Gentoo Archives: gentoo-commits

From: Jeroen Roovers <jer@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-misc/openvpn/files/, net-misc/openvpn/
Date: Mon, 31 Oct 2016 07:42:06
Message-Id: 1477899700.38a2afc7ae87155bfd6c25fb8c370e1117d13cf4.jer@gentoo
1 commit: 38a2afc7ae87155bfd6c25fb8c370e1117d13cf4
2 Author: Jeroen Roovers <jer <AT> gentoo <DOT> org>
3 AuthorDate: Mon Oct 31 07:41:40 2016 +0000
4 Commit: Jeroen Roovers <jer <AT> gentoo <DOT> org>
5 CommitDate: Mon Oct 31 07:41:40 2016 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38a2afc7
7
8 net-misc/openvpn: Old.
9
10 Package-Manager: portage-2.3.2
11
12 net-misc/openvpn/Manifest | 1 -
13 net-misc/openvpn/files/65openvpn | 1 -
14 net-misc/openvpn/files/openvpn.init | 63 ---------------
15 net-misc/openvpn/files/openvpn.service | 12 ---
16 net-misc/openvpn/openvpn-2.3.11.ebuild | 138 ---------------------------------
17 5 files changed, 215 deletions(-)
18
19 diff --git a/net-misc/openvpn/Manifest b/net-misc/openvpn/Manifest
20 index 896536c..443bd2e 100644
21 --- a/net-misc/openvpn/Manifest
22 +++ b/net-misc/openvpn/Manifest
23 @@ -1,2 +1 @@
24 -DIST openvpn-2.3.11.tar.gz 1242816 SHA256 9117a4434fd35e61cf94f9ee7ef84b7aecbc6fa556f779ff599560f219756163 SHA512 10273dc2c13a3db4b4d21bdac51c441bd028045d7ad710ce54b58d9713278e1c083f25b0e4842b8cc77ed8b804ce0fa50ed17eb5c05478d2f4e158b892d7c565 WHIRLPOOL 899402429458b4da6b528a52de8261393f9ebf3aa9ce76e196c034c406d286f13c62bd30a69f14491c476eb7bfc6d7d1730a30f0d64cc317fb09a8e745ca1cdb
25 DIST openvpn-2.3.12.tar.gz 1235262 SHA256 f5d39b8c55f75b0aab943059b20571452b494146d997b12d48ce9bd753c01cff SHA512 8de40e9177268cce64906915ddc0d23381b4040ed00e6eefe4784b04d48f50d5c5ce9e99886eb18fe45d22c5c047478b9aa942e4c4eeaf115cc443a1d3ebe631 WHIRLPOOL 4adeb0da83a4fbff27bc90a3941b593f97dfdc3f50c3ccf10c113293bb0e4f85ead680b53645a2a078f907026549c8dbf068dcc64c9f89b6a967b3eb919f2c8c
26
27 diff --git a/net-misc/openvpn/files/65openvpn b/net-misc/openvpn/files/65openvpn
28 deleted file mode 100644
29 index 4ddb034..00000000
30 --- a/net-misc/openvpn/files/65openvpn
31 +++ /dev/null
32 @@ -1 +0,0 @@
33 -CONFIG_PROTECT="/usr/share/openvpn/easy-rsa"
34
35 diff --git a/net-misc/openvpn/files/openvpn.init b/net-misc/openvpn/files/openvpn.init
36 deleted file mode 100644
37 index 1569394..00000000
38 --- a/net-misc/openvpn/files/openvpn.init
39 +++ /dev/null
40 @@ -1,63 +0,0 @@
41 -#!/sbin/openrc-run
42 -# Copyright 1999-2007 Gentoo Foundation
43 -# Distributed under the terms of the GNU General Public License v2
44 -
45 -VPNDIR="/etc/openvpn"
46 -VPN="${SVCNAME#*.}"
47 -if [ -n "${VPN}" ] && [ "${SVCNAME}" != "openvpn" ]; then
48 - VPNPID="/var/run/openvpn.${VPN}.pid"
49 -else
50 - VPNPID="/var/run/openvpn.pid"
51 -fi
52 -VPNCONF="${VPNDIR}/${VPN}.conf"
53 -
54 -depend() {
55 - need localmount net
56 - before netmount
57 - after bootmisc
58 -}
59 -
60 -checktundevice() {
61 - if [ ! -e /dev/net/tun ]; then
62 - if ! modprobe tun ; then
63 - eerror "TUN/TAP support is not available in this kernel"
64 - return 1
65 - fi
66 - fi
67 - if [ -h /dev/net/tun ] && [ -c /dev/misc/net/tun ]; then
68 - ebegin "Detected broken /dev/net/tun symlink, fixing..."
69 - rm -f /dev/net/tun
70 - ln -s /dev/misc/net/tun /dev/net/tun
71 - eend $?
72 - fi
73 -}
74 -
75 -start() {
76 - ebegin "Starting ${SVCNAME}"
77 -
78 - checktundevice || return 1
79 -
80 - if [ ! -e "${VPNCONF}" ]; then
81 - eend 1 "${VPNCONF} does not exist"
82 - return 1
83 - fi
84 -
85 - local args=""
86 - # If the config file does not specify the cd option, we do
87 - # But if we specify it, we override the config option which we do not want
88 - if ! grep -q "^[ ]*cd[ ].*" "${VPNCONF}" ; then
89 - args="${args} --cd ${VPNDIR}"
90 - fi
91 -
92 - start-stop-daemon --start --exec /usr/sbin/openvpn --pidfile "${VPNPID}" \
93 - -- --config "${VPNCONF}" --writepid "${VPNPID}" --daemon ${args}
94 - eend $? "Check your logs to see why startup failed"
95 -}
96 -
97 -stop() {
98 - ebegin "Stopping ${SVCNAME}"
99 - start-stop-daemon --stop --exec /usr/sbin/openvpn --pidfile "${VPNPID}"
100 - eend $?
101 -}
102 -
103 -# vim: ts=4
104
105 diff --git a/net-misc/openvpn/files/openvpn.service b/net-misc/openvpn/files/openvpn.service
106 deleted file mode 100644
107 index 358dcb7..00000000
108 --- a/net-misc/openvpn/files/openvpn.service
109 +++ /dev/null
110 @@ -1,12 +0,0 @@
111 -[Unit]
112 -Description=OpenVPN Robust And Highly Flexible Tunneling Application On %I
113 -After=syslog.target network.target
114 -
115 -[Service]
116 -PrivateTmp=true
117 -Type=forking
118 -PIDFile=/var/run/openvpn/%i.pid
119 -ExecStart=/usr/sbin/openvpn --daemon --writepid /var/run/openvpn/%i.pid --cd /etc/openvpn/ --config %i.conf
120 -
121 -[Install]
122 -WantedBy=multi-user.target
123
124 diff --git a/net-misc/openvpn/openvpn-2.3.11.ebuild b/net-misc/openvpn/openvpn-2.3.11.ebuild
125 deleted file mode 100644
126 index ebfc5bd..00000000
127 --- a/net-misc/openvpn/openvpn-2.3.11.ebuild
128 +++ /dev/null
129 @@ -1,138 +0,0 @@
130 -# Copyright 1999-2016 Gentoo Foundation
131 -# Distributed under the terms of the GNU General Public License v2
132 -# $Id$
133 -
134 -EAPI=5
135 -
136 -inherit multilib flag-o-matic user systemd linux-info
137 -
138 -DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
139 -SRC_URI="http://swupdate.openvpn.net/community/releases/${P}.tar.gz"
140 -HOMEPAGE="http://openvpn.net/"
141 -
142 -LICENSE="GPL-2"
143 -SLOT="0"
144 -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux"
145 -IUSE="examples down-root iproute2 libressl +lzo pam pkcs11 +plugins polarssl selinux socks +ssl static systemd userland_BSD"
146 -
147 -REQUIRED_USE="static? ( !plugins !pkcs11 )
148 - polarssl? ( ssl !libressl )
149 - pkcs11? ( ssl )
150 - !plugins? ( !pam !down-root )"
151 -
152 -DEPEND="
153 - kernel_linux? (
154 - iproute2? ( sys-apps/iproute2[-minimal] ) !iproute2? ( sys-apps/net-tools )
155 - )
156 - pam? ( virtual/pam )
157 - ssl? (
158 - !polarssl? (
159 - !libressl? ( >=dev-libs/openssl-0.9.7:* )
160 - libressl? ( dev-libs/libressl )
161 - )
162 - polarssl? ( >=net-libs/polarssl-1.3.8 )
163 - )
164 - lzo? ( >=dev-libs/lzo-1.07 )
165 - pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
166 - systemd? ( sys-apps/systemd )"
167 -RDEPEND="${DEPEND}
168 - selinux? ( sec-policy/selinux-openvpn )
169 -"
170 -
171 -CONFIG_CHECK="~TUN"
172 -
173 -pkg_setup() {
174 - linux-info_pkg_setup
175 -}
176 -
177 -src_configure() {
178 - use static && LDFLAGS="${LDFLAGS} -Xcompiler -static"
179 - local myconf
180 - use polarssl && myconf="--with-crypto-library=polarssl"
181 - econf \
182 - ${myconf} \
183 - --docdir="${EPREFIX}/usr/share/doc/${PF}" \
184 - --with-plugindir="${ROOT}/usr/$(get_libdir)/$PN" \
185 - $(use_enable ssl) \
186 - $(use_enable ssl crypto) \
187 - $(use_enable lzo) \
188 - $(use_enable pkcs11) \
189 - $(use_enable plugins) \
190 - $(use_enable iproute2) \
191 - $(use_enable socks) \
192 - $(use_enable pam plugin-auth-pam) \
193 - $(use_enable down-root plugin-down-root) \
194 - $(use_enable systemd)
195 -}
196 -
197 -src_install() {
198 - default
199 - find "${ED}/usr" -name '*.la' -delete
200 - # install documentation
201 - dodoc AUTHORS ChangeLog PORTS README README.IPv6
202 -
203 - # Install some helper scripts
204 - keepdir /etc/openvpn
205 - exeinto /etc/openvpn
206 - doexe "${FILESDIR}/up.sh"
207 - doexe "${FILESDIR}/down.sh"
208 -
209 - # Install the init script and config file
210 - newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
211 - newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
212 -
213 - # install examples, controlled by the respective useflag
214 - if use examples ; then
215 - # dodoc does not supportly support directory traversal, #15193
216 - insinto /usr/share/doc/${PF}/examples
217 - doins -r sample contrib
218 - fi
219 -
220 - systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfile ${PN}.conf
221 - systemd_newunit distro/systemd/openvpn-client@.service openvpn-client@.service
222 - systemd_newunit distro/systemd/openvpn-server@.service openvpn-server@.service
223 -}
224 -
225 -pkg_postinst() {
226 - # Add openvpn user so openvpn servers can drop privs
227 - # Clients should run as root so they can change ip addresses,
228 - # dns information and other such things.
229 - enewgroup openvpn
230 - enewuser openvpn "" "" "" openvpn
231 -
232 - if [ path_exists -o "${ROOT}/etc/openvpn/*/local.conf" ] ; then
233 - ewarn "WARNING: The openvpn init script has changed"
234 - ewarn ""
235 - fi
236 -
237 - elog "The openvpn init script expects to find the configuration file"
238 - elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
239 - elog ""
240 - elog "To create more VPNs, simply create a new .conf file for it and"
241 - elog "then create a symlink to the openvpn init script from a link called"
242 - elog "openvpn.newconfname - like so"
243 - elog " cd /etc/openvpn"
244 - elog " ${EDITOR##*/} foo.conf"
245 - elog " cd /etc/init.d"
246 - elog " ln -s openvpn openvpn.foo"
247 - elog ""
248 - elog "You can then treat openvpn.foo as any other service, so you can"
249 - elog "stop one vpn and start another if you need to."
250 -
251 - if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
252 - ewarn ""
253 - ewarn "WARNING: If you use the remote keyword then you are deemed to be"
254 - ewarn "a client by our init script and as such we force up,down scripts."
255 - ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
256 - ewarn "can move your scripts to."
257 - fi
258 -
259 - if use plugins ; then
260 - einfo ""
261 - einfo "plugins have been installed into /usr/$(get_libdir)/${PN}"
262 - fi
263 -
264 - einfo ""
265 - einfo "OpenVPN 2.3.x no longer includes the easy-rsa suite of utilities."
266 - einfo "They can now be emerged via app-crypt/easy-rsa."
267 -}