[arch-commits] Commit in dnscrypt-proxy/repos (4 files)

David Runge dvzrv at archlinux.org
Wed Apr 4 22:27:01 UTC 2018


    Date: Wednesday, April 4, 2018 @ 22:27:00
  Author: dvzrv
Revision: 314294

archrelease: copy trunk to community-testing-x86_64

Added:
  dnscrypt-proxy/repos/community-testing-x86_64/
  dnscrypt-proxy/repos/community-testing-x86_64/PKGBUILD
    (from rev 314293, dnscrypt-proxy/trunk/PKGBUILD)
  dnscrypt-proxy/repos/community-testing-x86_64/configuration.diff
    (from rev 314293, dnscrypt-proxy/trunk/configuration.diff)
  dnscrypt-proxy/repos/community-testing-x86_64/dnscrypt-proxy.install
    (from rev 314293, dnscrypt-proxy/trunk/dnscrypt-proxy.install)

------------------------+
 PKGBUILD               |   68 ++++++++++++++++++++++++++++
 configuration.diff     |  111 +++++++++++++++++++++++++++++++++++++++++++++++
 dnscrypt-proxy.install |    7 ++
 3 files changed, 186 insertions(+)

Copied: dnscrypt-proxy/repos/community-testing-x86_64/PKGBUILD (from rev 314293, dnscrypt-proxy/trunk/PKGBUILD)
===================================================================
--- community-testing-x86_64/PKGBUILD	                        (rev 0)
+++ community-testing-x86_64/PKGBUILD	2018-04-04 22:27:00 UTC (rev 314294)
@@ -0,0 +1,68 @@
+# $Id$
+# Maintainer: David Runge <dave at sleepmap.de>
+# Contributor: Felix Yan <felixonmars at archlinux.org>
+# Contributor: Techlive Zheng <techlivezheng at gmail dot com>
+# Contributor: peace4all <markspost at rocketmail dot com>
+
+pkgname=dnscrypt-proxy
+pkgver=2.0.8
+pkgrel=2
+pkgdesc="A flexible DNS proxy, with support for modern encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP/2."
+arch=('x86_64')
+url="https://dnscrypt.info"
+license=('custom:ISC')
+depends=('glibc')
+makedepends=('git' 'go')
+install="${pkgname}.install"
+backup=("etc/${pkgname}/${pkgname}.toml"
+        "etc/${pkgname}/blacklist.txt"
+        "etc/${pkgname}/cloaking-rules.txt"
+        "etc/${pkgname}/forwarding-rules.txt"
+        "etc/${pkgname}/ip-blacklist.txt"
+)
+source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz"
+        'configuration.diff')
+sha512sums=('c7e7d5d72fa6874b2b6b4deaaf6c80e4a2e812670b71bf7a308535a5773e84e249263bbb66d18fb844d8e440703facb0902f3872b117433582696695cb5a7265'
+            '2206b71aa05d81c962f6a93d837731946aacbcc36ee19320a9cdf379c105d04f97044be702ac83e96492ece358148227ef04ed45d17e54dd4b84f5b4d66575bf')
+
+prepare() {
+  cd "$pkgname-$pkgver"
+  patch -Np1 -i ../configuration.diff
+  # create empty ip-blacklist.txt
+  touch "${pkgname}/ip-blacklist.txt"
+  # set GOPATH
+  export GOPATH=`pwd`
+  # symlink upstream's vendor to src
+  ln -sfv vendor src
+}
+
+build() {
+  cd "$pkgname-$pkgver/${pkgname}"
+  go build -ldflags="-s -w"
+}
+
+package() {
+  cd $pkgname-$pkgver
+  # executable
+  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
+  # configuration
+  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
+    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
+  install -vDm 644 "${pkgname}/example-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/blacklist.txt"
+  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
+  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
+  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
+  # systemd service/socket
+  install -vDm 644 "systemd/${pkgname}."{service,socket} \
+    -t "$pkgdir/usr/lib/systemd/system/"
+  # license
+  install -vDm 644 LICENSE "$pkgdir/usr/share/licenses/${pkgname}/LICENSE"
+  # docs
+  install -vDm 644 {ChangeLog,README.md} \
+    -t "$pkgdir/usr/share/doc/${pkgname}"
+}
+# vim:set ts=2 sw=2 et:

Copied: dnscrypt-proxy/repos/community-testing-x86_64/configuration.diff (from rev 314293, dnscrypt-proxy/trunk/configuration.diff)
===================================================================
--- community-testing-x86_64/configuration.diff	                        (rev 0)
+++ community-testing-x86_64/configuration.diff	2018-04-04 22:27:00 UTC (rev 314294)
@@ -0,0 +1,111 @@
+diff -ruN dnscrypt-proxy-2.0.8-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.8-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
+--- dnscrypt-proxy-2.0.8-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-03-29 11:22:20.000000000 +0200
++++ dnscrypt-proxy-2.0.8-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-04 22:11:13.885537167 +0200
+@@ -28,7 +28,7 @@
+ ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6.
+ ## Note: When using systemd socket activation, choose an empty set (i.e. [] ).
+ 
+-listen_addresses = ['127.0.0.1:53', '[::1]:53']
++listen_addresses = []
+ 
+ 
+ ## Maximum number of simultaneous client connections to accept
+@@ -86,12 +86,12 @@
+ 
+ ## log file for the application
+ 
+-# log_file = 'dnscrypt-proxy.log'
++# log_file = '/var/log/dnscrypt-proxy.log'
+ 
+ 
+ ## Use the system logger (syslog on Unix, Event Log on Windows)
+ 
+-# use_syslog = true
++use_syslog = true
+ 
+ 
+ ## Delay, in minutes, after which certificates are reloaded
+@@ -155,7 +155,7 @@
+ ## example.com 9.9.9.9
+ ## example.net 9.9.9.9,8.8.8.8
+ 
+-# forwarding_rules = 'forwarding-rules.txt'
++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
+ 
+ 
+ 
+@@ -171,7 +171,7 @@
+ ## example.com     10.1.1.1
+ ## www.google.com  forcesafesearch.google.com
+ 
+-# cloaking_rules = 'cloaking-rules.txt'
++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
+ 
+ 
+ 
+@@ -215,7 +215,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'query.log'
++  # file = '/var/log/dnscrypt-proxy/query.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -241,7 +241,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'nx.log'
++  # file = '/var/log/dnscrypt-proxy/nx.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -270,12 +270,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -298,12 +298,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'ip-blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'ip-blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -373,7 +373,7 @@
+ 
+   [sources.'public-resolvers']
+   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
+-  cache_file = 'public-resolvers.md'
++  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
+   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+   refresh_delay = 72
+   prefix = ''
+@@ -383,7 +383,7 @@
+ 
+   #  [sources.'parental-control']
+   #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
+-  #  cache_file = 'parental-control.md'
++  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
+   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+ 
+ 

Copied: dnscrypt-proxy/repos/community-testing-x86_64/dnscrypt-proxy.install (from rev 314293, dnscrypt-proxy/trunk/dnscrypt-proxy.install)
===================================================================
--- community-testing-x86_64/dnscrypt-proxy.install	                        (rev 0)
+++ community-testing-x86_64/dnscrypt-proxy.install	2018-04-04 22:27:00 UTC (rev 314294)
@@ -0,0 +1,7 @@
+post_upgrade() {
+  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
+  then
+    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed considerably since version 1.x.'
+    echo 'Please refer to the new upstream information for help!'
+  fi
+}



More information about the arch-commits mailing list