public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2024-08-28  6:11 Joonas Niilola
  0 siblings, 0 replies; 12+ messages in thread
From: Joonas Niilola @ 2024-08-28  6:11 UTC (permalink / raw
  To: gentoo-commits

commit:     5569d64c12eeaba5c6752595b1defef623ccc300
Author:     Valérian Rousset <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Sat Aug  3 12:16:15 2024 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Aug 28 06:10:05 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5569d64c

net-vpn/i2p: add 2.6.0

Signed-off-by: Valérian Rousset <tharvik <AT> users.noreply.github.com>
Closes: https://github.com/gentoo/gentoo/pull/37939
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-vpn/i2p/Manifest                               |   1 +
 .../i2p/files/2.6.0-force-gentoo-classpath.patch   | 291 +++++++++++++++++++++
 net-vpn/i2p/i2p-2.6.0.ebuild                       | 262 +++++++++++++++++++
 3 files changed, 554 insertions(+)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index 64b2a9814809..b9560b8355df 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1 +1,2 @@
 DIST i2psource_2.5.2.tar.bz2 33791390 BLAKE2B ceb74d4dd1c694aa174d9861615f5765f5620a803a5bd8b30eb8f986b2855a70e38c90899ed655f5cb65af5dde1a9572d4bb4ad5d244e5a62805a81325bf8419 SHA512 92ee39fb75b8b3bc4a06ea04831d2267d0fcd52a250eaa5b162f3c1e2c29207a51dcbafe4eab4fcfa87b21317201911d5bdafc118f5493c98bb86d0513fc9c88
+DIST i2psource_2.6.0.tar.bz2 33486530 BLAKE2B c9a39f4700c590a4e9e6ba621f24d1b6b181e6e69433493259bd59113231c2023c506419298ae6ed158808c0a45bed91038ab92c96147973ec947a787f91f56c SHA512 fdabd15084d0f66474d70e4786951be31e7a0fb4bf8094cd1a442beebd3c81d5f00d88ddc4b79b79d1494e2ad469c2b8028279e1259cd80a6ba68b6265d1be2e

diff --git a/net-vpn/i2p/files/2.6.0-force-gentoo-classpath.patch b/net-vpn/i2p/files/2.6.0-force-gentoo-classpath.patch
new file mode 100644
index 000000000000..e0be1a1926f6
--- /dev/null
+++ b/net-vpn/i2p/files/2.6.0-force-gentoo-classpath.patch
@@ -0,0 +1,291 @@
+commit 0d7543a63f99fb1713274fd8619d0d7285f68727
+Author: tharvik <tharvik@users.noreply.github.com>
+Date:   Sat Aug 17 13:56:51 2024 +0200
+
+    add gentoo.classpath
+
+diff --git a/apps/i2pcontrol/build.xml b/apps/i2pcontrol/build.xml
+index c350b0b73..db73702f4 100644
+--- a/apps/i2pcontrol/build.xml
++++ b/apps/i2pcontrol/build.xml
+@@ -24,6 +24,7 @@
+         <pathelement location="${wrapperlib}/wrapper.jar" />
+         <!-- following jar only present for debian builds -->
+         <pathelement location="../../core/java/build/json-simple.jar" />
++        <pathelement path="${gentoo.classpath}" />
+     </path>
+ 
+     <path id="cpSocket">
+@@ -33,6 +34,7 @@
+         <pathelement location="${wrapperlib}/wrapper.jar" />
+         <!-- following jar only present for debian builds -->
+         <pathelement location="../../core/java/build/json-simple.jar" />
++        <pathelement path="${gentoo.classpath}" />
+     </path>
+ 
+     <target name="all" depends="clean, build" />
+diff --git a/apps/i2psnark/java/build.xml b/apps/i2psnark/java/build.xml
+index 7033fccff..6701a4f47 100644
+--- a/apps/i2psnark/java/build.xml
++++ b/apps/i2psnark/java/build.xml
+@@ -63,6 +63,7 @@
+                 <pathelement location="../../jetty/jettylib/org.mortbay.jetty.jar" />
+                 <pathelement location="../../jetty/jettylib/jetty-util.jar" />
+                 <pathelement location="../../desktopgui/dist/desktopgui.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </javac>
+     </target>
+diff --git a/apps/i2ptunnel/java/build.xml b/apps/i2ptunnel/java/build.xml
+index fc40aa32b..91725ab16 100644
+--- a/apps/i2ptunnel/java/build.xml
++++ b/apps/i2ptunnel/java/build.xml
+@@ -45,7 +45,7 @@
+             destdir="./build/obj"
+             includeAntRuntime="false"
+             encoding="UTF-8"
+-            classpath="../../../core/java/build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../ministreaming/java/build/mstreaming.jar" >
++            classpath="../../../core/java/build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../ministreaming/java/build/mstreaming.jar:${gentoo.classpath}" >
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+     </target>
+@@ -373,6 +373,7 @@
+                 <!-- required for multipart form handling in register.jsp -->
+                 <pathelement location="../../jetty/jettylib/jetty-i2p.jar" />
+                 <pathelement location="../../jetty/jettylib/jspc.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <arg value="-d" />
+             <arg value="../jsp/WEB-INF/classes" />
+@@ -410,6 +411,7 @@
+                 <pathelement location="../../../core/java/build/i2p.jar" />
+                 <!-- required for multipart form handling in register.jsp -->
+                 <pathelement location="../../jetty/jettylib/jetty-i2p.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </javac>
+         <copy file="../jsp/web.xml" tofile="../jsp/web-out.xml" />
+@@ -477,6 +479,7 @@
+                 <pathelement location="../../ministreaming/java/build/mstreaming.jar" />
+                 <pathelement location="../../streaming/java/build/streaming.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <batchtest>
+                 <fileset dir="./test/junit/">
+diff --git a/apps/imagegen/imagegen/build.xml b/apps/imagegen/imagegen/build.xml
+index ea55c2c7e..83d17e36c 100644
+--- a/apps/imagegen/imagegen/build.xml
++++ b/apps/imagegen/imagegen/build.xml
+@@ -8,6 +8,7 @@
+         <pathelement location="../identicon/build/identicon.jar" />
+         <pathelement location="../zxing/build/zxing.jar" />
+         <pathelement location="../../../build/i2p.jar" />
++        <pathelement path="${gentoo.classpath}" />
+     </path>
+ 
+     <target name="all" depends="war" />
+diff --git a/apps/jetty/build.xml b/apps/jetty/build.xml
+index 3eed66acf..79d664ca9 100644
+--- a/apps/jetty/build.xml
++++ b/apps/jetty/build.xml
+@@ -418,6 +418,7 @@
+                 <pathelement location="./jettylib/org.mortbay.jetty.jar" />
+                 <!-- following jar only present for debian builds -->
+                 <pathelement location="./jettylib/tomcat-api.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+diff --git a/apps/ministreaming/java/build.xml b/apps/ministreaming/java/build.xml
+index 7e589cb81..387c09eae 100644
+--- a/apps/ministreaming/java/build.xml
++++ b/apps/ministreaming/java/build.xml
+@@ -262,6 +262,7 @@
+                 <pathelement location="${mockito.home}/byte-buddy.jar" />
+                 <pathelement location="${mockito.home}/objenesis.jar" />
+                 <pathelement location="${mockito.home}/mockito-core.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+@@ -326,6 +327,7 @@
+                 <pathelement location="../../build/jbigi.jar" />
+                 <pathelement location="${with.clover}" />
+                 <pathelement location="${with.cobertura}" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <batchtest todir="../../../reports/ministreaming/junit/">
+                 <fileset dir="./test/junit">
+diff --git a/apps/routerconsole/java/build.xml b/apps/routerconsole/java/build.xml
+index 3f9c7ba4b..abcac8aec 100644
+--- a/apps/routerconsole/java/build.xml
++++ b/apps/routerconsole/java/build.xml
+@@ -88,6 +88,7 @@
+                 <!-- following jars only present for debian builds -->
+                 <pathelement location="../../jetty/jettylib/tomcat-api.jar" />
+                 <pathelement location="../../../core/java/build/json-simple.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </javac>
+     </target>
+@@ -499,6 +500,7 @@
+                 <pathelement location="build/obj/" />
+                 <pathelement location="../../../router/java/build/router.jar" />
+                 <pathelement location="../../../core/java/build/i2p.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <arg value="-d" />
+             <arg value="../jsp/WEB-INF/classes" />
+@@ -539,6 +541,7 @@
+                 <pathelement location="build/obj/" />
+                 <pathelement location="../../../router/java/build/router.jar" />
+                 <pathelement location="../../../core/java/build/i2p.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </javac>
+ 
+diff --git a/apps/sam/java/build.xml b/apps/sam/java/build.xml
+index bd5782b73..d0c12b334 100644
+--- a/apps/sam/java/build.xml
++++ b/apps/sam/java/build.xml
+@@ -18,6 +18,7 @@
+                 <pathelement location="../../../core/java/build/obj" />
+                 <pathelement location="../../../core/java/build/gnu-getopt.jar" />
+                 <pathelement location="../../ministreaming/java/build/obj" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </depend>
+     </target>
+@@ -39,7 +40,7 @@
+             includeAntRuntime="false"
+             encoding="UTF-8"
+             destdir="./build/obj" 
+-            classpath="../../../core/java/build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../ministreaming/java/build/mstreaming.jar" >
++            classpath="../../../core/java/build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../ministreaming/java/build/mstreaming.jar:${gentoo.classpath}" >
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+     </target>
+diff --git a/apps/streaming/java/build.xml b/apps/streaming/java/build.xml
+index ecfa0ebfd..690b456de 100644
+--- a/apps/streaming/java/build.xml
++++ b/apps/streaming/java/build.xml
+@@ -76,6 +76,7 @@
+                 <pathelement location="${mockito.home}/byte-buddy.jar" />
+                 <pathelement location="${mockito.home}/objenesis.jar" />
+                 <pathelement location="${mockito.home}/mockito-core.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+@@ -143,6 +144,7 @@
+                 <pathelement location="../../build/jbigi.jar" />
+                 <pathelement location="${with.clover}" />
+                 <pathelement location="${with.cobertura}" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <batchtest todir="../../../reports/streaming/junit/">
+                 <fileset dir="./test/junit">
+diff --git a/apps/susidns/src/build.xml b/apps/susidns/src/build.xml
+index 801881118..2d34278e9 100644
+--- a/apps/susidns/src/build.xml
++++ b/apps/susidns/src/build.xml
+@@ -35,6 +35,7 @@
+ 		<pathelement location="${ant.home}/lib/ant.jar" />
+ 		<pathelement location="../../../core/java/build/i2p.jar" />
+ 		<pathelement location="../../addressbook/dist/addressbook.jar" />
++		<pathelement path="${gentoo.classpath}" />
+  	</path>
+ 
+ 	<property name="javac.compilerargs" value="" />
+diff --git a/apps/susimail/build.xml b/apps/susimail/build.xml
+index a8c8cfffa..098b911db 100644
+--- a/apps/susimail/build.xml
++++ b/apps/susimail/build.xml
+@@ -53,6 +53,7 @@
+                 <!-- tomcat-api.jar only present for debian builds -->
+                 <pathelement location="../jetty/jettylib/tomcat-api.jar" />
+                 <pathelement location="../jetty/jettylib/jetty-i2p.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </javac>
+     </target>
+diff --git a/core/java/build.xml b/core/java/build.xml
+index be590b093..4dc18c711 100644
+--- a/core/java/build.xml
++++ b/core/java/build.xml
+@@ -72,7 +72,7 @@
+                debuglevel="lines,vars,source"
+                includeAntRuntime="false"
+                encoding="UTF-8"
+-               destdir="./build/obj" classpath="${javac.classpath.mod}" >
++               destdir="./build/obj" classpath="${javac.classpath.mod}:${gentoo.classpath}" >
+             <compilerarg line="${javac.compilerargs}" />
+             <include name="**/*.java" />
+             <exclude name="${source.exclude1}" />
+@@ -284,6 +284,7 @@
+                 <pathelement location="${scalactic.jar}" />
+                 <pathelement location="${scalatest.jar}" />
+                 <pathelement location="./build/obj" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+         </scalac>
+     </target>
+@@ -319,6 +320,7 @@
+                 <pathelement location="${mockito.home}/objenesis.jar" />
+                 <pathelement location="${mockito.home}/mockito-core.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+@@ -485,6 +487,7 @@
+                 <pathelement location="../../build/jbigi.jar" />
+                 <pathelement location="${with.clover}" />
+                 <pathelement location="${with.cobertura}" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <batchtest todir="../../reports/core/junit/">
+                 <fileset dir="./test/junit/">
+diff --git a/installer/tools/java/build.xml b/installer/tools/java/build.xml
+index 51c45cebf..81b0f6f26 100644
+--- a/installer/tools/java/build.xml
++++ b/installer/tools/java/build.xml
+@@ -29,7 +29,7 @@
+             release="${javac.release}"
+             includeAntRuntime="false"
+             encoding="UTF-8"
+-            destdir="./build/obj" classpath="${javac.classpath}:../../../build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../../build/router.jar" >
++            destdir="./build/obj" classpath="${javac.classpath}:../../../build/i2p.jar:../../../core/java/build/gnu-getopt.jar:../../../build/router.jar:${gentoo.classpath}" >
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+     </target>
+diff --git a/router/java/build.xml b/router/java/build.xml
+index 34cf4c1f7..0b0833e38 100644
+--- a/router/java/build.xml
++++ b/router/java/build.xml
+@@ -48,7 +48,7 @@
+                debuglevel="lines,vars,source"
+                includeAntRuntime="false"
+                encoding="UTF-8"
+-               destdir="./build/obj" classpath="../../core/java/build/obj:../../core/java/build/i2p.jar:../../core/java/build/gnu-getopt.jar:../../core/java/build/httpclient.jar:../../core/java/build/httpcore.jar" >
++               destdir="./build/obj" classpath="../../core/java/build/obj:../../core/java/build/i2p.jar:../../core/java/build/gnu-getopt.jar:../../core/java/build/httpclient.jar:../../core/java/build/httpcore.jar:${gentoo.classpath}" >
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+     </target>
+@@ -285,6 +285,7 @@
+                 <pathelement location="${hamcrest.home}/hamcrest-all.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
+                 <pathelement location="../../core/java/build/i2ptest.jar" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>
+@@ -431,6 +432,7 @@
+                 <pathelement location="../../build/jbigi.jar" />
+                 <pathelement location="${with.clover}" />
+                 <pathelement location="${with.cobertura}" />
++                <pathelement path="${gentoo.classpath}" />
+             </classpath>
+             <batchtest todir="../../reports/router/junit/">
+                 <fileset dir="./test/junit">

diff --git a/net-vpn/i2p/i2p-2.6.0.ebuild b/net-vpn/i2p/i2p-2.6.0.ebuild
new file mode 100644
index 000000000000..a77f1880f29d
--- /dev/null
+++ b/net-vpn/i2p/i2p-2.6.0.ebuild
@@ -0,0 +1,262 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="test"
+
+inherit java-pkg-2 systemd toolchain-funcs
+
+DESCRIPTION="A privacy-centric, anonymous network"
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://files.i2p-projekt.de/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+LANGS=(
+	ar az bg ca cs da de el en es es-AR et fa fi fr gl he hi hr hu id it ja ko ku mg nb nl nn pl pt pt-BR ro ru sk sl sq
+	sr sv tk tr uk vi zh zh-TW
+)
+IUSE="${LANGS[@]/#/l10n_}"
+
+CP_DEPEND="
+	dev-java/bcprov:0
+	dev-java/hashcash:1
+	dev-java/httpcomponents-client:4
+	dev-java/identicon:1
+	dev-java/java-getopt:1
+	dev-java/java-service-wrapper:0
+	dev-java/jbcrypt:0
+	dev-java/json-simple:2.3
+	dev-java/jsonrpc2-server:1
+	dev-java/jstl:0
+	dev-java/jstl-api:0
+	dev-java/minidns-core:1
+	dev-java/zxing-core:3
+	dev-java/zxing-javase:3
+	sys-devel/gettext:0[java]
+	www-servers/tomcat:9
+"
+# jdk-11 for bug #932030
+DEPEND="
+	dev-libs/gmp:0=
+	${CP_DEPEND}
+	>=virtual/jdk-11:*
+	test? (
+		dev-java/hamcrest:0
+		dev-java/junit:4
+		dev-java/mockito:4
+	)
+"
+BDEPEND="
+	>=dev-java/ant-1.10.14-r3:0
+	test? (
+		>=dev-java/ant-1.10.14-r3:0[junit4]
+	)
+"
+RDEPEND="
+	${CP_DEPEND}
+	acct-user/i2p
+	acct-group/i2p
+	>=virtual/jre-11:*
+"
+
+PATCHES=( "${FILESDIR}/${PV}-force-gentoo-classpath.patch" )
+
+DOCS=( README.md history.txt )
+
+src_prepare() {
+	default # apply PATCHES
+
+	# remove hardcoded javac's source & target
+	find -name build.xml \
+		-exec sed -Ei 's,(source|target)="\$\{javac\.version\}",,g' {} + ||
+		die "remove javac's source & target in build files"
+
+	java-pkg-2_src_prepare
+
+	# remove most bundled, excepted the next ones.
+	# apps/addressbook/java/src/net/metanotion too much code drift
+	# apps/i2psnark/java/src/org/klomp/snark too much code drift
+	# apps/jrobin need rrd4j ebuild
+	# apps/routerconsole/java/src/{com,edu} too much code drift
+	# {core,router}/java/src/com/southernstorm/noise use internal symbols
+	# core/java/src/freenet too much code drift
+	# core/java/src/gnu/crypto too much code drift
+	# router/java/src/com/maxmind changed interface
+	# router/java/src/org/cybergarage unable to find version 3
+	# router/java/src/org/freenetproject too big to pull
+	# router/java/src/org/xlattice changed interface
+	java-pkg_clean ! \
+		-path "./apps/jetty/jetty-distribution-*" # need to package jetty
+	( cat >> override.properties || die 'set unbundled properties' ) <<- EOF
+		require.gettext=true
+		with-libgetopt-java=true
+		with-libjakarta-taglibs-standard-java=true
+		with-libjson-simple-java=true
+		with-libtomcat9-java=true
+		with-gettext-base=true
+		# with-geoip-database=true need std geoip use
+		# with-libjetty9-java=true needs a jetty ebuild
+	EOF
+
+	# bcprov
+	rm -r core/java/src/net/i2p/crypto/elgamal || die 'unbundle bcprov'
+	sed -e 's,net\.i2p\.crypto\.elgamal\.spec,org.bouncycastle.jce.spec,' \
+		-i core/java/src/net/i2p/crypto/CryptoConstants.java ||
+		die 'redirect imports of bcprov'
+	# getopt, gettext
+	rm -r core/java/src/gnu/{getopt,gettext} || die 'unbundle GNU code'
+	# httpcomponents-client
+	rm -r core/java/src/net/i2p/apache || die 'unbundle httpcomponents-client'
+	sed -e 's,net\.i2p\.apache,org.apache,' \
+		-i core/java/src/net/i2p/util/{Addresses,I2PSSLSocketFactory}.java \
+			apps/i2pcontrol/java/net/i2p/i2pcontrol/HostCheckHandler.java ||
+		die 'redirect imports of httpcomponents-client'
+	# identicon, zxing
+	rm -r apps/imagegen/{identicon,zxing} || die 'unbundle identicon & zxing'
+	sed -e '/LICENSE-Identicon.txt/d' -i build.xml &&
+	sed -E '/dir="[^"]*(identicon|zxing)/d' -i apps/imagegen{/imagegen,}/build.xml &&
+	sed -E '/(todir="build\/WEB-INF\/classes"|<\/copy>)/d' -i apps/imagegen/imagegen/build.xml ||
+		die 'do not depend on unbundled'
+	mkdir -p apps/imagegen/identicon/build || die 'create built identicon dependencies'
+	java-pkg_jar-from --into apps/imagegen/identicon/build identicon-1
+	# hashcash
+	rm core/java/src/com/nettgryppa/security/HashCash.java ||
+		die 'unbundle hashcash'
+	# jbcrypt, jsonrpc2-*
+	rm -r apps/i2pcontrol/java/{com,org} || die 'unbundle jbcrypt & jsonrpc2-*'
+	# jstl*
+	sed -E '/"apps\/susidns\/src\/lib\/(jstl|standard).jar"/d' -i build.xml ||
+		die 'unbundle jstl*'
+	java-pkg_jar-from --into apps/susidns/src/lib jstl jstl-impl.jar standard.jar
+	java-pkg_jar-from --into apps/susidns/src/lib jstl-api jstl-api.jar jstl.jar
+	# minidns-core, json-simple
+	rm -r core/java/src/org || die 'unbundle minidns-core & json-simple'
+	mkdir core/java/build || die 'create built core dependencies'
+	java-pkg_jar-from --into core/java/build json-simple-2.3
+
+	# keep only enabled locales
+	local lang
+	for lang in ${LANGS[@]}
+	do
+		if ! use "l10n_${lang}"
+		then
+			find -regextype egrep \
+					-regex ".*[_\\./]${lang/-/_}.(html|po|1)" \
+				-delete || die "unbundling ${lang} translations"
+		fi
+	done
+
+	# fix some locale names
+	find -name '*_in.*' -exec rename --no-overwrite _in. _id. {} \; &&
+	find -name '*_iw.*' -exec rename --no-overwrite _iw. _he. {} \; ||
+		die 'fix some locale names'
+}
+
+src_configure() {
+	# build for our JDK
+	cat >> override.properties <<-EOF || die 'set JDK infos'
+		ant.build.javac.source=$(java-pkg_get-source)
+		ant.build.javac.target=$(java-pkg_get-target)
+	EOF
+
+	# deamon shouldn't start GUI
+	sed -i 's|\(clientApp.4.startOnLoad\)=true|\1=false|' \
+		installer/resources/clients.config ||
+		die 'avoid auto starting browser'
+
+	# yep, that's us
+	echo 'build.built-by=Gentoo' >> override.properties ||
+		die 'bragging failed'
+
+	# support no-UTF-8 build systems
+	echo 'file.encoding=UTF-8' >> override.properties ||
+		die 'set files encoding'
+}
+
+src_compile() {
+	local libs='bcprov,gettext,hashcash-1,httpcomponents-client-4'
+	libs+=',java-getopt-1,java-service-wrapper,jbcrypt,jsonrpc2-server-1'
+	libs+=',tomcat-9,minidns-core-1,zxing-javase-3'
+	eant \
+		-Dgentoo.classpath=`java-pkg_getjars --with-dependencies "${libs}"` \
+		preppkg-base
+
+	local compile_lib
+	compile_lib() {
+		local name="${1}"
+		shift 1
+
+		"$(tc-getCC)" "${@}" -Iinclude ${CFLAGS} $(java-pkg_get-jni-cflags) \
+			${LDFLAGS} -shared -fPIC "-Wl,-soname,lib${name}.so" \
+			"src/${name}.c" -o "lib${name}.so"
+	}
+
+	cd "${S}/core/c/jbigi/jbigi" || die "unable to cd to jbigi"
+	compile_lib jbigi -lgmp || die "unable to build jbigi"
+
+	if use amd64 || use x86; then
+		cd "${S}/core/c/jcpuid" || die "unable to cd to jcpuid"
+		compile_lib jcpuid || die "unable to build jcpuid"
+	fi
+}
+
+src_test() {
+	# avoid rebuilding
+	sed -e '/<delete dir=".\/build" \/>/d' -i core/java/build.xml ||
+		die 'avoid building twice'
+
+	# halt on error
+	find -name build.xml \
+		-execdir sed -e 's/<junit /\0haltonerror="yes" /' -i {} + ||
+		die 'ensure test failures propagate'
+
+	local libs='bcprov,gettext,hashcash-1,httpcomponents-client-4'
+	libs+=',java-getopt-1,java-service-wrapper,jbcrypt,jsonrpc2-server-1'
+	libs+=',tomcat-9,minidns-core-1,zxing-javase-3'
+	libs+=',hamcrest,junit-4,mockito-4'
+	# no scala as depending on antlib.xml not installed by dev-lang/scala
+	eant \
+		-Dgentoo.classpath=`java-pkg_getjars --build-only --with-dependencies "${libs}"` \
+		junit.test
+}
+
+src_install() {
+	# install basic documentation
+	einstalldocs
+	doman installer/resources/man/eepget.*
+
+	# install main files
+	java-pkg_doso core/c/jbigi/jbigi/libjbigi.so
+	if use amd64 || use x86; then
+		java-pkg_doso core/c/jcpuid/libjcpuid.so
+	fi
+	cd "${S}/pkg-temp" || die 'unable to change dir to built artifacts'
+	java-pkg_dojar lib/*.jar
+	java-pkg_dowar webapps/*.war
+
+	# install shared
+	insinto /usr/share/i2p
+	doins blocklist.txt hosts.txt {clients,i2p*}.config
+	doins -r certificates docs eepsite geoip scripts
+
+	# install daemons
+	newinitd "${FILESDIR}/i2p.init" i2p
+	systemd_dounit "${FILESDIR}/i2p.service"
+
+	# setup dirs
+	keepdir /var/log/i2p /var/lib/i2p
+	fowners i2p:i2p /var/lib/i2p /var/log/i2p
+
+	# create own launchers
+	java-pkg_dolauncher i2prouter --main net.i2p.router.Router --jar i2p.jar \
+		--pwd "${EPREFIX}/usr/share/i2p" \
+		--java_args "\
+			-Di2p.dir.config=${EPREFIX}/var/lib/i2p \
+			-Di2p.dir.log=${EPREFIX}/var/log/i2p \
+			-DloggerFilenameOverride=${EPREFIX}/var/log/i2p/router-@"
+	java-pkg_dolauncher eepget --main net.i2p.util.EepGet --jar i2p.jar
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2023-07-18 17:23 Sam James
  0 siblings, 0 replies; 12+ messages in thread
From: Sam James @ 2023-07-18 17:23 UTC (permalink / raw
  To: gentoo-commits

commit:     9ce679d4e9e2d0934814a61cc6bbeaf10da2a02b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 18 17:22:57 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul 18 17:23:05 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9ce679d4

net-vpn/i2p: drop 1.7.0-r1

Bug: https://bugs.gentoo.org/906882
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-vpn/i2p/Manifest                |   1 -
 net-vpn/i2p/files/1.7.0-i2p.init    |  17 -----
 net-vpn/i2p/files/1.7.0-i2p.service |  10 ---
 net-vpn/i2p/i2p-1.7.0-r1.ebuild     | 139 ------------------------------------
 net-vpn/i2p/metadata.xml            |   3 -
 5 files changed, 170 deletions(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index 43dcdae21217..443372783e38 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,3 +1,2 @@
-DIST i2psource_1.7.0.tar.bz2 33300522 BLAKE2B dcb83477f6d066b707632f8db44bc811558b0bc52368ce992aaf14d0d21acc1fb9bce1dfa8171fca8cf3819765f0b7993ae4a2566a6f65786cca84c02ea4336a SHA512 a27c448246538f152355ecfdf781e39bf9e57b5d0f7ea139ce06d800ce3eed7fa4e375210e6545da2a75245b45282bc8d8e7453d96729f940c34daa75bdc588f
 DIST i2psource_2.2.1.tar.bz2 33349391 BLAKE2B 45c681fd64c638e78033efbc025f8ddd0200dd79da45d7af539f7553d792f03b9978a62dac0f4763c4589939e1b220efb13d1e4dca03c143cf3b2de31af818a9 SHA512 98ea0b86fcf879b5e4e415d106c446be73441aa03c91f3b9ac02589a332cafad1bf899d381b5986fb78efc550deceedd2da5514c46fbb70f5928d85a76be5ced
 DIST i2psource_2.3.0.tar.bz2 33379569 BLAKE2B 56002ad57725216730c6a92eed4c4eb569bfe03e4fcbd811577610f8adf212e9db56e6761f5873933d101e513093b61e296871a122a2e2042945c1fe906bc372 SHA512 dc38174683e2388c0e766db71526e98252fc38c52255bd4529684862edfa05ba25204df97cf09a6084f9833507a0d4ea96e112d1138d9c97d2dd582ef98f9301

diff --git a/net-vpn/i2p/files/1.7.0-i2p.init b/net-vpn/i2p/files/1.7.0-i2p.init
deleted file mode 100644
index d59899b899e9..000000000000
--- a/net-vpn/i2p/files/1.7.0-i2p.init
+++ /dev/null
@@ -1,17 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
-	need net
-}
-
-readonly WRAPPER_CONF="/usr/share/i2p/wrapper.config"
-
-command=wrapper
-command_args="$WRAPPER_CONF wrapper.syslog.ident=i2p"
-command_background=true
-command_progress=true
-command_user=i2p
-pidfile=/var/run/i2p.pid
-retry='SIGTERM/20 SIGKILL/20'

diff --git a/net-vpn/i2p/files/1.7.0-i2p.service b/net-vpn/i2p/files/1.7.0-i2p.service
deleted file mode 100644
index 87c218075a1c..000000000000
--- a/net-vpn/i2p/files/1.7.0-i2p.service
+++ /dev/null
@@ -1,10 +0,0 @@
-[Unit]
-Description=Invisible Internet Project
-After=network.target
-
-[Service]
-User=i2p
-ExecStart=/usr/bin/wrapper /usr/share/i2p/wrapper.config wrapper.syslog.ident=i2p wrapper.logfile=/var/lib/i2p/.i2p/wrapper.log
-
-[Install]
-WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-1.7.0-r1.ebuild b/net-vpn/i2p/i2p-1.7.0-r1.ebuild
deleted file mode 100644
index 16802953f72a..000000000000
--- a/net-vpn/i2p/i2p-1.7.0-r1.ebuild
+++ /dev/null
@@ -1,139 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit java-pkg-2 java-ant-2 systemd
-
-DESCRIPTION="A privacy-centric, anonymous network"
-HOMEPAGE="https://geti2p.net"
-SRC_URI="https://files.i2p-projekt.de/${PV}/i2psource_${PV}.tar.bz2"
-
-LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
-SLOT="0"
-
-# Until the deps reach other arches
-KEYWORDS="amd64 ~arm ~arm64 ~x86"
-IUSE="nls test"
-RESTRICT="!test? ( test )"
-
-# dev-java/ant-core is automatically added due to java-ant-2.eclass
-CP_DEPEND="dev-java/java-service-wrapper:0"
-
-DEPEND="${CP_DEPEND}
-	|| (
-		virtual/jdk:1.8
-		virtual/jdk:11
-	)
-	nls? ( >=sys-devel/gettext-0.19 )
-	test? (
-		dev-java/ant-junit4:0
-		dev-java/hamcrest-core:1.3
-		dev-java/hamcrest-library:1.3
-		dev-java/junit:4
-		dev-java/mockito:4
-	)
-"
-
-RDEPEND="${CP_DEPEND}
-	acct-user/i2p
-	acct-group/i2p
-	net-libs/nativebiginteger:0
-	|| (
-		virtual/jre:1.8
-		virtual/jre:11
-	)
-"
-
-EANT_BUILD_TARGET="pkg"
-# no scala as depending on antlib.xml not installed by dev-lang/scala
-EANT_TEST_TARGET="junit.test"
-JAVA_ANT_ENCODING="UTF-8"
-
-src_prepare() {
-	# as early as possible to allow generic patches to be applied
-	default
-
-	java-ant_rewrite-classpath
-
-	java-pkg-2_src_prepare
-
-	# We're on GNU/Linux, we don't need .exe files
-	echo "noExe=true" > override.properties || die
-	if ! use nls; then
-		echo "require.gettext=false" >> override.properties || die
-	fi
-
-	# avoid auto starting browser
-	sed -i "s|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|" \
-		installer/resources/clients.config || die
-
-	# generate wrapper classpath, keeping the default to be replaced later
-	local classpath="wrapper.java.classpath.1=${EPREFIX}/usr/share/i2p/lib/*\n"
-	classpath+="wrapper.java.classpath.2=$(java-pkg_getjars java-service-wrapper)\n"
-
-	# add generated classpath, hardcode system VM, setting system's conf
-	sed -e "s|\(wrapper\.java\.classpath\.1\)=.*|${classpath}|" \
-		-e "s|\(wrapper\.java\.command\)=.*|\1=/etc/java-config-2/current-system-vm/bin/java|" \
-		-e "s|\(wrapper\.java\.library\.path\.1\)=.*|\1=/usr/$(get_libdir)/java-service-wrapper|" \
-		-e "s|\(wrapper\.java\.library\.path\)\.2=.*|\1.2=${EPREFIX}/usr/share/i2p/lib\n\1.3=/usr/$(get_libdir)|" \
-		-e "s|\(wrapper\.java\.additional\.1=-DloggerFilenameOverride\)=.*|\1=${EPREFIX}/var/log/i2p/router-@|" \
-		-e "s|\(wrapper\.logfile\)=.*|\1=${EPREFIX}/var/log/i2p/wrapper|" \
-		-e "/wrapper\.java\.additional\.2\(\.stripquote\|\)/d" \
-		-i installer/resources/wrapper.config ||
-		die "unable to apply gentoo config"
-	local prop i=2
-	for prop in \
-		"i2p.dir.base=${EPREFIX}/usr/share/i2p" \
-		"i2p.dir.app=${EPREFIX}/var/lib/i2p/app" \
-		"i2p.dir.config=${EPREFIX}/var/lib/i2p/config" \
-		"i2p.dir.router=${EPREFIX}/var/lib/i2p/router" \
-		"i2p.dir.log=${EPREFIX}/var/log/i2p" \
-		"i2p.dir.pid=${EPREFIX}/tmp" \
-		"i2p.dir.temp=${EPREFIX}/tmp"
-	do
-		echo "wrapper.java.additional.$((i++))=-D$prop" >> installer/resources/wrapper.config ||
-			die "unable to apply gentoo config"
-	done
-}
-
-src_test() {
-	# generate test classpath
-	local classpath="$(java-pkg_getjars --build-only junit-4,hamcrest-core-1.3,hamcrest-library-1.3,mockito-4)"
-	EANT_TEST_EXTRA_ARGS="-Djavac.classpath=${classpath}" java-pkg-2_src_test
-}
-
-src_install() {
-	# cd into pkg-temp.
-	cd "${S}/pkg-temp" || die
-
-	# we remove system installed jar and install the others
-	rm lib/wrapper.jar || \
-		die "unable to remove locally built jar already found in system"
-	java-pkg_dojar lib/*.jar
-
-	# create own launcher
-	java-pkg_dolauncher eepget --main net.i2p.util.EepGet --jar i2p.jar
-
-	# Install main files and basic documentation
-	insinto "/usr/share/i2p"
-	doins blocklist.txt hosts.txt *.config
-	dodoc history.txt INSTALL-headless.txt LICENSE.txt
-	doman man/*
-
-	# Install other directories
-	doins -r certificates docs eepsite geoip scripts
-	java-pkg_dowar webapps/*.war
-
-	# Install daemon files
-	newinitd "${FILESDIR}/${PV}-i2p.init" i2p
-	systemd_dounit "${FILESDIR}/${PV}-i2p.service"
-
-	# setup log
-	keepdir /var/log/i2p
-	fowners i2p:i2p /var/log/i2p
-
-	# setup user
-	keepdir /var/lib/i2p
-	fowners i2p:i2p /var/lib/i2p
-}

diff --git a/net-vpn/i2p/metadata.xml b/net-vpn/i2p/metadata.xml
index 4897b7bf0281..fa444480afee 100644
--- a/net-vpn/i2p/metadata.xml
+++ b/net-vpn/i2p/metadata.xml
@@ -14,9 +14,6 @@
 		<name>Proxy Maintainers</name>
 	</maintainer>
 	<longdescription>I2P is an anonymous network, exposing a simple layer that applications can use to anonymously and securely send messages to each other.</longdescription>
-	<use>
-		<flag name="nls">Adds Native Language Support using GNU gettext.</flag>
-	</use>
 	<upstream>
 		<remote-id type="github">i2p/i2p.i2p</remote-id>
 	</upstream>


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2023-07-18 16:32 Sam James
  0 siblings, 0 replies; 12+ messages in thread
From: Sam James @ 2023-07-18 16:32 UTC (permalink / raw
  To: gentoo-commits

commit:     e665cef457fa32eec57a5593185e70a8e1c78e1a
Author:     Valérian Rousset <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Thu Jul 13 20:42:51 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul 18 16:31:08 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e665cef4

net-vpn/i2p: rename junit patch

Signed-off-by: Valérian Rousset <tharvik <AT> users.noreply.github.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 ...2.1-fix-junit-classpath.patch => fix-junit-classpath.patch} | 10 ----------
 net-vpn/i2p/i2p-2.2.1.ebuild                                   |  2 +-
 2 files changed, 1 insertion(+), 11 deletions(-)

diff --git a/net-vpn/i2p/files/2.2.1-fix-junit-classpath.patch b/net-vpn/i2p/files/fix-junit-classpath.patch
similarity index 92%
rename from net-vpn/i2p/files/2.2.1-fix-junit-classpath.patch
rename to net-vpn/i2p/files/fix-junit-classpath.patch
index 95211bf9cad0..15a87e2681f6 100644
--- a/net-vpn/i2p/files/2.2.1-fix-junit-classpath.patch
+++ b/net-vpn/i2p/files/fix-junit-classpath.patch
@@ -1,5 +1,3 @@
-diff --git a/apps/i2ptunnel/java/build.xml b/apps/i2ptunnel/java/build.xml
-index b8d8b24a9..cfcf2d5a1 100644
 --- a/apps/i2ptunnel/java/build.xml
 +++ b/apps/i2ptunnel/java/build.xml
 @@ -465,7 +465,7 @@
@@ -11,8 +9,6 @@ index b8d8b24a9..cfcf2d5a1 100644
                  <pathelement location="./build/obj" />
                  <pathelement location="../../../core/java/build/i2p.jar" />
              </classpath>
-diff --git a/apps/ministreaming/java/build.xml b/apps/ministreaming/java/build.xml
-index 72944b25c..cef8a091f 100644
 --- a/apps/ministreaming/java/build.xml
 +++ b/apps/ministreaming/java/build.xml
 @@ -310,22 +310,12 @@
@@ -39,8 +35,6 @@ index 72944b25c..cef8a091f 100644
              </classpath>
              <batchtest todir="../../../reports/ministreaming/junit/">
                  <fileset dir="./test/junit">
-diff --git a/apps/streaming/java/build.xml b/apps/streaming/java/build.xml
-index ecfa0ebfd..395bc5aeb 100644
 --- a/apps/streaming/java/build.xml
 +++ b/apps/streaming/java/build.xml
 @@ -126,23 +126,13 @@
@@ -68,8 +62,6 @@ index ecfa0ebfd..395bc5aeb 100644
              </classpath>
              <batchtest todir="../../../reports/streaming/junit/">
                  <fileset dir="./test/junit">
-diff --git a/core/java/build.xml b/core/java/build.xml
-index 8b36ce5f0..305ddd6ee 100644
 --- a/core/java/build.xml
 +++ b/core/java/build.xml
 @@ -469,22 +469,12 @@
@@ -96,8 +88,6 @@ index 8b36ce5f0..305ddd6ee 100644
              </classpath>
              <batchtest todir="../../reports/core/junit/">
                  <fileset dir="./test/junit/">
-diff --git a/router/java/build.xml b/router/java/build.xml
-index 4b0cedf2b..0385926ac 100644
 --- a/router/java/build.xml
 +++ b/router/java/build.xml
 @@ -419,18 +419,11 @@

diff --git a/net-vpn/i2p/i2p-2.2.1.ebuild b/net-vpn/i2p/i2p-2.2.1.ebuild
index 0f1e8acd17e0..8e0ab430ab6b 100644
--- a/net-vpn/i2p/i2p-2.2.1.ebuild
+++ b/net-vpn/i2p/i2p-2.2.1.ebuild
@@ -60,7 +60,7 @@ RDEPEND="
 "
 
 PATCHES=(
-	"${FILESDIR}/${PV}-fix-junit-classpath.patch"
+	"${FILESDIR}/fix-junit-classpath.patch"
 )
 
 EANT_BUILD_TARGET="preppkg-base"


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2023-05-20  9:28 Sam James
  0 siblings, 0 replies; 12+ messages in thread
From: Sam James @ 2023-05-20  9:28 UTC (permalink / raw
  To: gentoo-commits

commit:     fcd56a344237b684ecd01c54dcb4a4b2f2607b20
Author:     Valérian Rousset <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Fri Jan 27 01:08:07 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat May 20 09:21:46 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fcd56a34

net-vpn/i2p: add 2.1.0

Closes: https://bugs.gentoo.org/850079
Signed-off-by: Valérian Rousset <tharvik <AT> users.noreply.github.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-vpn/i2p/Manifest                               |   1 +
 net-vpn/i2p/files/2.1.0-fix-getopt-classpath.patch |  24 +++
 net-vpn/i2p/files/i2p.init                         |  10 +-
 net-vpn/i2p/files/i2p.service                      |   3 +-
 net-vpn/i2p/i2p-2.1.0.ebuild                       | 225 +++++++++++++++++++++
 5 files changed, 256 insertions(+), 7 deletions(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index e215485a9156..f90387e3f132 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1 +1,2 @@
 DIST i2psource_1.7.0.tar.bz2 33300522 BLAKE2B dcb83477f6d066b707632f8db44bc811558b0bc52368ce992aaf14d0d21acc1fb9bce1dfa8171fca8cf3819765f0b7993ae4a2566a6f65786cca84c02ea4336a SHA512 a27c448246538f152355ecfdf781e39bf9e57b5d0f7ea139ce06d800ce3eed7fa4e375210e6545da2a75245b45282bc8d8e7453d96729f940c34daa75bdc588f
+DIST i2psource_2.1.0.tar.bz2 32817295 BLAKE2B d37463522143c02e04c96d58578312b536ab5e2842e5647dbe5ba3d5c139329c447f16de7e326ef48ef4c6b3c11631e23300b5327cc31d9da5288240f86c926f SHA512 e8639c2b2869d3c7856b598d4cd3505458ed5cab5dce3570cafdaec3ccd77dbaec35787cccc6782acc75adb423b7baaab724ac3c98e5b91b41cf4c76f3614355

diff --git a/net-vpn/i2p/files/2.1.0-fix-getopt-classpath.patch b/net-vpn/i2p/files/2.1.0-fix-getopt-classpath.patch
new file mode 100644
index 000000000000..a67b43ba08da
--- /dev/null
+++ b/net-vpn/i2p/files/2.1.0-fix-getopt-classpath.patch
@@ -0,0 +1,24 @@
+diff --git a/apps/routerconsole/java/build.xml b/apps/routerconsole/java/build.xml
+index 48f9245..2fba5e4 100644
+--- a/apps/routerconsole/java/build.xml
++++ b/apps/routerconsole/java/build.xml
+@@ -85,6 +85,7 @@
+                 <!-- following jars only present for debian builds -->
+                 <pathelement location="../../jetty/jettylib/tomcat-api.jar" />
+                 <pathelement location="../../../core/java/build/json-simple.jar" />
++                <pathelement location="../../../core/java/build/gnu-getopt.jar" />
+             </classpath>
+         </javac>
+     </target>
+diff --git a/router/java/build.xml b/router/java/build.xml
+index 3449609..bcd9602 100644
+--- a/router/java/build.xml
++++ b/router/java/build.xml
+@@ -277,6 +277,7 @@
+                 <pathelement location="${hamcrest.home}/hamcrest-all.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
+                 <pathelement location="../../core/java/build/i2ptest.jar" />
++                <pathelement location="../../core/java/build/gnu-getopt.jar" />
+             </classpath>
+             <compilerarg line="${javac.compilerargs}" />
+         </javac>

diff --git a/net-vpn/i2p/files/i2p.init b/net-vpn/i2p/files/i2p.init
index d59899b899e9..5115c14bb1a9 100644
--- a/net-vpn/i2p/files/i2p.init
+++ b/net-vpn/i2p/files/i2p.init
@@ -6,12 +6,10 @@ depend() {
 	need net
 }
 
-readonly WRAPPER_CONF="/usr/share/i2p/wrapper.config"
-
-command=wrapper
-command_args="$WRAPPER_CONF wrapper.syslog.ident=i2p"
+command=i2prouter
+pidfile=/var/run/i2p.pid
 command_background=true
 command_progress=true
 command_user=i2p
-pidfile=/var/run/i2p.pid
-retry='SIGTERM/20 SIGKILL/20'
+stopsig=SIGHUP
+retry=20

diff --git a/net-vpn/i2p/files/i2p.service b/net-vpn/i2p/files/i2p.service
index 87c218075a1c..e7c525e695eb 100644
--- a/net-vpn/i2p/files/i2p.service
+++ b/net-vpn/i2p/files/i2p.service
@@ -4,7 +4,8 @@ After=network.target
 
 [Service]
 User=i2p
-ExecStart=/usr/bin/wrapper /usr/share/i2p/wrapper.config wrapper.syslog.ident=i2p wrapper.logfile=/var/lib/i2p/.i2p/wrapper.log
+ExecStart=/usr/bin/i2prouter
+KillSignal=SIGHUP
 
 [Install]
 WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-2.1.0.ebuild b/net-vpn/i2p/i2p-2.1.0.ebuild
new file mode 100644
index 000000000000..ab62e452b1b0
--- /dev/null
+++ b/net-vpn/i2p/i2p-2.1.0.ebuild
@@ -0,0 +1,225 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="test"
+
+inherit java-pkg-2 java-ant-2 systemd
+
+DESCRIPTION="A privacy-centric, anonymous network"
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://files.i2p-projekt.de/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+LANGS=(
+	ar az bg ca cs da de el en es es-AR et fa fi fr gl he hi hr hu id it ja ko ku mg nb nl nn pl pt pt-BR ro ru sk sl sq
+	sr sv tk tr uk vi zh zh-TW
+)
+IUSE="${LANGS[@]/#/l10n_}"
+
+CP_DEPEND="
+	dev-java/bcprov:0
+	dev-java/hashcash:1
+	dev-java/httpcomponents-client:4
+	dev-java/identicon:1
+	dev-java/java-getopt:1
+	dev-java/java-service-wrapper:0
+	dev-java/jbcrypt:0
+	dev-java/json-simple:2.3
+	dev-java/json-smart:1
+	dev-java/jsonrpc2-base:1
+	dev-java/jsonrpc2-server:1
+	dev-java/jstl:0
+	dev-java/jstl-api:0
+	dev-java/minidns-core:1
+	dev-java/zxing-core:3
+	dev-java/zxing-javase:3
+	net-libs/nativebiginteger:0
+	sys-devel/gettext:0[java]
+	>=www-servers/tomcat-9.0.73:9
+"
+DEPEND="
+	${CP_DEPEND}
+	>=virtual/jdk-1.8:*
+	test? (
+		dev-java/ant-junit4:0
+		dev-java/hamcrest:0
+		dev-java/hamcrest-core:1.3
+		dev-java/junit:4
+		dev-java/mockito:4
+	)
+"
+RDEPEND="
+	${CP_DEPEND}
+	acct-user/i2p
+	acct-group/i2p
+	>=virtual/jre-1.8:*
+"
+
+EANT_BUILD_TARGET="preppkg-base"
+# no scala as depending on antlib.xml not installed by dev-lang/scala
+EANT_TEST_TARGET="junit.test"
+JAVA_ANT_ENCODING="UTF-8"
+JAVA_ANT_CLASSPATH_TAGS="javac java"
+# built locally
+EANT_GENTOO_CLASSPATH_EXTRA="${S}/core/java/build/i2p.jar"
+EANT_GENTOO_CLASSPATH_EXTRA+=":${S}/router/java/build/router.jar"
+EANT_GENTOO_CLASSPATH_EXTRA+=":${S}/apps/ministreaming/java/build/mstreaming.jar"
+
+DOCS=( README.md history.txt )
+
+pkg_pretend() {
+	# see https://bugs.gentoo.org/831290
+	if [[ "`java-config --show-active-vm`" = openjdk*-8 ]] &&
+	   [[ "`java-config --query MERGE_VM --package=ant-core`" != openjdk*-8 ]]
+	then
+		eerror "dev-java/ant-core was emerged with a newer version of the JDK."
+		eerror "It will fail to build with virtual/jdk:1.8 due to #831290."
+		eerror "Please switch to a newer JDK"
+		eerror "  eselect java-vm set system ..."
+		eerror "Or remerge dev-java/ant-core with virtual/jdk:1.8"
+		eerror "  emerge dev-java/ant-core"
+		die 'bad JDK for ant-core'
+	fi
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+
+	# add our classpath
+	for f in `find -name build.xml`
+	do
+		java-ant_rewrite-classpath "$f"
+	done
+
+	# remove most bundled
+	# apps/addressbook/java/src/net/metanotion too much code drift
+	# apps/i2psnark/java/src/org/klomp/snark too much code drift
+	# apps/jrobin need rrd4j ebuild
+	# apps/routerconsole/java/src/{com,edu} too much code drift
+	# {core,router}/java/src/com/southernstorm/noise use internal symbols
+	# core/java/src/freenet too much code drift
+	# core/java/src/gnu/crypto too much code drift
+	# router/java/src/com/maxmind changed interface
+	# router/java/src/org/cybergarage unable to find version 3
+	# router/java/src/org/freenetproject too big to pull
+	# router/java/src/org/xlattice changed interface
+	java-pkg_clean ! \
+		-path "./apps/jetty/jetty-distribution-*" # need to package jetty
+	( cat >> override.properties || die 'set unbundled properties' ) <<- EOF
+		require.gettext=true
+		with-libgetopt-java=true
+		with-libjakarta-taglibs-standard-java=true
+		with-libjson-simple-java=true
+		with-libtomcat9-java=true
+		with-gettext-base=true
+		# with-geoip-database=true need std geoip use
+		# with-libjetty9-java=true needs a jetty ebuild
+	EOF
+
+	# bcprov
+	rm -r core/java/src/net/i2p/crypto/elgamal || die 'unbundle bcprov'
+	sed -e 's,net\.i2p\.crypto\.elgamal\.impl,org.bouncycastle.jce.provider,' \
+		-e 's,net\.i2p\.crypto\.elgamal\.spec,org.bouncycastle.jce.spec,' \
+		-i core/java/src/net/i2p/crypto/{provider/I2PProvider,CryptoConstants}.java ||
+		die 'redirect imports of bcprov'
+	# getopt, gettext
+	rm -r core/java/src/gnu/{getopt,gettext} || die 'unbundle GNU code'
+	# httpcomponents-client
+	rm -r core/java/src/net/i2p/apache || die 'unbundle httpcomponents-client'
+	sed -e 's,net\.i2p\.apache,org.apache,' \
+		-i core/java/src/net/i2p/util/{Addresses,I2PSSLSocketFactory}.java \
+		   apps/i2pcontrol/java/net/i2p/i2pcontrol/HostCheckHandler.java ||
+		die 'redirect imports of httpcomponents-client'
+	# identicon, zxing
+	rm -r apps/imagegen/{identicon,zxing} || die 'unbundle identicon & zxing'
+	sed -e '/LICENSE-Identicon.txt/d' -i build.xml &&
+	sed -E '/dir="[^"]*(identicon|zxing)/d' -i apps/imagegen{/imagegen,}/build.xml &&
+	sed -E '/(todir="build\/WEB-INF\/classes"|<\/copy>)/d' -i apps/imagegen/imagegen/build.xml ||
+		die 'do not depend on unbundled'
+	# hashcash
+	rm core/java/src/com/nettgryppa/security/HashCash.java ||
+		die 'unbundle hashcash'
+	# jbcrypt, jsonrpc2-*
+	rm -r apps/i2pcontrol/java/{com,org} || die 'unbundle jbcrypt & jsonrpc2-*'
+	# jstl*
+	sed -E '/"apps\/susidns\/src\/lib\/(jstl|standard).jar"/d' -i build.xml ||
+		die 'unbundle jstl*'
+	# minidns-core, json-simple
+	rm -r core/java/src/org || die 'unbundle minidns-core & json-simple'
+
+	# keep only enabled locales
+	local lang
+	for lang in ${LANGS[@]}
+	do
+		if ! use "l10n_${lang}"
+		then
+			find -regextype egrep \
+					-regex ".*[_\\./]${lang/-/_}.(html|po|1)" \
+				-delete || die "unbundling ${lang} translations"
+		fi
+	done
+
+	# fix some locale names
+	find -name '*_in.*' -exec rename --no-overwrite _in. _id. {} \; &&
+	find -name '*_iw.*' -exec rename --no-overwrite _iw. _he. {} \; ||
+		die 'fix some locale names'
+}
+
+src_configure() {
+	# deamon shouldn't start GUI
+	sed -i 's|\(clientApp.4.startOnLoad\)=true|\1=false|' \
+		installer/resources/clients.config ||
+		die 'avoid auto starting browser'
+
+	# yep, that's us
+	echo "build.built-by=Gentoo" >> override.properties ||
+		die 'bragging failed'
+}
+
+src_test() {
+	# avoid rebuilding
+	sed -e '/<delete dir=".\/build" \/>/d' -i core/java/build.xml ||
+		die 'avoid building twice'
+
+	EANT_GENTOO_CLASSPATH+=",hamcrest,junit-4,mockito-4"
+	java-pkg-2_src_test
+}
+
+src_install() {
+	# install basic documentation
+	einstalldocs
+	doman installer/resources/man/eepget.*
+
+	# install main files
+	cd "${S}/pkg-temp" || die 'unable to change dir to built artifacts'
+	# remove merged packages
+	java-pkg_dojar lib/*.jar
+	insinto "/usr/share/i2p"
+	doins blocklist.txt hosts.txt {clients,i2p*}.config
+	doins -r certificates docs eepsite geoip scripts
+	java-pkg_dowar webapps/*.war
+
+	# install daemons
+	newinitd "${FILESDIR}/i2p.init" i2p
+	systemd_dounit "${FILESDIR}/i2p.service"
+
+	# setup dirs
+	keepdir /var/log/i2p /var/lib/i2p
+	fowners i2p:i2p /var/lib/i2p /var/log/i2p
+
+	# create own launchers
+	java-pkg_dolauncher i2prouter --main net.i2p.router.Router --jar i2p.jar \
+		--pwd "${EPREFIX}/usr/share/i2p" \
+		--java_args "\
+			-Di2p.dir.app=${EPREFIX}/var/lib/i2p/app \
+			-Di2p.dir.config=${EPREFIX}/var/lib/i2p/config \
+			-Di2p.dir.router=${EPREFIX}/var/lib/i2p/router \
+			-Di2p.dir.log=${EPREFIX}/var/log/i2p \
+			-DloggerFilenameOverride=${EPREFIX}/var/log/i2p/router-@"
+	java-pkg_dolauncher eepget --main net.i2p.util.EepGet --jar i2p.jar
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2019-02-05 22:38 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2019-02-05 22:38 UTC (permalink / raw
  To: gentoo-commits

commit:     5e3a1c8c3320a4de0973fcd063b3abbd60032fec
Author:     Valérian Rousset <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Wed Jan 30 16:49:22 2019 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Feb  5 22:32:11 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5e3a1c8c

net-vpn/i2p: bump to 0.9.38.

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Valérian Rousset <tharvik <AT> users.noreply.github.com>
Closes: https://github.com/gentoo/gentoo/pull/10948
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 net-vpn/i2p/Manifest                     |   1 +
 net-vpn/i2p/files/0.9.38-add-cp-to-tests |  45 +++++++++
 net-vpn/i2p/i2p-0.9.38.ebuild            | 161 +++++++++++++++++++++++++++++++
 3 files changed, 207 insertions(+)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index f447a136f4c..df84846b426 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,2 +1,3 @@
 DIST i2psource_0.9.36.tar.bz2 29856168 BLAKE2B 0f10101b874bf6fc8415f10b08282947962a6fb8c3eaefde67d3f250d65a159551c24038625aa6712e88b368ccae38d136314025ac19fcb9dd9145251283b357 SHA512 e9023cae1c7dbdd92c9c4823497dfa8497cee3683de1232deddbdc548ba08edefe218bd81e00e952d8a95037c32de8359daaf43c2d5f25c75aba65554d2d47b4
 DIST i2psource_0.9.37.tar.bz2 30277506 BLAKE2B 2c0fe601b3a8967c23f00bd29aef197389039efbf1a3fc0847f819dea44f98e38b9b53b749763dccca740a50d467d5d079b0e4aad707347cc7c7a576fcc44407 SHA512 ce0d320810faaebe2926d988a40f4df968583edbc488b995a32cfd806550a8cf75d2c2397bfd9f3fd443cb462567cc2cdbf08d1de59b6806888724254faebf09
+DIST i2psource_0.9.38.tar.bz2 30702106 BLAKE2B c0fd4ea21643edff06853825b9b09dbd648176b6a2318c6bb3846b7c198cac88f89525df0868affbc337e31ec3459f08235cd8a52d38b8551d235c9ef2ca4a4c SHA512 148cd1504dbf0a86367b6dc120a27b2d0d936857eb8cf524e86982d6499c5a831a40aacb3ed67570ad2c323be6545e9a66c12dfc4be2377b80f4d7152e04452d

diff --git a/net-vpn/i2p/files/0.9.38-add-cp-to-tests b/net-vpn/i2p/files/0.9.38-add-cp-to-tests
new file mode 100644
index 00000000000..ddf2f7d5fca
--- /dev/null
+++ b/net-vpn/i2p/files/0.9.38-add-cp-to-tests
@@ -0,0 +1,45 @@
+diff -Naur a/apps/ministreaming/java/build.xml b/apps/ministreaming/java/build.xml
+--- a/apps/ministreaming/java/build.xml	2019-01-30 13:31:14.958832623 +0100
++++ b/apps/ministreaming/java/build.xml	2019-01-30 13:39:00.050869739 +0100
+@@ -173,7 +173,7 @@
+ 
+         <javac debug="true" deprecation="on" destdir="./build/obj" encoding="UTF-8" includeAntRuntime="false" source="1.8" srcdir="./test/junit" target="1.8">
+             <classpath>
+-                <pathelement location="${javac.classpath}" />
++                <pathelement path="${javac.classpath}" />
+                 <pathelement location="../../../core/java/build/i2p.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
+                 <pathelement location="${hamcrest.home}/hamcrest.jar" />
+diff -Naur a/apps/streaming/java/build.xml b/apps/streaming/java/build.xml
+--- a/apps/streaming/java/build.xml	2019-01-30 13:31:14.953832622 +0100
++++ b/apps/streaming/java/build.xml	2019-01-30 13:38:56.683869470 +0100
+@@ -49,7 +49,7 @@
+ 
+         <javac debug="true" deprecation="on" destdir="./build/obj" encoding="UTF-8" includeAntRuntime="false" source="1.8" srcdir="./test/junit" target="1.8">
+             <classpath>
+-                <pathelement location="${javac.classpath}" />
++                <pathelement path="${javac.classpath}" />
+                 <pathelement location="../../../core/java/build/i2p.jar" />
+                 <pathelement location="../../ministreaming/java/build/mstreaming.jar" />
+                 <pathelement location="${junit.home}/junit4.jar" />
+diff -Naur a/router/java/build.xml b/router/java/build.xml
+--- a/router/java/build.xml	2019-01-30 13:31:22.905833257 +0100
++++ b/router/java/build.xml	2019-01-30 13:39:04.133870065 +0100
+@@ -130,7 +130,7 @@
+         <mkdir dir="./build/obj_scala" />
+         <scalac deprecation="on" destdir="./build/obj_scala" srcdir="./test/scalatest">
+             <classpath>
+-                <pathelement location="${javac.classpath}" />
++                <pathelement path="${javac.classpath}" />
+                 <pathelement location="${scala-library.jar}" />
+                 <pathelement location="${scalactic.jar}" />
+                 <pathelement location="${scalatest.jar}" />
+@@ -148,7 +148,7 @@
+         <property name="junit.home" value="${ant.home}/lib/" />
+         <javac debug="true" debuglevel="lines,vars,source" deprecation="on" destdir="./build/obj" encoding="UTF-8" includeAntRuntime="true" source="1.8" srcdir="./test/junit" target="1.8">
+             <classpath>
+-                <pathelement location="${javac.classpath}" />
++                <pathelement path="${javac.classpath}" />
+                 <pathelement location="${hamcrest.home}/hamcrest-core.jar" />
+                 <pathelement location="${hamcrest.home}/hamcrest-library.jar" />
+                 <pathelement location="${hamcrest.home}/hamcrest-integration.jar" />

diff --git a/net-vpn/i2p/i2p-0.9.38.ebuild b/net-vpn/i2p/i2p-0.9.38.ebuild
new file mode 100644
index 00000000000..396878e979b
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.38.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network"
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE='nls test'
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND='dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0
+	dev-java/commons-logging:0
+	dev-java/slf4j-simple:0
+	java-virtuals/servlet-api:3.1
+'
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	nls? ( >=sys-devel/gettext-0.19 )
+	virtual/jdk:1.8
+	test? (
+		dev-java/ant-junit4:0
+		dev-java/hamcrest-core:1.3
+		dev-java/hamcrest-library:1.3
+		dev-java/junit:4
+	)
+"
+
+RDEPEND="${CP_DEPEND}
+	virtual/jre:1.8
+	net-libs/nativebiginteger:0
+"
+
+EANT_BUILD_TARGET="pkg"
+# no scala as depending on antlib.xml not installed by dev-lang/scala
+EANT_TEST_TARGET='junit.test'
+JAVA_ANT_ENCODING="UTF-8"
+
+PATCHES=(
+	"${FILESDIR}/${PV}-add-cp-to-tests"
+)
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${EPREFIX}/var/lib/i2p" i2p
+}
+
+src_prepare() {
+	# as early as possible to allow generic patches to be applied
+	default
+
+	java-ant_rewrite-classpath
+
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		'installer/resources/clients.config' || die
+
+	# generate wrapper classpath, keeping the default to be replaced later
+	i2p_cp='' # global forced by java-pkg_gen-cp
+	java-pkg_gen-cp i2p_cp
+	local lib cp i=2
+	for lib in ${i2p_cp//,/ }
+	do
+		cp+="wrapper.java.classpath.$((i++))=$(java-pkg_getjars ${lib})\n"
+	done
+
+	# add generated cp and hardcode system VM
+	sed -e "s|\(wrapper\.java\.classpath\.1=.*\)|\1\n${cp}|" \
+		-e "s|\(wrapper\.java\.command\)=.*|\1=/etc/java-config-2/current-system-vm/bin/java|" \
+		-e "s|\(wrapper\.java\.library\.path\.1\)=.*|\1=/usr/lib/java-service-wrapper|" \
+		-e "s|\(wrapper\.java\.library\.path\.2\)=.*|\0\nwrapper.java.library.path.3=/usr/$(get_libdir)|" \
+		-i 'installer/resources/wrapper.config' || die
+
+	# replace paths as the installer would
+	sed -e "s|[\$%]INSTALL_PATH|${EPREFIX}/usr/share/i2p|" \
+		-e "s|%SYSTEM_java_io_tmpdir|${EPREFIX}/var/lib/i2p/.i2p|" \
+		-e "s|%USER_HOME|${EPREFIX}/var/lib/i2p|" \
+		-i 'installer/resources/'{eepget,runplain.sh,wrapper.config} || die
+
+	if use test; then
+		# no *streaming as requiring >dev-java/mockito-1.9.5
+		sed -e '/junit\.test.*streaming/d' \
+			-i build.xml ||
+			die 'unable to remove ministreaming tests'
+	fi
+}
+
+src_test() {
+	# store built version of jars, overwritten by testing
+	mv "${S}/pkg-temp/lib/"{i2p,router}.jar "${T}" ||
+		die 'unable to save jars before tests'
+
+	# generate test classpath
+	local cp
+	cp="$(java-pkg_getjars --build-only junit-4,hamcrest-core-1.3,hamcrest-library-1.3)"
+	EANT_TEST_EXTRA_ARGS="-Djavac.classpath=${cp}" java-pkg-2_src_test
+
+	# redo work undone by testing
+	mv "${T}/"{i2p,router}.jar "${S}/pkg-temp/lib/" ||
+		die 'unable to restore jars after tests'
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# we remove system installed jar and install the others
+	rm lib/{jrobin,wrapper,jbigi,commons-logging,javax.servlet}.jar || \
+		die 'unable to remove locally built jar already found in system'
+	java-pkg_dojar lib/*.jar
+
+	# create own launcher
+	java-pkg_dolauncher eepget --main net.i2p.util.EepGet --jar i2p.jar
+
+	# Install main files and basic documentation
+	insinto '/usr/share/i2p'
+	doins blocklist.txt hosts.txt *.config
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/i2p.init" i2p
+	systemd_dounit "${FILESDIR}/i2p.service"
+
+	# setup user
+	keepdir '/var/lib/i2p/.i2p'
+	fowners i2p:i2p '/var/lib/i2p/.i2p'
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${EPREFIX}/var/lib/i2p/.i2p to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2018-04-17 19:33 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2018-04-17 19:33 UTC (permalink / raw
  To: gentoo-commits

commit:     f886de925e217caf57b3cbd96190e7a881ecc01f
Author:     tharvik <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Mon Apr 16 19:17:18 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Apr 17 19:33:35 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f886de92

net-vpn/i2p: version bump to 0.9.34.

Package-Manager: Portage-2.3.24, Repoman-2.3.6
Closes: https://bugs.gentoo.org/650724
Closes: https://github.com/gentoo/gentoo/pull/8029

 net-vpn/i2p/Manifest          |   1 +
 net-vpn/i2p/files/i2p.service |   5 +-
 net-vpn/i2p/i2p-0.9.34.ebuild | 138 ++++++++++++++++++++++++++++++++++++++++++
 3 files changed, 140 insertions(+), 4 deletions(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index c04dc1e1d47..bbc0a793c3f 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,2 +1,3 @@
 DIST i2psource_0.9.31.tar.bz2 28745769 BLAKE2B e7766eceffb44c7c40ce176c3d98ed9a62472058c90adf1b07bbab11628d6ca4c8c62ca52526a204a6e8f47a182a59e07ccbdef65b6d2c5122d8e64e1df75406 SHA512 ffeb74d02c783febc122580b64561722de04c903e2d33fdeaf74bf3b7d725b8b7ce6556f53a12f0ae0d6c6deb413839e222bc2b8093952e5ecaf1bf96f0d1103
 DIST i2psource_0.9.33.tar.bz2 28985659 BLAKE2B 51b9697271c506de8d34b42ff208a12c9f0409c9aff456aa928dc2d411aceb0473878e9ed0d6ccf3684a7432c64700eec798535b4a4f4e01a2297e3d3ef7603a SHA512 ad772a422923636731350e590a14631209503c3d82db32410cb3002c790c60f9f7d950f94bb4d65ced1c2126e67a92ad65e9cd65ae3f045fc5279f57217066e2
+DIST i2psource_0.9.34.tar.bz2 29332692 BLAKE2B 16b15ac2c7eaa594fc6398105d7e22442fafc4036a54a66c91b3ca9bd98095a9192ae5c28123882ddc6acc7c68fb5eeed3ef1ed632a4b4b96a1abe28dff2286c SHA512 71c80710098ead34c159c6a6873c397048afc76974917e7b65d7846203900ab8bfb4840fec3c7d09ade48e93329b06ec33d9f367dae33a4708b4ea14268beefa

diff --git a/net-vpn/i2p/files/i2p.service b/net-vpn/i2p/files/i2p.service
index ccbadbd4d16..87c218075a1 100644
--- a/net-vpn/i2p/files/i2p.service
+++ b/net-vpn/i2p/files/i2p.service
@@ -4,10 +4,7 @@ After=network.target
 
 [Service]
 User=i2p
-Type=forking
-ExecReload=/usr/bin/i2prouter restart
-ExecStart=/usr/bin/i2prouter start
-ExecStop=/usr/bin/i2prouter stop
+ExecStart=/usr/bin/wrapper /usr/share/i2p/wrapper.config wrapper.syslog.ident=i2p wrapper.logfile=/var/lib/i2p/.i2p/wrapper.log
 
 [Install]
 WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.34.ebuild b/net-vpn/i2p/i2p-0.9.34.ebuild
new file mode 100644
index 00000000000..ea2983ad0cd
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.34.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network"
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE="+ecdsa nls"
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND="dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0"
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	dev-libs/gmp:0
+	nls? ( >=sys-devel/gettext-0.19 )
+	>=virtual/jdk-1.7"
+
+RDEPEND="${CP_DEPEND}
+	ecdsa? (
+		|| (
+			dev-java/icedtea:8[-sunec]
+			dev-java/icedtea-bin:8
+			dev-java/oracle-jre-bin
+			dev-java/oracle-jdk-bin
+		)
+	)
+	!ecdsa? ( >=virtual/jre-1.7 )"
+
+EANT_BUILD_TARGET="pkg"
+JAVA_ANT_ENCODING="UTF-8"
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${EPREFIX}/var/lib/i2p" i2p
+}
+
+src_prepare() {
+	# as early as possible to allow generic patches to be applied
+	default
+
+	java-ant_rewrite-classpath
+
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		'installer/resources/clients.config' || die
+
+	# generate wrapper classpath, keeping the default to be replaced later
+	i2p_cp='' # global forced by java-pkg_gen-cp
+	java-pkg_gen-cp i2p_cp
+	local lib cp i=2
+	for lib in ${i2p_cp//,/ }
+	do
+		cp+="wrapper.java.classpath.$((i++))=$(java-pkg_getjars ${lib})\n"
+	done
+
+	# add generated cp and hardcode system VM
+	sed -e "s|\(wrapper\.java\.classpath\.1=.*\)|\1\n${cp}|" \
+		-e "s|\(wrapper\.java\.command\)=.*|\1=/etc/java-config-2/current-system-vm/bin/java|" \
+		-e "s|\(wrapper\.java\.library\.path\.1\)=.*|\1=/usr/lib/java-service-wrapper|" \
+		-i 'installer/resources/wrapper.config' || die
+
+	# replace paths as the installer would
+	sed -e "s|[\$%]INSTALL_PATH|${EPREFIX}/usr/share/i2p|" \
+		-e "s|%SYSTEM_java_io_tmpdir|${EPREFIX}/var/lib/i2p/.i2p|" \
+		-e "s|%USER_HOME|${EPREFIX}/var/lib/i2p|" \
+		-i 'installer/resources/'{eepget,runplain.sh,wrapper.config} || die
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# we remove system installed jar and install the others
+	rm lib/{jrobin.jar,wrapper.jar} || \
+		die 'unable to remove locally built jar already found in system'
+	java-pkg_dojar lib/*.jar
+
+	# create own launcher
+	java-pkg_dolauncher eepget --main net.i2p.util.EepGet --jar i2p.jar
+
+	# Install main files and basic documentation
+	insinto '/usr/share/i2p'
+	doins blocklist.txt hosts.txt *.config
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/i2p.init" i2p
+	systemd_dounit "${FILESDIR}/i2p.service"
+
+	# setup user
+	keepdir '/var/lib/i2p/.i2p'
+	fowners i2p:i2p '/var/lib/i2p/.i2p'
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${EPREFIX}/var/lib/i2p/.i2p to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+
+	if use !ecdsa
+	then
+		ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
+		ewarn 'more pushed. To help the network, you are recommended to have the ecdsa USE.'
+		ewarn
+		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
+		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
+		ewarn 'as the one you built with.'
+	fi
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2018-02-11 18:38 Michał Górny
  0 siblings, 0 replies; 12+ messages in thread
From: Michał Górny @ 2018-02-11 18:38 UTC (permalink / raw
  To: gentoo-commits

commit:     c5cd846a8c9f46d2480f93e612e6803d8d7947ac
Author:     tharvik <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Wed Jan 31 14:06:06 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Feb 11 18:38:26 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5cd846a

net-vpn/i2p: bump to 0.9.33

Closes: https://bugs.gentoo.org/645936
Package-Manager: Portage-2.3.19, Repoman-2.3.6

 net-vpn/i2p/Manifest          |   1 +
 net-vpn/i2p/files/i2p.init    |  19 ++++++
 net-vpn/i2p/files/i2p.service |  13 ++++
 net-vpn/i2p/i2p-0.9.33.ebuild | 143 ++++++++++++++++++++++++++++++++++++++++++
 4 files changed, 176 insertions(+)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index 600f3894eb7..fced4eedf7f 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,2 +1,3 @@
 DIST i2psource_0.9.30.tar.bz2 28035272 BLAKE2B 1e1b14b3126b8fd73489ddc99f7f83ea1b501d7c7ce31e11bbdb8e4a4fe33e06bf906277b7f10e912bdf54de8511c3c3d0eccf2607dcfaacb36ed89875425471 SHA512 59819125fd6aca9fd5ae25a424e78f25bd2e8f9ba995256f9bf7c1fb2a99cebf26a1dcaf1f202276f5656b4582c4b86fdcf9d23011f809b99764b0023fd243f8
 DIST i2psource_0.9.31.tar.bz2 28745769 BLAKE2B e7766eceffb44c7c40ce176c3d98ed9a62472058c90adf1b07bbab11628d6ca4c8c62ca52526a204a6e8f47a182a59e07ccbdef65b6d2c5122d8e64e1df75406 SHA512 ffeb74d02c783febc122580b64561722de04c903e2d33fdeaf74bf3b7d725b8b7ce6556f53a12f0ae0d6c6deb413839e222bc2b8093952e5ecaf1bf96f0d1103
+DIST i2psource_0.9.33.tar.bz2 28985659 BLAKE2B 51b9697271c506de8d34b42ff208a12c9f0409c9aff456aa928dc2d411aceb0473878e9ed0d6ccf3684a7432c64700eec798535b4a4f4e01a2297e3d3ef7603a SHA512 ad772a422923636731350e590a14631209503c3d82db32410cb3002c790c60f9f7d950f94bb4d65ced1c2126e67a92ad65e9cd65ae3f045fc5279f57217066e2

diff --git a/net-vpn/i2p/files/i2p.init b/net-vpn/i2p/files/i2p.init
new file mode 100644
index 00000000000..bbc73b47005
--- /dev/null
+++ b/net-vpn/i2p/files/i2p.init
@@ -0,0 +1,19 @@
+#!/sbin/openrc-run
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+	need net
+}
+
+CONFIG_PATH="/var/lib/i2p/.i2p"
+INSTALL_PATH="/usr/share/i2p"
+WRAPPER_CONF="$INSTALL_PATH/wrapper.config"
+
+command=wrapper
+command_args="$WRAPPER_CONF wrapper.syslog.ident=i2p wrapper.logfile=$CONFIG_PATH/wrapper.log"
+command_background=true
+command_progress=true
+command_user=i2p
+pidfile="/var/run/i2p.pid"
+retry='SIGTERM/20 SIGKILL/20'

diff --git a/net-vpn/i2p/files/i2p.service b/net-vpn/i2p/files/i2p.service
new file mode 100644
index 00000000000..ccbadbd4d16
--- /dev/null
+++ b/net-vpn/i2p/files/i2p.service
@@ -0,0 +1,13 @@
+[Unit]
+Description=Invisible Internet Project
+After=network.target
+
+[Service]
+User=i2p
+Type=forking
+ExecReload=/usr/bin/i2prouter restart
+ExecStart=/usr/bin/i2prouter start
+ExecStop=/usr/bin/i2prouter stop
+
+[Install]
+WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.33.ebuild b/net-vpn/i2p/i2p-0.9.33.ebuild
new file mode 100644
index 00000000000..cf3d2654ed1
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.33.ebuild
@@ -0,0 +1,143 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network"
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE="+ecdsa nls"
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND="dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0"
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	dev-libs/gmp:0
+	nls? ( >=sys-devel/gettext-0.19 )
+	>=virtual/jdk-1.7"
+
+RDEPEND="${CP_DEPEND}
+	ecdsa? (
+		|| (
+			dev-java/icedtea:8[-sunec]
+			dev-java/icedtea-bin:8
+			dev-java/oracle-jre-bin
+			dev-java/oracle-jdk-bin
+		)
+	)
+	!ecdsa? ( >=virtual/jre-1.7 )"
+
+EANT_BUILD_TARGET="pkg"
+JAVA_ANT_ENCODING="UTF-8"
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${EPREFIX}/var/lib/i2p" i2p
+}
+
+src_prepare() {
+	# as early as possible to allow generic patches to be applied
+	default
+
+	java-ant_rewrite-classpath
+
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		'installer/resources/clients.config' || die
+
+	# generate wrapper classpath, keeping the default to be replaced later
+	i2p_cp='' # global forced by java-pkg_gen-cp
+	java-pkg_gen-cp i2p_cp
+	local lib cp i=2
+	for lib in ${i2p_cp//,/ }
+	do
+		cp+="wrapper.java.classpath.$((i++))=$(java-pkg_getjars ${lib})\n"
+	done
+
+	# add generated cp and hardcode system VM
+	sed -e "s|\(wrapper\.java\.classpath\.1=.*\)|\1\n${cp}|" \
+		-e "s|\(wrapper\.java\.command\)=.*|\1=/etc/java-config-2/current-system-vm/bin/java|" \
+		-e "s|\(wrapper\.java\.library\.path\.1\)=.*|\1=/usr/lib/java-service-wrapper|" \
+		-i 'installer/resources/wrapper.config' || die
+
+	# replace paths as the installer would
+	sed -e "s|[\$%]INSTALL_PATH|${EPREFIX}/usr/share/i2p|" \
+		-e "s|%SYSTEM_java_io_tmpdir|${EPREFIX}/var/lib/i2p/.i2p|" \
+		-e "s|%USER_HOME|${EPREFIX}/var/lib/i2p|" \
+		-i 'installer/resources/'{eepget,i2prouter,runplain.sh,wrapper.config} || die
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# we remove system installed jar and install the others
+	rm lib/{jrobin.jar,wrapper.jar} || \
+		die 'unable to remove locally built jar already found in system'
+	java-pkg_dojar lib/*.jar
+
+	# Set up symlinks for binaries
+	dodir /usr/bin
+	# workaround portage absolute symlink limitation
+	dosym '../share/i2p/i2prouter' '/usr/bin/i2prouter'
+	dosym '../share/i2p/eepget' '/usr/bin/eepget'
+
+	# Install main files and basic documentation
+	exeinto '/usr/share/i2p'
+	insinto '/usr/share/i2p'
+	doins blocklist.txt hosts.txt *.config
+	doexe eepget i2prouter runplain.sh
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/i2p.init" i2p
+	systemd_dounit "${FILESDIR}/i2p.service"
+
+	# setup user
+	keepdir '/var/lib/i2p/.i2p'
+	fowners i2p:i2p '/var/lib/i2p/.i2p'
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${EPREFIX}/var/lib/i2p/.i2p to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+
+	if use !ecdsa
+	then
+		ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
+		ewarn 'more pushed. To help the network, you are recommended to have the ecdsa USE.'
+		ewarn
+		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
+		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
+		ewarn 'as the one you built with.'
+	fi
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2017-09-22 13:07 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2017-09-22 13:07 UTC (permalink / raw
  To: gentoo-commits

commit:     d80825c53b8a16d8745037c8c8e64692955ade26
Author:     tharvik <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Mon Sep 11 18:56:28 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Sep 22 13:06:57 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d80825c5

net-vpn/i2p: version bump to 0.9.31.

Package-Manager: Portage-2.3.6, Repoman-2.3.1
Closes: https://github.com/gentoo/gentoo/pull/5690

 net-vpn/i2p/Manifest                        |   1 +
 net-vpn/i2p/files/i2p-0.9.31-add_libs.patch |  22 ++++
 net-vpn/i2p/files/i2p-0.9.31.initd          |  33 ++++++
 net-vpn/i2p/files/i2p-0.9.31.service        |  13 +++
 net-vpn/i2p/i2p-0.9.31.ebuild               | 152 ++++++++++++++++++++++++++++
 5 files changed, 221 insertions(+)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index f2495a14e8e..502f5760fde 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,2 +1,3 @@
 DIST i2psource_0.9.29.tar.bz2 27289093 SHA256 67da4ce224fef2b190ffeed5dba102a3b7724f061b1c168255625c028a97c3a7 SHA512 21f81ef1aa16bd6fa645a4fac243ec84c27ae4e8b58ac526d70001bb50ad63116010334d63e6188e5aedb197d1bd41646fca1964e33e976e7395d3f61c5798de WHIRLPOOL 8eaee1630decd047e852bd335d5d359818f52d06be177bb4cfdbe26604b838c5c5b832e5ec7c0cc7cc950ab8bdb73fda70bcbbc5a468bc76d4ba3b983fc6ee6e
 DIST i2psource_0.9.30.tar.bz2 28035272 SHA256 fa18a31c56ce9dbce492d800fda8c947612199427f64f544b81e290dde1fce8f SHA512 59819125fd6aca9fd5ae25a424e78f25bd2e8f9ba995256f9bf7c1fb2a99cebf26a1dcaf1f202276f5656b4582c4b86fdcf9d23011f809b99764b0023fd243f8 WHIRLPOOL bfedf05b58b929d27f408c33048f2de4f355fe2427d1b36a6ef8db147b5df8d1ab62c69ecb42bbdc4cd51d93e64a2ae39a66f607a724156ee2ebb215600a054c
+DIST i2psource_0.9.31.tar.bz2 28745769 SHA256 94867fc8ac91eb561598736f6d51773375110db546f8b057c29758b0045931d8 SHA512 ffeb74d02c783febc122580b64561722de04c903e2d33fdeaf74bf3b7d725b8b7ce6556f53a12f0ae0d6c6deb413839e222bc2b8093952e5ecaf1bf96f0d1103 WHIRLPOOL 891eb0100cf44a90b674e8786655b225339fbd0dc53ca57831a1997886a0f434d0ebd1a420d612435540eebd683a7027d6cb33d989066e9a0616d9729e68855d

diff --git a/net-vpn/i2p/files/i2p-0.9.31-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.31-add_libs.patch
new file mode 100644
index 00000000000..0ea3149a362
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.31-add_libs.patch
@@ -0,0 +1,22 @@
+diff -Naur a/installer/resources/wrapper.config b/installer/resources/wrapper.config
+--- a/installer/resources/wrapper.config	2016-11-07 11:42:42.503030002 +0100
++++ b/installer/resources/wrapper.config	2016-11-07 11:43:11.873031594 +0100
+@@ -61,12 +61,18 @@
+ # Be sure there are no other duplicate classes.
+ #
+ wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
++wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
++wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
++wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
++wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
++wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
+ #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
+ # wrapper.java.classpath.2=%CLASSPATH%
+ 
+ # Java Library Path (location of Wrapper.DLL or libwrapper.so)
+ wrapper.java.library.path.1=$INSTALL_PATH
+ wrapper.java.library.path.2=$INSTALL_PATH/lib
++wrapper.java.library.path.3=/usr/lib/java-service-wrapper
+ 
+ # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
+ wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.31.initd b/net-vpn/i2p/files/i2p-0.9.31.initd
new file mode 100644
index 00000000000..122d64f4919
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.31.initd
@@ -0,0 +1,33 @@
+#!/sbin/openrc-run
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+	need net
+}
+
+HOME="/var/lib/i2p"
+USER_HOME="$HOME"
+JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
+INSTALL_PATH="/usr/share/i2p"
+I2P="$INSTALL_PATH"
+I2P_CONFIG_DIR="$USER_HOME/.i2p"
+SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
+I2PTEMP="$SYSTEM_java_io_tmpdir"
+LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
+PIDFILE="/var/run/i2p.pid"
+WRAPPER_CMD="$I2P/i2psvc"
+WRAPPER_CONF="$I2P/wrapper.config"
+
+start() {
+	ebegin "Starting I2P"
+	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
+	eend $?
+}
+
+stop() {
+	ebegin "Stopping I2P"
+	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
+	eend $?
+}
+

diff --git a/net-vpn/i2p/files/i2p-0.9.31.service b/net-vpn/i2p/files/i2p-0.9.31.service
new file mode 100644
index 00000000000..ccbadbd4d16
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.31.service
@@ -0,0 +1,13 @@
+[Unit]
+Description=Invisible Internet Project
+After=network.target
+
+[Service]
+User=i2p
+Type=forking
+ExecReload=/usr/bin/i2prouter restart
+ExecStart=/usr/bin/i2prouter start
+ExecStop=/usr/bin/i2prouter stop
+
+[Install]
+WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.31.ebuild b/net-vpn/i2p/i2p-0.9.31.ebuild
new file mode 100644
index 00000000000..d64a1c13eda
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.31.ebuild
@@ -0,0 +1,152 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit eutils java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network."
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE="+ecdsa nls"
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND="dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0"
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	dev-libs/gmp:0
+	nls? ( >=sys-devel/gettext-0.19 )
+	>=virtual/jdk-1.7"
+
+RDEPEND="${CP_DEPEND}
+	ecdsa? (
+		|| (
+			dev-java/icedtea:7[-sunec]
+			dev-java/icedtea:8[-sunec]
+			dev-java/icedtea-bin:7
+			dev-java/icedtea-bin:8
+			dev-java/oracle-jre-bin
+			dev-java/oracle-jdk-bin
+		)
+	)
+	!ecdsa? ( >=virtual/jre-1.7 )"
+
+EANT_BUILD_TARGET="pkg"
+JAVA_ANT_ENCODING="UTF-8"
+
+I2P_ROOT='/usr/share/i2p'
+I2P_CONFIG_HOME='/var/lib/i2p'
+I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
+
+RES_DIR='installer/resources'
+
+PATCHES=(
+	"${FILESDIR}/${P}-add_libs.patch"
+)
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}" || die
+	java-ant_rewrite-classpath
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		"${RES_DIR}/clients.config" || die
+
+	# we do it now so we can resolve path after
+	default
+
+	# replace paths as the installer would
+	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
+		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
+	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
+	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
+		"${RES_DIR}/"{i2prouter,runplain.sh} || die
+	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
+	# would need to be packaged. It would be too large a task
+	# for an unseasoned developer. This seems to be the most pragmatic solution
+	java-pkg_jarinto "${I2P_ROOT}/lib"
+	local i
+	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
+		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
+		sam standard streaming systray addressbook; do
+		java-pkg_dojar lib/${i}.jar
+	done
+
+	# Set up symlinks for binaries
+	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
+	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
+	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
+
+	# Install main files and basic documentation
+	exeinto "${I2P_ROOT}"
+	insinto "${I2P_ROOT}"
+	doins blocklist.txt hosts.txt *.config
+	doexe eepget i2prouter runplain.sh
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	dodoc -r licenses
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/${P}.initd" i2p
+	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
+
+	# setup user
+	keepdir "${I2P_CONFIG_DIR}"
+	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${I2P_CONFIG_DIR} to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+
+	if use !ecdsa
+	then
+		ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
+		ewarn 'more pushed. To help the network, you are recommended to have the ecdsa USE.'
+		ewarn
+		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
+		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
+		ewarn 'as the one you built with.'
+	fi
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2017-09-22 13:07 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2017-09-22 13:07 UTC (permalink / raw
  To: gentoo-commits

commit:     d5675d5c661e3a4f0139bf4f75f678f91ae6b43e
Author:     tharvik <tharvik <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Mon Sep 11 18:58:55 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Sep 22 13:06:58 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5675d5c

net-vpn/i2p: remove version 0.9.29.

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 net-vpn/i2p/Manifest                               |   1 -
 net-vpn/i2p/files/i2p-0.9.29-add_libs.patch        |  22 ---
 .../files/i2p-0.9.29-revert-gentoo-detection.patch |  21 ---
 net-vpn/i2p/files/i2p-0.9.29.initd                 |  35 -----
 net-vpn/i2p/files/i2p-0.9.29.service               |  13 --
 net-vpn/i2p/i2p-0.9.29.ebuild                      | 156 ---------------------
 6 files changed, 248 deletions(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index 502f5760fde..012761881f8 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,3 +1,2 @@
-DIST i2psource_0.9.29.tar.bz2 27289093 SHA256 67da4ce224fef2b190ffeed5dba102a3b7724f061b1c168255625c028a97c3a7 SHA512 21f81ef1aa16bd6fa645a4fac243ec84c27ae4e8b58ac526d70001bb50ad63116010334d63e6188e5aedb197d1bd41646fca1964e33e976e7395d3f61c5798de WHIRLPOOL 8eaee1630decd047e852bd335d5d359818f52d06be177bb4cfdbe26604b838c5c5b832e5ec7c0cc7cc950ab8bdb73fda70bcbbc5a468bc76d4ba3b983fc6ee6e
 DIST i2psource_0.9.30.tar.bz2 28035272 SHA256 fa18a31c56ce9dbce492d800fda8c947612199427f64f544b81e290dde1fce8f SHA512 59819125fd6aca9fd5ae25a424e78f25bd2e8f9ba995256f9bf7c1fb2a99cebf26a1dcaf1f202276f5656b4582c4b86fdcf9d23011f809b99764b0023fd243f8 WHIRLPOOL bfedf05b58b929d27f408c33048f2de4f355fe2427d1b36a6ef8db147b5df8d1ab62c69ecb42bbdc4cd51d93e64a2ae39a66f607a724156ee2ebb215600a054c
 DIST i2psource_0.9.31.tar.bz2 28745769 SHA256 94867fc8ac91eb561598736f6d51773375110db546f8b057c29758b0045931d8 SHA512 ffeb74d02c783febc122580b64561722de04c903e2d33fdeaf74bf3b7d725b8b7ce6556f53a12f0ae0d6c6deb413839e222bc2b8093952e5ecaf1bf96f0d1103 WHIRLPOOL 891eb0100cf44a90b674e8786655b225339fbd0dc53ca57831a1997886a0f434d0ebd1a420d612435540eebd683a7027d6cb33d989066e9a0616d9729e68855d

diff --git a/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch
deleted file mode 100644
index 0ea3149a362..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-diff -Naur a/installer/resources/wrapper.config b/installer/resources/wrapper.config
---- a/installer/resources/wrapper.config	2016-11-07 11:42:42.503030002 +0100
-+++ b/installer/resources/wrapper.config	2016-11-07 11:43:11.873031594 +0100
-@@ -61,12 +61,18 @@
- # Be sure there are no other duplicate classes.
- #
- wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
-+wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
-+wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
-+wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
-+wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
-+wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
- #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
- # wrapper.java.classpath.2=%CLASSPATH%
- 
- # Java Library Path (location of Wrapper.DLL or libwrapper.so)
- wrapper.java.library.path.1=$INSTALL_PATH
- wrapper.java.library.path.2=$INSTALL_PATH/lib
-+wrapper.java.library.path.3=/usr/lib/java-service-wrapper
- 
- # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
- wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch b/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch
deleted file mode 100644
index ac12811575b..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-diff -upr i2p-0.9.29/core/java/src/net/i2p/util/SystemVersion.java i2p-0.9.29.workaround/core/java/src/net/i2p/util/SystemVersion.java
---- i2p-0.9.29/core/java/src/net/i2p/util/SystemVersion.java	2017-02-27 22:36:36.000000000 +0800
-+++ i2p-0.9.29.workaround/core/java/src/net/i2p/util/SystemVersion.java	2017-04-03 14:04:17.395820925 +0800
-@@ -20,7 +20,6 @@ public abstract class SystemVersion {
-      *  @since 0.9.28
-      */
-     public static final String DAEMON_USER = "i2psvc";
--    public static final String GENTOO_USER = "i2p";
- 
-     private static final boolean _isWin = System.getProperty("os.name").startsWith("Win");
-     private static final boolean _isMac = System.getProperty("os.name").startsWith("Mac");
-@@ -64,8 +63,7 @@ public abstract class SystemVersion {
-         String runtime = System.getProperty("java.runtime.name");
-         _isOpenJDK = runtime != null && runtime.contains("OpenJDK");
-         _isLinuxService = !_isWin && !_isMac && !_isAndroid &&
--                          (DAEMON_USER.equals(System.getProperty("user.name")) ||
--                           (_isGentoo && GENTOO_USER.equals(System.getProperty("user.name"))));
-+                          DAEMON_USER.equals(System.getProperty("user.name"));
- 
-         int sdk = 0;
-         if (_isAndroid) {

diff --git a/net-vpn/i2p/files/i2p-0.9.29.initd b/net-vpn/i2p/files/i2p-0.9.29.initd
deleted file mode 100644
index 216d19474cb..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.29.initd
+++ /dev/null
@@ -1,35 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
-	need net
-}
-
-HOME="/var/lib/i2p"
-USER_HOME="$HOME"
-JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
-INSTALL_PATH="/usr/share/i2p"
-I2P="$INSTALL_PATH"
-I2P_CONFIG_DIR="$USER_HOME/.i2p"
-SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
-I2PTEMP="$SYSTEM_java_io_tmpdir"
-LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
-PIDFILE="/var/run/i2p.pid"
-WRAPPER_CMD="$I2P/i2psvc"
-WRAPPER_CONF="$I2P/wrapper.config"
-
-start() {
-	ebegin "Starting I2P"
-	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
-	sleep 1
-	[ -e "$PIDFILE" -a -e /proc/$(cat "$PIDFILE") ]
-	eend $?
-}
-
-stop() {
-	ebegin "Stopping I2P"
-	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
-	eend $?
-}
-

diff --git a/net-vpn/i2p/files/i2p-0.9.29.service b/net-vpn/i2p/files/i2p-0.9.29.service
deleted file mode 100644
index ccbadbd4d16..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.29.service
+++ /dev/null
@@ -1,13 +0,0 @@
-[Unit]
-Description=Invisible Internet Project
-After=network.target
-
-[Service]
-User=i2p
-Type=forking
-ExecReload=/usr/bin/i2prouter restart
-ExecStart=/usr/bin/i2prouter start
-ExecStop=/usr/bin/i2prouter stop
-
-[Install]
-WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.29.ebuild b/net-vpn/i2p/i2p-0.9.29.ebuild
deleted file mode 100644
index bb805206030..00000000000
--- a/net-vpn/i2p/i2p-0.9.29.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit eutils java-pkg-2 java-ant-2 systemd user
-
-DESCRIPTION="A privacy-centric, anonymous network."
-HOMEPAGE="https://geti2p.net"
-SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
-
-LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
-SLOT="0"
-
-# Until the deps reach other arches
-KEYWORDS="~amd64 ~x86"
-IUSE="+ecdsa nls"
-
-# dev-java/ant-core is automatically added due to java-ant-2.eclass
-CP_DEPEND="dev-java/bcprov:1.50
-	dev-java/jrobin:0
-	dev-java/slf4j-api:0
-	dev-java/tomcat-jstl-impl:0
-	dev-java/tomcat-jstl-spec:0
-	dev-java/java-service-wrapper:0"
-
-DEPEND="${CP_DEPEND}
-	dev-java/eclipse-ecj:*
-	dev-libs/gmp:0
-	nls? ( >=sys-devel/gettext-0.19 )
-	>=virtual/jdk-1.7"
-
-RDEPEND="${CP_DEPEND}
-	ecdsa? (
-		|| (
-			dev-java/icedtea:7[-sunec]
-			dev-java/icedtea:8[-sunec]
-			dev-java/icedtea-bin:7
-			dev-java/icedtea-bin:8
-			dev-java/oracle-jre-bin
-			dev-java/oracle-jdk-bin
-		)
-	)
-	!ecdsa? ( >=virtual/jre-1.7 )"
-
-EANT_BUILD_TARGET="pkg"
-JAVA_ANT_ENCODING="UTF-8"
-
-I2P_ROOT='/usr/share/i2p'
-I2P_CONFIG_HOME='/var/lib/i2p'
-I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
-
-RES_DIR='installer/resources'
-
-PATCHES=(
-	"${FILESDIR}/${P}-add_libs.patch"
-
-	# New Gentoo detection code is added in 0.9.29 and its side-effect breaks Gentoo
-	# http://zzz.i2p/topics/2285-gentoo-installation-is-broken-in-0-9-29
-	"${FILESDIR}/${P}-revert-gentoo-detection.patch"
-)
-
-pkg_setup() {
-	java-pkg-2_pkg_setup
-
-	enewgroup i2p
-	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
-}
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}" || die
-	java-ant_rewrite-classpath
-}
-
-src_prepare() {
-	java-pkg-2_src_prepare
-
-	# We're on GNU/Linux, we don't need .exe files
-	echo "noExe=true" > override.properties || die
-	if ! use nls; then
-		echo "require.gettext=false" >> override.properties || die
-	fi
-
-	# avoid auto starting browser
-	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
-		"${RES_DIR}/clients.config" || die
-
-	# we do it now so we can resolve path after
-	default
-
-	# replace paths as the installer would
-	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
-		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
-	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
-	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
-		"${RES_DIR}/"{i2prouter,runplain.sh} || die
-	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
-}
-
-src_install() {
-	# cd into pkg-temp.
-	cd "${S}/pkg-temp" || die
-
-	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
-	# would need to be packaged. It would be too large a task
-	# for an unseasoned developer. This seems to be the most pragmatic solution
-	java-pkg_jarinto "${I2P_ROOT}/lib"
-	local i
-	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
-		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
-		sam standard streaming systray; do
-		java-pkg_dojar lib/${i}.jar
-	done
-
-	# Set up symlinks for binaries
-	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
-	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
-	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
-
-	# Install main files and basic documentation
-	exeinto "${I2P_ROOT}"
-	insinto "${I2P_ROOT}"
-	doins blocklist.txt hosts.txt *.config
-	doexe eepget i2prouter runplain.sh
-	dodoc history.txt INSTALL-headless.txt LICENSE.txt
-	doman man/*
-
-	# Install other directories
-	doins -r certificates docs eepsite geoip scripts
-	dodoc -r licenses
-	java-pkg_dowar webapps/*.war
-
-	# Install daemon files
-	newinitd "${FILESDIR}/${P}.initd" i2p
-	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
-
-	# setup user
-	keepdir "${I2P_CONFIG_DIR}"
-	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
-}
-
-pkg_postinst() {
-	elog "Custom configuration belongs in ${I2P_CONFIG_DIR} to avoid being overwritten."
-	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
-
-	if use !ecdsa
-	then
-		ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
-		ewarn 'more pushed. To help the network, you are recommended to have the ecdsa USE.'
-		ewarn
-		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
-		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
-		ewarn 'as the one you built with.'
-	fi
-}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2017-05-23 14:28 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2017-05-23 14:28 UTC (permalink / raw
  To: gentoo-commits

commit:     ffd980fa49945f9de19ff2a19829d56ae3d75746
Author:     Yifeng Li <tomli <AT> tomli <DOT> me>
AuthorDate: Tue May  9 23:46:44 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue May 23 14:28:21 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ffd980fa

net-vpn/i2p: bump to 0.9.30.

Signed-off-by: Yifeng Li <tomli <AT> tomli.me>
Closes: https://github.com/gentoo/gentoo/pull/4571

 net-vpn/i2p/Manifest                        |   2 +-
 net-vpn/i2p/files/i2p-0.9.30-add_libs.patch |  22 ++++
 net-vpn/i2p/files/i2p-0.9.30.initd          |  35 ++++++
 net-vpn/i2p/files/i2p-0.9.30.service        |  13 +++
 net-vpn/i2p/i2p-0.9.30.ebuild               | 163 ++++++++++++++++++++++++++++
 5 files changed, 234 insertions(+), 1 deletion(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index b2f4ab804a7..f2495a14e8e 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,2 +1,2 @@
-DIST i2psource_0.9.28.tar.bz2 27137199 SHA256 7bb27444bd1074a0f670276ad07e0b5b2a7a29ed6d25d93e6f95646981cd0aaf SHA512 95510e391e2b594c87b61cf6915d69f4f8cd08e7791b3710b5da28b1df8ec63a7e6829d37b1242fc603398495445e7024522f3554266aaf0028a6f82569660f6 WHIRLPOOL 2d7b82c64570d17e7484a51745cabeedbb54a219610d1b82e9c3f276e6c204be335d73bfe0cb05b1fbd50eee0e4d7dcc7ec1c124831d7b5cfd81a2dcc6b6807a
 DIST i2psource_0.9.29.tar.bz2 27289093 SHA256 67da4ce224fef2b190ffeed5dba102a3b7724f061b1c168255625c028a97c3a7 SHA512 21f81ef1aa16bd6fa645a4fac243ec84c27ae4e8b58ac526d70001bb50ad63116010334d63e6188e5aedb197d1bd41646fca1964e33e976e7395d3f61c5798de WHIRLPOOL 8eaee1630decd047e852bd335d5d359818f52d06be177bb4cfdbe26604b838c5c5b832e5ec7c0cc7cc950ab8bdb73fda70bcbbc5a468bc76d4ba3b983fc6ee6e
+DIST i2psource_0.9.30.tar.bz2 28035272 SHA256 fa18a31c56ce9dbce492d800fda8c947612199427f64f544b81e290dde1fce8f SHA512 59819125fd6aca9fd5ae25a424e78f25bd2e8f9ba995256f9bf7c1fb2a99cebf26a1dcaf1f202276f5656b4582c4b86fdcf9d23011f809b99764b0023fd243f8 WHIRLPOOL bfedf05b58b929d27f408c33048f2de4f355fe2427d1b36a6ef8db147b5df8d1ab62c69ecb42bbdc4cd51d93e64a2ae39a66f607a724156ee2ebb215600a054c

diff --git a/net-vpn/i2p/files/i2p-0.9.30-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.30-add_libs.patch
new file mode 100644
index 00000000000..0ea3149a362
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.30-add_libs.patch
@@ -0,0 +1,22 @@
+diff -Naur a/installer/resources/wrapper.config b/installer/resources/wrapper.config
+--- a/installer/resources/wrapper.config	2016-11-07 11:42:42.503030002 +0100
++++ b/installer/resources/wrapper.config	2016-11-07 11:43:11.873031594 +0100
+@@ -61,12 +61,18 @@
+ # Be sure there are no other duplicate classes.
+ #
+ wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
++wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
++wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
++wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
++wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
++wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
+ #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
+ # wrapper.java.classpath.2=%CLASSPATH%
+ 
+ # Java Library Path (location of Wrapper.DLL or libwrapper.so)
+ wrapper.java.library.path.1=$INSTALL_PATH
+ wrapper.java.library.path.2=$INSTALL_PATH/lib
++wrapper.java.library.path.3=/usr/lib/java-service-wrapper
+ 
+ # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
+ wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.30.initd b/net-vpn/i2p/files/i2p-0.9.30.initd
new file mode 100644
index 00000000000..216d19474cb
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.30.initd
@@ -0,0 +1,35 @@
+#!/sbin/openrc-run
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+	need net
+}
+
+HOME="/var/lib/i2p"
+USER_HOME="$HOME"
+JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
+INSTALL_PATH="/usr/share/i2p"
+I2P="$INSTALL_PATH"
+I2P_CONFIG_DIR="$USER_HOME/.i2p"
+SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
+I2PTEMP="$SYSTEM_java_io_tmpdir"
+LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
+PIDFILE="/var/run/i2p.pid"
+WRAPPER_CMD="$I2P/i2psvc"
+WRAPPER_CONF="$I2P/wrapper.config"
+
+start() {
+	ebegin "Starting I2P"
+	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
+	sleep 1
+	[ -e "$PIDFILE" -a -e /proc/$(cat "$PIDFILE") ]
+	eend $?
+}
+
+stop() {
+	ebegin "Stopping I2P"
+	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
+	eend $?
+}
+

diff --git a/net-vpn/i2p/files/i2p-0.9.30.service b/net-vpn/i2p/files/i2p-0.9.30.service
new file mode 100644
index 00000000000..ccbadbd4d16
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.30.service
@@ -0,0 +1,13 @@
+[Unit]
+Description=Invisible Internet Project
+After=network.target
+
+[Service]
+User=i2p
+Type=forking
+ExecReload=/usr/bin/i2prouter restart
+ExecStart=/usr/bin/i2prouter start
+ExecStop=/usr/bin/i2prouter stop
+
+[Install]
+WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.30.ebuild b/net-vpn/i2p/i2p-0.9.30.ebuild
new file mode 100644
index 00000000000..7b4348c6cc4
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.30.ebuild
@@ -0,0 +1,163 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit eutils java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network."
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE="+ecdsa nls"
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND="dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0"
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	dev-libs/gmp:0
+	nls? ( >=sys-devel/gettext-0.19 )
+	>=virtual/jdk-1.7"
+
+RDEPEND="${CP_DEPEND}
+	ecdsa? (
+		|| (
+			dev-java/icedtea:7[-sunec]
+			dev-java/icedtea:8[-sunec]
+			dev-java/icedtea-bin:7
+			dev-java/icedtea-bin:8
+			dev-java/oracle-jre-bin
+			dev-java/oracle-jdk-bin
+		)
+	)
+	!ecdsa? ( >=virtual/jre-1.7 )"
+
+EANT_BUILD_TARGET="pkg"
+JAVA_ANT_ENCODING="UTF-8"
+
+I2P_ROOT='/usr/share/i2p'
+I2P_CONFIG_HOME='/var/lib/i2p'
+I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
+
+RES_DIR='installer/resources'
+
+PATCHES=(
+	"${FILESDIR}/${P}-add_libs.patch"
+)
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}" || die
+	java-ant_rewrite-classpath
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		"${RES_DIR}/clients.config" || die
+
+	# we do it now so we can resolve path after
+	default
+
+	# replace paths as the installer would
+	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
+		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
+	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
+	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
+		"${RES_DIR}/"{i2prouter,runplain.sh} || die
+	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
+	# would need to be packaged. It would be too large a task
+	# for an unseasoned developer. This seems to be the most pragmatic solution
+	java-pkg_jarinto "${I2P_ROOT}/lib"
+	local i
+	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
+		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
+		sam standard streaming systray; do
+		java-pkg_dojar lib/${i}.jar
+	done
+
+	# Set up symlinks for binaries
+	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
+	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
+	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
+
+	# Install main files and basic documentation
+	exeinto "${I2P_ROOT}"
+	insinto "${I2P_ROOT}"
+	doins blocklist.txt hosts.txt *.config
+	doexe eepget i2prouter runplain.sh
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	dodoc -r licenses
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/${P}.initd" i2p
+	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
+
+	# setup user
+	keepdir "${I2P_CONFIG_DIR}"
+	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${I2P_CONFIG_DIR} to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+	elog
+
+	if use !ecdsa
+	then
+		ewarn 'DSA keys are being retired since 0.9.30. You should have the ecdsa USE to ensure'
+		ewarn 'the flawless operation of your i2p.'
+		ewarn
+		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
+		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
+		ewarn 'as the one you built with.'
+		ewarn
+	fi
+
+	ewarn "The router will migrate the jetty.xml for each Jetty website to the new Jetty 9 setup during startup."
+	ewarn "This should work for recent, unmodified configurations but may not work for modified or"
+	ewarn "very old setups. Verify that your Jetty website works after upgrading, and contact i2p"
+	ewarn "developers on IRC if you need assistance"
+	ewarn
+	ewarn "Several plugins are not compatible with Jetty 9 and must be updated if you use them."
+	ewarn "New updated version avaliable: i2pbote 0.4.6, zzzot 0.15.0."
+	ewarn "No new version so far: BwSchedule 0.0.36, i2pcontrol 0.11."
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2017-04-08 21:22 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2017-04-08 21:22 UTC (permalink / raw
  To: gentoo-commits

commit:     c4a023c07f9a261ebb66bfd42a2118f863e2227c
Author:     Tom Li <biergaizi <AT> member <DOT> fsf <DOT> org>
AuthorDate: Mon Apr  3 06:09:07 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Apr  8 21:21:12 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4a023c0

net-vpn/i2p: remove old 0.9.26 and 0.9.27.

Signed-off-by: Tom Li <biergaizi <AT> member.fsf.org>
Closes: https://github.com/gentoo/gentoo/pull/4349

 net-vpn/i2p/Manifest                        |   2 -
 net-vpn/i2p/files/i2p-0.9.26-add_libs.patch |  22 ----
 net-vpn/i2p/files/i2p-0.9.26.initd          |  35 ------
 net-vpn/i2p/files/i2p-0.9.26.service        |  13 ---
 net-vpn/i2p/files/i2p-0.9.27-add_libs.patch |  22 ----
 net-vpn/i2p/files/i2p-0.9.27.initd          |  35 ------
 net-vpn/i2p/files/i2p-0.9.27.service        |  13 ---
 net-vpn/i2p/i2p-0.9.26.ebuild               | 159 ----------------------------
 net-vpn/i2p/i2p-0.9.27.ebuild               | 159 ----------------------------
 9 files changed, 460 deletions(-)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index 892f4c866f4..b2f4ab804a7 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,4 +1,2 @@
-DIST i2psource_0.9.26.tar.bz2 27039859 SHA256 49fbaea7f4d5ea0606de68ebb270fc3d4380631ecfd5c9ad82ed9356e29df937 SHA512 2b3f96fe97418c176b4e0058817bde81909e46d136ed5cadf9f8fb4323b0a35e0a5d3fc0eaadacbfe8f9578376d8a6c6757121452cd9f7c1c3c7d019169a914d WHIRLPOOL b8161e77a491d26f24e786bf185f9eba35aa4421ba17e668f3a8f73fc481c6c8b7ea630b8c860f4cb2c877660a703aaa0dfa2d03d8163ea98a151302067e1600
-DIST i2psource_0.9.27.tar.bz2 27339726 SHA256 89808fa062735fc880d28d232fae27028d9ecdc13b1695a251ecfec119bc15da SHA512 44825a638c0867701825e3098ca570d240db7bce761261ce6b3ebf0d781d096969275e27774a0fdf65fde11231e4f762b113abb40b9cd4edcadfd696397c719f WHIRLPOOL ae3d10635c1f508ca6e9d58a2bdaa258d62f1b6841d7555c86ae5551faaf5ef12ac620c3f6be65e1104115dbcfdde3768df97d2242852081d1ee48f497e044c0
 DIST i2psource_0.9.28.tar.bz2 27137199 SHA256 7bb27444bd1074a0f670276ad07e0b5b2a7a29ed6d25d93e6f95646981cd0aaf SHA512 95510e391e2b594c87b61cf6915d69f4f8cd08e7791b3710b5da28b1df8ec63a7e6829d37b1242fc603398495445e7024522f3554266aaf0028a6f82569660f6 WHIRLPOOL 2d7b82c64570d17e7484a51745cabeedbb54a219610d1b82e9c3f276e6c204be335d73bfe0cb05b1fbd50eee0e4d7dcc7ec1c124831d7b5cfd81a2dcc6b6807a
 DIST i2psource_0.9.29.tar.bz2 27289093 SHA256 67da4ce224fef2b190ffeed5dba102a3b7724f061b1c168255625c028a97c3a7 SHA512 21f81ef1aa16bd6fa645a4fac243ec84c27ae4e8b58ac526d70001bb50ad63116010334d63e6188e5aedb197d1bd41646fca1964e33e976e7395d3f61c5798de WHIRLPOOL 8eaee1630decd047e852bd335d5d359818f52d06be177bb4cfdbe26604b838c5c5b832e5ec7c0cc7cc950ab8bdb73fda70bcbbc5a468bc76d4ba3b983fc6ee6e

diff --git a/net-vpn/i2p/files/i2p-0.9.26-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.26-add_libs.patch
deleted file mode 100644
index 945366966ca..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.26-add_libs.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-diff -Naur a/wrapper.config b/wrapper.config
---- a/installer/resources/wrapper.config	2016-02-07 23:19:48.714569016 +0100
-+++ b/installer/resources/wrapper.config	2016-02-07 23:20:37.523566840 +0100
-@@ -61,12 +61,18 @@
- # Be sure there are no other duplicate classes.
- #
- wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
-+wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
-+wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
-+wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
-+wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
-+wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
- #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
- # wrapper.java.classpath.2=%CLASSPATH%
- 
- # Java Library Path (location of Wrapper.DLL or libwrapper.so)
- wrapper.java.library.path.1=$INSTALL_PATH
- wrapper.java.library.path.2=$INSTALL_PATH/lib
-+wrapper.java.library.path.3=/usr/lib/java-service-wrapper
- 
- # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
- wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.26.initd b/net-vpn/i2p/files/i2p-0.9.26.initd
deleted file mode 100644
index ae4774e2051..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.26.initd
+++ /dev/null
@@ -1,35 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
-	need net
-}
-
-HOME="/var/lib/i2p"
-USER_HOME="$HOME"
-JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
-INSTALL_PATH="/usr/share/i2p"
-I2P="$INSTALL_PATH"
-I2P_CONFIG_DIR="$USER_HOME/.i2p"
-SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
-I2PTEMP="$SYSTEM_java_io_tmpdir"
-LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
-PIDFILE="/var/run/i2p.pid"
-WRAPPER_CMD="$I2P/i2psvc"
-WRAPPER_CONF="$I2P/wrapper.config"
-
-start() {
-	ebegin "Starting I2P"
-	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
-	sleep 1
-	[ -e "$PIDFILE" -a -e /proc/$(cat "$PIDFILE") ]
-	eend $?
-}
-
-stop() {
-	ebegin "Stopping I2P"
-	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
-	eend $?
-}
-

diff --git a/net-vpn/i2p/files/i2p-0.9.26.service b/net-vpn/i2p/files/i2p-0.9.26.service
deleted file mode 100644
index ccbadbd4d16..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.26.service
+++ /dev/null
@@ -1,13 +0,0 @@
-[Unit]
-Description=Invisible Internet Project
-After=network.target
-
-[Service]
-User=i2p
-Type=forking
-ExecReload=/usr/bin/i2prouter restart
-ExecStart=/usr/bin/i2prouter start
-ExecStop=/usr/bin/i2prouter stop
-
-[Install]
-WantedBy=multi-user.target

diff --git a/net-vpn/i2p/files/i2p-0.9.27-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.27-add_libs.patch
deleted file mode 100644
index 0ea3149a362..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.27-add_libs.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-diff -Naur a/installer/resources/wrapper.config b/installer/resources/wrapper.config
---- a/installer/resources/wrapper.config	2016-11-07 11:42:42.503030002 +0100
-+++ b/installer/resources/wrapper.config	2016-11-07 11:43:11.873031594 +0100
-@@ -61,12 +61,18 @@
- # Be sure there are no other duplicate classes.
- #
- wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
-+wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
-+wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
-+wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
-+wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
-+wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
- #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
- # wrapper.java.classpath.2=%CLASSPATH%
- 
- # Java Library Path (location of Wrapper.DLL or libwrapper.so)
- wrapper.java.library.path.1=$INSTALL_PATH
- wrapper.java.library.path.2=$INSTALL_PATH/lib
-+wrapper.java.library.path.3=/usr/lib/java-service-wrapper
- 
- # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
- wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.27.initd b/net-vpn/i2p/files/i2p-0.9.27.initd
deleted file mode 100644
index 216d19474cb..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.27.initd
+++ /dev/null
@@ -1,35 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
-	need net
-}
-
-HOME="/var/lib/i2p"
-USER_HOME="$HOME"
-JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
-INSTALL_PATH="/usr/share/i2p"
-I2P="$INSTALL_PATH"
-I2P_CONFIG_DIR="$USER_HOME/.i2p"
-SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
-I2PTEMP="$SYSTEM_java_io_tmpdir"
-LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
-PIDFILE="/var/run/i2p.pid"
-WRAPPER_CMD="$I2P/i2psvc"
-WRAPPER_CONF="$I2P/wrapper.config"
-
-start() {
-	ebegin "Starting I2P"
-	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
-	sleep 1
-	[ -e "$PIDFILE" -a -e /proc/$(cat "$PIDFILE") ]
-	eend $?
-}
-
-stop() {
-	ebegin "Stopping I2P"
-	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
-	eend $?
-}
-

diff --git a/net-vpn/i2p/files/i2p-0.9.27.service b/net-vpn/i2p/files/i2p-0.9.27.service
deleted file mode 100644
index ccbadbd4d16..00000000000
--- a/net-vpn/i2p/files/i2p-0.9.27.service
+++ /dev/null
@@ -1,13 +0,0 @@
-[Unit]
-Description=Invisible Internet Project
-After=network.target
-
-[Service]
-User=i2p
-Type=forking
-ExecReload=/usr/bin/i2prouter restart
-ExecStart=/usr/bin/i2prouter start
-ExecStop=/usr/bin/i2prouter stop
-
-[Install]
-WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.26.ebuild b/net-vpn/i2p/i2p-0.9.26.ebuild
deleted file mode 100644
index 6514c7a98dc..00000000000
--- a/net-vpn/i2p/i2p-0.9.26.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit eutils java-pkg-2 java-ant-2 systemd user
-
-DESCRIPTION="A privacy-centric, anonymous network."
-HOMEPAGE="https://geti2p.net"
-SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
-
-LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
-SLOT="0"
-
-# Until the deps reach other arches
-KEYWORDS="~amd64 ~x86"
-IUSE="+ecdsa nls"
-
-# dev-java/ant-core is automatically added due to java-ant-2.eclass
-CDEPEND="dev-java/bcprov:1.50
-	dev-java/jrobin:0
-	dev-java/slf4j-api:0
-	dev-java/tomcat-jstl-impl:0
-	dev-java/tomcat-jstl-spec:0
-	dev-java/java-service-wrapper:0"
-
-DEPEND="${CDEPEND}
-	dev-java/eclipse-ecj:*
-	dev-libs/gmp:0
-	nls? ( >=sys-devel/gettext-0.19 )
-	>=virtual/jdk-1.7"
-
-RDEPEND="${CDEPEND}
-	ecdsa? (
-		|| (
-			dev-java/icedtea:7[-sunec]
-			dev-java/icedtea:8[-sunec]
-			dev-java/icedtea:7[nss,-sunec]
-			dev-java/icedtea-bin:7[nss]
-			dev-java/icedtea-bin:7
-			dev-java/icedtea-bin:8
-			dev-java/oracle-jre-bin
-			dev-java/oracle-jdk-bin
-		)
-	)
-	!ecdsa? ( >=virtual/jre-1.7 )"
-
-EANT_BUILD_TARGET="pkg"
-EANT_GENTOO_CLASSPATH="java-service-wrapper,jrobin,slf4j-api,tomcat-jstl-impl,tomcat-jstl-spec,bcprov-1.50"
-JAVA_ANT_ENCODING="UTF-8"
-
-I2P_ROOT='/usr/share/i2p'
-I2P_CONFIG_HOME='/var/lib/i2p'
-I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
-
-RES_DIR='installer/resources'
-
-PATCHES=(
-	"${FILESDIR}/${P}-add_libs.patch"
-)
-
-pkg_setup() {
-	java-pkg-2_pkg_setup
-
-	enewgroup i2p
-	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
-}
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}" || die
-	java-ant_rewrite-classpath
-}
-
-src_prepare() {
-	java-pkg-2_src_prepare
-
-	# We're on GNU/Linux, we don't need .exe files
-	echo "noExe=true" > override.properties || die
-	if ! use nls; then
-		echo "require.gettext=false" >> override.properties || die
-	fi
-
-	# avoid auto starting browser
-	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
-		"${RES_DIR}/clients.config" || die
-
-	# we do it now so we can resolve path after
-	default
-
-	# replace paths as the installer would
-	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
-		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
-	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
-	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
-		"${RES_DIR}/"{i2prouter,runplain.sh} || die
-	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
-}
-
-src_install() {
-	# cd into pkg-temp.
-	cd "${S}/pkg-temp" || die
-
-	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
-	# would need to be packaged. It would be too large a task
-	# for an unseasoned developer. This seems to be the most pragmatic solution
-	java-pkg_jarinto "${I2P_ROOT}/lib"
-	local i
-	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
-		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
-		sam standard streaming systray; do
-		java-pkg_dojar lib/${i}.jar
-	done
-
-	# Set up symlinks for binaries
-	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
-	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
-	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
-
-	# Install main files and basic documentation
-	exeinto "${I2P_ROOT}"
-	insinto "${I2P_ROOT}"
-	doins blocklist.txt hosts.txt *.config
-	doexe eepget i2prouter runplain.sh
-	dodoc history.txt INSTALL-headless.txt LICENSE.txt
-	doman man/*
-
-	# Install other directories
-	doins -r certificates docs eepsite geoip scripts
-	dodoc -r licenses
-	java-pkg_dowar webapps/*.war
-
-	# Install daemon files
-	newinitd "${FILESDIR}/${P}.initd" i2p
-	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
-
-	# setup user
-	keepdir "${I2P_CONFIG_DIR}"
-	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
-}
-
-pkg_postinst() {
-	elog "Custom configuration belongs in /var/lib/i2p/.i2p/ to avoid being overwritten."
-	elog "I2P can be configured through the web interface at http://localhost:7657/index.jsp"
-
-	ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
-	ewarn 'more pushed. To help the network, you are recommended to have either:'
-	ewarn '  dev-java/icedtea[-sunec,nss]'
-	ewarn '  dev-java/icedtea-bin[nss]'
-	ewarn '  dev-java/icedtea[-sunec] and bouncycastle (bcprov)'
-	ewarn '  dev-java/icedtea-bin and bouncycastle (bcprov)'
-	ewarn '  dev-java/oracle-jre-bin'
-	ewarn '  dev-java/oracle-jdk-bin'
-	ewarn 'Alternatively you can just use Ed25519 keys - which is a stronger algorithm anyways.'
-	ewarn
-	ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
-	ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
-	ewarn 'as the one you built with.'
-}

diff --git a/net-vpn/i2p/i2p-0.9.27.ebuild b/net-vpn/i2p/i2p-0.9.27.ebuild
deleted file mode 100644
index 6514c7a98dc..00000000000
--- a/net-vpn/i2p/i2p-0.9.27.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit eutils java-pkg-2 java-ant-2 systemd user
-
-DESCRIPTION="A privacy-centric, anonymous network."
-HOMEPAGE="https://geti2p.net"
-SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
-
-LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
-SLOT="0"
-
-# Until the deps reach other arches
-KEYWORDS="~amd64 ~x86"
-IUSE="+ecdsa nls"
-
-# dev-java/ant-core is automatically added due to java-ant-2.eclass
-CDEPEND="dev-java/bcprov:1.50
-	dev-java/jrobin:0
-	dev-java/slf4j-api:0
-	dev-java/tomcat-jstl-impl:0
-	dev-java/tomcat-jstl-spec:0
-	dev-java/java-service-wrapper:0"
-
-DEPEND="${CDEPEND}
-	dev-java/eclipse-ecj:*
-	dev-libs/gmp:0
-	nls? ( >=sys-devel/gettext-0.19 )
-	>=virtual/jdk-1.7"
-
-RDEPEND="${CDEPEND}
-	ecdsa? (
-		|| (
-			dev-java/icedtea:7[-sunec]
-			dev-java/icedtea:8[-sunec]
-			dev-java/icedtea:7[nss,-sunec]
-			dev-java/icedtea-bin:7[nss]
-			dev-java/icedtea-bin:7
-			dev-java/icedtea-bin:8
-			dev-java/oracle-jre-bin
-			dev-java/oracle-jdk-bin
-		)
-	)
-	!ecdsa? ( >=virtual/jre-1.7 )"
-
-EANT_BUILD_TARGET="pkg"
-EANT_GENTOO_CLASSPATH="java-service-wrapper,jrobin,slf4j-api,tomcat-jstl-impl,tomcat-jstl-spec,bcprov-1.50"
-JAVA_ANT_ENCODING="UTF-8"
-
-I2P_ROOT='/usr/share/i2p'
-I2P_CONFIG_HOME='/var/lib/i2p'
-I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
-
-RES_DIR='installer/resources'
-
-PATCHES=(
-	"${FILESDIR}/${P}-add_libs.patch"
-)
-
-pkg_setup() {
-	java-pkg-2_pkg_setup
-
-	enewgroup i2p
-	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
-}
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}" || die
-	java-ant_rewrite-classpath
-}
-
-src_prepare() {
-	java-pkg-2_src_prepare
-
-	# We're on GNU/Linux, we don't need .exe files
-	echo "noExe=true" > override.properties || die
-	if ! use nls; then
-		echo "require.gettext=false" >> override.properties || die
-	fi
-
-	# avoid auto starting browser
-	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
-		"${RES_DIR}/clients.config" || die
-
-	# we do it now so we can resolve path after
-	default
-
-	# replace paths as the installer would
-	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
-		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
-	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
-	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
-		"${RES_DIR}/"{i2prouter,runplain.sh} || die
-	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
-}
-
-src_install() {
-	# cd into pkg-temp.
-	cd "${S}/pkg-temp" || die
-
-	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
-	# would need to be packaged. It would be too large a task
-	# for an unseasoned developer. This seems to be the most pragmatic solution
-	java-pkg_jarinto "${I2P_ROOT}/lib"
-	local i
-	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
-		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
-		sam standard streaming systray; do
-		java-pkg_dojar lib/${i}.jar
-	done
-
-	# Set up symlinks for binaries
-	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
-	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
-	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
-
-	# Install main files and basic documentation
-	exeinto "${I2P_ROOT}"
-	insinto "${I2P_ROOT}"
-	doins blocklist.txt hosts.txt *.config
-	doexe eepget i2prouter runplain.sh
-	dodoc history.txt INSTALL-headless.txt LICENSE.txt
-	doman man/*
-
-	# Install other directories
-	doins -r certificates docs eepsite geoip scripts
-	dodoc -r licenses
-	java-pkg_dowar webapps/*.war
-
-	# Install daemon files
-	newinitd "${FILESDIR}/${P}.initd" i2p
-	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
-
-	# setup user
-	keepdir "${I2P_CONFIG_DIR}"
-	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
-}
-
-pkg_postinst() {
-	elog "Custom configuration belongs in /var/lib/i2p/.i2p/ to avoid being overwritten."
-	elog "I2P can be configured through the web interface at http://localhost:7657/index.jsp"
-
-	ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
-	ewarn 'more pushed. To help the network, you are recommended to have either:'
-	ewarn '  dev-java/icedtea[-sunec,nss]'
-	ewarn '  dev-java/icedtea-bin[nss]'
-	ewarn '  dev-java/icedtea[-sunec] and bouncycastle (bcprov)'
-	ewarn '  dev-java/icedtea-bin and bouncycastle (bcprov)'
-	ewarn '  dev-java/oracle-jre-bin'
-	ewarn '  dev-java/oracle-jdk-bin'
-	ewarn 'Alternatively you can just use Ed25519 keys - which is a stronger algorithm anyways.'
-	ewarn
-	ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
-	ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
-	ewarn 'as the one you built with.'
-}


^ permalink raw reply related	[flat|nested] 12+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/
@ 2017-04-08 21:22 Patrice Clement
  0 siblings, 0 replies; 12+ messages in thread
From: Patrice Clement @ 2017-04-08 21:22 UTC (permalink / raw
  To: gentoo-commits

commit:     c7120465539c5cc77c22d74304da1d93369cb853
Author:     Tom Li <biergaizi <AT> member <DOT> fsf <DOT> org>
AuthorDate: Mon Apr  3 06:07:48 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Apr  8 21:21:07 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7120465

net-vpn/i2p: version bump to 0.9.29.

Signed-off-by: Tom Li <biergaizi <AT> member.fsf.org>
Closes: https://github.com/gentoo/gentoo/pull/4349

 net-vpn/i2p/Manifest                               |   1 +
 net-vpn/i2p/files/i2p-0.9.29-add_libs.patch        |  22 +++
 .../files/i2p-0.9.29-revert-gentoo-detection.patch |  21 +++
 net-vpn/i2p/files/i2p-0.9.29.initd                 |  35 +++++
 net-vpn/i2p/files/i2p-0.9.29.service               |  13 ++
 net-vpn/i2p/i2p-0.9.29.ebuild                      | 156 +++++++++++++++++++++
 6 files changed, 248 insertions(+)

diff --git a/net-vpn/i2p/Manifest b/net-vpn/i2p/Manifest
index b9bde310e97..892f4c866f4 100644
--- a/net-vpn/i2p/Manifest
+++ b/net-vpn/i2p/Manifest
@@ -1,3 +1,4 @@
 DIST i2psource_0.9.26.tar.bz2 27039859 SHA256 49fbaea7f4d5ea0606de68ebb270fc3d4380631ecfd5c9ad82ed9356e29df937 SHA512 2b3f96fe97418c176b4e0058817bde81909e46d136ed5cadf9f8fb4323b0a35e0a5d3fc0eaadacbfe8f9578376d8a6c6757121452cd9f7c1c3c7d019169a914d WHIRLPOOL b8161e77a491d26f24e786bf185f9eba35aa4421ba17e668f3a8f73fc481c6c8b7ea630b8c860f4cb2c877660a703aaa0dfa2d03d8163ea98a151302067e1600
 DIST i2psource_0.9.27.tar.bz2 27339726 SHA256 89808fa062735fc880d28d232fae27028d9ecdc13b1695a251ecfec119bc15da SHA512 44825a638c0867701825e3098ca570d240db7bce761261ce6b3ebf0d781d096969275e27774a0fdf65fde11231e4f762b113abb40b9cd4edcadfd696397c719f WHIRLPOOL ae3d10635c1f508ca6e9d58a2bdaa258d62f1b6841d7555c86ae5551faaf5ef12ac620c3f6be65e1104115dbcfdde3768df97d2242852081d1ee48f497e044c0
 DIST i2psource_0.9.28.tar.bz2 27137199 SHA256 7bb27444bd1074a0f670276ad07e0b5b2a7a29ed6d25d93e6f95646981cd0aaf SHA512 95510e391e2b594c87b61cf6915d69f4f8cd08e7791b3710b5da28b1df8ec63a7e6829d37b1242fc603398495445e7024522f3554266aaf0028a6f82569660f6 WHIRLPOOL 2d7b82c64570d17e7484a51745cabeedbb54a219610d1b82e9c3f276e6c204be335d73bfe0cb05b1fbd50eee0e4d7dcc7ec1c124831d7b5cfd81a2dcc6b6807a
+DIST i2psource_0.9.29.tar.bz2 27289093 SHA256 67da4ce224fef2b190ffeed5dba102a3b7724f061b1c168255625c028a97c3a7 SHA512 21f81ef1aa16bd6fa645a4fac243ec84c27ae4e8b58ac526d70001bb50ad63116010334d63e6188e5aedb197d1bd41646fca1964e33e976e7395d3f61c5798de WHIRLPOOL 8eaee1630decd047e852bd335d5d359818f52d06be177bb4cfdbe26604b838c5c5b832e5ec7c0cc7cc950ab8bdb73fda70bcbbc5a468bc76d4ba3b983fc6ee6e

diff --git a/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch b/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch
new file mode 100644
index 00000000000..0ea3149a362
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.29-add_libs.patch
@@ -0,0 +1,22 @@
+diff -Naur a/installer/resources/wrapper.config b/installer/resources/wrapper.config
+--- a/installer/resources/wrapper.config	2016-11-07 11:42:42.503030002 +0100
++++ b/installer/resources/wrapper.config	2016-11-07 11:43:11.873031594 +0100
+@@ -61,12 +61,18 @@
+ # Be sure there are no other duplicate classes.
+ #
+ wrapper.java.classpath.1=$INSTALL_PATH/lib/*.jar
++wrapper.java.classpath.2=/usr/share/tomcat-jstl-impl/lib/*.jar
++wrapper.java.classpath.3=/usr/share/tomcat-jstl-spec/lib/*.jar
++wrapper.java.classpath.4=/usr/share/java-service-wrapper/lib/*.jar
++wrapper.java.classpath.5=/usr/share/bcprov-1.50/lib/*.jar
++wrapper.java.classpath.6=/usr/share/jrobin/lib/*.jar
+ #  uncomment this to use the system classpath as well (e.g. to get tools.jar)
+ # wrapper.java.classpath.2=%CLASSPATH%
+ 
+ # Java Library Path (location of Wrapper.DLL or libwrapper.so)
+ wrapper.java.library.path.1=$INSTALL_PATH
+ wrapper.java.library.path.2=$INSTALL_PATH/lib
++wrapper.java.library.path.3=/usr/lib/java-service-wrapper
+ 
+ # Java Bits.  On applicable platforms, tells the JVM to run in 32 or 64-bit mode.
+ wrapper.java.additional.auto_bits=TRUE

diff --git a/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch b/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch
new file mode 100644
index 00000000000..ac12811575b
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.29-revert-gentoo-detection.patch
@@ -0,0 +1,21 @@
+diff -upr i2p-0.9.29/core/java/src/net/i2p/util/SystemVersion.java i2p-0.9.29.workaround/core/java/src/net/i2p/util/SystemVersion.java
+--- i2p-0.9.29/core/java/src/net/i2p/util/SystemVersion.java	2017-02-27 22:36:36.000000000 +0800
++++ i2p-0.9.29.workaround/core/java/src/net/i2p/util/SystemVersion.java	2017-04-03 14:04:17.395820925 +0800
+@@ -20,7 +20,6 @@ public abstract class SystemVersion {
+      *  @since 0.9.28
+      */
+     public static final String DAEMON_USER = "i2psvc";
+-    public static final String GENTOO_USER = "i2p";
+ 
+     private static final boolean _isWin = System.getProperty("os.name").startsWith("Win");
+     private static final boolean _isMac = System.getProperty("os.name").startsWith("Mac");
+@@ -64,8 +63,7 @@ public abstract class SystemVersion {
+         String runtime = System.getProperty("java.runtime.name");
+         _isOpenJDK = runtime != null && runtime.contains("OpenJDK");
+         _isLinuxService = !_isWin && !_isMac && !_isAndroid &&
+-                          (DAEMON_USER.equals(System.getProperty("user.name")) ||
+-                           (_isGentoo && GENTOO_USER.equals(System.getProperty("user.name"))));
++                          DAEMON_USER.equals(System.getProperty("user.name"));
+ 
+         int sdk = 0;
+         if (_isAndroid) {

diff --git a/net-vpn/i2p/files/i2p-0.9.29.initd b/net-vpn/i2p/files/i2p-0.9.29.initd
new file mode 100644
index 00000000000..216d19474cb
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.29.initd
@@ -0,0 +1,35 @@
+#!/sbin/openrc-run
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+	need net
+}
+
+HOME="/var/lib/i2p"
+USER_HOME="$HOME"
+JAVABINARY="/etc/java-config-2/current-system-vm/bin/java"
+INSTALL_PATH="/usr/share/i2p"
+I2P="$INSTALL_PATH"
+I2P_CONFIG_DIR="$USER_HOME/.i2p"
+SYSTEM_java_io_tmpdir="$I2P_CONFIG_DIR"
+I2PTEMP="$SYSTEM_java_io_tmpdir"
+LOGFILE="$I2P_CONFIG_DIR/wrapper.log"
+PIDFILE="/var/run/i2p.pid"
+WRAPPER_CMD="$I2P/i2psvc"
+WRAPPER_CONF="$I2P/wrapper.config"
+
+start() {
+	ebegin "Starting I2P"
+	start-stop-daemon --start -b -m -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -- -c $WRAPPER_CONF wrapper.daemonize=FALSE wrapper.syslog.ident=i2p wrapper.java.command="$JAVABINARY" wrapper.name=i2p wrapper.displayname="I2P Service" wrapper.statusfile="$I2P_CONFIG_DIR/i2p.status" wrapper.java.statusfile="$I2P_CONFIG_DIR/i2p.java.status" wrapper.logfile="$LOGFILE"
+	sleep 1
+	[ -e "$PIDFILE" -a -e /proc/$(cat "$PIDFILE") ]
+	eend $?
+}
+
+stop() {
+	ebegin "Stopping I2P"
+	start-stop-daemon --stop -u i2p --pidfile "$PIDFILE" --quiet --exec $WRAPPER_CMD -R SIGTERM/20 SIGKILL/20 -P
+	eend $?
+}
+

diff --git a/net-vpn/i2p/files/i2p-0.9.29.service b/net-vpn/i2p/files/i2p-0.9.29.service
new file mode 100644
index 00000000000..ccbadbd4d16
--- /dev/null
+++ b/net-vpn/i2p/files/i2p-0.9.29.service
@@ -0,0 +1,13 @@
+[Unit]
+Description=Invisible Internet Project
+After=network.target
+
+[Service]
+User=i2p
+Type=forking
+ExecReload=/usr/bin/i2prouter restart
+ExecStart=/usr/bin/i2prouter start
+ExecStop=/usr/bin/i2prouter stop
+
+[Install]
+WantedBy=multi-user.target

diff --git a/net-vpn/i2p/i2p-0.9.29.ebuild b/net-vpn/i2p/i2p-0.9.29.ebuild
new file mode 100644
index 00000000000..bb805206030
--- /dev/null
+++ b/net-vpn/i2p/i2p-0.9.29.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit eutils java-pkg-2 java-ant-2 systemd user
+
+DESCRIPTION="A privacy-centric, anonymous network."
+HOMEPAGE="https://geti2p.net"
+SRC_URI="https://download.i2p2.de/releases/${PV}/i2psource_${PV}.tar.bz2"
+
+LICENSE="Apache-2.0 Artistic BSD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-3.0 EPL-1.0 GPL-2 GPL-3 LGPL-2.1 LGPL-3 MIT public-domain WTFPL-2"
+SLOT="0"
+
+# Until the deps reach other arches
+KEYWORDS="~amd64 ~x86"
+IUSE="+ecdsa nls"
+
+# dev-java/ant-core is automatically added due to java-ant-2.eclass
+CP_DEPEND="dev-java/bcprov:1.50
+	dev-java/jrobin:0
+	dev-java/slf4j-api:0
+	dev-java/tomcat-jstl-impl:0
+	dev-java/tomcat-jstl-spec:0
+	dev-java/java-service-wrapper:0"
+
+DEPEND="${CP_DEPEND}
+	dev-java/eclipse-ecj:*
+	dev-libs/gmp:0
+	nls? ( >=sys-devel/gettext-0.19 )
+	>=virtual/jdk-1.7"
+
+RDEPEND="${CP_DEPEND}
+	ecdsa? (
+		|| (
+			dev-java/icedtea:7[-sunec]
+			dev-java/icedtea:8[-sunec]
+			dev-java/icedtea-bin:7
+			dev-java/icedtea-bin:8
+			dev-java/oracle-jre-bin
+			dev-java/oracle-jdk-bin
+		)
+	)
+	!ecdsa? ( >=virtual/jre-1.7 )"
+
+EANT_BUILD_TARGET="pkg"
+JAVA_ANT_ENCODING="UTF-8"
+
+I2P_ROOT='/usr/share/i2p'
+I2P_CONFIG_HOME='/var/lib/i2p'
+I2P_CONFIG_DIR="${I2P_CONFIG_HOME}/.i2p"
+
+RES_DIR='installer/resources'
+
+PATCHES=(
+	"${FILESDIR}/${P}-add_libs.patch"
+
+	# New Gentoo detection code is added in 0.9.29 and its side-effect breaks Gentoo
+	# http://zzz.i2p/topics/2285-gentoo-installation-is-broken-in-0-9-29
+	"${FILESDIR}/${P}-revert-gentoo-detection.patch"
+)
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+
+	enewgroup i2p
+	enewuser i2p -1 -1 "${I2P_CONFIG_HOME}" i2p
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}" || die
+	java-ant_rewrite-classpath
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+
+	# We're on GNU/Linux, we don't need .exe files
+	echo "noExe=true" > override.properties || die
+	if ! use nls; then
+		echo "require.gettext=false" >> override.properties || die
+	fi
+
+	# avoid auto starting browser
+	sed -i 's|clientApp.4.startOnLoad=true|clientApp.4.startOnLoad=false|' \
+		"${RES_DIR}/clients.config" || die
+
+	# we do it now so we can resolve path after
+	default
+
+	# replace paths as the installer would
+	sed -i "s|%INSTALL_PATH|${I2P_ROOT}|" \
+		"${RES_DIR}/"{eepget,i2prouter,runplain.sh}  || die
+	sed -i "s|\$INSTALL_PATH|${I2P_ROOT}|" "${RES_DIR}/wrapper.config" || die
+	sed -i "s|%SYSTEM_java_io_tmpdir|${I2P_CONFIG_DIR}|" \
+		"${RES_DIR}/"{i2prouter,runplain.sh} || die
+	sed -i "s|%USER_HOME|${I2P_CONFIG_HOME}|" "${RES_DIR}/i2prouter" || die
+}
+
+src_install() {
+	# cd into pkg-temp.
+	cd "${S}/pkg-temp" || die
+
+	# This is ugly, but to satisfy all non-system .jar dependencies, jetty
+	# would need to be packaged. It would be too large a task
+	# for an unseasoned developer. This seems to be the most pragmatic solution
+	java-pkg_jarinto "${I2P_ROOT}/lib"
+	local i
+	for i in BOB commons-el commons-logging i2p i2psnark i2ptunnel \
+		jasper-compiler jasper-runtime javax.servlet jbigi jetty* mstreaming org.mortbay.* router* \
+		sam standard streaming systray; do
+		java-pkg_dojar lib/${i}.jar
+	done
+
+	# Set up symlinks for binaries
+	dosym /usr/bin/wrapper "${I2P_ROOT}/i2psvc"
+	dosym "${I2P_ROOT}/i2prouter" /usr/bin/i2prouter
+	dosym "${I2P_ROOT}/eepget" /usr/bin/eepget
+
+	# Install main files and basic documentation
+	exeinto "${I2P_ROOT}"
+	insinto "${I2P_ROOT}"
+	doins blocklist.txt hosts.txt *.config
+	doexe eepget i2prouter runplain.sh
+	dodoc history.txt INSTALL-headless.txt LICENSE.txt
+	doman man/*
+
+	# Install other directories
+	doins -r certificates docs eepsite geoip scripts
+	dodoc -r licenses
+	java-pkg_dowar webapps/*.war
+
+	# Install daemon files
+	newinitd "${FILESDIR}/${P}.initd" i2p
+	systemd_newunit "${FILESDIR}/${P}.service" i2p.service
+
+	# setup user
+	keepdir "${I2P_CONFIG_DIR}"
+	fowners -R i2p:i2p "${I2P_CONFIG_DIR}"
+}
+
+pkg_postinst() {
+	elog "Custom configuration belongs in ${I2P_CONFIG_DIR} to avoid being overwritten."
+	elog 'I2P can be configured through the web interface at http://localhost:7657/console'
+
+	if use !ecdsa
+	then
+		ewarn 'Currently, the i2p team does not enforce to use ECDSA keys. But it is more and'
+		ewarn 'more pushed. To help the network, you are recommended to have the ecdsa USE.'
+		ewarn
+		ewarn "This is purely a run-time issue. You're free to build i2p with any JDK, as long as"
+		ewarn 'the JVM you run it with is one of the above listed and from the same or a newer generation'
+		ewarn 'as the one you built with.'
+	fi
+}


^ permalink raw reply related	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2024-08-28  6:11 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2024-08-28  6:11 [gentoo-commits] repo/gentoo:master commit in: net-vpn/i2p/, net-vpn/i2p/files/ Joonas Niilola
  -- strict thread matches above, loose matches on Subject: below --
2023-07-18 17:23 Sam James
2023-07-18 16:32 Sam James
2023-05-20  9:28 Sam James
2019-02-05 22:38 Patrice Clement
2018-04-17 19:33 Patrice Clement
2018-02-11 18:38 Michał Górny
2017-09-22 13:07 Patrice Clement
2017-09-22 13:07 Patrice Clement
2017-05-23 14:28 Patrice Clement
2017-04-08 21:22 Patrice Clement
2017-04-08 21:22 Patrice Clement

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox