summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO7
-rw-r--r--LICENSE (renamed from license.txt)0
-rw-r--r--PKGBUILD18
-rw-r--r--README.rst30
4 files changed, 45 insertions, 10 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 3191e2fe9a0b..e7893f5821e6 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,8 @@
pkgbase = f5vpn
- pkgdesc = F5 VPN helper application for use with a browser for F5Networks BIG-IP APM 13.0
+ pkgdesc = A VPN client using the Point-to-Point Protocol to connect to F5Networks BIG-IP APM 13.0
pkgver = 7171.2018.0808.1
- pkgrel = 3
+ pkgrel = 4
+ url = https://support.f5.com/csp/article/K32311645#link_04_05
arch = x86_64
license = commercial
depends = icu
@@ -9,7 +10,7 @@ pkgbase = f5vpn
depends = qt5-base
depends = qt5-webkit
source = https://it.emory.edu/vpntools/linux_f5vpn.x86_64.rpm
- source = license.txt
+ source = LICENSE
md5sums = 06b5eeb0d066239e24b35f02f78a5d7f
md5sums = 6e606f0137167b7c584c842405dab071
sha256sums = 4aa5468417fde0122794b502ff494f5215088f323ebf7a0d38ad8da4a29870dd
diff --git a/license.txt b/LICENSE
index d6e0d530720f..d6e0d530720f 100644
--- a/license.txt
+++ b/LICENSE
diff --git a/PKGBUILD b/PKGBUILD
index df5a672d6037..739e5c33c9b3 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,42 +1,46 @@
# Maintainer: Zach Hoffman <zach@zrhoffman.net>
pkgname=f5vpn
pkgver=7171.2018.0808.1
-pkgrel=3
-pkgdesc='F5 VPN helper application for use with a browser for F5Networks BIG-IP APM 13.0'
+pkgrel=4
+pkgdesc='A VPN client using the Point-to-Point Protocol to connect to F5Networks BIG-IP APM 13.0'
arch=('x86_64')
-source=("https://it.emory.edu/vpntools/linux_f5vpn.x86_64.rpm"
- 'license.txt')
+source=('https://it.emory.edu/vpntools/linux_f5vpn.x86_64.rpm'
+ 'LICENSE')
sha256sums=('4aa5468417fde0122794b502ff494f5215088f323ebf7a0d38ad8da4a29870dd'
'fc05e3488df94817af182605042f78ed6aa0fdddb1b4a38875053a0b91d756c3')
md5sums=('06b5eeb0d066239e24b35f02f78a5d7f'
'6e606f0137167b7c584c842405dab071')
depends=(icu openssl qt5-base qt5-webkit)
+url='https://support.f5.com/csp/article/K32311645#link_04_05'
license=('commercial')
package() {
(
cd "${srcdir}/opt/f5/vpn"
- chmod u+s svpn
+ chmod u+s svpn # f5vpn should not be run as non-root, but it calls svpn which must be run as root
install -Dm644 "com.f5.${pkgname}.desktop" "${pkgdir}/usr/share/applications/com.f5.${pkgname}.desktop"
install -dm755 "${pkgdir}/usr/bin/"
+ install -dm755 "${pkgdir}/usr/local/lib/F5Networks/SSLVPN/var/run" # For svpn.pid
for executable in $pkgname svpn tunnelserver; do
ln -s "/opt/f5/vpn/${executable}" "${pkgdir}"/usr/bin/${executable}
done
+ # Use system QT libraries
for library in lib/*.so.*; do
ln -sf "/usr/${library%%.so.*}.so" "$library"
done
+ # Use system QT libraries
for plugin in platforms/*.so; do
ln -sf "/usr/lib/qt/plugins/${plugin}" "$plugin"
done
for resolution in 16 24 32 48 64 96 128 256 512 1024; do
install -Dm644 "logos/${resolution}x${resolution}.png" \
- "${pkgdir}/usr/share/icons/hicolor/${resolution}x${resolution}/apps/f5vpn.png"
+ "${pkgdir}/usr/share/icons/hicolor/${resolution}x${resolution}/apps/${pkgname}.png"
done
)
- install -Dm644 'license.txt' "${pkgdir}/usr/share/licenses/${pkgname}/license.txt"
+ install -Dm644 'LICENSE' "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
cp -a opt "${pkgdir}"
}
diff --git a/README.rst b/README.rst
new file mode 100644
index 000000000000..a110a4b2c170
--- /dev/null
+++ b/README.rst
@@ -0,0 +1,30 @@
+f5vpn for Linux
+===============
+
+The F5 VPN client uses the Point-to-Point Protocol to connect to F5Networks BIG-IP APM 13.0.
+
+Usage
+-----
+
+1. In a web browser, go to `<https://[your-BIG-IP-APM-server]/>`_ and log in (including 2-factor authentication, if you use it).
+
+2. Open Developer Tools and run this JavaScript:
+
+ .. code-block:: javascript
+
+ snaGetLaunchLink('network_access', '/Common/Desktop-Remote_splitv6')['link']
+
+ You should have received a URL starting with ``f5-vpn://``.
+
+3. In a terminal, run ``f5vpn`` using the URL from Step 2 as its argument (including single quotes):
+
+ .. code-block:: shell
+
+ f5vpn 'f5-vpn://...'
+
+If everything worked, the GUI for F5 VPN should be visible. Assuming continuous Internet connectivity, you should remain connected for several hours.
+
+Known Bugs
+----------
+
+If you resize the window, it disconnects. If that happens, you can re-run the ``f5vpn`` command with the same URL as before.