[arch-commits] Commit in dnscrypt-proxy/repos/community-x86_64 (10 files)

David Runge dvzrv at archlinux.org
Mon Mar 18 11:16:18 UTC 2019


    Date: Monday, March 18, 2019 @ 11:16:17
  Author: dvzrv
Revision: 442444

archrelease: copy trunk to community-x86_64

Added:
  dnscrypt-proxy/repos/community-x86_64/PKGBUILD
    (from rev 442443, dnscrypt-proxy/trunk/PKGBUILD)
  dnscrypt-proxy/repos/community-x86_64/configuration.diff
    (from rev 442443, dnscrypt-proxy/trunk/configuration.diff)
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install
    (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.install)
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.service
    (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.service)
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.socket
    (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.socket)
Deleted:
  dnscrypt-proxy/repos/community-x86_64/PKGBUILD
  dnscrypt-proxy/repos/community-x86_64/configuration.diff
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.service
  dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.socket

------------------------+
 PKGBUILD               |  151 +++++++++++++++---------------
 configuration.diff     |  234 +++++++++++++++++++++++------------------------
 dnscrypt-proxy.install |   14 +-
 dnscrypt-proxy.service |   48 ++++-----
 dnscrypt-proxy.socket  |   32 +++---
 5 files changed, 240 insertions(+), 239 deletions(-)

Deleted: PKGBUILD
===================================================================
--- PKGBUILD	2019-03-18 11:16:07 UTC (rev 442443)
+++ PKGBUILD	2019-03-18 11:16:17 UTC (rev 442444)
@@ -1,75 +0,0 @@
-# Maintainer: David Runge <dave at sleepmap.de>
-# Contributor: Felix Yan <felixonmars at archlinux.org>
-# Contributor: Techlive Zheng <techlivezheng at gmail dot com>
-# Contributor: peace4all <markspost at rocketmail dot com>
-
-pkgname=dnscrypt-proxy
-pkgver=2.0.19
-pkgrel=2
-pkgdesc="DNS proxy, supporting encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP"
-arch=('x86_64')
-url="https://dnscrypt.info"
-license=('custom:ISC')
-depends=('glibc')
-makedepends=('git' 'go-pie')
-install="${pkgname}.install"
-backup=("etc/${pkgname}/${pkgname}.toml"
-        "etc/${pkgname}/blacklist.txt"
-        "etc/${pkgname}/cloaking-rules.txt"
-        "etc/${pkgname}/forwarding-rules.txt"
-        "etc/${pkgname}/ip-blacklist.txt"
-        "etc/${pkgname}/whitelist.txt"
-)
-source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz"
-        "${pkgname}.service"
-        "${pkgname}.socket"
-        'configuration.diff')
-sha512sums=('4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6'
-            'aa871927bbc37d0c629e75a39cbfe50ce6062a19d7fe5b61895c604d6a480ba8f484cf207943c6ee7bf2dc3c7799d8f7a2b1ea5c8e586920c97730a7c503985e'
-            '56a56e87032da9316b392b0613124b0743673041596c717005541ae9b3994c7fc16c02497ea773d321f45d8e0f9ea8fda00783062cef4d5c8277b5b6f7cb10d5'
-            '6144f3d33f3d85c9a4e5573f88e92f1b9d7118fd654072eeac6c3f76085086d4b2464e1d3579d8501153f453bc5125859d148fc3b3486d26368d1f51911aeb33')
-
-prepare() {
-  cd "$pkgname-$pkgver"
-  patch -Np1 -i ../configuration.diff
-  # create empty ip-blacklist.txt
-  touch "${pkgname}/ip-blacklist.txt"
-  # symlink upstream's vendor to src
-  ln -sfv vendor src
-}
-
-build() {
-  cd "$pkgname-$pkgver"
-  # set GOPATH
-  export GOPATH=$(pwd)
-  cd "${pkgname}"
-  go build -ldflags="-linkmode external -extldflags ${LDFLAGS} -s -w"
-}
-
-package() {
-  cd $pkgname-$pkgver
-  # executable
-  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
-  # configuration
-  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
-    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
-  install -vDm 644 "${pkgname}/example-blacklist.txt" \
-    "${pkgdir}/etc/${pkgname}/blacklist.txt"
-  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
-    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
-  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
-    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
-  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
-    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
-  install -vDm 644 "${pkgname}/example-whitelist.txt" \
-    "${pkgdir}/etc/${pkgname}/whitelist.txt"
-  # systemd service/socket
-  install -vDm 644 "../${pkgname}."{service,socket} \
-    -t "${pkgdir}/usr/lib/systemd/system/"
-  # license
-  install -vDm 644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
-  # docs
-  install -vDm 644 {ChangeLog,README.md} \
-    -t "${pkgdir}/usr/share/doc/${pkgname}"
-}
-# vim:set ts=2 sw=2 et:

Copied: dnscrypt-proxy/repos/community-x86_64/PKGBUILD (from rev 442443, dnscrypt-proxy/trunk/PKGBUILD)
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2019-03-18 11:16:17 UTC (rev 442444)
@@ -0,0 +1,76 @@
+# Maintainer: David Runge <dave at sleepmap.de>
+# Contributor: Felix Yan <felixonmars at archlinux.org>
+# Contributor: Techlive Zheng <techlivezheng at gmail dot com>
+# Contributor: peace4all <markspost at rocketmail dot com>
+
+pkgname=dnscrypt-proxy
+pkgver=2.0.21
+pkgrel=1
+pkgdesc="DNS proxy, supporting encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP"
+arch=('x86_64')
+url="https://dnscrypt.info"
+license=('custom:ISC')
+depends=('glibc')
+makedepends=('git' 'go-pie')
+install="${pkgname}.install"
+backup=("etc/${pkgname}/${pkgname}.toml"
+        "etc/${pkgname}/blacklist.txt"
+        "etc/${pkgname}/cloaking-rules.txt"
+        "etc/${pkgname}/forwarding-rules.txt"
+        "etc/${pkgname}/ip-blacklist.txt"
+        "etc/${pkgname}/whitelist.txt"
+)
+source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz"
+        "${pkgname}.service"
+        "${pkgname}.socket"
+        'configuration.diff')
+sha512sums=('e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a'
+            'aa871927bbc37d0c629e75a39cbfe50ce6062a19d7fe5b61895c604d6a480ba8f484cf207943c6ee7bf2dc3c7799d8f7a2b1ea5c8e586920c97730a7c503985e'
+            '56a56e87032da9316b392b0613124b0743673041596c717005541ae9b3994c7fc16c02497ea773d321f45d8e0f9ea8fda00783062cef4d5c8277b5b6f7cb10d5'
+            '6144f3d33f3d85c9a4e5573f88e92f1b9d7118fd654072eeac6c3f76085086d4b2464e1d3579d8501153f453bc5125859d148fc3b3486d26368d1f51911aeb33')
+
+prepare() {
+  cd "$pkgname-$pkgver"
+  patch -Np1 -i ../configuration.diff
+  # create empty ip-blacklist.txt
+  touch "${pkgname}/ip-blacklist.txt"
+  # symlink upstream's vendor to src
+  ln -sfv vendor src
+  rm -v go.mod
+}
+
+build() {
+  cd "$pkgname-$pkgver"
+  # set GOPATH
+  export GOPATH=$(pwd)
+  cd "${pkgname}"
+  go build -ldflags="-linkmode external -extldflags ${LDFLAGS} -s -w"
+}
+
+package() {
+  cd $pkgname-$pkgver
+  # executable
+  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
+  # configuration
+  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
+    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
+  install -vDm 644 "${pkgname}/example-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/blacklist.txt"
+  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
+  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
+  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
+  install -vDm 644 "${pkgname}/example-whitelist.txt" \
+    "${pkgdir}/etc/${pkgname}/whitelist.txt"
+  # systemd service/socket
+  install -vDm 644 "../${pkgname}."{service,socket} \
+    -t "${pkgdir}/usr/lib/systemd/system/"
+  # license
+  install -vDm 644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+  # docs
+  install -vDm 644 {ChangeLog,README.md} \
+    -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+# vim:set ts=2 sw=2 et:

Deleted: configuration.diff
===================================================================
--- configuration.diff	2019-03-18 11:16:07 UTC (rev 442443)
+++ configuration.diff	2019-03-18 11:16:17 UTC (rev 442444)
@@ -1,117 +0,0 @@
-diff -ruN dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
---- dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 14:05:16.000000000 +0200
-+++ dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 23:09:53.874362036 +0200
-@@ -96,12 +96,12 @@
- 
- ## log file for the application
- 
--# log_file = 'dnscrypt-proxy.log'
-+# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log'
- 
- 
- ## Use the system logger (syslog on Unix, Event Log on Windows)
- 
--# use_syslog = true
-+use_syslog = true
- 
- 
- ## Delay, in minutes, after which certificates are reloaded
-@@ -194,7 +194,7 @@
- ## example.com 9.9.9.9
- ## example.net 9.9.9.9,8.8.8.8,1.1.1.1
- 
--# forwarding_rules = 'forwarding-rules.txt'
-+# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
- 
- 
- 
-@@ -210,7 +210,7 @@
- ## example.com     10.1.1.1
- ## www.google.com  forcesafesearch.google.com
- 
--# cloaking_rules = 'cloaking-rules.txt'
-+# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
- 
- 
- 
-@@ -254,7 +254,7 @@
- 
-   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
- 
--  # file = 'query.log'
-+  # file = '/var/log/dnscrypt-proxy/query.log'
- 
- 
-   ## Query log format (currently supported: tsv and ltsv)
-@@ -280,7 +280,7 @@
- 
-   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
- 
--  # file = 'nx.log'
-+  # file = '/var/log/dnscrypt-proxy/nx.log'
- 
- 
-   ## Query log format (currently supported: tsv and ltsv)
-@@ -310,12 +310,12 @@
- 
-   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
- 
--  # blacklist_file = 'blacklist.txt'
-+  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
- 
- 
-   ## Optional path to a file logging blocked queries
- 
--  # log_file = 'blocked.log'
-+  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -338,12 +338,12 @@
- 
-   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
- 
--  # blacklist_file = 'ip-blacklist.txt'
-+  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
- 
- 
-   ## Optional path to a file logging blocked queries
- 
--  # log_file = 'ip-blocked.log'
-+  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -366,12 +366,12 @@
- 
-   ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file)
- 
--  # whitelist_file = 'whitelist.txt'
-+  # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt'
- 
- 
-   ## Optional path to a file logging whitelisted queries
- 
--  # log_file = 'whitelisted.log'
-+  # log_file = '/var/log/dnscrypt-proxy/whitelisted.log'
- 
- 
-   ## Optional log format: tsv or ltsv (default: tsv)
-@@ -441,7 +441,7 @@
- 
-   [sources.'public-resolvers']
-   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
--  cache_file = 'public-resolvers.md'
-+  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
-   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
-   refresh_delay = 72
-   prefix = ''
-@@ -451,7 +451,7 @@
- 
-   #  [sources.'parental-control']
-   #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
--  #  cache_file = 'parental-control.md'
-+  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
-   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
- 
- 

Copied: dnscrypt-proxy/repos/community-x86_64/configuration.diff (from rev 442443, dnscrypt-proxy/trunk/configuration.diff)
===================================================================
--- configuration.diff	                        (rev 0)
+++ configuration.diff	2019-03-18 11:16:17 UTC (rev 442444)
@@ -0,0 +1,117 @@
+diff -ruN dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
+--- dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 14:05:16.000000000 +0200
++++ dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 23:09:53.874362036 +0200
+@@ -96,12 +96,12 @@
+ 
+ ## log file for the application
+ 
+-# log_file = 'dnscrypt-proxy.log'
++# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log'
+ 
+ 
+ ## Use the system logger (syslog on Unix, Event Log on Windows)
+ 
+-# use_syslog = true
++use_syslog = true
+ 
+ 
+ ## Delay, in minutes, after which certificates are reloaded
+@@ -194,7 +194,7 @@
+ ## example.com 9.9.9.9
+ ## example.net 9.9.9.9,8.8.8.8,1.1.1.1
+ 
+-# forwarding_rules = 'forwarding-rules.txt'
++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
+ 
+ 
+ 
+@@ -210,7 +210,7 @@
+ ## example.com     10.1.1.1
+ ## www.google.com  forcesafesearch.google.com
+ 
+-# cloaking_rules = 'cloaking-rules.txt'
++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
+ 
+ 
+ 
+@@ -254,7 +254,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'query.log'
++  # file = '/var/log/dnscrypt-proxy/query.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -280,7 +280,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+ 
+-  # file = 'nx.log'
++  # file = '/var/log/dnscrypt-proxy/nx.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -310,12 +310,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -338,12 +338,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # blacklist_file = 'ip-blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'ip-blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -366,12 +366,12 @@
+ 
+   ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file)
+ 
+-  # whitelist_file = 'whitelist.txt'
++  # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt'
+ 
+ 
+   ## Optional path to a file logging whitelisted queries
+ 
+-  # log_file = 'whitelisted.log'
++  # log_file = '/var/log/dnscrypt-proxy/whitelisted.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -441,7 +441,7 @@
+ 
+   [sources.'public-resolvers']
+   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
+-  cache_file = 'public-resolvers.md'
++  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
+   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+   refresh_delay = 72
+   prefix = ''
+@@ -451,7 +451,7 @@
+ 
+   #  [sources.'parental-control']
+   #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
+-  #  cache_file = 'parental-control.md'
++  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
+   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+ 
+ 

Deleted: dnscrypt-proxy.install
===================================================================
--- dnscrypt-proxy.install	2019-03-18 11:16:07 UTC (rev 442443)
+++ dnscrypt-proxy.install	2019-03-18 11:16:17 UTC (rev 442444)
@@ -1,7 +0,0 @@
-post_upgrade() {
-  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
-  then
-    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed considerably since version 1.x.'
-    echo 'Please refer to the new upstream information for help!'
-  fi
-}

Copied: dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.install (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.install)
===================================================================
--- dnscrypt-proxy.install	                        (rev 0)
+++ dnscrypt-proxy.install	2019-03-18 11:16:17 UTC (rev 442444)
@@ -0,0 +1,7 @@
+post_upgrade() {
+  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
+  then
+    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed considerably since version 1.x.'
+    echo 'Please refer to the new upstream information for help!'
+  fi
+}

Deleted: dnscrypt-proxy.service
===================================================================
--- dnscrypt-proxy.service	2019-03-18 11:16:07 UTC (rev 442443)
+++ dnscrypt-proxy.service	2019-03-18 11:16:17 UTC (rev 442444)
@@ -1,24 +0,0 @@
-[Unit]
-Description=DNSCrypt-proxy client
-Documentation=https://github.com/jedisct1/dnscrypt-proxy/wiki
-Wants=network-online.target nss-lookup.target
-Before=nss-lookup.target
-
-[Service]
-NonBlocking=true
-ExecStart=/usr/bin/dnscrypt-proxy --config /etc/dnscrypt-proxy/dnscrypt-proxy.toml
-DynamicUser=yes
-ProtectSystem=strict
-ProtectHome=yes
-ProtectControlGroups=yes
-ProtectKernelModules=yes
-ProtectKernelTunables=yes
-LockPersonality=yes
-CacheDirectory=dnscrypt-proxy
-LogsDirectory=dnscrypt-proxy
-RuntimeDirectory=dnscrypt-proxy
-AmbientCapabilities=CAP_NET_BIND_SERVICE
-NoNewPrivileges=yes
-
-[Install]
-WantedBy=multi-user.target

Copied: dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.service (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.service)
===================================================================
--- dnscrypt-proxy.service	                        (rev 0)
+++ dnscrypt-proxy.service	2019-03-18 11:16:17 UTC (rev 442444)
@@ -0,0 +1,24 @@
+[Unit]
+Description=DNSCrypt-proxy client
+Documentation=https://github.com/jedisct1/dnscrypt-proxy/wiki
+Wants=network-online.target nss-lookup.target
+Before=nss-lookup.target
+
+[Service]
+NonBlocking=true
+ExecStart=/usr/bin/dnscrypt-proxy --config /etc/dnscrypt-proxy/dnscrypt-proxy.toml
+DynamicUser=yes
+ProtectSystem=strict
+ProtectHome=yes
+ProtectControlGroups=yes
+ProtectKernelModules=yes
+ProtectKernelTunables=yes
+LockPersonality=yes
+CacheDirectory=dnscrypt-proxy
+LogsDirectory=dnscrypt-proxy
+RuntimeDirectory=dnscrypt-proxy
+AmbientCapabilities=CAP_NET_BIND_SERVICE
+NoNewPrivileges=yes
+
+[Install]
+WantedBy=multi-user.target

Deleted: dnscrypt-proxy.socket
===================================================================
--- dnscrypt-proxy.socket	2019-03-18 11:16:07 UTC (rev 442443)
+++ dnscrypt-proxy.socket	2019-03-18 11:16:17 UTC (rev 442444)
@@ -1,16 +0,0 @@
-[Unit]
-Description=DNSCrypt-proxy socket
-Documentation=https://github.com/jedisct1/dnscrypt-proxy/wiki
-Before=nss-lookup.target
-Wants=nss-lookup.target network-online.target
-
-[Socket]
-ListenStream=127.0.0.1:53
-ListenDatagram=127.0.0.1:53
-ListenStream=[::1]:53
-ListenDatagram=[::1]:53
-NoDelay=true
-DeferAcceptSec=1
-
-[Install]
-WantedBy=sockets.target

Copied: dnscrypt-proxy/repos/community-x86_64/dnscrypt-proxy.socket (from rev 442443, dnscrypt-proxy/trunk/dnscrypt-proxy.socket)
===================================================================
--- dnscrypt-proxy.socket	                        (rev 0)
+++ dnscrypt-proxy.socket	2019-03-18 11:16:17 UTC (rev 442444)
@@ -0,0 +1,16 @@
+[Unit]
+Description=DNSCrypt-proxy socket
+Documentation=https://github.com/jedisct1/dnscrypt-proxy/wiki
+Before=nss-lookup.target
+Wants=nss-lookup.target network-online.target
+
+[Socket]
+ListenStream=127.0.0.1:53
+ListenDatagram=127.0.0.1:53
+ListenStream=[::1]:53
+ListenDatagram=[::1]:53
+NoDelay=true
+DeferAcceptSec=1
+
+[Install]
+WantedBy=sockets.target



More information about the arch-commits mailing list