820229af1dbc5fa63a74d16b8b3a79a7888a222d7ea186f23d2c3c85322468f0eada055013b7c156b42bdc0d2e11fa7c1b1117d23484c8da1c0549e0c6 SHA512 6056a9f49aaa19f745395bb4e414548d7b18a1cf8fc4eb79511a935c01d57082f02585958ea6cc07b2c3cbf41c20a2ddf03cfff4ede859cfa8c0934654a3cd08
diff --git a/net-vpn/strongswan/strongswan-5.9.11.ebuild b/net-vpn/strongswan/strongswan-5.9.11.ebuild
deleted file mode 100644
index 7737209cacb8..000000000000
--- a/net-vpn/strongswan/strongswan-5.9.11.ebuild
+++ /dev/null
@@ -1,318 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-inherit linux-info systemd
-
-DESCRIPTION="IPsec-based VPN solution, supporting IKEv1/IKEv2 and MOBIKE"
-HOMEPAGE="https://www.strongswan.org/"
-SRC_URI="https://download.strongswan.org/${P}.tar.bz2"
-
-LICENSE="GPL-2 RSA DES"
-SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~ppc ~ppc64 ~riscv x86"
-IUSE="+caps curl +constraints debug dhcp eap farp gcrypt +gmp ldap mysql networkmanager +non-root +openssl selinux sqlite systemd pam pkcs11"
-
-STRONGSWAN_PLUGINS_STD="gcm led lookip systime-fix unity vici"
-STRONGSWAN_PLUGINS_OPT_DISABLE="kdf"
-STRONGSWAN_PLUGINS_OPT="addrblock aesni blowfish bypass-lan ccm chapoly ctr error-notify forecast
-ha ipseckey newhope ntru padlock rdrand save-keys unbound whitelist
-xauth-noauth"
-for mod in $STRONGSWAN_PLUGINS_STD; do
- IUSE="${IUSE} +strongswan_plugins_${mod}"
-done
-
-for mod in $STRONGSWAN_PLUGINS_OPT_DISABLE; do
- IUSE="${IUSE} strongswan_plugins_${mod}"
-done
-
-for mod in $STRONGSWAN_PLUGINS_OPT; do
- IUSE="${IUSE} strongswan_plugins_${mod}"
-done
-
-COMMON_DEPEND="non-root? (
- acct-user/ipsec
- acct-group/ipsec
- )
- dev-libs/glib:2
- gmp? ( >=dev-libs/gmp-4.1.5:= )
- gcrypt? ( dev-libs/libgcrypt:= )
- caps? ( sys-libs/libcap )
- curl? ( net-misc/curl )
- ldap? ( net-nds/openldap:= )
- openssl? ( >=dev-libs/openssl-0.9.8:=[-bindist(-)] )
- mysql? ( dev-db/mysql-connector-c:= )
- sqlite? ( >=dev-db/sqlite-3.3.1:3 )
- systemd? ( sys-apps/systemd )
- networkmanager? ( net-misc/networkmanager )
- pam? ( sys-libs/pam )
- strongswan_plugins_unbound? ( net-dns/unbound:= net-libs/ldns:= )"
-
-DEPEND="${COMMON_DEPEND}
- virtual/linux-sources
- sys-kernel/linux-headers"
-
-RDEPEND="${COMMON_DEPEND}
- virtual/logger
- sys-apps/iproute2
- !net-vpn/libreswan
- selinux? ( sec-policy/selinux-ipsec )"
-
-UGID="ipsec"
-
-pkg_setup() {
- linux-info_pkg_setup
-
- elog "Linux kernel version: ${KV_FULL}"
-
- if ! kernel_is -ge 2 6 16; then
- eerror
- eerror "This ebuild currently only supports ${PN} with the"
- eerror "native Linux 2.6 IPsec stack on kernels >= 2.6.16."
- eerror
- fi
-
- if kernel_is -lt 2 6 34; then
- ewarn
- ewarn "IMPORTANT KERNEL NOTES: Please read carefully..."
- ewarn
-
- if kernel_is -lt 2 6 29; then
- ewarn "[ < 2.6.29 ] Due to a missing kernel feature, you have to"
- ewarn "include all required IPv6 modules even if you just intend"
- ewarn "to run on IPv4 only."
- ewarn
- ewarn "This has been fixed with kernels >= 2.6.29."
- ewarn
- fi
-
- if kernel_is -lt 2 6 33; then
- ewarn "[ < 2.6.33 ] Kernels prior to 2.6.33 include a non-standards"
- ewarn "compliant implementation for SHA-2 HMAC support in ESP and"
- ewarn "miss SHA384 and SHA512 HMAC support altogether."
- ewarn
- ewarn "If you need any of those features, please use kernel >= 2.6.33."
- ewarn
- fi
-
- if kernel_is -lt 2 6 34; then
- ewarn "[ < 2.6.34 ] Support for the AES-GMAC authentification-only"
- ewarn "ESP cipher is only included in kernels >= 2.6.34."
- ewarn
- ewarn "If you need it, please use kernel >= 2.6.34."
- ewarn
- fi
- fi
-}
-
-src_configure() {
- local myconf=""
-
- if use non-root; then
- myconf="${myconf} --with-user=${UGID} --with-group=${UGID}"
- fi
-
- # If a user has already enabled db support, those plugins will
- # most likely be desired as well. Besides they don't impose new
- # dependencies and come at no cost (except for space).
- if use mysql || use sqlite; then
- myconf="${myconf} --enable-attr-sql --enable-sql"
- fi
-
- # strongSwan builds and installs static libs by default which are
- # useless to the user (and to strongSwan for that matter) because no
- # header files or alike get installed... so disabling them is safe.
- if use pam && use eap; then
- myconf="${myconf} --enable-eap-gtc"
- else
- myconf="${myconf} --disable-eap-gtc"
- fi
-
- for mod in $STRONGSWAN_PLUGINS_STD; do
- if use strongswan_plugins_${mod}; then
- myconf+=" --enable-${mod}"
- fi
- done
-
- for mod in $STRONGSWAN_PLUGINS_OPT_DISABLE; do
- if ! use strongswan_plugins_${mod}; then
- myconf+=" --disable-${mod}"
- fi
- done
-
- for mod in $STRONGSWAN_PLUGINS_OPT; do
- if use strongswan_plugins_${mod}; then
- myconf+=" --enable-${mod}"
- fi
- done
-
- econf \
- --disable-static \
- --enable-ikev1 \
- --enable-ikev2 \
- --enable-swanctl \
- --enable-socket-dynamic \
- --enable-cmd \
- $(use_enable curl) \
- $(use_enable constraints) \
- $(use_enable ldap) \
- $(use_enable debug leak-detective) \
- $(use_enable dhcp) \
- $(use_enable eap eap-sim) \
- $(use_enable eap eap-sim-file) \
- $(use_enable eap eap-simaka-sql) \
- $(use_enable eap eap-simaka-pseudonym) \
- $(use_enable eap eap-simaka-reauth) \
- $(use_enable eap eap-identity) \
- $(use_enable eap eap-md5) \
- $(use_enable eap eap-aka) \
- $(use_enable eap eap-aka-3gpp2) \
- $(use_enable eap md4) \
- $(use_enable eap eap-mschapv2) \
- $(use_enable eap eap-radius) \
- $(use_enable eap eap-tls) \
- $(use_enable eap eap-ttls) \
- $(use_enable eap xauth-eap) \
- $(use_enable eap eap-dynamic) \
- $(use_enable farp) \
- $(use_enable gmp) \
- $(use_enable gcrypt) \
- $(use_enable mysql) \
- $(use_enable networkmanager nm) \
- $(use_enable openssl) \
- $(use_enable pam xauth-pam) \
- $(use_enable pkcs11) \
- $(use_enable sqlite) \
- $(use_enable systemd) \
- $(use_with caps capabilities libcap) \
- --with-piddir=/run \
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
- ${myconf}
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- if ! use systemd; then
- rm -rf "${ED}"/lib/systemd || die "Failed removing systemd lib."
- fi
-
- doinitd "${FILESDIR}"/ipsec
-
- local dir_ugid
- if use non-root; then
- fowners ${UGID}:${UGID} \
- /etc/ipsec.conf \
- /etc/strongswan.conf
-
- dir_ugid="${UGID}"
- else
- dir_ugid="root"
- fi
-
- diropts -m 0750 -o ${dir_ugid} -g ${dir_ugid}
- dodir /etc/ipsec.d \
- /etc/ipsec.d/aacerts \
- /etc/ipsec.d/acerts \
- /etc/ipsec.d/cacerts \
- /etc/ipsec.d/certs \
- /etc/ipsec.d/crls \
- /etc/ipsec.d/ocspcerts \
- /etc/ipsec.d/private \
- /etc/ipsec.d/reqs
-
- dodoc NEWS README TODO
-
- # shared libs are used only internally and there are no static libs,
- # so it's safe to get rid of the .la files
- find "${D}" -name '*.la' -delete || die "Failed to remove .la files."
-}
-
-pkg_preinst() {
- has_version "<net-vpn/strongswan-4.3.6-r1"
- upgrade_from_leq_4_3_6=$(( !$? ))
-
- has_version "<net-vpn/strongswan-4.3.6-r1[-caps]"
- previous_4_3_6_with_caps=$(( !$? ))
-}
-
-pkg_postinst() {
- if ! use openssl && ! use gcrypt; then
- elog
- elog "${PN} has been compiled without both OpenSSL and libgcrypt support."
- elog "Please note that this might effect availability and speed of some"
- elog "cryptographic features. You are advised to enable the OpenSSL plugin."
- elif ! use openssl; then
- elog
- elog "${PN} has been compiled without the OpenSSL plugin. This might effect"
- elog "availability and speed of some cryptographic features. There will be"
- elog "no support for Elliptic Curve Cryptography (Diffie-Hellman groups 19-21,"
- elog "25, 26) and ECDSA."
- fi
-
- if [[ $upgrade_from_leq_4_3_6 == 1 ]]; then
- chmod 0750 "${ROOT}"/etc/ipsec.d \
- "${ROOT}"/etc/ipsec.d/aacerts \
- "${ROOT}"/etc/ipsec.d/acerts \
- "${ROOT}"/etc/ipsec.d/cacerts \
- "${ROOT}"/etc/ipsec.d/certs \
- "${ROOT}"/etc/ipsec.d/crls \
- "${ROOT}"/etc/ipsec.d/ocspcerts \
- "${ROOT}"/etc/ipsec.d/private \
- "${ROOT}"/etc/ipsec.d/reqs
-
- ewarn
- ewarn "The default permissions for /etc/ipsec.d/* have been tightened for"
- ewarn "security reasons. Your system installed directories have been"
- ewarn "updated accordingly. Please check if necessary."
- ewarn
-
- if [[ $previous_4_3_6_with_caps == 1 ]]; then
- if ! use non-root; then
- ewarn
- ewarn "IMPORTANT: You previously had ${PN} installed without root"
- ewarn "privileges because it was implied by the 'caps' USE flag."
- ewarn "This has been changed. If you want ${PN} with user privileges,"
- ewarn "you have to re-emerge it with the 'non-root' USE flag enabled."
- ewarn
- fi
- fi
- fi
- if ! use caps && ! use non-root; then
- ewarn
- ewarn "You have decided to run ${PN} with root privileges and built it"
- ewarn "without support for POSIX capability dropping. It is generally"
- ewarn "strongly suggested that you reconsider- especially if you intend"
- ewarn "to run ${PN} as server with a public ip address."
- ewarn
- ewarn "You should re-emerge ${PN} with at least the 'caps' USE flag enabled."
- ewarn
- fi
- if use non-root; then
- elog
- elog "${PN} has been installed without superuser privileges (USE=non-root)."
- elog "This imposes a few limitations mainly to the daemon 'charon' in"
- elog "regards of the use of iptables."
- elog
- elog "Please carefully read: http://wiki.strongswan.org/projects/strongswan/wiki/ReducedPrivileges"
- elog
- elog "Thus if you require to specify a custom updown"
- elog "script to charon which requires superuser privileges, you"
- elog "can work around this limitation by using sudo to grant the"
- elog "user \"ipsec\" the appropriate rights."
- elog "For example (the default case):"
- elog "/etc/sudoers:"
- elog " ipsec ALL=(ALL) NOPASSWD: SETENV: /usr/sbin/ipsec"
- elog "Under the specific connection block in /etc/ipsec.conf:"
- elog " leftupdown=\"sudo -E ipsec _updown iptables\""
- elog
- fi
- elog
- elog "Make sure you have _all_ required kernel modules available including"
- elog "the appropriate cryptographic algorithms. A list is available at:"
- elog " https://wiki.strongswan.org/projects/strongswan/wiki/KernelModules"
- elog
- elog "The up-to-date manual is available online at:"
- elog " https://wiki.strongswan.org/"
- elog
-}
diff --git a/net-vpn/tinc/Manifest b/net-vpn/tinc/Manifest
index 685b89742244..150616eaf2cb 100644
--- a/net-vpn/tinc/Manifest
+++ b/net-vpn/tinc/Manifest
@@ -1,5 +1,6 @@
AUX tinc-1.1-tinfo.patch 143 BLAKE2B a78500b9b020c6cd3f667f59459dd9b146baf7cdee90b96b2ed1ef62e4d9d55d8a8752f4a0544452e604d2a6962d29faf93fa6285475c9b39d72e95e94da2549 SHA512 d18d194b63dc71b8e45a0899ca325e722b4228b22370426265eaa669fb421a9b05fa87e42dbc23ce524ae61e62a99ca949e3f4d96be1f60fa0f77a8e8cb54419
AUX tinc-1.1_pre16-r1-fix-paths.patch 1461 BLAKE2B 4891e18e3c72cb97c553b67b066f432f50cbe8dd227df7ed5b1a3e2c68e5f43e51879ca6ed1d78e66a873becad983ba9daca33d211c8cf203a1ed51e1ae8938a SHA512 cbb43bde1b177fb3c05490e33ca764265c4e02952bc51c1ff1f644106c9e80c9c1323092965af1001a511b2a887da8443251b3a6e2ce2d8f8b2cbc493ce4564a
+AUX tinc-1.1_pre18-fix-upnp.patch 536 BLAKE2B 73c7dcacdbe2f174f5582c47e0c5ef79380562046c6102aa2c144e60aa0f1e4dd087510613e997f5bdebad0ee06a3cef04556a0ba21b00df4ed395b01e69beb4 SHA512 03603e0ab298621dc4c77c0f15b3d912813d1c19115453cc952c06925cea354af2b61f02355a8e54d76abef945e2b32a189579e0dc371357219d36ea8bcab6e3
AUX tinc.networks 387 BLAKE2B c3057322b46ee0186db4f2e9cadb8e60a318f5731e77a19e8c31e757c47c88afb8db6848f739511146bd0dc85ffdecea80c5be09890bcc3060a9b9ace9ecf855 SHA512 f7cb459c170898e51176bd92c642335386db90b7bca2abb3f6eb2514546efbd74e5fd2c8845060111dd48a0dd2cc1890717a03315c9b86185047c259cdc27135
AUX tincd-r1 1842 BLAKE2B 889c9f73f3960c913fffaff4a5d49d67c6123ace1c10321815d56c8dd55e29d3916f8de0befdcef4ff7862b5f741406918bba2203c8b2e13548f874edad5c821 SHA512 1308d097487ef0f1fb1763ca99565edc1026c11159775a5d0c1e41905d8332b7df734460ccea5750a7b6dd5897ecffbe8e95cb721d94ffe5b7855ec4293dc360
AUX tincd-r2 1830 BLAKE2B 3da729c7bc43c5bef471f0d5798c7e96a114f9cfd79ccb9e5e4383a37e6fb91a3465b6c9ec5125d6b9f775112563f29da1e6b8cb49c89b7e805f7b2e00a08de4 SHA512 59811c3e5241d08ebdfbd539556b7cee0dfaab89727ad503512c98f1a696fae143ecdf2682a652c5d71d077ed254ffe2e1c442b1c305c7e7ea94d9af9a1d385e
@@ -8,5 +9,5 @@ AUX tincd_at.service 197 BLAKE2B f568007b8872e105eb001333d24d7446ff8fb1995edaf77
DIST tinc-1.0.36.tar.gz 500320 BLAKE2B 6f799ab04f9553fa389baf9d60121540b1fc7d5b5c2b62b2ebe0bf7478f5f69e8638a9c1b15f8ab84268d813ac1b1978c73b12a478b682cd808747fd2eed951c SHA512 23af9162f7ae700bad01e1f59f23f32d1b183b185ec35f4a69a987c52c53cfebfa9e852203b399f035988078e9131e5d59b018554a52a30044f34df6e64b5289
DIST tinc-1.1pre18.tar.gz 732111 BLAKE2B b236a8a0b7f8b755d71f2e2564af6bd13f5d87aec512b7db388ac1e23110cfdac80d8b642644a4b35fa81d37765e9ced65cc535d48e34b79190c2eddb107a9e2 SHA512 d8b03c78fd579df58d4c8a03f5d2241d2c95edb660ce9aa34441f6e75df09e3fff7524215c7c4b3622311e80f5bb452a6ac1205f3fd13424d56135f70b973183
EBUILD tinc-1.0.36.ebuild 1008 BLAKE2B a09b3ee3cb09c307ca71ace6a13cfc36c180804bff6ffd51b7bcf6f8871e87568a15327cd40cee2586e6438a765e9799918029cad6ac6a74709cd3dcf7bfc367 SHA512 afbf53a377eaed7c938bd75c9891cc388b190b8ffe38682170e5ec4e05a8cc62bb6db298ace9daf4191c0898d7906c00dd8e6427419f10a8f36bb0fa77bb61e0
-EBUILD tinc-1.1_pre18.ebuild 2161 BLAKE2B d52afdabc096e653c7b2a6ad2de48662af66434d12134867ae8adce9a6b67aa18003d5d2994bdb6cf2eb936f32372d4d3233b59780fa347f054df1cb4f6538cf SHA512 4aa1f0afd92ec1a32bf9ef122c1748dd2a649112c3b3a8242a79ce2560d3fb5f4f80bb957840d803b7f79ba2c0576d4ea77a4c0cb9fc8b8dacc33cceb411139c
+EBUILD tinc-1.1_pre18-r2.ebuild 2246 BLAKE2B bd4ab497d101aec17d4803bf53e7ee240417cd533b79eef467149d8c32aaa8563591924ffbfa5e2fa32fa051f1d1035c4f829db65ac6e7908918527bde0cf837 SHA512 a76f132a04ff5e47c9d52bfcbb3c1ccd29f51ab366ff2a1142b565231ba163f01175907537d1743392abb409e300973f2e9f9ae3583ace9149d5415872f68e5c
MISC metadata.xml 526 BLAKE2B 1225e93582cab4f39d68e240265c7507a5298f4f16e433d862c7ef35226a59eb86f3945eaf47a71bb1e55ee083d88393ef217185bec4819017683fc0ee350a82 SHA512 6dbaf88130d9a3389d0c3f34cbafd21500d1b060b1a132f21ea7229029ab134bbd8d3a42a73d7b887ace415e6a2c2f702661c5fa51757d49442748884aa12b6e
diff --git a/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch b/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch
new file mode 100644
index 000000000000..1850540d96fc
--- /dev/null
+++ b/net-vpn/tinc/files/tinc-1.1_pre18-fix-upnp.patch
@@ -0,0 +1,18 @@
+diff --git a/src/upnp.c b/src/upnp.c
+index 553630e..fd2b30b 100644
+--- a/src/upnp.c
++++ b/src/upnp.c
+@@ -124,8 +124,12 @@ static void upnp_refresh() {
+ struct IGDdatas data;
+
+ char myaddr[64];
+-
++#if (MINIUPNPC_API_VERSION >= 18)
++ char wnaddr[64];
++ int result = UPNP_GetValidIGD(devices, &urls, &data, myaddr, sizeof(myaddr), wnaddr, sizeof(wnaddr));
++#else
+ int result = UPNP_GetValidIGD(devices, &urls, &data, myaddr, sizeof(myaddr));
++#endif
+
+ if(result <= 0) {
+ logger(DEBUG_PROTOCOL, LOG_WARNING, "[upnp] No IGD found");
diff --git a/net-vpn/tinc/tinc-1.1_pre18.ebuild b/net-vpn/tinc/tinc-1.1_pre18-r2.ebuild
index e5e8aca62cfa..c7e7e106b87e 100644
--- a/net-vpn/tinc/tinc-1.1_pre18.ebuild
+++ b/net-vpn/tinc/tinc-1.1_pre18-r2.ebuild
@@ -1,18 +1,19 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
MY_PV=${PV/_/}
MY_P=${PN}-${MY_PV}
-inherit autotools flag-o-matic systemd
+inherit autotools bash-completion-r1 flag-o-matic systemd
DESCRIPTION="tinc is an easy to configure VPN implementation"
HOMEPAGE="https://www.tinc-vpn.org/"
SRC_URI="https://www.tinc-vpn.org/packages/${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
@@ -25,15 +26,15 @@ DEPEND="
lzo? ( dev-libs/lzo:2 )
ncurses? ( sys-libs/ncurses:= )
readline? ( sys-libs/readline:= )
- upnp? ( net-libs/miniupnpc )
+ upnp? ( net-libs/miniupnpc:= )
zlib? ( sys-libs/zlib )"
RDEPEND="${DEPEND}
vde? ( net-misc/vde )"
-S="${WORKDIR}/${MY_P}"
PATCHES+=(
"${FILESDIR}"/tinc-1.1_pre16-r1-fix-paths.patch #560528
"${FILESDIR}"/${PN}-1.1-tinfo.patch #621868
+ "${FILESDIR}"/${P}-fix-upnp.patch #935718
)
src_prepare() {
@@ -45,7 +46,7 @@ src_prepare() {
sed -i "6d" configure.ac || die
sed -i "6iAC_INIT([tinc], ${PVR})" configure.ac || die
- eautoreconf
+ eautoreconf
}
src_configure() {
@@ -79,6 +80,8 @@ src_install() {
doconfd "${FILESDIR}"/tinc.networks
newconfd "${FILESDIR}"/tincd.conf tincd
newinitd "${FILESDIR}"/tincd-r2 tincd
+
+ bashcomp_alias tinc tincd
}
pkg_postinst() {
diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 54630449663a..6b42ec6b570e 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,27 +1,16 @@
AUX README.gentoo 316 BLAKE2B 9c962395e49a2eff8411e7fb3996d99e504b0023712151acdd6bee43755be89d52c970cbf7e5aae62c0adfb33ff7ad072578b88a40857bffb359a3d2c8571947 SHA512 6ca305c710562c0f9a3f0cba07760adf300ea166c8baa47e8872719190d779fb63d4dd6c9193fb60ddb51015138790aaa93935668423e0f861f05496d22ce660
AUX tor-0.2.7.4-torrc.sample.patch 1341 BLAKE2B c6b398d6fd417e9029196046529109ed52c7c5dd6bd38505261116e15d1516a6e200583b480fe50b6e971d2ab4336673f9e75effa9dc8d3858c6248fbe31a69b SHA512 4a6b855734717416b6615fbd76bb75a54731767a74d3ade8c58fe52f4a42ee51c93ff8d591943343f319018e18d65b768bbe8fe936200ad829ab1e262c5e9b0f
-AUX tor-0.4.7.13-libressl.patch 7513 BLAKE2B 99bc969d24fed1c6652b572f9a9b27121a92bac67d46409b15e6a6e9f9f8d1a09851b91101461d0c8dc1d2792f5226ef33c5697009f6e65edac7297531cdd348 SHA512 72e005b0e1b2bd62321865c07080bb6f19d0144e0ec630796e75efb645c4dccf0dc200e5ad05ecc5c4522faeb3c4c0caf72cb6462aa3736c3bd0c17a38206c54
-AUX tor-0.4.7.16-arm64-sandbox.patch 11942 BLAKE2B 761ca6ee26d0e39c90fb0713fc36ecdb3ff349e40795c0124bfa4f0a72c51430e3ce65df82386a1e8b1d531460fe910629a1c702234712f1a061a8e9f93e4b20 SHA512 127755058ca29fc92a02fef820dd7c43994debc1554a4624bd4cae05e4bc3970da594ad865555d0bb2a847a151e093383ac19f83d5fa44b94588f8fb58c09a47
AUX tor.confd 44 BLAKE2B 70df86a361c7b735283c5699e4d8d8a054a84629c749adb4dc57c196d49df4492471cb8b21dde43d668b31171ee2dfae81562a70367c72801ae60046908b022e SHA512 9028ac41e3acdf4405095addb69537e87edecafaec840296ac27a5a8992fe132dc822e4e4abb8826f76460c438da2719dea17859690d03e17198a82086a3d660
AUX tor.initd-r9 942 BLAKE2B 1008ed981e1e7040b098f5c8c509e6a5de89e94b6fa110998c50b0521b99cb80e9b793a78de3de0e0e89d56553c32f3a6566015dd2c4fd77c812577f6f637d7a SHA512 fa3a6f52dc733d27f954299cfb32fc813ef731e1d124096450f7b53f0e4fce9f41cf48b66651d1f5383c18bdca8a87d6bbe03c65dc8a5f9a58660bb8db0040a1
AUX tor.service 1050 BLAKE2B 7f6553b9f4b928f0c924d73ee6f9df8a99ee75ec1801f6b865a7d8e40ff30290bf836907b561586d0f429b7ddf05286ab51974d207906a0fe52cb2fbcc8e160f SHA512 786481b20d7cab9696656c5136ff74c9c2aaa73ca3d63b163a294b9b3c4b628da387cb5ec3ada81277ca81cff16ead5162f3b4d64cb0d773c22f2e4607c3194b
AUX torrc-r2 136 BLAKE2B 022636974f24bc630657a67fe95805b1d647a5d18cce3dbc6fd42e9d1fee71aa3b4faa425274437f8a7c2f9c608b4f8f9be6d4dd7c7bc4a58bd1ea096353e698 SHA512 7cf8c81e2e84b12bfc1242782b370335041f566165be6d9742d10768f0541d921caa378c6429fdb55f2c3e1433141f65bc936795126e677cc0921ce82de22bc2
-DIST tor-0.4.7.13.tar.gz 8031948 BLAKE2B 338a0a541423f27f594a091307b5edeafc9826bb651c2bd050f3282c9355d9d43d1ef4791f3c98a37dc4c0f64bc40925ea1c1e32cbdff78b1a7308df501f279a SHA512 0900416887afbb24f7b72e6ef181b7b01308d1bb35c37736f3b13e06810a07febf9f47fadd9ff6c0e73204d93b49545e4e2516906eb3ba74398ad2b299f530be
-DIST tor-0.4.7.13.tar.gz.sha256sum 86 BLAKE2B 339db9869bfe485cbd328fe942cc23e60c08ad67fc2d9e7927ed3c9f3b606192e5efac34013c5bf0b0e8b26e957dcf8b586e1cc0a0c27756b8b3d823af37fdee SHA512 ec1d19fa662255df5dd575ba943f4ccb30d9dfa49ff656cdfa73df2d24248b52a3bfd715f4d3efe11d8129968b0e06e3c75e8d82416e1807020ebf65f65401a0
-DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9dc360b17de5afd00af7c46358fa2adfc03b55c02dfe029e9427efba999f553489a04388b395e8fb8fe16325e0895663c2deb SHA512 eb78e8369941d8de833e3616a9a1c1e59b0d3dde918353e2f4fa5eb5da09f038238c46f5e180844bd3cba1211a9daa6d60e9ddb5690998e27a6b7d1616aa20cc
-DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
-DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
-DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
-DIST tor-0.4.8.10.tar.gz 8272740 BLAKE2B ef470664d85e019f6cac2366e934d5dc31b8ae92f121a2b4c8c95f8267abce5ce4413d30a24affa40a069d587212364ae5a7c3cd114488e50a535f01c54c6e77 SHA512 3827902541a0289ed1bfcae9bb0ac8bf8dee7bedacbfdf9c703bb38c3c586d1cfe5eeb20a477664e10a2b81b90a7fd5d623e556f3ee32aad4f8a9f828bc4dd83
-DIST tor-0.4.8.10.tar.gz.sha256sum 86 BLAKE2B 1410a5e7e486c7c33b6b217a53d250bc3e1d76c87e74ad29f6c6a67cbdacb3627521cc8936f7e8e8d72c3333078cede222d13c825b8d66df7c1d50721043f89e SHA512 853a88b75ecd195e6b155361c8321b575c5fd526f5d73da8b5de99ac875b2f22f2b8668f7c9a68a8e599170290041533345fd324dd56a0102d5cd5ddf8020461
-DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 0154ef1defa1a8227813ef3589f1fd4215f5bd305447fec1404f7950c0b89e6d9fcb6686900e4819d0f1a635d3b08e60cdc9c96a4f74e603185afb6eb1e29279 SHA512 aaeee664c9342a6cddaacfeea6e6974ce374d746153a28943dee1db3db48a8e08f36a076856358819cae8ea2f8b7d912d0e6dc2dc772465dba3283b553f43b91
DIST tor-0.4.8.11.tar.gz 9690074 BLAKE2B b7f5bb855a6f8fe7dfd0e0efe7b48798e9d4642e401641c83554ed0f98fe238a5f303e9466e9e24a7ade63488a745b3c957ed6cc53a2f5e21f5f9c3f78f7fa78 SHA512 186fb690a751b4c0dda87afc741627a4c8c9b1a781b295dcf25b767c40c3b62664c08c63fc98f80095af76dfa1060b42e19936941528d091db50fafdce88be6e
DIST tor-0.4.8.11.tar.gz.sha256sum 86 BLAKE2B 062077991dc4ca70c457a7c1a70c815d288b5afcd54246a51dd86685454fb0cf52aa8e12974e7909ef2c0b8e764c369278113c5b7d84e866fad0a66bdff93ebc SHA512 061411e2e5695fec84fcade7cf8ed36e14d5ea3ccfab7b0d7abdb53a57ca1d3647f73f416e5cc55c0d11f8d5405bba1a972d0b8ed05e6e20d088de57eac027bf
DIST tor-0.4.8.11.tar.gz.sha256sum.asc 1321 BLAKE2B fbb12fbef8ef2c33a0a1c40eefb7b180e63f1d0c97ef15352e209a55decdcbfee3ed82be0ce28e95e47dc22f85602ff53008d585b15c82e2b669f39d987c106a SHA512 9f35e5a17293f4e5175fb617de913ad2622a695461d0f5fb78ad8b942c6af1e8d1de782e6bb06796ce7e8acb70c0c9c75ff6d6ac605defb73526c26dbe313546
-EBUILD tor-0.4.7.13-r1.ebuild 3754 BLAKE2B 7f74903deadf5f2e3c24328a5f047144e107dd48702bc6a411df3cf8b64072a6d717e2f02938d10b5aefa15d7ba43b0477f0ead8083e7a9b45622dea57722254 SHA512 b60da829bd21e4ae3bb44886cbe8dc598a68904808d356499c54618cc31418c5d35d120a527bb96a10025ffe761aaf9018f622acbb6ee1181dacd2fa6870ff6a
-EBUILD tor-0.4.7.16-r1.ebuild 4150 BLAKE2B b28d00ed49dd20eb2354bbdbf1992156816e51885d783d7b02380e8c59131f7b1a3c71456679efcd7137844dc33f884f55756e3508981ea4e1d2b108ef26737d SHA512 fe0054ac16e41381ffeef4ed859b0bfb417a6dd37ab2e66f679d677ff29a1a8e5c8afc14d43703e1c2c7a3d920ebd4b8903b3d386732914df22045605735006a
-EBUILD tor-0.4.7.16.ebuild 3848 BLAKE2B 055aedeb3699510785c8584261144648af057e861257c7aa70d212cc91f98decbafb7451c27452b5fb42f7da201c783ded2dc0c9d76ebf6ac107965efe270100 SHA512 1838b05d4e023e4e09c8e5b185cec464f2c26e8fcd48d4dc5645402667dd3afddb79a7727cc457d3c4c6b40ca2b18f8b79a9e3b8aa7c434f727ab27f9c48088d
-EBUILD tor-0.4.8.10.ebuild 4557 BLAKE2B ebed52b5b76fbf89cd6e62b1ccd931675d67a1a3ec930e4ac0a7f2b3452dc38ae836603107b59b1cf947ce4ef9307016a024e75d461d2c1f84e968c793b1046a SHA512 ba96d2063fc5edac790b2bde3dab0dcb213c8e7dcc33244040d3fdee977c9b84a94e36aac8cf719090e5255a71536a0b5cfd60f8d72bd09adb2e232c27942ec1
-EBUILD tor-0.4.8.11.ebuild 4557 BLAKE2B ebed52b5b76fbf89cd6e62b1ccd931675d67a1a3ec930e4ac0a7f2b3452dc38ae836603107b59b1cf947ce4ef9307016a024e75d461d2c1f84e968c793b1046a SHA512 ba96d2063fc5edac790b2bde3dab0dcb213c8e7dcc33244040d3fdee977c9b84a94e36aac8cf719090e5255a71536a0b5cfd60f8d72bd09adb2e232c27942ec1
-EBUILD tor-9999.ebuild 4563 BLAKE2B 559cd65c54ea7ac73c16f9a27fd72a00e473abdf6d183f0a05ba9db61cb9a07ee1e37132bf7cddab91019a0b20b936c648248ac5addf693766eb2844df6bf5e3 SHA512 e42330244754cd0dbd8e2756063639347a8b5aacb58d9cf3f83e36a9e3c23485ab45b549e595e8191a5dae6a338fb9075e7fe7b5d2d73ccae04c6104ff5c3603
+DIST tor-0.4.8.12.tar.gz 9687430 BLAKE2B adaf1f90c698ee373d7ef93c77e883b76a2d75932a50b2bf7a4f5a2d387f3f8cc00d83860ed61e1e2c1d224680d07828137cf4805adb9975d9cc7218c493d19d SHA512 54b3b5d68d54a6143fa48339057d6d07bf93505a124fcdef3c374d1dc2d34055a1ebb3b1a97c814089d5671d1533a0e5941251604f3122032a0decad2ecec965
+DIST tor-0.4.8.12.tar.gz.sha256sum 86 BLAKE2B 9c813a64ebadcba84e8578f037795ba025cc2bd5c9c4fb8ad5478035c4d70fde8d8052417f60fc065a35334683daa5a868929ac15657874126873be20fd82a2f SHA512 975605066114a71120f9c79a62db9078247ea93d42629a048d7575d1d7088d91ef032309bfb9654b28b36f9197107e1cf0acd8f245a67534c7de825217616de5
+DIST tor-0.4.8.12.tar.gz.sha256sum.asc 716 BLAKE2B 8c92a7de4e0e4cab15df534c34d36b03efa052af844bc956f946a45e5ad9ed0260a6e1f1dfc6b8a2be858d7c1e31fffccc404716e52b763663fbc3fb2266966b SHA512 ba13f5cce4844bdb14860cf689f5281a7d3c8fa968fdf1f2c6161797716f0736a5ab6472e9363438233f212120a60a2a7293fcdffe307d057089526132a1204f
+EBUILD tor-0.4.8.11.ebuild 4557 BLAKE2B 3ed5bdb4eb425f1061da8f4cacdfe5cbc4ffc3a2631196cafa55ae6056cb59616336dd828aae1bbf64c8375cf96bdc14a17f77ce7fe7afb20451bf0cc116e86d SHA512 5818afd4c2ba7a39be1615bfd5feefc62e43770bb81f86652aa9f471d7732225523e5bb56c9ed1bb3410bf34eeedba3faa5ac65773e28ec49aa90acc85fb3746
+EBUILD tor-0.4.8.12.ebuild 4563 BLAKE2B 528ec23fc01fd6a6db8d7a212901297b390f13d94c7021307f2d634b36ad2db8e04b3f75b352c1d5e386e2c0ca6bb4c64a7d5cc1a8b56a0f6d8281bcb5b545c9 SHA512 5ef13400695eab96e8bad936f952eaf77c323a43ff7d986f52d2391d9eeb7b70389b4d5d0ce49eebd9eed774fcde4350379797e47d0994523ee7c9c284e35528
+EBUILD tor-9999.ebuild 4563 BLAKE2B 528ec23fc01fd6a6db8d7a212901297b390f13d94c7021307f2d634b36ad2db8e04b3f75b352c1d5e386e2c0ca6bb4c64a7d5cc1a8b56a0f6d8281bcb5b545c9 SHA512 5ef13400695eab96e8bad936f952eaf77c323a43ff7d986f52d2391d9eeb7b70389b4d5d0ce49eebd9eed774fcde4350379797e47d0994523ee7c9c284e35528
MISC metadata.xml 645 BLAKE2B a7f450c6cfb9a605f7021cbe533ec64ff0926c9877bef7aace8ce1770a8ec552255b5c54ac80035646c3515d7d0b778100573897068d0905a56f7b860c8de21b SHA512 e5724033912b73ab8abe1b47e74578c8fe4bf6e341b8e7d7434d69071508cd1f35d97f4c7ade9787ae0ded6660cf0a5477d3c7462ed13832693bfd6205f0f0f1
diff --git a/net-vpn/tor/files/tor-0.4.7.13-libressl.patch b/net-vpn/tor/files/tor-0.4.7.13-libressl.patch
deleted file mode 100644
index bba0c45f3fc3..000000000000
--- a/net-vpn/tor/files/tor-0.4.7.13-libressl.patch
+++ /dev/null
@@ -1,202 +0,0 @@
-Upstream-MR: https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/598
-Upstream-Commit: https://gitlab.torproject.org/tpo/core/tor/-/commit/da52d7206a4a8e4fa8b5e80b5ed73de50fbe8692
-Upstream-MR: https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/713
-Upstream-Commit: https://gitlab.torproject.org/tpo/core/tor/-/commit/9850dc59c0db5cbcadc314be8d324a992880fce1
-
-From f3dabd705f26c56076934323f24b5b05ecdfd39c Mon Sep 17 00:00:00 2001
-From: "Alex Xu (Hello71)" <alex_y_xu@yahoo.ca>
-Date: Tue, 5 Jul 2022 11:37:30 -0400
-Subject: [PATCH 1/2] LibreSSL 3.5 compatibility
-
-LibreSSL is now closer to OpenSSL 1.1 than OpenSSL 1.0. According to
-https://undeadly.org/cgi?action=article;sid=20220116121253, this is the
-intention of OpenBSD developers.
-
-According to #40630, many special cases are needed to compile Tor against
-LibreSSL 3.5 when using Tor's OpenSSL 1.0 compatibility mode, whereas only a
-small number of #defines are required when using OpenSSL 1.1 compatibility
-mode. One additional workaround is required for LibreSSL 3.4 compatibility.
-
-Compiles and passes unit tests with LibreSSL 3.4.3 and 3.5.1.
----
- configure.ac | 2 +-
- src/lib/crypt_ops/compat_openssl.h | 22 +++++++++++++---------
- src/lib/crypt_ops/crypto_openssl_mgt.h | 3 +--
- src/lib/crypt_ops/crypto_rsa_openssl.c | 8 +++++---
- 4 files changed, 20 insertions(+), 15 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 8baae007cf..6ab7903010 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -1022,7 +1022,7 @@ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
- AC_MSG_CHECKING([for OpenSSL < 1.0.1])
- AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
- #include <openssl/opensslv.h>
--#if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
-+#if OPENSSL_VERSION_NUMBER < 0x1000100fL
- #error "too old"
- #endif
- ]], [[]])],
-diff --git a/src/lib/crypt_ops/compat_openssl.h b/src/lib/crypt_ops/compat_openssl.h
-index 0f56f338b5..c5eccdb015 100644
---- a/src/lib/crypt_ops/compat_openssl.h
-+++ b/src/lib/crypt_ops/compat_openssl.h
-@@ -20,32 +20,36 @@
- * \brief compatibility definitions for working with different openssl forks
- **/
-
--#if !defined(LIBRESSL_VERSION_NUMBER) && \
-- OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,1)
-+#if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,1)
- #error "We require OpenSSL >= 1.0.1"
- #endif
-
--#if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) && \
-- ! defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0)
- /* We define this macro if we're trying to build with the majorly refactored
- * API in OpenSSL 1.1 */
- #define OPENSSL_1_1_API
- #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,0) && ... */
-
--#ifndef OPENSSL_1_1_API
--#define OpenSSL_version(v) SSLeay_version(v)
--#define tor_OpenSSL_version_num() SSLeay()
-+/* LibreSSL claims to be OpenSSL 2.0 but lacks these OpenSSL 1.1 APIs */
-+#if !defined(OPENSSL_1_1_API) || defined(LIBRESSL_VERSION_NUMBER)
- #define RAND_OpenSSL() RAND_SSLeay()
- #define STATE_IS_SW_SERVER_HELLO(st) \
- (((st) == SSL3_ST_SW_SRVR_HELLO_A) || \
- ((st) == SSL3_ST_SW_SRVR_HELLO_B))
- #define OSSL_HANDSHAKE_STATE int
- #define CONST_IF_OPENSSL_1_1_API
--#else /* defined(OPENSSL_1_1_API) */
--#define tor_OpenSSL_version_num() OpenSSL_version_num()
-+#else
- #define STATE_IS_SW_SERVER_HELLO(st) \
- ((st) == TLS_ST_SW_SRVR_HELLO)
- #define CONST_IF_OPENSSL_1_1_API const
-+#endif
-+
-+/* OpenSSL 1.1 and LibreSSL both have these APIs */
-+#ifndef OPENSSL_1_1_API
-+#define OpenSSL_version(v) SSLeay_version(v)
-+#define tor_OpenSSL_version_num() SSLeay()
-+#else /* defined(OPENSSL_1_1_API) */
-+#define tor_OpenSSL_version_num() OpenSSL_version_num()
- #endif /* !defined(OPENSSL_1_1_API) */
-
- #endif /* defined(ENABLE_OPENSSL) */
-diff --git a/src/lib/crypt_ops/crypto_openssl_mgt.h b/src/lib/crypt_ops/crypto_openssl_mgt.h
-index c6f63ffa08..96a37721dd 100644
---- a/src/lib/crypt_ops/crypto_openssl_mgt.h
-+++ b/src/lib/crypt_ops/crypto_openssl_mgt.h
-@@ -54,8 +54,7 @@
- #define DISABLE_ENGINES
- #endif
-
--#if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5) && \
-- !defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER >= OPENSSL_VER(1,1,0,0,5)
- /* OpenSSL as of 1.1.0pre4 has an "new" thread API, which doesn't require
- * setting up various callbacks.
- *
-diff --git a/src/lib/crypt_ops/crypto_rsa_openssl.c b/src/lib/crypt_ops/crypto_rsa_openssl.c
-index a21c4a65cf..544d72e6ca 100644
---- a/src/lib/crypt_ops/crypto_rsa_openssl.c
-+++ b/src/lib/crypt_ops/crypto_rsa_openssl.c
-@@ -572,7 +572,9 @@ static bool
- rsa_private_key_too_long(RSA *rsa, int max_bits)
- {
- const BIGNUM *n, *e, *p, *q, *d, *dmp1, *dmq1, *iqmp;
--#ifdef OPENSSL_1_1_API
-+#if defined(OPENSSL_1_1_API) && \
-+ (!defined(LIBRESSL_VERSION_NUMBER) || \
-+ LIBRESSL_VERSION_NUMBER >= OPENSSL_V_SERIES(3,5,0))
-
- #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,1,1)
- n = RSA_get0_n(rsa);
-@@ -591,7 +593,7 @@ rsa_private_key_too_long(RSA *rsa, int max_bits)
-
- if (RSA_bits(rsa) > max_bits)
- return true;
--#else /* !defined(OPENSSL_1_1_API) */
-+#else /* !defined(OPENSSL_1_1_API) && ... */
- n = rsa->n;
- e = rsa->e;
- p = rsa->p;
-@@ -600,7 +602,7 @@ rsa_private_key_too_long(RSA *rsa, int max_bits)
- dmp1 = rsa->dmp1;
- dmq1 = rsa->dmq1;
- iqmp = rsa->iqmp;
--#endif /* defined(OPENSSL_1_1_API) */
-+#endif /* defined(OPENSSL_1_1_API) && ... */
-
- if (n && BN_num_bits(n) > max_bits)
- return true;
---
-GitLab
-
-
-From b1545b6d18fbef6c790e2731a814fa54230d8857 Mon Sep 17 00:00:00 2001
-From: "Alex Xu (Hello71)" <alex_y_xu@yahoo.ca>
-Date: Tue, 19 Jul 2022 16:18:29 -0400
-Subject: [PATCH 2/2] Changes file for #40630 (LibreSSL 3.5 compatibility)
-
----
- changes/issue40630 | 3 +++
- 1 file changed, 3 insertions(+)
- create mode 100644 changes/issue40630
-
-diff --git a/changes/issue40630 b/changes/issue40630
-new file mode 100644
-index 0000000000..faf04941b6
---- /dev/null
-+++ b/changes/issue40630
-@@ -0,0 +1,3 @@
-+ o Minor features (portability, compilation):
-+ - Use OpenSSL 1.1 APIs for LibreSSL, fixing LibreSSL 3.5 compatibility.
-+ Fixes issue 40630; patch by Alex Xu (Hello71).
---
-GitLab
-
-From 9850dc59c0db5cbcadc314be8d324a992880fce1 Mon Sep 17 00:00:00 2001
-From: orbea <orbea@riseup.net>
-Date: Mon, 29 May 2023 12:56:37 -0700
-Subject: [PATCH] tls: Disable a warning with LibreSSL >= 3.8.0
-
-Skip a warning using EC_GFp_nist_method() which was removed in LibreSSL
-3.8.
-
-Based on a patch from OpenBSD.
-
-https://github.com/openbsd/ports/commit/33fe251a08cb11f30ce6094a2e0759c3bb63ed16
-
-These functions are deprecated since OpenSSL 3.0.
-
-https://www.openssl.org/docs/man3.1/man3/EC_GFp_nist_method.html
----
- src/lib/tls/tortls_openssl.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/src/lib/tls/tortls_openssl.c b/src/lib/tls/tortls_openssl.c
-index 12260c09d3..c0a89ac272 100644
---- a/src/lib/tls/tortls_openssl.c
-+++ b/src/lib/tls/tortls_openssl.c
-@@ -340,8 +340,10 @@ tor_tls_init(void)
- SSL_load_error_strings();
- #endif /* defined(OPENSSL_1_1_API) */
-
--#if (SIZEOF_VOID_P >= 8 && \
-- OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1))
-+#if (SIZEOF_VOID_P >= 8 && \
-+ OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,1) && \
-+ (!defined(LIBRESSL_VERSION_NUMBER) || \
-+ LIBRESSL_VERSION_NUMBER < 0x3080000fL))
- long version = tor_OpenSSL_version_num();
-
- /* LCOV_EXCL_START : we can't test these lines on the same machine */
---
-GitLab
-
diff --git a/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch b/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch
deleted file mode 100644
index 2b473bf981b6..000000000000
--- a/net-vpn/tor/files/tor-0.4.7.16-arm64-sandbox.patch
+++ /dev/null
@@ -1,337 +0,0 @@
-From https://gitlab.torproject.org/tpo/core/tor/-/merge_requests/574
-Gentoo Bug: https://bugs.gentoo.org/920063
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Sat, 30 Apr 2022 11:52:59 +0200
-Subject: [PATCH 1/4] sandbox: fix openat filtering on AArch64
-
-New glibc versions not sign-extending 32 bit negative constants seems to
-not be a thing on AArch64. I suspect that this might not be the only
-architecture where the sign-extensions is happening, and the correct fix
-might be instead to use a proper 32 bit comparison for the first openat
-parameter. For now, band-aid fix this so the sandbox can work again on
-AArch64.
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -518,7 +518,12 @@ libc_uses_openat_for_opendir(void)
- static int
- libc_negative_constant_needs_cast(void)
- {
-+#if defined(__aarch64__) && defined(__LP64__)
-+ /* Existing glibc versions always sign-extend to 64 bits on AArch64. */
-+ return 0;
-+#else
- return is_libc_at_least(2, 27);
-+#endif
- }
-
- /** Allow a single file to be opened. If <b>use_openat</b> is true,
---
-GitLab
-
-
-From 8fd13f7a7bfd4efc02d888ce9d10bcb6a80a03c8 Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Sat, 30 Apr 2022 13:02:16 +0200
-Subject: [PATCH 2/4] sandbox: filter {chown,chmod,rename} via their *at
- variant on Aarch64
-
-The chown/chmod/rename syscalls have never existed on AArch64, and libc
-implements the POSIX functions via the fchownat/fchmodat/renameat
-syscalls instead.
-
-Add new filter functions for fchownat/fchmodat/renameat, not made
-architecture specific since the syscalls exists everywhere else too.
-However, in order to limit seccomp filter space usage, we only insert
-rules for one of {chown, chown32, fchownat} depending on the
-architecture (resp. {chmod, fchmodat}, {rename, renameat}).
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -614,6 +614,32 @@ sb_chmod(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- return 0;
- }
-
-+static int
-+sb_fchmodat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 && param->syscall
-+ == SCMP_SYS(fchmodat)) {
-+ rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchmodat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add fchmodat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- #ifdef __i386__
- static int
- sb_chown32(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-@@ -666,6 +692,32 @@ sb_chown(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- }
- #endif /* defined(__i386__) */
-
-+static int
-+sb_fchownat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 && param->syscall
-+ == SCMP_SYS(fchownat)) {
-+ rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchownat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add fchownat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- /**
- * Function responsible for setting up the rename syscall for
- * the seccomp filter sandbox.
-@@ -697,6 +749,39 @@ sb_rename(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- return 0;
- }
-
-+/**
-+ * Function responsible for setting up the renameat syscall for
-+ * the seccomp filter sandbox.
-+ */
-+static int
-+sb_renameat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
-+{
-+ int rc;
-+ sandbox_cfg_t *elem = NULL;
-+
-+ // for each dynamic parameter filters
-+ for (elem = filter; elem != NULL; elem = elem->next) {
-+ smp_param_t *param = elem->param;
-+
-+ if (param != NULL && param->prot == 1 &&
-+ param->syscall == SCMP_SYS(renameat)) {
-+
-+ rc = seccomp_rule_add_4(ctx, SCMP_ACT_ALLOW, SCMP_SYS(renameat),
-+ SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
-+ SCMP_CMP_NEG(2, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_STR(3, SCMP_CMP_EQ, param->value2));
-+ if (rc != 0) {
-+ log_err(LD_BUG,"(Sandbox) failed to add renameat syscall, received "
-+ "libseccomp error %d", rc);
-+ return rc;
-+ }
-+ }
-+ }
-+
-+ return 0;
-+}
-+
- /**
- * Function responsible for setting up the openat syscall for
- * the seccomp filter sandbox.
-@@ -1317,7 +1402,9 @@ static sandbox_filter_func_t filter_func[] = {
- #else
- sb_chown,
- #endif
-+ sb_fchownat,
- sb_chmod,
-+ sb_fchmodat,
- sb_open,
- sb_openat,
- sb_opendir,
-@@ -1325,6 +1412,7 @@ static sandbox_filter_func_t filter_func[] = {
- sb_ptrace,
- #endif
- sb_rename,
-+ sb_renameat,
- #ifdef __NR_fcntl64
- sb_fcntl64,
- #endif
-@@ -1592,10 +1680,24 @@ new_element(int syscall, char *value)
-
- #ifdef __i386__
- #define SCMP_chown SCMP_SYS(chown32)
-+#elif defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_chown SCMP_SYS(fchownat)
- #else
- #define SCMP_chown SCMP_SYS(chown)
- #endif
-
-+#if defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_chmod SCMP_SYS(fchmodat)
-+#else
-+#define SCMP_chmod SCMP_SYS(chmod)
-+#endif
-+
-+#if defined(__aarch64__) && defined(__LP64__)
-+#define SCMP_rename SCMP_SYS(renameat)
-+#else
-+#define SCMP_rename SCMP_SYS(rename)
-+#endif
-+
- #ifdef __NR_stat64
- #define SCMP_stat SCMP_SYS(stat64)
- #else
-@@ -1633,7 +1735,7 @@ sandbox_cfg_allow_chmod_filename(sandbox_cfg_t **cfg, char *file)
- {
- sandbox_cfg_t *elem = NULL;
-
-- elem = new_element(SCMP_SYS(chmod), file);
-+ elem = new_element(SCMP_chmod, file);
-
- elem->next = *cfg;
- *cfg = elem;
-@@ -1659,7 +1761,7 @@ sandbox_cfg_allow_rename(sandbox_cfg_t **cfg, char *file1, char *file2)
- {
- sandbox_cfg_t *elem = NULL;
-
-- elem = new_element2(SCMP_SYS(rename), file1, file2);
-+ elem = new_element2(SCMP_rename, file1, file2);
-
- elem->next = *cfg;
- *cfg = elem;
---
-GitLab
-
-
-From eb0749d64917fee6ff74c3810dbec8cd063f546c Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Wed, 4 May 2022 07:19:40 +0200
-Subject: [PATCH 3/4] sandbox: replace SCMP_CMP_NEG with masked equality checks
-
-For some syscalls the kernel ABI uses 32 bit signed integers. Whether
-these 32 bit integer values are sign extended or zero extended to the
-native 64 bit register sizes is undefined and dependent on the {arch,
-compiler, libc} being used. Instead of trying to detect which cases
-zero-extend and which cases sign-extend, this commit uses a masked
-equality check on the lower 32 bits of the value.
---- a/src/lib/sandbox/sandbox.c
-+++ b/src/lib/sandbox/sandbox.c
-@@ -141,10 +141,12 @@ static sandbox_cfg_t *filter_dynamic = NULL;
- * the high bits of the value might get masked out improperly. */
- #define SCMP_CMP_MASKED(a,b,c) \
- SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, ~(scmp_datum_t)(b), (c))
--/* For negative constants, the rule to add depends on the glibc version. */
--#define SCMP_CMP_NEG(a,op,b) (libc_negative_constant_needs_cast() ? \
-- (SCMP_CMP((a), (op), (unsigned int)(b))) : \
-- (SCMP_CMP_STR((a), (op), (b))))
-+/* Negative constants aren't consistently sign extended or zero extended.
-+ * Different compilers, libc, and architectures behave differently. For cases
-+ * where the kernel ABI uses a 32 bit integer, this macro can be used to
-+ * mask-compare only the lower 32 bits of the value. */
-+#define SCMP_CMP_LOWER32_EQ(a,b) \
-+ SCMP_CMP4((a), SCMP_CMP_MASKED_EQ, 0xFFFFFFFF, (unsigned int)(b))
-
- /** Variable used for storing all syscall numbers that will be allowed with the
- * stage 1 general Tor sandbox.
-@@ -513,19 +515,6 @@ libc_uses_openat_for_opendir(void)
- (is_libc_at_least(2, 15) && !is_libc_at_least(2, 22));
- }
-
--/* Return true if we think we're running with a libc that needs to cast
-- * negative arguments like AT_FDCWD for seccomp rules. */
--static int
--libc_negative_constant_needs_cast(void)
--{
--#if defined(__aarch64__) && defined(__LP64__)
-- /* Existing glibc versions always sign-extend to 64 bits on AArch64. */
-- return 0;
--#else
-- return is_libc_at_least(2, 27);
--#endif
--}
--
- /** Allow a single file to be opened. If <b>use_openat</b> is true,
- * we're using a libc that remaps all the opens into openats. */
- static int
-@@ -533,7 +522,7 @@ allow_file_open(scmp_filter_ctx ctx, int use_openat, const char *file)
- {
- if (use_openat) {
- return seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, file));
- } else {
- return seccomp_rule_add_1(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open),
-@@ -627,7 +616,7 @@ sb_fchmodat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(fchmodat)) {
- rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchmodat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add fchmodat syscall, received "
-@@ -705,7 +694,7 @@ sb_fchownat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(fchownat)) {
- rc = seccomp_rule_add_2(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fchownat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add fchownat syscall, received "
-@@ -767,9 +756,9 @@ sb_renameat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- param->syscall == SCMP_SYS(renameat)) {
-
- rc = seccomp_rule_add_4(ctx, SCMP_ACT_ALLOW, SCMP_SYS(renameat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
-- SCMP_CMP_NEG(2, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(2, AT_FDCWD),
- SCMP_CMP_STR(3, SCMP_CMP_EQ, param->value2));
- if (rc != 0) {
- log_err(LD_BUG,"(Sandbox) failed to add renameat syscall, received "
-@@ -799,7 +788,7 @@ sb_openat(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
- if (param != NULL && param->prot == 1 && param->syscall
- == SCMP_SYS(openat)) {
- rc = seccomp_rule_add_3(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat),
-- SCMP_CMP_NEG(0, SCMP_CMP_EQ, AT_FDCWD),
-+ SCMP_CMP_LOWER32_EQ(0, AT_FDCWD),
- SCMP_CMP_STR(1, SCMP_CMP_EQ, param->value),
- SCMP_CMP(2, SCMP_CMP_EQ, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|
- O_CLOEXEC));
---
-GitLab
-
-
-From 42034ae9da2866c67ce8cb8522d6a619d8b21170 Mon Sep 17 00:00:00 2001
-From: Pierre Bourdon <delroth@gmail.com>
-Date: Wed, 4 May 2022 07:31:06 +0200
-Subject: [PATCH 4/4] changes: add entry for MR !574
-
---- /dev/null
-+++ b/changes/aarch64_sandbox
-@@ -0,0 +1,5 @@
-+ o Minor bugfixes (sandbox):
-+ - Fix sandbox support on AArch64 systems. More "*at" variants of syscalls
-+ are now supported. Signed 32 bit syscall parameters are checked more
-+ precisely, which should lead to lower likelihood of breakages with future
-+ compiler and libc releases. Fixes bug 40599; bugfix on 0.4.4.3-alpha.
---
-GitLab
-
diff --git a/net-vpn/tor/tor-0.4.7.13-r1.ebuild b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
deleted file mode 100644
index 8603bc87a710..000000000000
--- a/net-vpn/tor/tor-0.4.7.13-r1.ebuild
+++ /dev/null
@@ -1,149 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit autotools python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
-"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- dev-libs/openssl:=[-bindist(-)]
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd )
- zstd? ( app-arch/zstd )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20221213 )"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- # Only needed for libressl patch
- eautoreconf
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- # This option is enabled by default upstream w/ zstd, surprisingly.
- # zstd upstream says this shouldn't be relied upon and it may
- # break API & ABI at any point, so Tor tries to fake static-linking
- # to make it work, but then requires a rebuild on any new zstd version
- # even when its standard ABI hasn't changed.
- # See bug #727406 and bug #905708.
- --disable-zstd-advanced-apis
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
deleted file mode 100644
index 6837ebeb76ed..000000000000
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ /dev/null
@@ -1,180 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
- inherit autotools git-r3
-else
- SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
- "
-
- S="${WORKDIR}/${MY_PF}"
-
- if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="~amd64 arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc x86 ~ppc-macos"
- fi
-
- BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- dev-libs/openssl:=[-bindist(-)]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd:= )
- zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
- "${FILESDIR}"/${P}-arm64-sandbox.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- else
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
- fi
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- if [[ ${PV} == 9999 ]] ; then
- eautoreconf
- fi
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- local skip_tests=(
- # Fails in sandbox
- :sandbox/open_filename
- :sandbox/openat_filename
- )
-
- if use arm ; then
- skip_tests+=(
- # bug #920905
- # https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
- :sandbox/opendir_dirname
- :sandbox/openat_filename
- :sandbox/chmod_filename
- :sandbox/chown_filename
- :sandbox/rename_filename
- )
- fi
-
- # The makefile runs these by parallel by chunking them with a script
- # but that means we lose verbosity and can't skip individual tests easily
- # either.
- edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.7.16.ebuild b/net-vpn/tor/tor-0.4.7.16.ebuild
deleted file mode 100644
index 5e354a9a9c39..000000000000
--- a/net-vpn/tor/tor-0.4.7.16.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
- inherit autotools git-r3
-else
- SRC_URI="
- https://www.torproject.org/dist/${MY_PF}.tar.gz
- https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
- verify-sig? (
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
- https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
- )
- "
-
- S="${WORKDIR}/${MY_PF}"
-
- if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
- fi
-
- BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- >=dev-libs/libevent-2.1.12-r1:=[ssl]
- dev-libs/openssl:=[-bindist(-)]
- sys-libs/zlib
- caps? ( sys-libs/libcap )
- man? ( app-text/asciidoc )
- lzma? ( app-arch/xz-utils )
- scrypt? ( app-crypt/libscrypt )
- seccomp? ( >=sys-libs/libseccomp-2.4.1 )
- systemd? ( sys-apps/systemd:= )
- zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
- acct-user/tor
- acct-group/tor
- ${DEPEND}
- selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
- test? (
- ${DEPEND}
- ${PYTHON_DEPS}
- )
-"
-
-DOCS=()
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- else
- if use verify-sig; then
- cd "${DISTDIR}" || die
- verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
- verify-sig_verify_unsigned_checksums \
- ${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
- cd "${WORKDIR}" || die
- fi
-
- default
- fi
-}
-
-src_prepare() {
- default
-
- # Running shellcheck automagically isn't useful for ebuild testing.
- echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
- if [[ ${PV} == 9999 ]] ; then
- eautoreconf
- fi
-}
-
-src_configure() {
- use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
- export ac_cv_lib_cap_cap_init=$(usex caps)
- export tor_cv_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}/var"
- --disable-all-bugs-are-fatal
- --enable-system-torrc
- --disable-android
- --disable-coverage
- --disable-html-manual
- --disable-libfuzzer
- --enable-missing-doc-warnings
- --disable-module-dirauth
- --enable-pic
- --disable-restart-debugging
-
- $(use_enable man asciidoc)
- $(use_enable man manpage)
- $(use_enable lzma)
- $(use_enable scrypt libscrypt)
- $(use_enable seccomp)
- $(use_enable server module-relay)
- $(use_enable systemd)
- $(use_enable tor-hardening gcc-hardening)
- $(use_enable tor-hardening linker-hardening)
- $(use_enable test unittests)
- $(use_enable zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- local skip_tests=(
- # Fails in sandbox
- :sandbox/open_filename
- :sandbox/openat_filename
- )
-
- # The makefile runs these by parallel by chunking them with a script
- # but that means we lose verbosity and can't skip individual tests easily
- # either.
- edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-
- newconfd "${FILESDIR}"/tor.confd tor
- newinitd "${FILESDIR}"/tor.initd-r9 tor
- systemd_dounit "${FILESDIR}"/tor.service
-
- keepdir /var/lib/tor
-
- fperms 750 /var/lib/tor
- fowners tor:tor /var/lib/tor
-
- insinto /etc/tor/
- newins "${FILESDIR}"/torrc-r2 torrc
-}
diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 6ece856a4d65..d0b537089282 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.12.ebuild
index 6ece856a4d65..c6a8bf0c9848 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.12.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
@@ -28,7 +28,7 @@ else
S="${WORKDIR}/${MY_PF}"
if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
- KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
fi
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
diff --git a/net-vpn/tor/tor-9999.ebuild b/net-vpn/tor/tor-9999.ebuild
index ecb77a48ea92..c6a8bf0c9848 100644
--- a/net-vpn/tor/tor-9999.ebuild
+++ b/net-vpn/tor/tor-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig