public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2019-12-26 16:47 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2019-12-26 16:47 UTC (permalink / raw
  To: gentoo-commits

commit:     4fb358cb8610e006e7db367b4f1b2d70c5c3a760
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 26 16:36:16 2019 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Dec 26 16:47:15 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fb358cb

net-vpn/wireguard-modules: import split compat modules at 0.0.20191226

Package-Manager: Portage-2.3.83, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  1 +
 net-vpn/wireguard-modules/metadata.xml             | 13 +++
 .../wireguard-modules-0.0.20191226.ebuild          | 93 ++++++++++++++++++++++
 .../wireguard-modules-9999.ebuild                  | 93 ++++++++++++++++++++++
 4 files changed, 200 insertions(+)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
new file mode 100644
index 00000000000..1eebb610b44
--- /dev/null
+++ b/net-vpn/wireguard-modules/Manifest
@@ -0,0 +1 @@
+DIST wireguard-linux-compat-0.0.20191226.tar.xz 261488 BLAKE2B ca2e6eda18508287fa1d3deaa07d28ec6a13732895a5fcc580a2405d6d197618f0e3e798a484ee94c3feb1f178aaacd11f3c8e3a59c00e4fc957d0f645cc9f81 SHA512 7eba183128555ca5fd8b171179fe8ec7b9a67c618ad000bc9c5475ff74097e0e2c220a1f1dd82393fbde6dbbba5c1114bfd725e733a5f4acfbb23248538f6afb

diff --git a/net-vpn/wireguard-modules/metadata.xml b/net-vpn/wireguard-modules/metadata.xml
new file mode 100644
index 00000000000..3b5b3d014e7
--- /dev/null
+++ b/net-vpn/wireguard-modules/metadata.xml
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer type="person">
+		<email>zx2c4@gentoo.org</email>
+		<name>Jason A. Donenfeld</name>
+	</maintainer>
+	<use>
+		<flag name="module">Compile the actual WireGuard kernel module. Most certainly you want this enabled, unless you're doing something strange.</flag>
+		<flag name="module-src">Install the module source code to /usr/src, in case you like building kernel modules yourself.</flag>
+		<flag name="debug">Enable verbose debug reporting in dmesg of various WireGuard peer and device information.</flag>
+	</use>
+</pkgmetadata>

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
new file mode 100644
index 00000000000..2fe86edba28
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+MODULES_OPTIONAL_USE="module"
+inherit linux-mod bash-completion-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
+	KEYWORDS=""
+else
+	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
+	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+DEPEND=""
+RDEPEND="${DEPEND} !<=net-vpn/wireguard-0.0.20191219-r1"
+
+MODULE_NAMES="wireguard(kernel/drivers/net:src)"
+BUILD_TARGETS="module"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+	if use module; then
+		linux-mod_pkg_setup
+		if kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires 3.10 <= Linux <= 5.5.y"
+		fi
+	fi
+}
+
+src_compile() {
+	BUILD_PARAMS="KERNELDIR=${KERNEL_DIR}"
+	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
+	use module && linux-mod_src_compile
+}
+
+src_install() {
+	use module && linux-mod_src_install
+	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
+}
+
+pkg_postinst() {
+	if use module-src && ! use module; then
+		einfo
+		einfo "You have enabled the module-src USE flag without the module USE"
+		einfo "flag. This means that sources are installed to"
+		einfo "${ROOT}usr/src/wireguard instead of having the"
+		einfo "kernel module compiled. You will need to compile the module"
+		einfo "yourself. Most likely, you don't want this USE flag, and should"
+		einfo "rather use USE=module"
+		einfo
+	fi
+
+	if use module; then
+		linux-mod_pkg_postinst
+		local old new
+		if [[ $(uname -r) != "${KV_FULL}" ]]; then
+			ewarn
+			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
+			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
+			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
+			ewarn "which this module was built."
+			ewarn
+		elif [[ -f /sys/module/wireguard/version ]] && \
+		     old="$(< /sys/module/wireguard/version)" && \
+		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+		     [[ $old != "$new" ]]; then
+			ewarn
+			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
+			ewarn "However, the old version is still running on your system. In order to use the"
+			ewarn "new version, you will need to remove the old module and load the new one. As"
+			ewarn "root, you can accomplish this with the following commands:"
+			ewarn
+			ewarn "    # rmmod wireguard"
+			ewarn "    # modprobe wireguard"
+			ewarn
+			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
+			ewarn "to gracefully remove them yourself prior."
+			ewarn
+		fi
+	fi
+}

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
new file mode 100644
index 00000000000..2fe86edba28
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+MODULES_OPTIONAL_USE="module"
+inherit linux-mod bash-completion-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
+	KEYWORDS=""
+else
+	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
+	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+DEPEND=""
+RDEPEND="${DEPEND} !<=net-vpn/wireguard-0.0.20191219-r1"
+
+MODULE_NAMES="wireguard(kernel/drivers/net:src)"
+BUILD_TARGETS="module"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+	if use module; then
+		linux-mod_pkg_setup
+		if kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires 3.10 <= Linux <= 5.5.y"
+		fi
+	fi
+}
+
+src_compile() {
+	BUILD_PARAMS="KERNELDIR=${KERNEL_DIR}"
+	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
+	use module && linux-mod_src_compile
+}
+
+src_install() {
+	use module && linux-mod_src_install
+	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
+}
+
+pkg_postinst() {
+	if use module-src && ! use module; then
+		einfo
+		einfo "You have enabled the module-src USE flag without the module USE"
+		einfo "flag. This means that sources are installed to"
+		einfo "${ROOT}usr/src/wireguard instead of having the"
+		einfo "kernel module compiled. You will need to compile the module"
+		einfo "yourself. Most likely, you don't want this USE flag, and should"
+		einfo "rather use USE=module"
+		einfo
+	fi
+
+	if use module; then
+		linux-mod_pkg_postinst
+		local old new
+		if [[ $(uname -r) != "${KV_FULL}" ]]; then
+			ewarn
+			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
+			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
+			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
+			ewarn "which this module was built."
+			ewarn
+		elif [[ -f /sys/module/wireguard/version ]] && \
+		     old="$(< /sys/module/wireguard/version)" && \
+		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+		     [[ $old != "$new" ]]; then
+			ewarn
+			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
+			ewarn "However, the old version is still running on your system. In order to use the"
+			ewarn "new version, you will need to remove the old module and load the new one. As"
+			ewarn "root, you can accomplish this with the following commands:"
+			ewarn
+			ewarn "    # rmmod wireguard"
+			ewarn "    # modprobe wireguard"
+			ewarn
+			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
+			ewarn "to gracefully remove them yourself prior."
+			ewarn
+		fi
+	fi
+}


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2019-12-27 15:25 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2019-12-27 15:25 UTC (permalink / raw
  To: gentoo-commits

commit:     bda5207741e4e1ae4513f51b7fc1162b39cb4101
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 27 15:20:54 2019 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Dec 27 15:25:10 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bda52077

net-vpn/wireguard-modules: allow out of tree kernel builds

We also update the version situation description.

Package-Manager: Portage-2.3.83, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 .../wireguard-modules/wireguard-modules-0.0.20191226.ebuild | 13 ++++++++++---
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild     | 13 ++++++++++---
 2 files changed, 20 insertions(+), 6 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
index 2fe86edba28..dd0ff73d495 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
@@ -33,14 +33,21 @@ CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
 pkg_setup() {
 	if use module; then
 		linux-mod_pkg_setup
-		if kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires 3.10 <= Linux <= 5.5.y"
+		if kernel_is -ge 5 6 0; then
+			eerror
+			eerror "WireGuard has been merged upstream in Linux 5.6. Therefore,"
+			eerror "you no longer need this compatibility ebuild. Instead, simply"
+			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
+			eerror
+			die "Use CONFIG_WIREGUARD=y for kernels >= 5.6, and do not use this package."
+		elif kernel_is -lt 3 10 0; then
+			die "This version of ${PN} requires Linux >= 3.10."
 		fi
 	fi
 }
 
 src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KERNEL_DIR}"
+	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
 	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
 	use module && linux-mod_src_compile
 }

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index 2fe86edba28..dd0ff73d495 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -33,14 +33,21 @@ CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
 pkg_setup() {
 	if use module; then
 		linux-mod_pkg_setup
-		if kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires 3.10 <= Linux <= 5.5.y"
+		if kernel_is -ge 5 6 0; then
+			eerror
+			eerror "WireGuard has been merged upstream in Linux 5.6. Therefore,"
+			eerror "you no longer need this compatibility ebuild. Instead, simply"
+			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
+			eerror
+			die "Use CONFIG_WIREGUARD=y for kernels >= 5.6, and do not use this package."
+		elif kernel_is -lt 3 10 0; then
+			die "This version of ${PN} requires Linux >= 3.10."
 		fi
 	fi
 }
 
 src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KERNEL_DIR}"
+	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
 	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
 	use module && linux-mod_src_compile
 }


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2019-12-27 23:03 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2019-12-27 23:03 UTC (permalink / raw
  To: gentoo-commits

commit:     29217cc01b15dd087e179be817f1d9f3f34d21c2
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 27 23:02:33 2019 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Dec 27 23:03:32 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=29217cc0

net-vpn/wireguard-modules: update to eapi 7

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild | 2 +-
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild         | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
index dd0ff73d495..a17b7a5d487 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=6
+EAPI=7
 
 MODULES_OPTIONAL_USE="module"
 inherit linux-mod bash-completion-r1

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index dd0ff73d495..a17b7a5d487 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=6
+EAPI=7
 
 MODULES_OPTIONAL_USE="module"
 inherit linux-mod bash-completion-r1


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2019-12-28 15:37 Thomas Deutschmann
  0 siblings, 0 replies; 44+ messages in thread
From: Thomas Deutschmann @ 2019-12-28 15:37 UTC (permalink / raw
  To: gentoo-commits

commit:     456962b8aa7ac8e65e66fbf53b5ae5b344f51b89
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 28 15:29:41 2019 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sat Dec 28 15:37:38 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=456962b8

net-vpn/wireguard-modules: add missing trailing slash

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild | 2 +-
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild         | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
index a17b7a5d487..80e3a4b43df 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
@@ -62,7 +62,7 @@ pkg_postinst() {
 		einfo
 		einfo "You have enabled the module-src USE flag without the module USE"
 		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}usr/src/wireguard instead of having the"
+		einfo "${ROOT}/usr/src/wireguard instead of having the"
 		einfo "kernel module compiled. You will need to compile the module"
 		einfo "yourself. Most likely, you don't want this USE flag, and should"
 		einfo "rather use USE=module"

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index a17b7a5d487..80e3a4b43df 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -62,7 +62,7 @@ pkg_postinst() {
 		einfo
 		einfo "You have enabled the module-src USE flag without the module USE"
 		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}usr/src/wireguard instead of having the"
+		einfo "${ROOT}/usr/src/wireguard instead of having the"
 		einfo "kernel module compiled. You will need to compile the module"
 		einfo "yourself. Most likely, you don't want this USE flag, and should"
 		einfo "rather use USE=module"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2019-12-30  9:32 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2019-12-30  9:32 UTC (permalink / raw
  To: gentoo-commits

commit:     17cf616c687f54469e6ede7dd4f6247c84012524
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 30 09:30:55 2019 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Dec 30 09:32:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17cf616c

net-vpn/wireguard-modules: adjust for package move

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild | 2 +-
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild         | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
index 80e3a4b43df..7c5072266bf 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
@@ -24,7 +24,7 @@ SLOT="0"
 IUSE="debug +module module-src"
 
 DEPEND=""
-RDEPEND="${DEPEND} !<=net-vpn/wireguard-0.0.20191219-r1"
+RDEPEND="${DEPEND} !<virtual/wireguard-1"
 
 MODULE_NAMES="wireguard(kernel/drivers/net:src)"
 BUILD_TARGETS="module"

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index 80e3a4b43df..7c5072266bf 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -24,7 +24,7 @@ SLOT="0"
 IUSE="debug +module module-src"
 
 DEPEND=""
-RDEPEND="${DEPEND} !<=net-vpn/wireguard-0.0.20191219-r1"
+RDEPEND="${DEPEND} !<virtual/wireguard-1"
 
 MODULE_NAMES="wireguard(kernel/drivers/net:src)"
 BUILD_TARGETS="module"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-01-05 23:10 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-01-05 23:10 UTC (permalink / raw
  To: gentoo-commits

commit:     7632443c6ece8a6401867174891a660223bd4943
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Sun Jan  5 23:10:05 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Sun Jan  5 23:10:30 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7632443c

net-vpn/wireguard-modules: bump to v0.0.20200105

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20191226.ebuild => wireguard-modules-0.0.20200105.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 1eebb610b44..bf36af5b4f0 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20191226.tar.xz 261488 BLAKE2B ca2e6eda18508287fa1d3deaa07d28ec6a13732895a5fcc580a2405d6d197618f0e3e798a484ee94c3feb1f178aaacd11f3c8e3a59c00e4fc957d0f645cc9f81 SHA512 7eba183128555ca5fd8b171179fe8ec7b9a67c618ad000bc9c5475ff74097e0e2c220a1f1dd82393fbde6dbbba5c1114bfd725e733a5f4acfbb23248538f6afb
+DIST wireguard-linux-compat-0.0.20200105.tar.xz 261236 BLAKE2B 679902e7bea78c42fb49ec51141b1d543e966056fa341eb058266b7810dfeca09c5eb81a4c93e695762581f01fe1212acd8d5f4846a3bed8c37451b112d2d78e SHA512 a27d863e7af9ecbdad784d9ebd6b7613cb6a3a8749d2552c0ecc932c606ed08effc9600813d8cc6801748041456d6e59aab28b9ba486986c88f3d2e90a9209bd

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200105.ebuild
similarity index 98%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200105.ebuild
index 7c5072266bf..e0049debd88 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-0.0.20191226.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200105.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-01-21 15:22 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-01-21 15:22 UTC (permalink / raw
  To: gentoo-commits

commit:     7e4a7623cd78f0bf5deee64c92de33e13cf1499a
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 21 15:22:44 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Jan 21 15:22:53 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e4a7623

net-vpn/wireguard-modules: bump to 0.0.20200121

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200105.ebuild => wireguard-modules-0.0.20200121.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index bf36af5b4f0..566a689deb8 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200105.tar.xz 261236 BLAKE2B 679902e7bea78c42fb49ec51141b1d543e966056fa341eb058266b7810dfeca09c5eb81a4c93e695762581f01fe1212acd8d5f4846a3bed8c37451b112d2d78e SHA512 a27d863e7af9ecbdad784d9ebd6b7613cb6a3a8749d2552c0ecc932c606ed08effc9600813d8cc6801748041456d6e59aab28b9ba486986c88f3d2e90a9209bd
+DIST wireguard-linux-compat-0.0.20200121.tar.xz 262064 BLAKE2B 1e8fe26f8956309990e693fd0a345b32931847f7a3a6d81fda410d390ebec8a57b143c6342adc92eaf4f672619cb98c1e610720f63ba175cd3034c9fc585b63a SHA512 fde9ef09032ad2e2ce69814d42cc0abb3b353d5aa95debd39122b3eb25324c8e707dd9f298f8ee276575d932b1f1bd559b3430da6b8c0a5057911937ed85c726

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200105.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200121.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200105.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200121.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-01-28 15:54 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-01-28 15:54 UTC (permalink / raw
  To: gentoo-commits

commit:     460e0fba7bb1db949c76bf86e25476a17448910d
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 28 15:53:42 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Jan 28 15:54:01 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=460e0fba

net-vpn/wireguard-modules: version bump to 0.0.20200128

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200121.ebuild => wireguard-modules-0.0.20200128.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 566a689deb8..c1bd1dd0f7e 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200121.tar.xz 262064 BLAKE2B 1e8fe26f8956309990e693fd0a345b32931847f7a3a6d81fda410d390ebec8a57b143c6342adc92eaf4f672619cb98c1e610720f63ba175cd3034c9fc585b63a SHA512 fde9ef09032ad2e2ce69814d42cc0abb3b353d5aa95debd39122b3eb25324c8e707dd9f298f8ee276575d932b1f1bd559b3430da6b8c0a5057911937ed85c726
+DIST wireguard-linux-compat-0.0.20200128.tar.xz 261524 BLAKE2B 631be55dc8cb025933a8b41c41bf0be3629dab1e308a5302ebff3d74cec966dbcffe585766bbdd48eaa0e4b86cfc5aab38148af79c75a3097b33bd0fc837a074 SHA512 3ceae7c3b2dca366018661c4e7d37478150e77e3cc3c5171aae43c41b77a9dc75b20f16195228d69e351ca8a085ce5f7cd3988984d31637a98821f9ccfcc3700

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200121.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200128.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200121.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200128.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-02-05 13:38 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-02-05 13:38 UTC (permalink / raw
  To: gentoo-commits

commit:     3cfcd39bd63c349a31956bada1468fee9dbb3e95
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed Feb  5 13:38:43 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed Feb  5 13:38:43 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3cfcd39b

net-vpn/wireguard-modules: version bump to 0.0.20200205

Package-Manager: Portage-2.3.86, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200128.ebuild => wireguard-modules-0.0.20200205.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index c1bd1dd0f7e..d3ecd633583 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200128.tar.xz 261524 BLAKE2B 631be55dc8cb025933a8b41c41bf0be3629dab1e308a5302ebff3d74cec966dbcffe585766bbdd48eaa0e4b86cfc5aab38148af79c75a3097b33bd0fc837a074 SHA512 3ceae7c3b2dca366018661c4e7d37478150e77e3cc3c5171aae43c41b77a9dc75b20f16195228d69e351ca8a085ce5f7cd3988984d31637a98821f9ccfcc3700
+DIST wireguard-linux-compat-0.0.20200205.tar.xz 266280 BLAKE2B c1c9057757ab627d33c509e1f3543a1cd51b654a2b02074daed354b4d4814dea87b89176d527467b250a8024e91468501e68bb5056f9fec546975a55a8bac67d SHA512 a3053a47b3f51a8a2a850d3490624495ff7e64a2cf2ba2038589f35d2cb120beeb59a12b5d5aca2861df8b846757b059af425a5e6004238c7efeade505b38242

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200128.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200205.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200128.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200205.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-02-14 13:39 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-02-14 13:39 UTC (permalink / raw
  To: gentoo-commits

commit:     6cc79406d9896fa2fa09bb235a6f85eb1a64e879
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 14 13:39:24 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Feb 14 13:39:42 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6cc79406

net-vpn/wireguard-modules: bump to 0.0.20200214

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200205.ebuild => wireguard-modules-0.0.20200214.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index d3ecd633583..f5884eade9e 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200205.tar.xz 266280 BLAKE2B c1c9057757ab627d33c509e1f3543a1cd51b654a2b02074daed354b4d4814dea87b89176d527467b250a8024e91468501e68bb5056f9fec546975a55a8bac67d SHA512 a3053a47b3f51a8a2a850d3490624495ff7e64a2cf2ba2038589f35d2cb120beeb59a12b5d5aca2861df8b846757b059af425a5e6004238c7efeade505b38242
+DIST wireguard-linux-compat-0.0.20200214.tar.xz 261768 BLAKE2B e7a2d450e4038807953ee6d05e05833129bd3b03b5b9a1d96d7a7eeb7258c3553545c143c2babeee8ed3eeeeeb3e2f6ccc3711d61fe20c7ec25e63c40a4a7565 SHA512 90f8e8b72484ad8f0788f75ac8d90530cccc24f09b46f365ed0046ea287c05c59f41b9900e133693deee3e72862ed6d0ccc6f07e95c7951dec23f98915293a49

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200205.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200214.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200205.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200214.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-02-14 23:04 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-02-14 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     46bc1cfbb4f3e46324cb1ddb8215d1a46152dd71
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 14 23:02:17 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Feb 14 23:02:43 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46bc1cfb

net-vpn/wireguard-modules: bump to 0.0.20200215

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200214.ebuild => wireguard-modules-0.0.20200215.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index f5884eade9e..8b913f237ac 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200214.tar.xz 261768 BLAKE2B e7a2d450e4038807953ee6d05e05833129bd3b03b5b9a1d96d7a7eeb7258c3553545c143c2babeee8ed3eeeeeb3e2f6ccc3711d61fe20c7ec25e63c40a4a7565 SHA512 90f8e8b72484ad8f0788f75ac8d90530cccc24f09b46f365ed0046ea287c05c59f41b9900e133693deee3e72862ed6d0ccc6f07e95c7951dec23f98915293a49
+DIST wireguard-linux-compat-0.0.20200215.tar.xz 261344 BLAKE2B 8df598cb1787fa39f7d85b70506842a186268a47f134fa64b507ad4915b448ad88486b410899a5d78cfe3ec2e9469cf05b7c457d61425a27ded62fad6dbbbe0f SHA512 4ccb902fc322010dc7138b17c3348870e8e83e3ed65f4b49476847b544c6e9d7cbaaadc1f02ffb97453f16802f623bf6b8782122236ced23255d46d88ebe239c

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200214.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200214.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-03-19  5:23 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-03-19  5:23 UTC (permalink / raw
  To: gentoo-commits

commit:     d95c265f275b0dc49d8080965200202133bd280c
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 19 05:17:14 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Mar 19 05:17:35 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d95c265f

net-vpn/wireguard-modules: bump to 20200318

Package-Manager: Portage-2.3.94, Repoman-2.3.21
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200215.ebuild => wireguard-modules-0.0.20200318.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 8b913f237ac..f06fc51d35e 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200215.tar.xz 261344 BLAKE2B 8df598cb1787fa39f7d85b70506842a186268a47f134fa64b507ad4915b448ad88486b410899a5d78cfe3ec2e9469cf05b7c457d61425a27ded62fad6dbbbe0f SHA512 4ccb902fc322010dc7138b17c3348870e8e83e3ed65f4b49476847b544c6e9d7cbaaadc1f02ffb97453f16802f623bf6b8782122236ced23255d46d88ebe239c
+DIST wireguard-linux-compat-0.0.20200318.tar.xz 262048 BLAKE2B e470410afccbab1ef0e4621e91deac6a1febaff3f2bc5b8198376b08e9afaaafd4686ccabfaf850b65b9e652887a9a8707a29c4dbc29c54c44b1c2be23bcd844 SHA512 ce9843b0aa1a2ec268dc5411c11d1a09c8b07933bd5fcf52b611289c3daa87ddd89f72a601712908c088a8f31a5a17faa05b9a19c44a2144bad38f9b7de94eec

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild b/net-vpn/wireguard-modules/wireguard-modules-0.0.20200318.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200215.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-0.0.20200318.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-03-31  0:22 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-03-31  0:22 UTC (permalink / raw
  To: gentoo-commits

commit:     152b4551de1f4fcb0695f3f41526ac169476f17b
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 31 00:21:14 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Mar 31 00:21:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=152b4551

net-vpn/wireguard-modules: bump to 1.0.20200330

Package-Manager: Portage-2.3.96, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-0.0.20200318.ebuild => wireguard-modules-1.0.20200330.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index f06fc51d35e..91b4d513cba 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-0.0.20200318.tar.xz 262048 BLAKE2B e470410afccbab1ef0e4621e91deac6a1febaff3f2bc5b8198376b08e9afaaafd4686ccabfaf850b65b9e652887a9a8707a29c4dbc29c54c44b1c2be23bcd844 SHA512 ce9843b0aa1a2ec268dc5411c11d1a09c8b07933bd5fcf52b611289c3daa87ddd89f72a601712908c088a8f31a5a17faa05b9a19c44a2144bad38f9b7de94eec
+DIST wireguard-linux-compat-1.0.20200330.tar.xz 261424 BLAKE2B 876bfdaf064cd253936852733b46724adf4972a7b671b2c1649a42b352e71483b1ef0746adb671709a7dd74fb4c7f6bba74a9d2ef9d64b4538b9c2c952f142f1 SHA512 b133f530f9e7a38b837c119fb5defa3af702cdcf2407f847a078a94a92598216074e7bbd26d27c86a998a79480ba10a99825debf20aff94de80a943892fa856b

diff --git a/net-vpn/wireguard-modules/wireguard-modules-0.0.20200318.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200330.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-0.0.20200318.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200330.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-04-01 19:11 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-04-01 19:11 UTC (permalink / raw
  To: gentoo-commits

commit:     bba67e4bacbd92201361a2535d0abe0483e1d3fa
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed Apr  1 19:10:15 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed Apr  1 19:10:30 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bba67e4b

net-vpn/wireguard-modules: bump to 1.0.20200401

Package-Manager: Portage-2.3.96, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200330.ebuild => wireguard-modules-1.0.20200401.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 91b4d513cba..d58941299bb 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200330.tar.xz 261424 BLAKE2B 876bfdaf064cd253936852733b46724adf4972a7b671b2c1649a42b352e71483b1ef0746adb671709a7dd74fb4c7f6bba74a9d2ef9d64b4538b9c2c952f142f1 SHA512 b133f530f9e7a38b837c119fb5defa3af702cdcf2407f847a078a94a92598216074e7bbd26d27c86a998a79480ba10a99825debf20aff94de80a943892fa856b
+DIST wireguard-linux-compat-1.0.20200401.tar.xz 261000 BLAKE2B 8f2d2b775707efd2611c2b956c96fcb3a14884b78716629a5f572ca179279cca698ea0dff2e7f332780d8f667d391b37553fa41b22cf71a47269b5a879202410 SHA512 894da609c7102eb1d076a4a7bdaa96c7d5f0d64b4b86fdf01068ac5f4af966652e7ad7f18b1295a7fc4447f53b55a9ec45f1b3f36f0f9df7fb08836dfdff89f0

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200330.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200330.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-04-14  9:26 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-04-14  9:26 UTC (permalink / raw
  To: gentoo-commits

commit:     bc52ea7ff4dde4fee73c7a02b135d481b9743fad
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 14 09:26:04 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Apr 14 09:26:12 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc52ea7f

net-vpn/wireguard-modules: bump to 1.0.20200413

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200401.ebuild => wireguard-modules-1.0.20200413.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index d58941299bb..51abc0f560b 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200401.tar.xz 261000 BLAKE2B 8f2d2b775707efd2611c2b956c96fcb3a14884b78716629a5f572ca179279cca698ea0dff2e7f332780d8f667d391b37553fa41b22cf71a47269b5a879202410 SHA512 894da609c7102eb1d076a4a7bdaa96c7d5f0d64b4b86fdf01068ac5f4af966652e7ad7f18b1295a7fc4447f53b55a9ec45f1b3f36f0f9df7fb08836dfdff89f0
+DIST wireguard-linux-compat-1.0.20200413.tar.xz 261480 BLAKE2B 4a6e6571ba6e0285b08bb8b08b041cef02fdab99b516dd8717acf0f4cf86308382ed7b4f7333c5a97bd338aa973df83a7c8acd41c7022242700ec8db60f3aa64 SHA512 1df6802bf7bbae9292479b36a0ab54fc486ec0aa97e3c507634e4459b55f6755995ae73758ab169ed279e5d5dcf32bf3f38c18ce156d30f80be8ed77308fa8e8

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200413.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200401.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200413.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-04-27  1:26 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-04-27  1:26 UTC (permalink / raw
  To: gentoo-commits

commit:     6fbd60e88bd4ee9ae17347a41b51d9912c2bda74
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 27 01:25:33 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Apr 27 01:26:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fbd60e8

net-vpn/wireguard-modules: bump to 1.0.20200426

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200413.ebuild => wireguard-modules-1.0.20200426.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 51abc0f560b..0408bc30c61 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200413.tar.xz 261480 BLAKE2B 4a6e6571ba6e0285b08bb8b08b041cef02fdab99b516dd8717acf0f4cf86308382ed7b4f7333c5a97bd338aa973df83a7c8acd41c7022242700ec8db60f3aa64 SHA512 1df6802bf7bbae9292479b36a0ab54fc486ec0aa97e3c507634e4459b55f6755995ae73758ab169ed279e5d5dcf32bf3f38c18ce156d30f80be8ed77308fa8e8
+DIST wireguard-linux-compat-1.0.20200426.tar.xz 261452 BLAKE2B 6cbf411c25b916914518478ac9d6f3014a73fb728836aa37f24119cbf832de18d203b51fdf1d57b0ea9a244bfc2030df59717222eae7eae6e5bbd804786da7cf SHA512 7bbf020069df0d0e7f516da0d9ea78747c597f63a3389059e32d341daf1865bc8139cb16a333ae337a0b3724995a7ac3f21b85d6df5aa4617021498f56ae4825

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200413.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200426.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200413.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200426.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-04-30  4:41 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-04-30  4:41 UTC (permalink / raw
  To: gentoo-commits

commit:     8a5963948d67efbf9edfa392b9697871702a7604
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Apr 30 04:41:42 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Apr 30 04:41:42 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a596394

net-vpn/wireguard-modules: bump to 1.0.20200429

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200426.ebuild => wireguard-modules-1.0.20200429.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 0408bc30c61..9e53f4badf2 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200426.tar.xz 261452 BLAKE2B 6cbf411c25b916914518478ac9d6f3014a73fb728836aa37f24119cbf832de18d203b51fdf1d57b0ea9a244bfc2030df59717222eae7eae6e5bbd804786da7cf SHA512 7bbf020069df0d0e7f516da0d9ea78747c597f63a3389059e32d341daf1865bc8139cb16a333ae337a0b3724995a7ac3f21b85d6df5aa4617021498f56ae4825
+DIST wireguard-linux-compat-1.0.20200429.tar.xz 261668 BLAKE2B e40f8a43c8b2a9654adbf2c2c12056573b60fd72419200e9e18d895348bd61df30aada47d78320d75135e2180adacb391557775467040920587b432dccbc4b6d SHA512 b1523a7fd9199847f18bcb4b91aa9a15b58e088955cbbd128de64845cb1ff8e7d692e580b80abb38e79f93ffa8be7841a2b6ffc4bedbb88ef6647dd07f48dc5a

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200426.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200429.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200426.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200429.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-05-06 23:00 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-05-06 23:00 UTC (permalink / raw
  To: gentoo-commits

commit:     e82c2c6131dc3e9641c74bf584f930fde1a4edc9
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed May  6 22:16:16 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed May  6 22:16:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e82c2c61

net-vpn/wireguard-modules: bump to 1.0.20200506

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200429.ebuild => wireguard-modules-1.0.20200506.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 9e53f4badf2..285c9024dda 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200429.tar.xz 261668 BLAKE2B e40f8a43c8b2a9654adbf2c2c12056573b60fd72419200e9e18d895348bd61df30aada47d78320d75135e2180adacb391557775467040920587b432dccbc4b6d SHA512 b1523a7fd9199847f18bcb4b91aa9a15b58e088955cbbd128de64845cb1ff8e7d692e580b80abb38e79f93ffa8be7841a2b6ffc4bedbb88ef6647dd07f48dc5a
+DIST wireguard-linux-compat-1.0.20200506.tar.xz 263228 BLAKE2B cc721009659a64efeab933d25bd901595fee313a0716e8e344d05e51f8458a1cde21b87418a62ad06e94614a28ce0ff26988f1375b74c567e3a827e970b79f15 SHA512 39a27a515919933dbed71624be3f8f3f512073b522e1e16248c9eda749dd72a3db5a02d85d29855160eb182415f489a4c02c1659ef9589507c99dbfe74ea3074

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200429.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200506.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200429.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200506.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-05-21 20:29 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-05-21 20:29 UTC (permalink / raw
  To: gentoo-commits

commit:     f771d030e75177178a171984baeec613591ce65e
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu May 21 04:47:28 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu May 21 20:29:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f771d030

net-vpn/wireguard-modules: bump to 1.0.20200520

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200506.ebuild => wireguard-modules-1.0.20200520.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 285c9024dda..f25181e2ff6 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200506.tar.xz 263228 BLAKE2B cc721009659a64efeab933d25bd901595fee313a0716e8e344d05e51f8458a1cde21b87418a62ad06e94614a28ce0ff26988f1375b74c567e3a827e970b79f15 SHA512 39a27a515919933dbed71624be3f8f3f512073b522e1e16248c9eda749dd72a3db5a02d85d29855160eb182415f489a4c02c1659ef9589507c99dbfe74ea3074
+DIST wireguard-linux-compat-1.0.20200520.tar.xz 261804 BLAKE2B 553320f90915b4083f85a544502f5013d79eafa6eca589e87a7b7c3a9cdf2206762ecd9aa034e40d914fd3fe8709e44487217d0a6b73980e1e7cd6695661cb82 SHA512 95dd7f704282d976f4b5231e18a66accacec9bf08947ac664e3256ba552037d20e1716d851f899ddc16b7992d1f11cc1e496bf3d61346a66fac2ee71b8d82266

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200506.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200520.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200506.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200520.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-06-11  8:23 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-06-11  8:23 UTC (permalink / raw
  To: gentoo-commits

commit:     286af32d7c61bc346fafe9339bc9bd082ce5354d
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 11 08:23:17 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Jun 11 08:23:32 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=286af32d

net-vpn/wireguard-modules: bump to 20200611

Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200520.ebuild => wireguard-modules-1.0.20200611.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index f25181e2ff6..79e36410f5f 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200520.tar.xz 261804 BLAKE2B 553320f90915b4083f85a544502f5013d79eafa6eca589e87a7b7c3a9cdf2206762ecd9aa034e40d914fd3fe8709e44487217d0a6b73980e1e7cd6695661cb82 SHA512 95dd7f704282d976f4b5231e18a66accacec9bf08947ac664e3256ba552037d20e1716d851f899ddc16b7992d1f11cc1e496bf3d61346a66fac2ee71b8d82266
+DIST wireguard-linux-compat-1.0.20200611.tar.xz 262892 BLAKE2B bf8441b3428a6d330fb7976695a4c70c3784550854b81cfb6e784dcd9fa1d32351652cab46d0b4dab51a5dbf9ec989cfb41a58b8632ae06571b6d57dcdb0e667 SHA512 b650115d64a4bd665fdc27918d3b8ee72578a2b9542eabbc9a9d99df87c6f4d26aa395b5ec6569becadcdf291662934061fec962a7949bb99679fe7b37e9fadc

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200520.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200611.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200520.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200611.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-06-23 22:16 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-06-23 22:16 UTC (permalink / raw
  To: gentoo-commits

commit:     e656b2527ece143e321d5c33c103cf439897ebe3
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 23 22:13:12 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Jun 23 22:16:06 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e656b252

net-vpn/wireguard-modules: bump to 1.0.20200623

Package-Manager: Portage-2.3.102, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200611.ebuild => wireguard-modules-1.0.20200623.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 79e36410f5f..726c8110335 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200611.tar.xz 262892 BLAKE2B bf8441b3428a6d330fb7976695a4c70c3784550854b81cfb6e784dcd9fa1d32351652cab46d0b4dab51a5dbf9ec989cfb41a58b8632ae06571b6d57dcdb0e667 SHA512 b650115d64a4bd665fdc27918d3b8ee72578a2b9542eabbc9a9d99df87c6f4d26aa395b5ec6569becadcdf291662934061fec962a7949bb99679fe7b37e9fadc
+DIST wireguard-linux-compat-1.0.20200623.tar.xz 263156 BLAKE2B 2a45dea6d3a02f91f45ab4fcbbf5da4b24532afc3f775b2731e0360e949d8c689b4fd9e7351c337158bfcd33b09f6e94715b07532a3ebe9eaf40a3e4fff7142f SHA512 447a88d849cf81d83412adbe5aabf5ad44f878b7f64de56672d39b656a9c8053059ea71e5a965c55bacd33651bef2d9d677caf0586b0c7ee7807c69098e1942d

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200611.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200623.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200611.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200623.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-07-13  3:34 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-07-13  3:34 UTC (permalink / raw
  To: gentoo-commits

commit:     bf4420fccb3bd24a67994406f0f6c0425e9e86f5
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 13 03:29:09 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Jul 13 03:29:39 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf4420fc

net-vpn/wireguard-modules: bump to 1.0.20200712

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200623.ebuild => wireguard-modules-1.0.20200712.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 726c8110335..f98296f5fe8 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200623.tar.xz 263156 BLAKE2B 2a45dea6d3a02f91f45ab4fcbbf5da4b24532afc3f775b2731e0360e949d8c689b4fd9e7351c337158bfcd33b09f6e94715b07532a3ebe9eaf40a3e4fff7142f SHA512 447a88d849cf81d83412adbe5aabf5ad44f878b7f64de56672d39b656a9c8053059ea71e5a965c55bacd33651bef2d9d677caf0586b0c7ee7807c69098e1942d
+DIST wireguard-linux-compat-1.0.20200712.tar.xz 267964 BLAKE2B 23ac43eb6bef03db8d4c19cf37cf410914de9c85359653b3708912d3b07da324f91428ba35588bf4519835c7212e9598fed12f74c88a360b0e67297c6d2a7ffe SHA512 e7e9215e53a2460bc8d9f08d16c172dfd7ec48bf375b84a1a1db59915e60af1323d5ebc79324e077d48bf54af10acba1951c995bc0b1c1ef68c961dde0b5968c

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200623.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200712.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200623.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200712.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-07-29  8:21 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-07-29  8:21 UTC (permalink / raw
  To: gentoo-commits

commit:     5429b5c645d37b72f3b14ef14fb58fc2ce0cfd38
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 29 08:20:32 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed Jul 29 08:20:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5429b5c6

net-vpn/wireguard-modules: bump to 1.0.20200729

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20200712.ebuild => wireguard-modules-1.0.20200729.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index f98296f5fe8..0aa3628c2d4 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200712.tar.xz 267964 BLAKE2B 23ac43eb6bef03db8d4c19cf37cf410914de9c85359653b3708912d3b07da324f91428ba35588bf4519835c7212e9598fed12f74c88a360b0e67297c6d2a7ffe SHA512 e7e9215e53a2460bc8d9f08d16c172dfd7ec48bf375b84a1a1db59915e60af1323d5ebc79324e077d48bf54af10acba1951c995bc0b1c1ef68c961dde0b5968c
+DIST wireguard-linux-compat-1.0.20200729.tar.xz 262464 BLAKE2B 2ab0ccd173889941e65f588564a5815df5b47c08c1f5dfdeb8b0c4f1ec3a91ee4664d96fac390c1a30cf5067b9dd9c3b17c43dc459bdcd9f317348e1aa098d76 SHA512 8eb06eb7e56340e9088f53d887716777cf07cd4b3330cc41243ae7d6d63ed469d2710b84fd1a3fca0118dfb8c8c77377ba4ec4de3ffe1e7d0541ec25115525c5

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200712.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200712.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-07-30 15:08 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-07-30 15:08 UTC (permalink / raw
  To: gentoo-commits

commit:     11c0cf5d42363856a3b587fbbff7ade95c1a53ea
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 30 15:07:43 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Jul 30 15:08:17 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=11c0cf5d

net-vpn/wireguard-modules: detect other kernels that already have wireguard

With WireGuard being added to gentoo-sources, we now generalize the
detection, so that people use the built-in WireGuard instead of the
hacky compatibility module.

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild | 6 +++---
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild         | 6 +++---
 2 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
index 16df945c1ab..85fe87ad3b4 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
@@ -33,13 +33,13 @@ CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
 pkg_setup() {
 	if use module; then
 		linux-mod_pkg_setup
-		if kernel_is -ge 5 6 0; then
+		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
 			eerror
-			eerror "WireGuard has been merged upstream in Linux 5.6. Therefore,"
+			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
 			eerror "you no longer need this compatibility ebuild. Instead, simply"
 			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
 			eerror
-			die "Use CONFIG_WIREGUARD=y for kernels >= 5.6, and do not use this package."
+			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
 		elif kernel_is -lt 3 10 0; then
 			die "This version of ${PN} requires Linux >= 3.10."
 		fi

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index 16df945c1ab..85fe87ad3b4 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -33,13 +33,13 @@ CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
 pkg_setup() {
 	if use module; then
 		linux-mod_pkg_setup
-		if kernel_is -ge 5 6 0; then
+		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
 			eerror
-			eerror "WireGuard has been merged upstream in Linux 5.6. Therefore,"
+			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
 			eerror "you no longer need this compatibility ebuild. Instead, simply"
 			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
 			eerror
-			die "Use CONFIG_WIREGUARD=y for kernels >= 5.6, and do not use this package."
+			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
 		elif kernel_is -lt 3 10 0; then
 			die "This version of ${PN} requires Linux >= 3.10."
 		fi


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-07-31 12:12 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-07-31 12:12 UTC (permalink / raw
  To: gentoo-commits

commit:     b6941460e30a5ae2ee1f4665f0874e33df1e3e0a
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 31 12:11:32 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Jul 31 12:12:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b6941460

net-vpn/wireguard-modules: remove 9999 ebuild

This is less important than it used to be.

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 .../wireguard-modules-9999.ebuild                  | 100 ---------------------
 1 file changed, 100 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
deleted file mode 100644
index 198636c9d9a..00000000000
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ /dev/null
@@ -1,100 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULES_OPTIONAL_USE="module"
-inherit linux-mod bash-completion-r1
-
-DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
-HOMEPAGE="https://www.wireguard.com/"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-	KEYWORDS=""
-else
-	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
-	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug +module module-src"
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-MODULE_NAMES="wireguard(kernel/drivers/net:src)"
-BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
-
-pkg_setup() {
-	if use module; then
-		linux-mod_pkg_setup
-		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
-			eerror
-			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
-			eerror "you no longer need this compatibility ebuild. Instead, simply"
-			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
-			eerror
-			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
-		fi
-	fi
-}
-
-src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
-	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
-	use module && linux-mod_src_compile
-}
-
-src_install() {
-	use module && linux-mod_src_install
-	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
-}
-
-pkg_postinst() {
-	if use module-src && ! use module; then
-		einfo
-		einfo "You have enabled the module-src USE flag without the module USE"
-		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}/usr/src/wireguard instead of having the"
-		einfo "kernel module compiled. You will need to compile the module"
-		einfo "yourself. Most likely, you don't want this USE flag, and should"
-		einfo "rather use USE=module"
-		einfo
-	fi
-
-	if use module; then
-		linux-mod_pkg_postinst
-		local old new
-		if [[ $(uname -r) != "${KV_FULL}" ]]; then
-			ewarn
-			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
-			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
-			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
-			ewarn "which this module was built."
-			ewarn
-		elif [[ -f /sys/module/wireguard/version ]] && \
-		     old="$(< /sys/module/wireguard/version)" && \
-		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
-		     [[ $old != "$new" ]]; then
-			ewarn
-			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
-			ewarn "However, the old version is still running on your system. In order to use the"
-			ewarn "new version, you will need to remove the old module and load the new one. As"
-			ewarn "root, you can accomplish this with the following commands:"
-			ewarn
-			ewarn "    # rmmod wireguard"
-			ewarn "    # modprobe wireguard"
-			ewarn
-			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
-			ewarn "to gracefully remove them yourself prior."
-			ewarn
-		fi
-	fi
-}


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-07-31 12:12 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-07-31 12:12 UTC (permalink / raw
  To: gentoo-commits

commit:     52d7dd2ad23026449b9c123382c5018fee4ba99a
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 31 12:10:18 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Jul 31 12:12:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52d7dd2a

net-vpn/wireguard-modules: set maximum kernel bounds

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild | 6 +++---
 net-vpn/wireguard-modules/wireguard-modules-9999.ebuild         | 6 +++---
 2 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
index 85fe87ad3b4..198636c9d9a 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
@@ -24,7 +24,7 @@ SLOT="0"
 IUSE="debug +module module-src"
 
 DEPEND=""
-RDEPEND="${DEPEND} !<virtual/wireguard-1"
+RDEPEND="${DEPEND}"
 
 MODULE_NAMES="wireguard(kernel/drivers/net:src)"
 BUILD_TARGETS="module"
@@ -40,8 +40,8 @@ pkg_setup() {
 			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
 			eerror
 			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0; then
-			die "This version of ${PN} requires Linux >= 3.10."
+		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
 		fi
 	fi
 }

diff --git a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
index 85fe87ad3b4..198636c9d9a 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-9999.ebuild
@@ -24,7 +24,7 @@ SLOT="0"
 IUSE="debug +module module-src"
 
 DEPEND=""
-RDEPEND="${DEPEND} !<virtual/wireguard-1"
+RDEPEND="${DEPEND}"
 
 MODULE_NAMES="wireguard(kernel/drivers/net:src)"
 BUILD_TARGETS="module"
@@ -40,8 +40,8 @@ pkg_setup() {
 			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
 			eerror
 			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0; then
-			die "This version of ${PN} requires Linux >= 3.10."
+		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
 		fi
 	fi
 }


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-08-08 12:18 Mikle Kolyada
  0 siblings, 0 replies; 44+ messages in thread
From: Mikle Kolyada @ 2020-08-08 12:18 UTC (permalink / raw
  To: gentoo-commits

commit:     dc8707ea77d1ff039909a05980087b7a53cf2f22
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Aug  7 11:08:25 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Aug  8 12:18:16 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc8707ea

net-vpn/wireguard-modules: migrate to sys-apps/kmod

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 ...dules-1.0.20200729.ebuild => wireguard-modules-1.0.20200729-r1.ebuild} | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729-r1.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200729.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200729-r1.ebuild


^ permalink raw reply	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-09-08 16:26 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-09-08 16:26 UTC (permalink / raw
  To: gentoo-commits

commit:     497bd7282dd586f7cda301db83ec928e0c87a05d
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Tue Sep  8 16:23:49 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Tue Sep  8 16:25:49 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=497bd728

net-vpn/wireguard-modules: bump to 20200908

Package-Manager: Portage-3.0.5, Repoman-3.0.1
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...les-1.0.20200729-r1.ebuild => wireguard-modules-1.0.20200908.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 0aa3628c2d4..d929300788b 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20200729.tar.xz 262464 BLAKE2B 2ab0ccd173889941e65f588564a5815df5b47c08c1f5dfdeb8b0c4f1ec3a91ee4664d96fac390c1a30cf5067b9dd9c3b17c43dc459bdcd9f317348e1aa098d76 SHA512 8eb06eb7e56340e9088f53d887716777cf07cd4b3330cc41243ae7d6d63ed469d2710b84fd1a3fca0118dfb8c8c77377ba4ec4de3ffe1e7d0541ec25115525c5
+DIST wireguard-linux-compat-1.0.20200908.tar.xz 262708 BLAKE2B e1621237c6a76a6b8111eb26d2547c7335d87f8e11110db29fd6d7b8c56993d0998383a2beab682c75caa0de183f17e345b0f96794a7c9e5b2cd04281d558ce0 SHA512 e13f243a7a72a4d4bd326af40439b7760b6ea8b452e67ddff1c844dc62bc53e2dc2c1738f98c7a45b6b24566d0ed9dc0dc3e9006fcb668f0314aac2ab9eaeb87

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200729-r1.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20200729-r1.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-10-18 16:02 Thomas Deutschmann
  0 siblings, 0 replies; 44+ messages in thread
From: Thomas Deutschmann @ 2020-10-18 16:02 UTC (permalink / raw
  To: gentoo-commits

commit:     318ab6571a4081e1fb49995e9d1f9bfb631bed26
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 18 15:48:09 2020 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sun Oct 18 16:00:09 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=318ab657

net-vpn/wireguard-modules: x86 stable (bug #744520)

Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
index 86de5edd4d3..25d2732d235 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
@@ -12,11 +12,11 @@ HOMEPAGE="https://www.wireguard.com/"
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-	KEYWORDS="amd64"
+	KEYWORDS="amd64 x86"
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-11-12  9:10 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-11-12  9:10 UTC (permalink / raw
  To: gentoo-commits

commit:     6ddb7f4c3ac48a9bf9fd1e51cd73232e6b41eabc
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 12 09:07:52 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Thu Nov 12 09:08:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ddb7f4c

net-vpn/wireguard-modules: bump to 1.0.20201112

Also, some people added stable to the 9999 package, which is nuts, so
get rid of that.

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                     | 1 +
 net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild        | 1 -
 ...dules-1.0.20200908.ebuild => wireguard-modules-1.0.20201112.ebuild} | 3 +--
 3 files changed, 2 insertions(+), 3 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index d929300788b..8b1c9a0c59c 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1,2 @@
 DIST wireguard-linux-compat-1.0.20200908.tar.xz 262708 BLAKE2B e1621237c6a76a6b8111eb26d2547c7335d87f8e11110db29fd6d7b8c56993d0998383a2beab682c75caa0de183f17e345b0f96794a7c9e5b2cd04281d558ce0 SHA512 e13f243a7a72a4d4bd326af40439b7760b6ea8b452e67ddff1c844dc62bc53e2dc2c1738f98c7a45b6b24566d0ed9dc0dc3e9006fcb668f0314aac2ab9eaeb87
+DIST wireguard-linux-compat-1.0.20201112.tar.xz 262220 BLAKE2B 2bbcce294c7d0578e820b285074bdbff2c96908ccc10294e05aa846a6f0b614930ca71536cb954233480c9e294692df1f4954b8f11db86deecdc93373b6e1d4f SHA512 c3ad6611d1d8abf163e6626ceeb1329b8b4a745159021473fee134858e22f6a5d3418b39f165f2f2f0bde1891d560f773cdb4d1f4fb60d61b35aff01d59aee54

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
index 25d2732d235..a3aea3fe6a5 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
@@ -12,7 +12,6 @@ HOMEPAGE="https://www.wireguard.com/"
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-	KEYWORDS="amd64 x86"
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
similarity index 96%
copy from net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
copy to net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
index 25d2732d235..a346e8fae15 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
@@ -12,11 +12,10 @@ HOMEPAGE="https://www.wireguard.com/"
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-	KEYWORDS="amd64 x86"
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-11-18 19:38 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-11-18 19:38 UTC (permalink / raw
  To: gentoo-commits

commit:     f9e4fce109fc8806935648a17ddcf7109b52c7ef
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 18 19:37:28 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed Nov 18 19:37:49 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f9e4fce1

net-vpn/wireguard-modules: stable x86/amd64

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  1 -
 .../wireguard-modules-1.0.20200908.ebuild          | 99 ----------------------
 .../wireguard-modules-1.0.20201112.ebuild          |  2 +-
 3 files changed, 1 insertion(+), 101 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 8b1c9a0c59c..e908603ee4b 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1,2 +1 @@
-DIST wireguard-linux-compat-1.0.20200908.tar.xz 262708 BLAKE2B e1621237c6a76a6b8111eb26d2547c7335d87f8e11110db29fd6d7b8c56993d0998383a2beab682c75caa0de183f17e345b0f96794a7c9e5b2cd04281d558ce0 SHA512 e13f243a7a72a4d4bd326af40439b7760b6ea8b452e67ddff1c844dc62bc53e2dc2c1738f98c7a45b6b24566d0ed9dc0dc3e9006fcb668f0314aac2ab9eaeb87
 DIST wireguard-linux-compat-1.0.20201112.tar.xz 262220 BLAKE2B 2bbcce294c7d0578e820b285074bdbff2c96908ccc10294e05aa846a6f0b614930ca71536cb954233480c9e294692df1f4954b8f11db86deecdc93373b6e1d4f SHA512 c3ad6611d1d8abf163e6626ceeb1329b8b4a745159021473fee134858e22f6a5d3418b39f165f2f2f0bde1891d560f773cdb4d1f4fb60d61b35aff01d59aee54

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
deleted file mode 100644
index a3aea3fe6a5..00000000000
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20200908.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULES_OPTIONAL_USE="module"
-inherit linux-mod bash-completion-r1
-
-DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
-HOMEPAGE="https://www.wireguard.com/"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-else
-	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
-	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug +module module-src"
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-MODULE_NAMES="wireguard(kernel/drivers/net:src)"
-BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
-
-pkg_setup() {
-	if use module; then
-		linux-mod_pkg_setup
-		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
-			eerror
-			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
-			eerror "you no longer need this compatibility ebuild. Instead, simply"
-			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
-			eerror
-			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
-		fi
-	fi
-}
-
-src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
-	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
-	use module && linux-mod_src_compile
-}
-
-src_install() {
-	use module && linux-mod_src_install
-	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
-}
-
-pkg_postinst() {
-	if use module-src && ! use module; then
-		einfo
-		einfo "You have enabled the module-src USE flag without the module USE"
-		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}/usr/src/wireguard instead of having the"
-		einfo "kernel module compiled. You will need to compile the module"
-		einfo "yourself. Most likely, you don't want this USE flag, and should"
-		einfo "rather use USE=module"
-		einfo
-	fi
-
-	if use module; then
-		linux-mod_pkg_postinst
-		local old new
-		if [[ $(uname -r) != "${KV_FULL}" ]]; then
-			ewarn
-			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
-			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
-			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
-			ewarn "which this module was built."
-			ewarn
-		elif [[ -f /sys/module/wireguard/version ]] && \
-		     old="$(< /sys/module/wireguard/version)" && \
-		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
-		     [[ $old != "$new" ]]; then
-			ewarn
-			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
-			ewarn "However, the old version is still running on your system. In order to use the"
-			ewarn "new version, you will need to remove the old module and load the new one. As"
-			ewarn "root, you can accomplish this with the following commands:"
-			ewarn
-			ewarn "    # rmmod wireguard"
-			ewarn "    # modprobe wireguard"
-			ewarn
-			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
-			ewarn "to gracefully remove them yourself prior."
-			ewarn
-		fi
-	fi
-}

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
index a346e8fae15..a3aea3fe6a5 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == 9999 ]]; then
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-12-21 12:00 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-12-21 12:00 UTC (permalink / raw
  To: gentoo-commits

commit:     944735dbc52f10a3ea887f1ded93eacfe75d555e
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 21 11:58:40 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Dec 21 12:00:43 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=944735db

net-vpn/wireguard-modules: bump to 1.0.20201221

Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  1 +
 .../wireguard-modules-1.0.20201221.ebuild          | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index e908603ee4b..b07af4b2aae 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1,2 @@
 DIST wireguard-linux-compat-1.0.20201112.tar.xz 262220 BLAKE2B 2bbcce294c7d0578e820b285074bdbff2c96908ccc10294e05aa846a6f0b614930ca71536cb954233480c9e294692df1f4954b8f11db86deecdc93373b6e1d4f SHA512 c3ad6611d1d8abf163e6626ceeb1329b8b4a745159021473fee134858e22f6a5d3418b39f165f2f2f0bde1891d560f773cdb4d1f4fb60d61b35aff01d59aee54
+DIST wireguard-linux-compat-1.0.20201221.tar.xz 262596 BLAKE2B fffd0f3a5501aa5ad0e52f3210edf507b0db63230d59b3204104584cc2b1d739311262a0e0180ce5cd5d6e74c5228d01a631fdbba8be9788bda2d80df8cfcbd0 SHA512 1b06eeda525903661657cae4f462cf2ef464bce292b0a9ae37425d254142ed4137ca7a2296da0f11447f89a4d921c3cb7cee018a4f691131541f0ec32f99c458

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
new file mode 100644
index 00000000000..a346e8fae15
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MODULES_OPTIONAL_USE="module"
+inherit linux-mod bash-completion-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
+else
+	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
+	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+DEPEND=""
+RDEPEND="${DEPEND}"
+
+MODULE_NAMES="wireguard(kernel/drivers/net:src)"
+BUILD_TARGETS="module"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+	if use module; then
+		linux-mod_pkg_setup
+		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
+			eerror
+			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
+			eerror "you no longer need this compatibility ebuild. Instead, simply"
+			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
+			eerror
+			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
+		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
+		fi
+	fi
+}
+
+src_compile() {
+	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
+	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
+	use module && linux-mod_src_compile
+}
+
+src_install() {
+	use module && linux-mod_src_install
+	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
+}
+
+pkg_postinst() {
+	if use module-src && ! use module; then
+		einfo
+		einfo "You have enabled the module-src USE flag without the module USE"
+		einfo "flag. This means that sources are installed to"
+		einfo "${ROOT}/usr/src/wireguard instead of having the"
+		einfo "kernel module compiled. You will need to compile the module"
+		einfo "yourself. Most likely, you don't want this USE flag, and should"
+		einfo "rather use USE=module"
+		einfo
+	fi
+
+	if use module; then
+		linux-mod_pkg_postinst
+		local old new
+		if [[ $(uname -r) != "${KV_FULL}" ]]; then
+			ewarn
+			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
+			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
+			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
+			ewarn "which this module was built."
+			ewarn
+		elif [[ -f /sys/module/wireguard/version ]] && \
+		     old="$(< /sys/module/wireguard/version)" && \
+		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+		     [[ $old != "$new" ]]; then
+			ewarn
+			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
+			ewarn "However, the old version is still running on your system. In order to use the"
+			ewarn "new version, you will need to remove the old module and load the new one. As"
+			ewarn "root, you can accomplish this with the following commands:"
+			ewarn
+			ewarn "    # rmmod wireguard"
+			ewarn "    # modprobe wireguard"
+			ewarn
+			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
+			ewarn "to gracefully remove them yourself prior."
+			ewarn
+		fi
+	fi
+}


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2020-12-28 16:01 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2020-12-28 16:01 UTC (permalink / raw
  To: gentoo-commits

commit:     afb18759f2652a16aae3ac7553e6aca576ec334b
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 28 16:01:17 2020 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Dec 28 16:01:47 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afb18759

net-vpn/wireguard-modules: stable trivial bump

Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  1 -
 .../wireguard-modules-1.0.20201112.ebuild          | 99 ----------------------
 .../wireguard-modules-1.0.20201221.ebuild          |  2 +-
 3 files changed, 1 insertion(+), 101 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index b07af4b2aae..b1b69be60db 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1,2 +1 @@
-DIST wireguard-linux-compat-1.0.20201112.tar.xz 262220 BLAKE2B 2bbcce294c7d0578e820b285074bdbff2c96908ccc10294e05aa846a6f0b614930ca71536cb954233480c9e294692df1f4954b8f11db86deecdc93373b6e1d4f SHA512 c3ad6611d1d8abf163e6626ceeb1329b8b4a745159021473fee134858e22f6a5d3418b39f165f2f2f0bde1891d560f773cdb4d1f4fb60d61b35aff01d59aee54
 DIST wireguard-linux-compat-1.0.20201221.tar.xz 262596 BLAKE2B fffd0f3a5501aa5ad0e52f3210edf507b0db63230d59b3204104584cc2b1d739311262a0e0180ce5cd5d6e74c5228d01a631fdbba8be9788bda2d80df8cfcbd0 SHA512 1b06eeda525903661657cae4f462cf2ef464bce292b0a9ae37425d254142ed4137ca7a2296da0f11447f89a4d921c3cb7cee018a4f691131541f0ec32f99c458

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
deleted file mode 100644
index a3aea3fe6a5..00000000000
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201112.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULES_OPTIONAL_USE="module"
-inherit linux-mod bash-completion-r1
-
-DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
-HOMEPAGE="https://www.wireguard.com/"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-else
-	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
-	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug +module module-src"
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-MODULE_NAMES="wireguard(kernel/drivers/net:src)"
-BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
-
-pkg_setup() {
-	if use module; then
-		linux-mod_pkg_setup
-		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
-			eerror
-			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
-			eerror "you no longer need this compatibility ebuild. Instead, simply"
-			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
-			eerror
-			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
-		fi
-	fi
-}
-
-src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
-	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
-	use module && linux-mod_src_compile
-}
-
-src_install() {
-	use module && linux-mod_src_install
-	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
-}
-
-pkg_postinst() {
-	if use module-src && ! use module; then
-		einfo
-		einfo "You have enabled the module-src USE flag without the module USE"
-		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}/usr/src/wireguard instead of having the"
-		einfo "kernel module compiled. You will need to compile the module"
-		einfo "yourself. Most likely, you don't want this USE flag, and should"
-		einfo "rather use USE=module"
-		einfo
-	fi
-
-	if use module; then
-		linux-mod_pkg_postinst
-		local old new
-		if [[ $(uname -r) != "${KV_FULL}" ]]; then
-			ewarn
-			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
-			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
-			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
-			ewarn "which this module was built."
-			ewarn
-		elif [[ -f /sys/module/wireguard/version ]] && \
-		     old="$(< /sys/module/wireguard/version)" && \
-		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
-		     [[ $old != "$new" ]]; then
-			ewarn
-			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
-			ewarn "However, the old version is still running on your system. In order to use the"
-			ewarn "new version, you will need to remove the old module and load the new one. As"
-			ewarn "root, you can accomplish this with the following commands:"
-			ewarn
-			ewarn "    # rmmod wireguard"
-			ewarn "    # modprobe wireguard"
-			ewarn
-			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
-			ewarn "to gracefully remove them yourself prior."
-			ewarn
-		fi
-	fi
-}

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
index a346e8fae15..a3aea3fe6a5 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == 9999 ]]; then
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-01-24 13:49 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-01-24 13:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ebbd88348ad39e3365a588e693980ad0a0f39df0
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 24 13:48:19 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Sun Jan 24 13:49:49 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebbd8834

net-vpn/wireguard-modules: bump to 1.0.20210124

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  1 +
 .../wireguard-modules-1.0.20210124.ebuild          | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index b1b69be60db..c3c91951da6 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1,2 @@
 DIST wireguard-linux-compat-1.0.20201221.tar.xz 262596 BLAKE2B fffd0f3a5501aa5ad0e52f3210edf507b0db63230d59b3204104584cc2b1d739311262a0e0180ce5cd5d6e74c5228d01a631fdbba8be9788bda2d80df8cfcbd0 SHA512 1b06eeda525903661657cae4f462cf2ef464bce292b0a9ae37425d254142ed4137ca7a2296da0f11447f89a4d921c3cb7cee018a4f691131541f0ec32f99c458
+DIST wireguard-linux-compat-1.0.20210124.tar.xz 262500 BLAKE2B 3ba5de204040abf2c2049b4223f6adcf0c24ef85bcc10702e5f8e40e751dbc6c8d217ac4d1534f407a7cf5f078bbb2e9a82862043c7979cc69a45e33d6e0cfb6 SHA512 4438391eb6a6a1526cbb9b7eb7b8f8b2999bf425d5fca028f1a412d93bffaa6107be133d673e68add6eeeb86201aa080228706de2af00e69c0ac88ccb127e56e

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210124.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210124.ebuild
new file mode 100644
index 00000000000..a057f7a6229
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210124.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MODULES_OPTIONAL_USE="module"
+inherit linux-mod bash-completion-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
+else
+	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
+	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+DEPEND=""
+RDEPEND="${DEPEND}"
+
+MODULE_NAMES="wireguard(kernel/drivers/net:src)"
+BUILD_TARGETS="module"
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+	if use module; then
+		linux-mod_pkg_setup
+		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
+			eerror
+			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
+			eerror "you no longer need this compatibility ebuild. Instead, simply"
+			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
+			eerror
+			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
+		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
+		fi
+	fi
+}
+
+src_compile() {
+	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
+	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
+	use module && linux-mod_src_compile
+}
+
+src_install() {
+	use module && linux-mod_src_install
+	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
+}
+
+pkg_postinst() {
+	if use module-src && ! use module; then
+		einfo
+		einfo "You have enabled the module-src USE flag without the module USE"
+		einfo "flag. This means that sources are installed to"
+		einfo "${ROOT}/usr/src/wireguard instead of having the"
+		einfo "kernel module compiled. You will need to compile the module"
+		einfo "yourself. Most likely, you don't want this USE flag, and should"
+		einfo "rather use USE=module"
+		einfo
+	fi
+
+	if use module; then
+		linux-mod_pkg_postinst
+		local old new
+		if [[ $(uname -r) != "${KV_FULL}" ]]; then
+			ewarn
+			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
+			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
+			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
+			ewarn "which this module was built."
+			ewarn
+		elif [[ -f /sys/module/wireguard/version ]] && \
+		     old="$(< /sys/module/wireguard/version)" && \
+		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+		     [[ $old != "$new" ]]; then
+			ewarn
+			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
+			ewarn "However, the old version is still running on your system. In order to use the"
+			ewarn "new version, you will need to remove the old module and load the new one. As"
+			ewarn "root, you can accomplish this with the following commands:"
+			ewarn
+			ewarn "    # rmmod wireguard"
+			ewarn "    # modprobe wireguard"
+			ewarn
+			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
+			ewarn "to gracefully remove them yourself prior."
+			ewarn
+		fi
+	fi
+}


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-02-19 14:14 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-02-19 14:14 UTC (permalink / raw
  To: gentoo-commits

commit:     929f4686fe4c11cc10784a14ae09ae08e5fb4f50
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 19 14:10:49 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Feb 19 14:11:09 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=929f4686

net-vpn/wireguard-modules: bump to v1.0.20210219

Also drop the stable version, which is really less stable than testing,
and not something I want to maintain.

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                 |  3 +-
 .../wireguard-modules-1.0.20201221.ebuild          | 99 ----------------------
 ...build => wireguard-modules-1.0.20210219.ebuild} |  0
 3 files changed, 1 insertion(+), 101 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index c3c91951da6..494d5071909 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1,2 +1 @@
-DIST wireguard-linux-compat-1.0.20201221.tar.xz 262596 BLAKE2B fffd0f3a5501aa5ad0e52f3210edf507b0db63230d59b3204104584cc2b1d739311262a0e0180ce5cd5d6e74c5228d01a631fdbba8be9788bda2d80df8cfcbd0 SHA512 1b06eeda525903661657cae4f462cf2ef464bce292b0a9ae37425d254142ed4137ca7a2296da0f11447f89a4d921c3cb7cee018a4f691131541f0ec32f99c458
-DIST wireguard-linux-compat-1.0.20210124.tar.xz 262500 BLAKE2B 3ba5de204040abf2c2049b4223f6adcf0c24ef85bcc10702e5f8e40e751dbc6c8d217ac4d1534f407a7cf5f078bbb2e9a82862043c7979cc69a45e33d6e0cfb6 SHA512 4438391eb6a6a1526cbb9b7eb7b8f8b2999bf425d5fca028f1a412d93bffaa6107be133d673e68add6eeeb86201aa080228706de2af00e69c0ac88ccb127e56e
+DIST wireguard-linux-compat-1.0.20210219.tar.xz 263964 BLAKE2B 9d8c3e17e1fe37b7148e02387e53ba8c7b4e1baf591253b30d69c1cfac459ea16f7f57d640588f2c550f0a3e0c33893ff1e378d7f494f8bfbabbc8eed46d67cd SHA512 1a0ef2ed96d7172f7726fb0e6699e2b49409e544c759df981951b7479f3798762761148cbc8eb5697282787aa8c4560e80690ef41711f6ab5c9d0568526762ac

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
deleted file mode 100644
index a3aea3fe6a5..00000000000
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20201221.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULES_OPTIONAL_USE="module"
-inherit linux-mod bash-completion-r1
-
-DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
-HOMEPAGE="https://www.wireguard.com/"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
-else
-	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
-	S="${WORKDIR}/wireguard-linux-compat-${PV}"
-	KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug +module module-src"
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-MODULE_NAMES="wireguard(kernel/drivers/net:src)"
-BUILD_TARGETS="module"
-CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
-
-pkg_setup() {
-	if use module; then
-		linux-mod_pkg_setup
-		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
-			eerror
-			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
-			eerror "you no longer need this compatibility ebuild. Instead, simply"
-			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
-			eerror
-			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
-		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
-			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
-		fi
-	fi
-}
-
-src_compile() {
-	BUILD_PARAMS="KERNELDIR=${KV_OUT_DIR}"
-	use debug && BUILD_PARAMS="CONFIG_WIREGUARD_DEBUG=y ${BUILD_PARAMS}"
-	use module && linux-mod_src_compile
-}
-
-src_install() {
-	use module && linux-mod_src_install
-	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
-}
-
-pkg_postinst() {
-	if use module-src && ! use module; then
-		einfo
-		einfo "You have enabled the module-src USE flag without the module USE"
-		einfo "flag. This means that sources are installed to"
-		einfo "${ROOT}/usr/src/wireguard instead of having the"
-		einfo "kernel module compiled. You will need to compile the module"
-		einfo "yourself. Most likely, you don't want this USE flag, and should"
-		einfo "rather use USE=module"
-		einfo
-	fi
-
-	if use module; then
-		linux-mod_pkg_postinst
-		local old new
-		if [[ $(uname -r) != "${KV_FULL}" ]]; then
-			ewarn
-			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
-			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
-			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
-			ewarn "which this module was built."
-			ewarn
-		elif [[ -f /sys/module/wireguard/version ]] && \
-		     old="$(< /sys/module/wireguard/version)" && \
-		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
-		     [[ $old != "$new" ]]; then
-			ewarn
-			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
-			ewarn "However, the old version is still running on your system. In order to use the"
-			ewarn "new version, you will need to remove the old module and load the new one. As"
-			ewarn "root, you can accomplish this with the following commands:"
-			ewarn
-			ewarn "    # rmmod wireguard"
-			ewarn "    # modprobe wireguard"
-			ewarn
-			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
-			ewarn "to gracefully remove them yourself prior."
-			ewarn
-		fi
-	fi
-}

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210124.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20210124.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-02-19 14:16 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-02-19 14:16 UTC (permalink / raw
  To: gentoo-commits

commit:     dff730337e6430cb3b2f0551a648f81dc7ffe30a
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 19 14:15:50 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Fri Feb 19 14:15:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dff73033

net-vpn/wireguard-modules: add note about stabilization

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
index a057f7a6229..ce3824f93de 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
@@ -15,6 +15,7 @@ if [[ ${PV} == 9999 ]]; then
 else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	# Please don't stabilize this package. Stable users should use gentoo-sources 5.4 or 5.10.
 	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 fi
 


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-04-24 20:53 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-04-24 20:53 UTC (permalink / raw
  To: gentoo-commits

commit:     02f8e79695bacc3a413353558f52fb0f3178a787
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 24 20:52:47 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Sat Apr 24 20:52:47 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02f8e796

net-vpn/wireguard-modules: bump to 1.0.20210424

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20210219.ebuild => wireguard-modules-1.0.20210424.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 494d5071909..3ec4715ba0b 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20210219.tar.xz 263964 BLAKE2B 9d8c3e17e1fe37b7148e02387e53ba8c7b4e1baf591253b30d69c1cfac459ea16f7f57d640588f2c550f0a3e0c33893ff1e378d7f494f8bfbabbc8eed46d67cd SHA512 1a0ef2ed96d7172f7726fb0e6699e2b49409e544c759df981951b7479f3798762761148cbc8eb5697282787aa8c4560e80690ef41711f6ab5c9d0568526762ac
+DIST wireguard-linux-compat-1.0.20210424.tar.xz 264200 BLAKE2B e1d96786d60489e85312f2927c0c5f8d43cccef9c4929856d9e892c91351f091e6a457e4673dd0c4987a614b9c13be4a4d9d485390c3a45fdefdad5dc7131213 SHA512 f3485978fdd5a1cccdd8ee269c223e805bc533b79189765324a383142934b12f4f6bf476147a09703fa674da4a1eaca13fe400553b27843dbf8da133ce19207b

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20210219.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-06-06  9:39 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-06-06  9:39 UTC (permalink / raw
  To: gentoo-commits

commit:     916ca79578b922fc7291157e9d46534c8a263e0c
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  6 09:34:49 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Sun Jun  6 09:38:54 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=916ca795

net-vpn/wireguard-modules: bump to 1.0.20210606

Package-Manager: Portage-3.0.19, Repoman-3.0.3
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20210424.ebuild => wireguard-modules-1.0.20210606.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index 3ec4715ba0b..d5152a06425 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20210424.tar.xz 264200 BLAKE2B e1d96786d60489e85312f2927c0c5f8d43cccef9c4929856d9e892c91351f091e6a457e4673dd0c4987a614b9c13be4a4d9d485390c3a45fdefdad5dc7131213 SHA512 f3485978fdd5a1cccdd8ee269c223e805bc533b79189765324a383142934b12f4f6bf476147a09703fa674da4a1eaca13fe400553b27843dbf8da133ce19207b
+DIST wireguard-linux-compat-1.0.20210606.tar.xz 264952 BLAKE2B cc8368cf764826bbf9f76246faa8b1a366df0e2e65b14ddb52b663cc75ac5edf89e8da7646aa6b0ae952000289ba18174bcfdf0fa7ee5f6d9c81e2f5f3d6e114 SHA512 ef8ec9f3d87982bf24b7934d9eabe605391888955110b655baf26867c80b619f549edc5527cbc6098c1f385b977a5b5d580ccaa82129571a64133a40d072c9b6

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20210606.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20210424.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20210606.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-12-08 16:31 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2021-12-08 16:31 UTC (permalink / raw
  To: gentoo-commits

commit:     c72420a2d105b680ee8da1a0a4e26de1cc294c2f
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Wed Dec  8 15:10:31 2021 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Wed Dec  8 16:31:27 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c72420a2

net-vpn/wireguard-modules: bump to 1.0.20211208

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20210606.ebuild => wireguard-modules-1.0.20211208.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index d5152a064258..ef42c4299fe5 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20210606.tar.xz 264952 BLAKE2B cc8368cf764826bbf9f76246faa8b1a366df0e2e65b14ddb52b663cc75ac5edf89e8da7646aa6b0ae952000289ba18174bcfdf0fa7ee5f6d9c81e2f5f3d6e114 SHA512 ef8ec9f3d87982bf24b7934d9eabe605391888955110b655baf26867c80b619f549edc5527cbc6098c1f385b977a5b5d580ccaa82129571a64133a40d072c9b6
+DIST wireguard-linux-compat-1.0.20211208.tar.xz 264500 BLAKE2B 06261ea746e28cb738b487232e3e0ba6e5f3f6cebaf42c821a3dac0119da8586bfc06d88ae6652f941327103a9de5804a1b8785afbf4653f75f340c5db306be9 SHA512 c162ca7c3fc1d05908f4ccf5d9eea2706c62b1ddda4b30b74126404db20817a7592ce0961d96728587cc36da7c311ee9237dbf95477fbc111d6c7e3fa513b16f

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20210606.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
similarity index 100%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20210606.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2021-12-26  0:20 Sam James
  0 siblings, 0 replies; 44+ messages in thread
From: Sam James @ 2021-12-26  0:20 UTC (permalink / raw
  To: gentoo-commits

commit:     bc0c7f9bdc0867439820ea6f8c7d553e6fa4ba7d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 26 00:15:27 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 26 00:19:39 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc0c7f9b

net-vpn/wireguard-modules: drop trailing full stop from DESCRIPTION

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
index ce3824f93de5..6c4002c2e7dc 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
@@ -6,7 +6,7 @@ EAPI=7
 MODULES_OPTIONAL_USE="module"
 inherit linux-mod bash-completion-r1
 
-DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography."
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography"
 HOMEPAGE="https://www.wireguard.com/"
 
 if [[ ${PV} == 9999 ]]; then


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2022-06-27 11:06 Jason A. Donenfeld
  0 siblings, 0 replies; 44+ messages in thread
From: Jason A. Donenfeld @ 2022-06-27 11:06 UTC (permalink / raw
  To: gentoo-commits

commit:     0794e6f2f7337f847fc9812271c94ec895481e84
Author:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 27 11:06:12 2022 +0000
Commit:     Jason A. Donenfeld <zx2c4 <AT> gentoo <DOT> org>
CommitDate: Mon Jun 27 11:06:23 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0794e6f2

net-vpn/wireguard-modules: bump to 1.0.20220627

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason A. Donenfeld <zx2c4 <AT> gentoo.org>

 net-vpn/wireguard-modules/Manifest                                      | 2 +-
 ...odules-1.0.20211208.ebuild => wireguard-modules-1.0.20220627.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/wireguard-modules/Manifest b/net-vpn/wireguard-modules/Manifest
index ef42c4299fe5..eee39d506292 100644
--- a/net-vpn/wireguard-modules/Manifest
+++ b/net-vpn/wireguard-modules/Manifest
@@ -1 +1 @@
-DIST wireguard-linux-compat-1.0.20211208.tar.xz 264500 BLAKE2B 06261ea746e28cb738b487232e3e0ba6e5f3f6cebaf42c821a3dac0119da8586bfc06d88ae6652f941327103a9de5804a1b8785afbf4653f75f340c5db306be9 SHA512 c162ca7c3fc1d05908f4ccf5d9eea2706c62b1ddda4b30b74126404db20817a7592ce0961d96728587cc36da7c311ee9237dbf95477fbc111d6c7e3fa513b16f
+DIST wireguard-linux-compat-1.0.20220627.tar.xz 264016 BLAKE2B d75f5f36b23a17c1d62a22b8d62f3ab5b46c286f1c6b731d3c17d7efba28e5bcd6b8fccdbd8a1ee0d954e7ff81fbaa5c29b8fcc1f96d6e9d1c8351031cbfb8e3 SHA512 dc3d434517a348c8025274c9a139e0fe0563a8e235a8ef666263892c8d27865297ce185dbf0dfdf94178fa1516bea978d2cb817609cbfdb0f91f6491abd2e975

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
similarity index 98%
rename from net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
rename to net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
index 6c4002c2e7dc..f34efa9c6ce2 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20211208.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2023-06-30 13:33 Sam James
  0 siblings, 0 replies; 44+ messages in thread
From: Sam James @ 2023-06-30 13:33 UTC (permalink / raw
  To: gentoo-commits

commit:     7afa8ace127064973f33dbee00b9b104921ee9f3
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jun 30 13:27:10 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jun 30 13:27:10 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7afa8ace

net-vpn/wireguard-modules: drop blank DEPEND/RDEPEND

This makes it hard to grep for actual mistakes like DEPEND=DEPEND.

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild | 5 +----
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
index f34efa9c6ce2..220aa7209ada 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -23,9 +23,6 @@ LICENSE="GPL-2"
 SLOT="0"
 IUSE="debug +module module-src"
 
-DEPEND=""
-RDEPEND="${DEPEND}"
-
 MODULE_NAMES="wireguard(kernel/drivers/net:src)"
 BUILD_TARGETS="module"
 CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2023-12-07 17:25 Mike Pagano
  0 siblings, 0 replies; 44+ messages in thread
From: Mike Pagano @ 2023-12-07 17:25 UTC (permalink / raw
  To: gentoo-commits

commit:     7adde97e73a3286f6580a2236b2175b07897b7e7
Author:     Mike Pagano <mpagano <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 24 22:35:04 2023 +0000
Commit:     Mike Pagano <mpagano <AT> gentoo <DOT> org>
CommitDate: Thu Dec  7 17:25:20 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7adde97e

net-vpn/wireguard-modules: update EAPI 7 -> 8, migrate to linux-mod-r1

Bug: https://bugs.gentoo.org/908719

Signed-off-by: Mike Pagano <mpagano <AT> gentoo.org>
Closes: https://bugs.gentoo.org/908719
Closes: https://github.com/gentoo/gentoo/pull/33972
Signed-off-by: Mike Pagano <mpagano <AT> gentoo.org>

 .../wireguard-modules-1.0.20220627-r1.ebuild       | 98 ++++++++++++++++++++++
 1 file changed, 98 insertions(+)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
new file mode 100644
index 000000000000..cb02e3c10175
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MODULES_OPTIONAL_IUSE="module"
+inherit linux-mod-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art cryptography"
+HOMEPAGE="https://www.wireguard.com/"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat"
+else
+	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
+	S="${WORKDIR}/wireguard-linux-compat-${PV}"
+	# Please don't stabilize this package. Stable users should use gentoo-sources 5.4 or 5.10.
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+	if use module; then
+		linux-mod-r1_pkg_setup
+		if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
+			eerror
+			eerror "WireGuard has been merged upstream into this kernel. Therefore,"
+			eerror "you no longer need this compatibility ebuild. Instead, simply"
+			eerror "enable CONFIG_WIREGUARD=y in your kernel configuration."
+			eerror
+			die "Use CONFIG_WIREGUARD=y for this kernel, and do not use this package."
+		elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+			die "This version of ${PN} requires Linux >= 3.10 and < 5.6."
+		fi
+	fi
+}
+
+src_compile() {
+	local modlist=( wireguard=net:src::module )
+	local modargs=(
+		KERNELDIR=${KV_OUT_DIR}
+	)
+	use debug && modargs+=( CONFIG_WIREGUARD_DEBUG=y )
+	use module && linux-mod-r1_src_compile
+}
+
+src_install() {
+	use module && linux-mod-r1_src_install
+	use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src dkms-install
+}
+
+pkg_postinst() {
+	if use module-src && ! use module; then
+		einfo
+		einfo "You have enabled the module-src USE flag without the module USE"
+		einfo "flag. This means that sources are installed to"
+		einfo "${ROOT}/usr/src/wireguard instead of having the"
+		einfo "kernel module compiled. You will need to compile the module"
+		einfo "yourself. Most likely, you don't want this USE flag, and should"
+		einfo "rather use USE=module"
+		einfo
+	fi
+
+	if use module; then
+		linux-mod-r1_pkg_postinst
+		local old new
+		if [[ $(uname -r) != "${KV_FULL}" ]]; then
+			ewarn
+			ewarn "You have just built WireGuard for kernel ${KV_FULL}, yet the currently running"
+			ewarn "kernel is $(uname -r). If you intend to use this WireGuard module on the currently"
+			ewarn "running machine, you will first need to reboot it into the kernel ${KV_FULL}, for"
+			ewarn "which this module was built."
+			ewarn
+		elif [[ -f /sys/module/wireguard/version ]] && \
+		     old="$(< /sys/module/wireguard/version)" && \
+		     new="$(modinfo -F version "${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+		     [[ $old != "$new" ]]; then
+			ewarn
+			ewarn "You appear to have just upgraded WireGuard from version v$old to v$new."
+			ewarn "However, the old version is still running on your system. In order to use the"
+			ewarn "new version, you will need to remove the old module and load the new one. As"
+			ewarn "root, you can accomplish this with the following commands:"
+			ewarn
+			ewarn "    # rmmod wireguard"
+			ewarn "    # modprobe wireguard"
+			ewarn
+			ewarn "Do note that doing this will remove current WireGuard interfaces, so you may want"
+			ewarn "to gracefully remove them yourself prior."
+			ewarn
+		fi
+	fi
+}


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/
@ 2024-09-05 13:16 Sam James
  0 siblings, 0 replies; 44+ messages in thread
From: Sam James @ 2024-09-05 13:16 UTC (permalink / raw
  To: gentoo-commits

commit:     46b1f1185fb19df7f5c42025eb0562c12fd1f6ff
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  5 13:15:21 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep  5 13:15:21 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46b1f118

net-vpn/wireguard-modules: drop ~ia64

We're about to drop ~ia64 support entirely anyway but also this pkg
is only useful for specific kernel versions. It's likely the intersection
of people on such kernels & ia64 is the empty set.

(Need to do this because of linux-mod-r1 adding a dep on pahole in
82f9bef4ed76f656a3d79b607eecff526b78b7ee and this is a better option
than bothering to test pahole on ia64, sorry.)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild | 4 ++--
 net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild    | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
index cb02e3c10175..a3ecc32bb244 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -16,7 +16,7 @@ else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
 	# Please don't stabilize this package. Stable users should use gentoo-sources 5.4 or 5.10.
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 fi
 
 LICENSE="GPL-2"

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
index 220aa7209ada..7d186592e7da 100644
--- a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -16,7 +16,7 @@ else
 	SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz"
 	S="${WORKDIR}/wireguard-linux-compat-${PV}"
 	# Please don't stabilize this package. Stable users should use gentoo-sources 5.4 or 5.10.
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 44+ messages in thread

end of thread, other threads:[~2024-09-05 13:16 UTC | newest]

Thread overview: 44+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2020-04-01 19:11 [gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/ Jason A. Donenfeld
  -- strict thread matches above, loose matches on Subject: below --
2024-09-05 13:16 Sam James
2023-12-07 17:25 Mike Pagano
2023-06-30 13:33 Sam James
2022-06-27 11:06 Jason A. Donenfeld
2021-12-26  0:20 Sam James
2021-12-08 16:31 Jason A. Donenfeld
2021-06-06  9:39 Jason A. Donenfeld
2021-04-24 20:53 Jason A. Donenfeld
2021-02-19 14:16 Jason A. Donenfeld
2021-02-19 14:14 Jason A. Donenfeld
2021-01-24 13:49 Jason A. Donenfeld
2020-12-28 16:01 Jason A. Donenfeld
2020-12-21 12:00 Jason A. Donenfeld
2020-11-18 19:38 Jason A. Donenfeld
2020-11-12  9:10 Jason A. Donenfeld
2020-10-18 16:02 Thomas Deutschmann
2020-09-08 16:26 Jason A. Donenfeld
2020-08-08 12:18 Mikle Kolyada
2020-07-31 12:12 Jason A. Donenfeld
2020-07-31 12:12 Jason A. Donenfeld
2020-07-30 15:08 Jason A. Donenfeld
2020-07-29  8:21 Jason A. Donenfeld
2020-07-13  3:34 Jason A. Donenfeld
2020-06-23 22:16 Jason A. Donenfeld
2020-06-11  8:23 Jason A. Donenfeld
2020-05-21 20:29 Jason A. Donenfeld
2020-05-06 23:00 Jason A. Donenfeld
2020-04-30  4:41 Jason A. Donenfeld
2020-04-27  1:26 Jason A. Donenfeld
2020-04-14  9:26 Jason A. Donenfeld
2020-03-31  0:22 Jason A. Donenfeld
2020-03-19  5:23 Jason A. Donenfeld
2020-02-14 23:04 Jason A. Donenfeld
2020-02-14 13:39 Jason A. Donenfeld
2020-02-05 13:38 Jason A. Donenfeld
2020-01-28 15:54 Jason A. Donenfeld
2020-01-21 15:22 Jason A. Donenfeld
2020-01-05 23:10 Jason A. Donenfeld
2019-12-30  9:32 Jason A. Donenfeld
2019-12-28 15:37 Thomas Deutschmann
2019-12-27 23:03 Jason A. Donenfeld
2019-12-27 15:25 Jason A. Donenfeld
2019-12-26 16:47 Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox