[arch-commits] Commit in openvpn/repos (6 files)

2020-11-05 Thread Christian Hesse via arch-commits
Date: Friday, November 6, 2020 @ 07:02:17
  Author: eworm
Revision: 399567

archrelease: copy trunk to testing-x86_64

Added:
  openvpn/repos/testing-x86_64/
  openvpn/repos/testing-x86_64/0001-unprivileged.patch
(from rev 399566, openvpn/trunk/0001-unprivileged.patch)
  openvpn/repos/testing-x86_64/PKGBUILD
(from rev 399566, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-x86_64/openvpn.install
(from rev 399566, openvpn/trunk/openvpn.install)
  openvpn/repos/testing-x86_64/sysusers.conf
(from rev 399566, openvpn/trunk/sysusers.conf)
  openvpn/repos/testing-x86_64/tmpfiles.conf
(from rev 399566, openvpn/trunk/tmpfiles.conf)

-+
 0001-unprivileged.patch |   28 ++
 PKGBUILD|   88 ++
 openvpn.install |   12 ++
 sysusers.conf   |1 
 tmpfiles.conf   |4 ++
 5 files changed, 133 insertions(+)

Copied: openvpn/repos/testing-x86_64/0001-unprivileged.patch (from rev 399566, 
openvpn/trunk/0001-unprivileged.patch)
===
--- testing-x86_64/0001-unprivileged.patch  (rev 0)
+++ testing-x86_64/0001-unprivileged.patch  2020-11-06 07:02:17 UTC (rev 
399567)
@@ -0,0 +1,28 @@
+diff --git a/distro/systemd/openvpn-cli...@.service.in 
b/distro/systemd/openvpn-cli...@.service.in
+index cbcef653..71aa1335 100644
+--- a/distro/systemd/openvpn-cli...@.service.in
 b/distro/systemd/openvpn-cli...@.service.in
+@@ -11,6 +11,9 @@ Type=notify
+ PrivateTmp=true
+ WorkingDirectory=/etc/openvpn/client
+ ExecStart=@sbindir@/openvpn --suppress-timestamps --nobind --config %i.conf
++User=openvpn
++Group=network
++AmbientCapabilities=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID 
CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
+ CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_RAW CAP_SETGID 
CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE
+ LimitNPROC=10
+ DeviceAllow=/dev/null rw
+diff --git a/distro/systemd/openvpn-ser...@.service.in 
b/distro/systemd/openvpn-ser...@.service.in
+index d1cc72cb..691f369e 100644
+--- a/distro/systemd/openvpn-ser...@.service.in
 b/distro/systemd/openvpn-ser...@.service.in
+@@ -11,6 +11,9 @@ Type=notify
+ PrivateTmp=true
+ WorkingDirectory=/etc/openvpn/server
+ ExecStart=@sbindir@/openvpn --status %t/openvpn-server/status-%i.log 
--status-version 2 --suppress-timestamps --config %i.conf
++User=openvpn
++Group=network
++AmbientCapabilities=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE 
CAP_AUDIT_WRITE
+ CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_OVERRIDE 
CAP_AUDIT_WRITE
+ LimitNPROC=10
+ DeviceAllow=/dev/null rw

Copied: openvpn/repos/testing-x86_64/PKGBUILD (from rev 399566, 
openvpn/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2020-11-06 07:02:17 UTC (rev 399567)
@@ -0,0 +1,88 @@
+# Maintainer: Christian Hesse 
+
+pkgname=openvpn
+_tag='8c3dc0551390e92bfd5b2dc83d7502e7095b7325' # git rev-parse v${pkgver}
+pkgver=2.5.0
+pkgrel=2
+pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
+arch=('x86_64')
+url='https://openvpn.net/index.php/open-source.html'
+license=('custom')
+depends=('openssl' 'lzo' 'lz4' 'systemd-libs' 'libsystemd.so' 'pkcs11-helper' 
'libpkcs11-helper.so')
+optdepends=('easy-rsa: easy CA and certificate handling'
+'pam: authenticate via PAM')
+makedepends=('git' 'systemd' 'python-docutils')
+install=openvpn.install
+validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7'  # OpenVPN - Security 
Mailing List 
+  'B62E6A2B4E56570B7BDC6BE01D829EFECA562812') # Gert Doering 

+source=("git+https://github.com/OpenVPN/openvpn.git#tag=${_tag}?signed;
+'0001-unprivileged.patch'
+'sysusers.conf'
+'tmpfiles.conf')
+sha256sums=('SKIP'
+'8e7d292514f30729bc37d6681789b1bfdf87a992a3aa77e2a28b8da9cd8d4bfe'
+'3646b865ac67783fafc6652589cfe2a3105ecef06f3907f33de5135815f6a621'
+'b1436f953a4f1be7083711d11928a9924993f940ff56ff92d288d6100df673fc')
+
+prepare() {
+  cd "${srcdir}"/${pkgname}
+
+  # 
https://www.mail-archive.com/openvpn-devel@lists.sourceforge.net/msg19302.html
+  sed -i '/^CONFIGURE_DEFINES=/s/set/env/g' configure.ac
+
+  # start with unprivileged user and keep granted privileges
+  patch -Np1 < ../0001-unprivileged.patch
+
+  autoreconf --force --install
+}
+
+build() {
+  mkdir "${srcdir}"/build
+  cd "${srcdir}"/build
+
+  "${srcdir}"/openvpn/configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-pkcs11 \
+--enable-plugins \
+--enable-systemd \
+--enable-x509-alt-username
+  make
+}
+
+check() {
+  cd 

[arch-commits] Commit in openvpn/repos (6 files)

2017-07-11 Thread Christian Hesse
Date: Tuesday, July 11, 2017 @ 08:44:57
  Author: eworm
Revision: 300086

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  openvpn/repos/testing-i686/
  openvpn/repos/testing-i686/PKGBUILD
(from rev 300085, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-i686/openvpn-2.4.3.tar.xz.asc
(from rev 300085, openvpn/trunk/openvpn-2.4.3.tar.xz.asc)
  openvpn/repos/testing-x86_64/
  openvpn/repos/testing-x86_64/PKGBUILD
(from rev 300085, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-x86_64/openvpn-2.4.3.tar.xz.asc
(from rev 300085, openvpn/trunk/openvpn-2.4.3.tar.xz.asc)

-+
 testing-i686/PKGBUILD   |   73 ++
 testing-x86_64/PKGBUILD |   73 ++
 2 files changed, 146 insertions(+)

Copied: openvpn/repos/testing-i686/PKGBUILD (from rev 300085, 
openvpn/trunk/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2017-07-11 08:44:57 UTC (rev 300086)
@@ -0,0 +1,73 @@
+# $Id$
+# Maintainer: Christian Hesse 
+
+pkgname=openvpn
+pkgver=2.4.3
+pkgrel=2
+pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
+arch=('i686' 'x86_64')
+url='http://openvpn.net/index.php/open-source.html'
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
+#source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
+source=("http://www.eurephia.net/openvpn/openvpn-${pkgver}.tar.xz;
+"openvpn-${pkgver}.tar.xz.asc")
+sha256sums=('7aa86167a5b8923e54e8795b814ed77288c793671f59fd830d9ab76d4b480571'
+'SKIP')
+
+prepare() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  # regenerate configure script
+  autoreconf -fi
+}
+
+build() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  ./configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-iproute2 \
+--enable-pkcs11 \
+--enable-plugins \
+--enable-systemd \
+--enable-x509-alt-username
+  make
+}
+
+check() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  make check
+}
+
+package() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  # Install openvpn
+  make DESTDIR="${pkgdir}" install
+
+  # Create empty configuration directories
+  install -d -m0750 -g 90 "${pkgdir}"/etc/openvpn/{client,server}
+
+  # Install examples
+  install -d -m0755 "${pkgdir}"/usr/share/openvpn
+  cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
+
+  # Install license
+  install -d -m0755 "${pkgdir}"/usr/share/licenses/openvpn/
+  ln -sf /usr/share/doc/openvpn/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/openvpn/
+
+  # Install contrib
+  for FILE in $(find contrib -type f); do
+case "$(file --brief --mime-type "${FILE}")" in
+  "text/x-shellscript") install -D -m0755 "${FILE}" 
"${pkgdir}/usr/share/openvpn/${FILE}" ;;
+  *) install -D -m0644 "${FILE}" "${pkgdir}/usr/share/openvpn/${FILE}" ;;
+esac
+  done
+}
+

Copied: openvpn/repos/testing-i686/openvpn-2.4.3.tar.xz.asc (from rev 300085, 
openvpn/trunk/openvpn-2.4.3.tar.xz.asc)
===
(Binary files differ)

Copied: openvpn/repos/testing-x86_64/PKGBUILD (from rev 300085, 
openvpn/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2017-07-11 08:44:57 UTC (rev 300086)
@@ -0,0 +1,73 @@
+# $Id$
+# Maintainer: Christian Hesse 
+
+pkgname=openvpn
+pkgver=2.4.3
+pkgrel=2
+pkgdesc='An easy-to-use, robust and highly configurable VPN (Virtual Private 
Network)'
+arch=('i686' 'x86_64')
+url='http://openvpn.net/index.php/open-source.html'
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+validpgpkeys=('F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7') # OpenVPN - Security 
Mailing List 
+#source=("https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz"{,.asc})
+source=("http://www.eurephia.net/openvpn/openvpn-${pkgver}.tar.xz;
+"openvpn-${pkgver}.tar.xz.asc")
+sha256sums=('7aa86167a5b8923e54e8795b814ed77288c793671f59fd830d9ab76d4b480571'
+'SKIP')
+
+prepare() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  # regenerate configure script
+  autoreconf -fi
+}
+
+build() {
+  cd "${srcdir}"/${pkgname}-${pkgver}
+
+  ./configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-iproute2 \
+--enable-pkcs11 \
+--enable-plugins \
+

[arch-commits] Commit in openvpn/repos (6 files)

2016-12-07 Thread Christian Hesse
Date: Wednesday, December 7, 2016 @ 12:34:35
  Author: eworm
Revision: 282901

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  openvpn/repos/testing-i686/
  openvpn/repos/testing-i686/PKGBUILD
(from rev 282900, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-i686/openvpn@.service
(from rev 282900, openvpn/trunk/openvpn@.service)
  openvpn/repos/testing-x86_64/
  openvpn/repos/testing-x86_64/PKGBUILD
(from rev 282900, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-x86_64/openvpn@.service
(from rev 282900, openvpn/trunk/openvpn@.service)

-+
 testing-i686/PKGBUILD   |   56 ++
 testing-i686/openvpn@.service   |   17 +++
 testing-x86_64/PKGBUILD |   56 ++
 testing-x86_64/openvpn@.service |   17 +++
 4 files changed, 146 insertions(+)

Copied: openvpn/repos/testing-i686/PKGBUILD (from rev 282900, 
openvpn/trunk/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2016-12-07 12:34:35 UTC (rev 282901)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.14
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)
+sha256sums=('f3a0d0eaf8d544409f76a9f2a238a0cd3dde9e1a9c1f98ac732a8b572bcdee98'
+'SKIP'
+'28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
+validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
+
+build() {
+  cd "${srcdir}"/$pkgname-$pkgver
+  CFLAGS="$CFLAGS -DPLUGIN_LIBDIR=\\\"/usr/lib/openvpn\\\"" ./configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-password-save \
+--mandir=/usr/share/man \
+--enable-iproute2 \
+--enable-systemd \
+--enable-pkcs11 \
+--enable-x509-alt-username
+  make
+}
+
+package() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  # Install openvpn
+  make DESTDIR="${pkgdir}" install
+  install -d -m755 "${pkgdir}"/etc/openvpn
+
+  # Install examples
+  install -d -m755 "${pkgdir}"/usr/share/openvpn
+  cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
+
+  # Install license
+  install -d -m755 "${pkgdir}"/usr/share/licenses/${pkgname}/
+  ln -sf /usr/share/doc/${pkgname}/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/${pkgname}/
+
+  # Install contrib
+  install -d -m755 "${pkgdir}"/usr/share/openvpn/contrib
+  cp -r contrib "${pkgdir}"/usr/share/openvpn
+
+  # Install systemd service
+  install -D -m644 "${srcdir}"/openvpn@.service 
"${pkgdir}"/usr/lib/systemd/system/openvpn@.service
+}

Copied: openvpn/repos/testing-i686/openvpn@.service (from rev 282900, 
openvpn/trunk/openvpn@.service)
===
--- testing-i686/openvpn@.service   (rev 0)
+++ testing-i686/openvpn@.service   2016-12-07 12:34:35 UTC (rev 282901)
@@ -0,0 +1,17 @@
+[Unit]
+Description=OpenVPN connection to %I
+After=syslog.target network.target network-online.target
+Documentation=man:openvpn(8)
+
+[Service]
+PrivateTmp=true
+Type=forking
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config %i.conf --daemon 
openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
+PIDFile=/run/openvpn@%i.pid
+CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH
+LimitNPROC=10
+DeviceAllow=/dev/null rw
+DeviceAllow=/dev/net/tun rw
+
+[Install]
+WantedBy=multi-user.target

Copied: openvpn/repos/testing-x86_64/PKGBUILD (from rev 282900, 
openvpn/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2016-12-07 12:34:35 UTC (rev 282901)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.14
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)

[arch-commits] Commit in openvpn/repos (6 files)

2016-11-03 Thread Christian Hesse
Date: Thursday, November 3, 2016 @ 13:18:59
  Author: eworm
Revision: 279794

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  openvpn/repos/testing-i686/
  openvpn/repos/testing-i686/PKGBUILD
(from rev 279793, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-i686/openvpn@.service
(from rev 279793, openvpn/trunk/openvpn@.service)
  openvpn/repos/testing-x86_64/
  openvpn/repos/testing-x86_64/PKGBUILD
(from rev 279793, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-x86_64/openvpn@.service
(from rev 279793, openvpn/trunk/openvpn@.service)

-+
 testing-i686/PKGBUILD   |   56 ++
 testing-i686/openvpn@.service   |   17 +++
 testing-x86_64/PKGBUILD |   56 ++
 testing-x86_64/openvpn@.service |   17 +++
 4 files changed, 146 insertions(+)

Copied: openvpn/repos/testing-i686/PKGBUILD (from rev 279793, 
openvpn/trunk/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2016-11-03 13:18:59 UTC (rev 279794)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.13
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)
+sha256sums=('9cde0c8000fd32d5275adb55f8bb1d8ba429ff3de35f60a36e81f3859b7537e0'
+'SKIP'
+'28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
+validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
+
+build() {
+  cd "${srcdir}"/$pkgname-$pkgver
+  CFLAGS="$CFLAGS -DPLUGIN_LIBDIR=\\\"/usr/lib/openvpn\\\"" ./configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-password-save \
+--mandir=/usr/share/man \
+--enable-iproute2 \
+--enable-systemd \
+--enable-pkcs11 \
+--enable-x509-alt-username
+  make
+}
+
+package() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  # Install openvpn
+  make DESTDIR="${pkgdir}" install
+  install -d -m755 "${pkgdir}"/etc/openvpn
+
+  # Install examples
+  install -d -m755 "${pkgdir}"/usr/share/openvpn
+  cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
+
+  # Install license
+  install -d -m755 "${pkgdir}"/usr/share/licenses/${pkgname}/
+  ln -sf /usr/share/doc/${pkgname}/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/${pkgname}/
+
+  # Install contrib
+  install -d -m755 "${pkgdir}"/usr/share/openvpn/contrib
+  cp -r contrib "${pkgdir}"/usr/share/openvpn
+
+  # Install systemd service
+  install -D -m644 "${srcdir}"/openvpn@.service 
"${pkgdir}"/usr/lib/systemd/system/openvpn@.service
+}

Copied: openvpn/repos/testing-i686/openvpn@.service (from rev 279793, 
openvpn/trunk/openvpn@.service)
===
--- testing-i686/openvpn@.service   (rev 0)
+++ testing-i686/openvpn@.service   2016-11-03 13:18:59 UTC (rev 279794)
@@ -0,0 +1,17 @@
+[Unit]
+Description=OpenVPN connection to %I
+After=syslog.target network.target network-online.target
+Documentation=man:openvpn(8)
+
+[Service]
+PrivateTmp=true
+Type=forking
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config %i.conf --daemon 
openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
+PIDFile=/run/openvpn@%i.pid
+CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH
+LimitNPROC=10
+DeviceAllow=/dev/null rw
+DeviceAllow=/dev/net/tun rw
+
+[Install]
+WantedBy=multi-user.target

Copied: openvpn/repos/testing-x86_64/PKGBUILD (from rev 279793, 
openvpn/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2016-11-03 13:18:59 UTC (rev 279794)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.13
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(https://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)

[arch-commits] Commit in openvpn/repos (6 files)

2016-08-24 Thread Christian Hesse
Date: Wednesday, August 24, 2016 @ 06:42:43
  Author: eworm
Revision: 274622

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  openvpn/repos/testing-i686/
  openvpn/repos/testing-i686/PKGBUILD
(from rev 274621, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-i686/openvpn@.service
(from rev 274621, openvpn/trunk/openvpn@.service)
  openvpn/repos/testing-x86_64/
  openvpn/repos/testing-x86_64/PKGBUILD
(from rev 274621, openvpn/trunk/PKGBUILD)
  openvpn/repos/testing-x86_64/openvpn@.service
(from rev 274621, openvpn/trunk/openvpn@.service)

-+
 testing-i686/PKGBUILD   |   56 ++
 testing-i686/openvpn@.service   |   17 +++
 testing-x86_64/PKGBUILD |   56 ++
 testing-x86_64/openvpn@.service |   17 +++
 4 files changed, 146 insertions(+)

Copied: openvpn/repos/testing-i686/PKGBUILD (from rev 274621, 
openvpn/trunk/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2016-08-24 06:42:43 UTC (rev 274622)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.12
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)
+sha256sums=('13b963414e2430215981868c77b9795d93653ee535a2d73576f7bb2c28200abc'
+'SKIP'
+'28840ef1e4c7c80da1d9de3224fad8e8540e0cf58326d65227cf3ce7ab867990')
+validpgpkeys=('03300E11FED16F59715F9996C29D97ED198D22A3')  # Samuli Seppänen
+
+build() {
+  cd "${srcdir}"/$pkgname-$pkgver
+  CFLAGS="$CFLAGS -DPLUGIN_LIBDIR=\\\"/usr/lib/openvpn\\\"" ./configure \
+--prefix=/usr \
+--sbindir=/usr/bin \
+--enable-password-save \
+--mandir=/usr/share/man \
+--enable-iproute2 \
+--enable-systemd \
+--enable-pkcs11 \
+--enable-x509-alt-username
+  make
+}
+
+package() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  # Install openvpn
+  make DESTDIR="${pkgdir}" install
+  install -d -m755 "${pkgdir}"/etc/openvpn
+
+  # Install examples
+  install -d -m755 "${pkgdir}"/usr/share/openvpn
+  cp -r sample/sample-config-files "${pkgdir}"/usr/share/openvpn/examples
+
+  # Install license
+  install -d -m755 "${pkgdir}"/usr/share/licenses/${pkgname}/
+  ln -sf /usr/share/doc/${pkgname}/{COPYING,COPYRIGHT.GPL} 
"${pkgdir}"/usr/share/licenses/${pkgname}/
+
+  # Install contrib
+  install -d -m755 "${pkgdir}"/usr/share/openvpn/contrib
+  cp -r contrib "${pkgdir}"/usr/share/openvpn
+
+  # Install systemd service
+  install -D -m644 "${srcdir}"/openvpn@.service 
"${pkgdir}"/usr/lib/systemd/system/openvpn@.service
+}

Copied: openvpn/repos/testing-i686/openvpn@.service (from rev 274621, 
openvpn/trunk/openvpn@.service)
===
--- testing-i686/openvpn@.service   (rev 0)
+++ testing-i686/openvpn@.service   2016-08-24 06:42:43 UTC (rev 274622)
@@ -0,0 +1,17 @@
+[Unit]
+Description=OpenVPN connection to %I
+After=syslog.target network.target network-online.target
+Documentation=man:openvpn(8)
+
+[Service]
+PrivateTmp=true
+Type=forking
+ExecStart=/usr/bin/openvpn --cd /etc/openvpn --config %i.conf --daemon 
openvpn@%i --writepid /run/openvpn@%i.pid --status-version 2
+PIDFile=/run/openvpn@%i.pid
+CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_ADMIN CAP_NET_BIND_SERVICE 
CAP_NET_RAW CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH
+LimitNPROC=10
+DeviceAllow=/dev/null rw
+DeviceAllow=/dev/net/tun rw
+
+[Install]
+WantedBy=multi-user.target

Copied: openvpn/repos/testing-x86_64/PKGBUILD (from rev 274621, 
openvpn/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2016-08-24 06:42:43 UTC (rev 274622)
@@ -0,0 +1,56 @@
+# $Id$
+# Maintainer: Thomas Bächler 
+
+pkgname=openvpn
+pkgver=2.3.12
+pkgrel=1
+pkgdesc="An easy-to-use, robust, and highly configurable VPN (Virtual Private 
Network)"
+arch=(i686 x86_64)
+url="http://openvpn.net/index.php/open-source.html;
+depends=('openssl' 'lzo' 'iproute2' 'libsystemd' 'pkcs11-helper')
+optdepends=('easy-rsa: easy CA and certificate handling')
+makedepends=('systemd')
+license=('custom')
+source=(http://swupdate.openvpn.net/community/releases/openvpn-${pkgver}.tar.xz{,.asc}
+openvpn@.service)