summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPatrick McLean <chutzpah@gentoo.org>2016-12-16 13:35:44 -0800
committerPatrick McLean <chutzpah@gentoo.org>2016-12-16 13:35:44 -0800
commit6a60fd45a2ac592653dff562eebf4c163aa4c0f1 (patch)
treeb64753ab3e34796208f34bc3758409b73d4edbc2 /net-misc
parentnet-misc/openvpn: Version bump to 2.4_rc2 (diff)
downloadgentoo-6a60fd45a2ac592653dff562eebf4c163aa4c0f1.tar.gz
gentoo-6a60fd45a2ac592653dff562eebf4c163aa4c0f1.tar.bz2
gentoo-6a60fd45a2ac592653dff562eebf4c163aa4c0f1.zip
net-misc/openvpn: Version bump to 2.3.14
Package-Manager: Portage-2.3.3, Repoman-2.3.1
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openvpn/Manifest1
-rw-r--r--net-misc/openvpn/openvpn-2.3.14.ebuild138
2 files changed, 139 insertions, 0 deletions
diff --git a/net-misc/openvpn/Manifest b/net-misc/openvpn/Manifest
index e0a84d1fc20b..6b1e77bcbb57 100644
--- a/net-misc/openvpn/Manifest
+++ b/net-misc/openvpn/Manifest
@@ -1,4 +1,5 @@
DIST mock_msg.h 1356 SHA256 d6c56a423753c0b938a5dc32c978984eebb97243a2671a1652440093f67d61fb SHA512 930775a5837bc7f97a26817ea028782d555e0e71ba06b04c39941f4c01bbc3ca0a5dc63bcf19dc694e0e746b3a382f22daf6a6373a3443c5afd7398cbaaef6ea WHIRLPOOL 4cce848abc141e9d39cca1f8a0c9d11c0819d8a6e640c541968df491d2a6c3c0746233742418ee43c8bbc6ef19028a41159efae2922bcc719bd86442da05df86
DIST openvpn-2.3.12.tar.gz 1235262 SHA256 f5d39b8c55f75b0aab943059b20571452b494146d997b12d48ce9bd753c01cff SHA512 8de40e9177268cce64906915ddc0d23381b4040ed00e6eefe4784b04d48f50d5c5ce9e99886eb18fe45d22c5c047478b9aa942e4c4eeaf115cc443a1d3ebe631 WHIRLPOOL 4adeb0da83a4fbff27bc90a3941b593f97dfdc3f50c3ccf10c113293bb0e4f85ead680b53645a2a078f907026549c8dbf068dcc64c9f89b6a967b3eb919f2c8c
DIST openvpn-2.3.13.tar.gz 1237826 SHA256 0e017211bf2a0607b1dda5e8e3f710b4c54aa5a63e1f89a8b17054abee20fa86 SHA512 72e979f2e3e10d2aec6cb8a8bda97bc15bbf3a4e392ae13a5ebc7d0553c174801d2d93ccd2087e16ac0cbd6527a93dd66a4823be658d5730a9391c7a8bce2294 WHIRLPOOL f896e91341eee512a941efb58b2fa42b88181870f17d54ae08ad8fb848ab09e922e9678d0d6325fd57b54c5dd9848fda0cc820ec692dcbe58db96e14186b7641
+DIST openvpn-2.3.14.tar.gz 1241145 SHA256 2b55b93424e489ab8b78d0ed75e8f992ab34052cd666bc4d6a41441919143b97 SHA512 0ec9483be5b1b7ea6c670c724369c5bed799a9f81375c0c4b3f34fa1ebcd4bff60e37668bbbcab6f1d6d66a807da719e44ee11c2c12f2eb7a3277936549f7bd1 WHIRLPOOL f5d1bc8dc316b3ee4c8b1d183f42fd9b4f02606e7d2c4b7afe42330e892b664ee1b4f516ba653cf6b6a197a8e7f1be8f2a29f9c39a0a450e071b855f2f1dbc3a
DIST openvpn-2.4_rc2.tar.gz 1403262 SHA256 eb97153fe2f0b28be71904cabcaf9c7f9ec1c55871ba38d62066c8811274caf9 SHA512 351e42cbb6750e866fbac407f3f7b308cde5631d07d84fa4d4851d9828a334548de639add385a0fb3387d8e1ae3d2601d4d8a2eadc27b474c72dab04039f52fa WHIRLPOOL f366272ab6d7fc0989dff229d8c41945f58562d3398733d49609b57be0905addda08b553e05672493eac9e1e1f60599b6554b4b09d6c49f7b33db3a1f3b1758f
diff --git a/net-misc/openvpn/openvpn-2.3.14.ebuild b/net-misc/openvpn/openvpn-2.3.14.ebuild
new file mode 100644
index 000000000000..673ce7b5ca36
--- /dev/null
+++ b/net-misc/openvpn/openvpn-2.3.14.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit multilib flag-o-matic user systemd linux-info
+
+DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
+SRC_URI="http://swupdate.openvpn.net/community/releases/${P}.tar.gz"
+HOMEPAGE="http://openvpn.net/"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux"
+IUSE="examples down-root iproute2 libressl +lzo pam pkcs11 +plugins polarssl selinux socks +ssl static systemd userland_BSD"
+
+REQUIRED_USE="static? ( !plugins !pkcs11 )
+ polarssl? ( ssl !libressl )
+ pkcs11? ( ssl )
+ !plugins? ( !pam !down-root )"
+
+DEPEND="
+ kernel_linux? (
+ iproute2? ( sys-apps/iproute2[-minimal] ) !iproute2? ( sys-apps/net-tools )
+ )
+ pam? ( virtual/pam )
+ ssl? (
+ !polarssl? (
+ !libressl? ( >=dev-libs/openssl-0.9.7:* )
+ libressl? ( dev-libs/libressl )
+ )
+ polarssl? ( >=net-libs/polarssl-1.3.8 )
+ )
+ lzo? ( >=dev-libs/lzo-1.07 )
+ pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
+ systemd? ( sys-apps/systemd )"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-openvpn )
+"
+
+CONFIG_CHECK="~TUN"
+
+pkg_setup() {
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ use static && LDFLAGS="${LDFLAGS} -Xcompiler -static"
+ local myconf
+ use polarssl && myconf="--with-crypto-library=polarssl"
+ econf \
+ ${myconf} \
+ --docdir="${EPREFIX}/usr/share/doc/${PF}" \
+ --with-plugindir="${ROOT}/usr/$(get_libdir)/$PN" \
+ $(use_enable ssl) \
+ $(use_enable ssl crypto) \
+ $(use_enable lzo) \
+ $(use_enable pkcs11) \
+ $(use_enable plugins) \
+ $(use_enable iproute2) \
+ $(use_enable socks) \
+ $(use_enable pam plugin-auth-pam) \
+ $(use_enable down-root plugin-down-root) \
+ $(use_enable systemd)
+}
+
+src_install() {
+ default
+ find "${ED}/usr" -name '*.la' -delete
+ # install documentation
+ dodoc AUTHORS ChangeLog PORTS README README.IPv6
+
+ # Install some helper scripts
+ keepdir /etc/openvpn
+ exeinto /etc/openvpn
+ doexe "${FILESDIR}/up.sh"
+ doexe "${FILESDIR}/down.sh"
+
+ # Install the init script and config file
+ newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
+ newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
+
+ # install examples, controlled by the respective useflag
+ if use examples ; then
+ # dodoc does not supportly support directory traversal, #15193
+ insinto /usr/share/doc/${PF}/examples
+ doins -r sample contrib
+ fi
+
+ systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfile ${PN}.conf
+ systemd_newunit distro/systemd/openvpn-client@.service openvpn-client@.service
+ systemd_newunit distro/systemd/openvpn-server@.service openvpn-server@.service
+}
+
+pkg_postinst() {
+ # Add openvpn user so openvpn servers can drop privs
+ # Clients should run as root so they can change ip addresses,
+ # dns information and other such things.
+ enewgroup openvpn
+ enewuser openvpn "" "" "" openvpn
+
+ if [ path_exists -o "${ROOT}/etc/openvpn/*/local.conf" ] ; then
+ ewarn "WARNING: The openvpn init script has changed"
+ ewarn ""
+ fi
+
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+
+ if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
+ ewarn ""
+ ewarn "WARNING: If you use the remote keyword then you are deemed to be"
+ ewarn "a client by our init script and as such we force up,down scripts."
+ ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
+ ewarn "can move your scripts to."
+ fi
+
+ if use plugins ; then
+ einfo ""
+ einfo "plugins have been installed into /usr/$(get_libdir)/${PN}"
+ fi
+
+ einfo ""
+ einfo "OpenVPN 2.3.x no longer includes the easy-rsa suite of utilities."
+ einfo "They can now be emerged via app-crypt/easy-rsa."
+}