[arch-commits] Commit in dnscrypt-proxy/repos/community-x86_64 (6 files)

David Runge dvzrv at archlinux.org
Mon Apr 16 20:51:19 UTC 2018


    Date: Monday, April 16, 2018 @ 20:51:18
  Author: dvzrv
Revision: 316563

archrelease: copy trunk to community-x86_64

Added:
  dnscrypt-proxy/repos/community-x86_64/PKGBUILD
    (from rev 316562, dnscrypt-proxy/trunk/PKGBUILD)
  dnscrypt-proxy/repos/community-x86_64/configuration.diff
    (from rev 316562, dnscrypt-proxy/trunk/configuration.diff)
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install
    (from rev 316562, dnscrypt-proxy/trunk/dnscrypt-proxy.install)
Deleted:
  dnscrypt-proxy/repos/community-x86_64/PKGBUILD
  dnscrypt-proxy/repos/community-x86_64/configuration.diff
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install

------------------------+
 PKGBUILD               |  142 +++++++++++++-------------
 configuration.diff     |  252 +++++++++++++++++++++++------------------------
 dnscrypt-proxy.install |   14 +-
 3 files changed, 204 insertions(+), 204 deletions(-)

Deleted: PKGBUILD
===================================================================
--- PKGBUILD	2018-04-16 20:51:06 UTC (rev 316562)
+++ PKGBUILD	2018-04-16 20:51:18 UTC (rev 316563)
@@ -1,71 +0,0 @@
-# $Id$
-# Maintainer: David Runge <dave at sleepmap.de>
-# Contributor: Felix Yan <felixonmars at archlinux.org>
-# Contributor: Techlive Zheng <techlivezheng at gmail dot com>
-# Contributor: peace4all <markspost at rocketmail dot com>
-
-pkgname=dnscrypt-proxy
-pkgver=2.0.9
-pkgrel=2
-pkgdesc="A flexible DNS proxy, with support for modern encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP."
-arch=('x86_64')
-url="https://dnscrypt.info"
-license=('custom:ISC')
-depends=('glibc')
-makedepends=('git' 'go')
-install="${pkgname}.install"
-backup=("etc/${pkgname}/${pkgname}.toml"
-        "etc/${pkgname}/blacklist.txt"
-        "etc/${pkgname}/cloaking-rules.txt"
-        "etc/${pkgname}/forwarding-rules.txt"
-        "etc/${pkgname}/ip-blacklist.txt"
-        "etc/${pkgname}/whitelist.txt"
-)
-source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz"
-        'configuration.diff')
-sha512sums=('4a7273e0a779b4103998930d5e07cd49678b47ec1de242e7865e3f8519ba9d15ce4e672c240e46eff97c407e97ea47f05508c5e70c03dfa569216d403625659e'
-            '0c6ab334eea4f295d6b86358cad9689d342c63a2cf428007df38fb1d0a72be99da79ce3775396ed410982622dce7e322326558c02d198487611ca6fa450f63f6')
-
-prepare() {
-  cd "$pkgname-$pkgver"
-  patch -Np1 -i ../configuration.diff
-  # create empty ip-blacklist.txt
-  touch "${pkgname}/ip-blacklist.txt"
-  # set GOPATH
-  export GOPATH=`pwd`
-  # symlink upstream's vendor to src
-  ln -sfv vendor src
-}
-
-build() {
-  cd "$pkgname-$pkgver/${pkgname}"
-  go build -ldflags="-s -w"
-}
-
-package() {
-  cd $pkgname-$pkgver
-  # executable
-  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
-  # configuration
-  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
-    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
-  install -vDm 644 "${pkgname}/example-blacklist.txt" \
-    "${pkgdir}/etc/${pkgname}/blacklist.txt"
-  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
-    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
-  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
-    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
-  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
-    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
-  install -vDm 644 "${pkgname}/example-whitelist.txt" \
-    "${pkgdir}/etc/${pkgname}/whitelist.txt"
-  # systemd service/socket
-  install -vDm 644 "systemd/${pkgname}."{service,socket} \
-    -t "$pkgdir/usr/lib/systemd/system/"
-  # license
-  install -vDm 644 LICENSE "$pkgdir/usr/share/licenses/${pkgname}/LICENSE"
-  # docs
-  install -vDm 644 {ChangeLog,README.md} \
-    -t "$pkgdir/usr/share/doc/${pkgname}"
-}
-# vim:set ts=2 sw=2 et:

Copied: dnscrypt-proxy/repos/community-x86_64/PKGBUILD (from rev 316562, dnscrypt-proxy/trunk/PKGBUILD)
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2018-04-16 20:51:18 UTC (rev 316563)
@@ -0,0 +1,71 @@
+# $Id$
+# Maintainer: David Runge <dave at sleepmap.de>
+# Contributor: Felix Yan <felixonmars at archlinux.org>
+# Contributor: Techlive Zheng <techlivezheng at gmail dot com>
+# Contributor: peace4all <markspost at rocketmail dot com>
+
+pkgname=dnscrypt-proxy
+pkgver=2.0.10
+pkgrel=1
+pkgdesc="A flexible DNS proxy, with support for modern encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP."
+arch=('x86_64')
+url="https://dnscrypt.info"
+license=('custom:ISC')
+depends=('glibc')
+makedepends=('git' 'go-pie')
+install="${pkgname}.install"
+backup=("etc/${pkgname}/${pkgname}.toml"
+        "etc/${pkgname}/blacklist.txt"
+        "etc/${pkgname}/cloaking-rules.txt"
+        "etc/${pkgname}/forwarding-rules.txt"
+        "etc/${pkgname}/ip-blacklist.txt"
+        "etc/${pkgname}/whitelist.txt"
+)
+source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz"
+        'configuration.diff')
+sha512sums=('b28bbce986bace9c4ee1acfe5b372b9f847d5a0a199b085ead31813ad697753b6a25cead72a90a1967bd473bb4bcb591a384765b2de9af817af0dde3d33dcb58'
+            '0c6ab334eea4f295d6b86358cad9689d342c63a2cf428007df38fb1d0a72be99da79ce3775396ed410982622dce7e322326558c02d198487611ca6fa450f63f6')
+
+prepare() {
+  cd "$pkgname-$pkgver"
+  patch -Np1 -i ../configuration.diff
+  # create empty ip-blacklist.txt
+  touch "${pkgname}/ip-blacklist.txt"
+  # set GOPATH
+  export GOPATH=`pwd`
+  # symlink upstream's vendor to src
+  ln -sfv vendor src
+}
+
+build() {
+  cd "$pkgname-$pkgver/${pkgname}"
+  go build -ldflags="-s -w"
+}
+
+package() {
+  cd $pkgname-$pkgver
+  # executable
+  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
+  # configuration
+  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
+    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
+  install -vDm 644 "${pkgname}/example-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/blacklist.txt"
+  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
+  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
+  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
+  install -vDm 644 "${pkgname}/example-whitelist.txt" \
+    "${pkgdir}/etc/${pkgname}/whitelist.txt"
+  # systemd service/socket
+  install -vDm 644 "systemd/${pkgname}."{service,socket} \
+    -t "$pkgdir/usr/lib/systemd/system/"
+  # license
+  install -vDm 644 LICENSE "$pkgdir/usr/share/licenses/${pkgname}/LICENSE"
+  # docs
+  install -vDm 644 {ChangeLog,README.md} \
+    -t "$pkgdir/usr/share/doc/${pkgname}"
+}
+# vim:set ts=2 sw=2 et:

Deleted: configuration.diff
===================================================================
--- configuration.diff	2018-04-16 20:51:06 UTC (rev 316562)
+++ configuration.diff	2018-04-16 20:51:18 UTC (rev 316563)
@@ -1,126 +0,0 @@
-diff -ruN dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
---- dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 14:05:16.000000000 +0200
-+++ dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 23:09:53.874362036 +0200
-@@ -33,7 +33,7 @@
- ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6.
- ## Note: When using systemd socket activation, choose an empty set (i.e. [] ).
- 
--listen_addresses = ['127.0.0.1:53', '[::1]:53']
-+listen_addresses = []
- 
- 
- ## Maximum number of simultaneous client connections to accept
-@@ -96,12 +96,12 @@
- 
- ## log file for the application
- 
--# log_file = 'dnscrypt-proxy.log'
-+# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log'
- 
- 
- ## Use the system logger (syslog on Unix, Event Log on Windows)
- 
--# use_syslog = true
-+use_syslog = true
- 
- 
- ## Delay, in minutes, after which certificates are reloaded
-@@ -194,7 +194,7 @@
- ## example.com 9.9.9.9
- ## example.net 9.9.9.9,8.8.8.8,1.1.1.1
- 
--# forwarding_rules = 'forwarding-rules.txt'
-+# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
- 
- 
- 
-@@ -210,7 +210,7 @@
- ## example.com     10.1.1.1
- ## www.google.com  forcesafesearch.google.com
- 
--# cloaking_rules = 'cloaking-rules.txt'
-+# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
- 
- 
- 
-@@ -254,7 +254,7 @@
- 
-   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
- 
--  # file = 'query.log'
-+  # file = '/var/log/dnscrypt-proxy/query.log'
- 
- 
-   ## Query log format (currently supported: tsv and ltsv)
-@@ -280,7 +280,7 @@
- 
-   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
- 
--  # file = 'nx.log'
-+  # file = '/var/log/dnscrypt-proxy/nx.log'
- 
- 
-   ## Query log format (currently supported: tsv and ltsv)
-@@ -310,12 +310,12 @@
- 
-   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
- 
--  # blacklist_file = 'blacklist.txt'
-+  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
- 
- 
-   ## Optional path to a file logging blocked queries
- 
--  # log_file = 'blocked.log'
-+  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -338,12 +338,12 @@
- 
-   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
- 
--  # blacklist_file = 'ip-blacklist.txt'
-+  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
- 
- 
-   ## Optional path to a file logging blocked queries
- 
--  # log_file = 'ip-blocked.log'
-+  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -366,12 +366,12 @@
- 
-   ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file)
- 
--  # whitelist_file = 'whitelist.txt'
-+  # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt'
- 
- 
-   ## Optional path to a file logging whitelisted queries
- 
--  # log_file = 'whitelisted.log'
-+  # log_file = '/var/log/dnscrypt-proxy/whitelisted.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -441,7 +441,7 @@
- 
-   [sources.'public-resolvers']
-   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
--  cache_file = 'public-resolvers.md'
-+  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
-   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
-   refresh_delay = 72
-   prefix = ''
-@@ -451,7 +451,7 @@
- 
-   #  [sources.'parental-control']
-   #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
--  #  cache_file = 'parental-control.md'
-+  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
-   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
- 
- 

Copied: dnscrypt-proxy/repos/community-x86_64/configuration.diff (from rev 316562, dnscrypt-proxy/trunk/configuration.diff)
===================================================================
--- configuration.diff	                        (rev 0)
+++ configuration.diff	2018-04-16 20:51:18 UTC (rev 316563)
@@ -0,0 +1,126 @@
+diff -ruN dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
+--- dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 14:05:16.000000000 +0200
++++ dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 23:09:53.874362036 +0200
+@@ -33,7 +33,7 @@
+ ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6.
+ ## Note: When using systemd socket activation, choose an empty set (i.e. [] ).
+ 
+-listen_addresses = ['127.0.0.1:53', '[::1]:53']
++listen_addresses = []
+ 
+ 
+ ## Maximum number of simultaneous client connections to accept
+@@ -96,12 +96,12 @@
+ 
+ ## log file for the application
+ 
+-# log_file = 'dnscrypt-proxy.log'
++# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log'
+ 
+ 
+ ## Use the system logger (syslog on Unix, Event Log on Windows)
+ 
+-# use_syslog = true
++use_syslog = true
+ 
+ 
+ ## Delay, in minutes, after which certificates are reloaded
+@@ -194,7 +194,7 @@
+ ## example.com 9.9.9.9
+ ## example.net 9.9.9.9,8.8.8.8,1.1.1.1
+ 
+-# forwarding_rules = 'forwarding-rules.txt'
++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
+ 
+ 
+ 
+@@ -210,7 +210,7 @@
+ ## example.com     10.1.1.1
+ ## www.google.com  forcesafesearch.google.com
+ 
+-# cloaking_rules = 'cloaking-rules.txt'
++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
+ 
+ 
+ 
+@@ -254,7 +254,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'query.log'
++  # file = '/var/log/dnscrypt-proxy/query.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -280,7 +280,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'nx.log'
++  # file = '/var/log/dnscrypt-proxy/nx.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -310,12 +310,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -338,12 +338,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'ip-blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'ip-blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -366,12 +366,12 @@
+ 
+   ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # whitelist_file = 'whitelist.txt'
++  # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt'
+ 
+ 
+   ## Optional path to a file logging whitelisted queries
+ 
+-  # log_file = 'whitelisted.log'
++  # log_file = '/var/log/dnscrypt-proxy/whitelisted.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -441,7 +441,7 @@
+ 
+   [sources.'public-resolvers']
+   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
+-  cache_file = 'public-resolvers.md'
++  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
+   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+   refresh_delay = 72
+   prefix = ''
+@@ -451,7 +451,7 @@
+ 
+   #  [sources.'parental-control']
+   #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
+-  #  cache_file = 'parental-control.md'
++  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
+   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+ 
+ 

Deleted: dnscrypt-proxy.install
===================================================================
--- dnscrypt-proxy.install	2018-04-16 20:51:06 UTC (rev 316562)
+++ dnscrypt-proxy.install	2018-04-16 20:51:18 UTC (rev 316563)
@@ -1,7 +0,0 @@
-post_upgrade() {
-  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
-  then
-    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed considerably since version 1.x.'
-    echo 'Please refer to the new upstream information for help!'
-  fi
-}

Copied: dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install (from rev 316562, dnscrypt-proxy/trunk/dnscrypt-proxy.install)
===================================================================
--- dnscrypt-proxy.install	                        (rev 0)
+++ dnscrypt-proxy.install	2018-04-16 20:51:18 UTC (rev 316563)
@@ -0,0 +1,7 @@
+post_upgrade() {
+  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
+  then
+    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed considerably since version 1.x.'
+    echo 'Please refer to the new upstream information for help!'
+  fi
+}



More information about the arch-commits mailing list