Gentoo Archives: gentoo-commits

From: "Anthony G. Basile (blueness)" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/stunnel: stunnel-5.04.ebuild ChangeLog
Date: Mon, 22 Sep 2014 11:07:42
Message-Id: 20140922110735.DD01C5EE9@oystercatcher.gentoo.org
1 blueness 14/09/22 11:07:35
2
3 Modified: ChangeLog
4 Added: stunnel-5.04.ebuild
5 Log:
6 Version bump
7
8 (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 0xF52D4BBA)
9
10 Revision Changes Path
11 1.181 net-misc/stunnel/ChangeLog
12
13 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/stunnel/ChangeLog?rev=1.181&view=markup
14 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/stunnel/ChangeLog?rev=1.181&content-type=text/plain
15 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/stunnel/ChangeLog?r1=1.180&r2=1.181
16
17 Index: ChangeLog
18 ===================================================================
19 RCS file: /var/cvsroot/gentoo-x86/net-misc/stunnel/ChangeLog,v
20 retrieving revision 1.180
21 retrieving revision 1.181
22 diff -u -r1.180 -r1.181
23 --- ChangeLog 12 Aug 2014 22:18:47 -0000 1.180
24 +++ ChangeLog 22 Sep 2014 11:07:35 -0000 1.181
25 @@ -1,6 +1,11 @@
26 # ChangeLog for net-misc/stunnel
27 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
28 -# $Header: /var/cvsroot/gentoo-x86/net-misc/stunnel/ChangeLog,v 1.180 2014/08/12 22:18:47 blueness Exp $
29 +# $Header: /var/cvsroot/gentoo-x86/net-misc/stunnel/ChangeLog,v 1.181 2014/09/22 11:07:35 blueness Exp $
30 +
31 +*stunnel-5.04 (22 Sep 2014)
32 +
33 + 22 Sep 2014; Anthony G. Basile <blueness@g.o> +stunnel-5.04.ebuild:
34 + Version bump
35
36 12 Aug 2014; Anthony G. Basile <blueness@g.o> stunnel-5.03.ebuild:
37 Stable on arm, ppc and ppc64. Bug #519400
38
39
40
41 1.1 net-misc/stunnel/stunnel-5.04.ebuild
42
43 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/stunnel/stunnel-5.04.ebuild?rev=1.1&view=markup
44 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/stunnel/stunnel-5.04.ebuild?rev=1.1&content-type=text/plain
45
46 Index: stunnel-5.04.ebuild
47 ===================================================================
48 # Copyright 1999-2014 Gentoo Foundation
49 # Distributed under the terms of the GNU General Public License v2
50 # $Header: /var/cvsroot/gentoo-x86/net-misc/stunnel/stunnel-5.04.ebuild,v 1.1 2014/09/22 11:07:35 blueness Exp $
51
52 EAPI="5"
53
54 inherit ssl-cert eutils systemd user
55
56 DESCRIPTION="TLS/SSL - Port Wrapper"
57 HOMEPAGE="http://www.stunnel.org/index.html"
58 SRC_URI="http://www.stunnel.org/downloads/${P}.tar.gz"
59
60 LICENSE="GPL-2"
61 SLOT="0"
62 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos"
63 IUSE="ipv6 selinux tcpd"
64
65 DEPEND="tcpd? ( sys-apps/tcp-wrappers )
66 dev-libs/openssl"
67 RDEPEND="${DEPEND}
68 selinux? ( sec-policy/selinux-stunnel )"
69
70 pkg_setup() {
71 enewgroup stunnel
72 enewuser stunnel -1 -1 -1 stunnel
73 }
74
75 src_prepare() {
76 # Hack away generation of certificate
77 sed -i -e "s/^install-data-local:/do-not-run-this:/" \
78 tools/Makefile.in || die "sed failed"
79 }
80
81 src_configure() {
82 econf \
83 $(use_enable ipv6) \
84 $(use_enable tcpd libwrap) \
85 --with-ssl="${EPREFIX}"/usr \
86 --disable-fips
87 }
88
89 src_install() {
90 emake DESTDIR="${D}" install
91 rm -rf "${ED}"/usr/share/doc/${PN}
92 rm -f "${ED}"/etc/stunnel/stunnel.conf-sample "${ED}"/usr/bin/stunnel3 \
93 "${ED}"/usr/share/man/man8/stunnel.{fr,pl}.8
94
95 # The binary was moved to /usr/bin with 4.21,
96 # symlink for backwards compatibility
97 dosym ../bin/stunnel /usr/sbin/stunnel
98
99 dodoc AUTHORS BUGS CREDITS PORTS README TODO ChangeLog
100 dohtml doc/stunnel.html doc/en/VNC_StunnelHOWTO.html tools/ca.html \
101 tools/importCA.html
102
103 insinto /etc/stunnel
104 doins "${FILESDIR}"/stunnel.conf
105 doinitd "${FILESDIR}"/stunnel
106
107 systemd_dounit "${S}/tools/stunnel.service"
108 systemd_newtmpfilesd "${FILESDIR}"/stunnel.tmpfiles.conf stunnel.conf
109 }
110
111 pkg_postinst() {
112 if [ ! -f "${EROOT}"/etc/stunnel/stunnel.key ]; then
113 install_cert /etc/stunnel/stunnel
114 chown stunnel:stunnel "${EROOT}"/etc/stunnel/stunnel.{crt,csr,key,pem}
115 chmod 0640 "${EROOT}"/etc/stunnel/stunnel.{crt,csr,key,pem}
116 fi
117
118 einfo "If you want to run multiple instances of stunnel, create a new config"
119 einfo "file ending with .conf in /etc/stunnel/. **Make sure** you change "
120 einfo "\'pid= \' with a unique filename."
121 }