[arch-commits] Commit in dnscrypt-proxy/trunk (PKGBUILD configuration.diff)

David Runge dvzrv at archlinux.org
Tue Nov 19 21:25:49 UTC 2019


    Date: Tuesday, November 19, 2019 @ 21:25:49
  Author: dvzrv
Revision: 530551

upgpkg: dnscrypt-proxy 2.0.33-2

Fixing missing absolute paths for relays.md (FS#64573).

Modified:
  dnscrypt-proxy/trunk/PKGBUILD
  dnscrypt-proxy/trunk/configuration.diff

--------------------+
 PKGBUILD           |    4 ++--
 configuration.diff |   48 +++++++++++++++++++++++++++++++++---------------
 2 files changed, 35 insertions(+), 17 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2019-11-19 21:03:33 UTC (rev 530550)
+++ PKGBUILD	2019-11-19 21:25:49 UTC (rev 530551)
@@ -5,7 +5,7 @@
 
 pkgname=dnscrypt-proxy
 pkgver=2.0.33
-pkgrel=1
+pkgrel=2
 pkgdesc="DNS proxy, supporting encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTPS"
 arch=('x86_64')
 url="https://dnscrypt.info"
@@ -28,7 +28,7 @@
 sha512sums=('5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429'
             'aa871927bbc37d0c629e75a39cbfe50ce6062a19d7fe5b61895c604d6a480ba8f484cf207943c6ee7bf2dc3c7799d8f7a2b1ea5c8e586920c97730a7c503985e'
             '56a56e87032da9316b392b0613124b0743673041596c717005541ae9b3994c7fc16c02497ea773d321f45d8e0f9ea8fda00783062cef4d5c8277b5b6f7cb10d5'
-            '6144f3d33f3d85c9a4e5573f88e92f1b9d7118fd654072eeac6c3f76085086d4b2464e1d3579d8501153f453bc5125859d148fc3b3486d26368d1f51911aeb33')
+            '456a81906c9713f7b9bdc6e152d3688899da6f760758fce91a9c625da3d7286bf0fd1d54419a57aa5ec1d9d50e1d2db32b6d5f36c2f265e227dc7e8eef65cfdd')
 
 prepare() {
   cd "$pkgname-$pkgver"

Modified: configuration.diff
===================================================================
--- configuration.diff	2019-11-19 21:03:33 UTC (rev 530550)
+++ configuration.diff	2019-11-19 21:25:49 UTC (rev 530551)
@@ -1,7 +1,7 @@
-diff -ruN dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
---- dnscrypt-proxy-2.0.9-a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 14:05:16.000000000 +0200
-+++ dnscrypt-proxy-2.0.9-b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2018-04-11 23:09:53.874362036 +0200
-@@ -96,12 +96,12 @@
+diff -ruN a/dnscrypt-proxy/example-dnscrypt-proxy.toml b/dnscrypt-proxy/example-dnscrypt-proxy.toml
+--- a/dnscrypt-proxy/example-dnscrypt-proxy.toml	2019-11-18 13:00:34.000000000 +0100
++++ b/dnscrypt-proxy/example-dnscrypt-proxy.toml	2019-11-19 22:11:15.890730311 +0100
+@@ -138,12 +138,12 @@
  
  ## log file for the application
  
@@ -16,7 +16,7 @@
  
  
  ## Delay, in minutes, after which certificates are reloaded
-@@ -194,7 +194,7 @@
+@@ -280,7 +280,7 @@
  ## example.com 9.9.9.9
  ## example.net 9.9.9.9,8.8.8.8,1.1.1.1
  
@@ -25,7 +25,7 @@
  
  
  
-@@ -210,7 +210,7 @@
+@@ -296,7 +296,7 @@
  ## example.com     10.1.1.1
  ## www.google.com  forcesafesearch.google.com
  
@@ -32,11 +32,11 @@
 -# cloaking_rules = 'cloaking-rules.txt'
 +# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
  
+ ## TTL used when serving entries in cloaking-rules.txt
  
- 
-@@ -254,7 +254,7 @@
- 
+@@ -349,7 +349,7 @@
    ## Path to the query log file (absolute, or relative to the same directory as the executable file)
+   ## Can be /dev/stdout to log to the standard output (and set log_files_max_size to 0)
  
 -  # file = 'query.log'
 +  # file = '/var/log/dnscrypt-proxy/query.log'
@@ -43,7 +43,7 @@
  
  
    ## Query log format (currently supported: tsv and ltsv)
-@@ -280,7 +280,7 @@
+@@ -375,7 +375,7 @@
  
    ## Path to the query log file (absolute, or relative to the same directory as the executable file)
  
@@ -52,7 +52,7 @@
  
  
    ## Query log format (currently supported: tsv and ltsv)
-@@ -310,12 +310,12 @@
+@@ -405,12 +405,12 @@
  
    ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
  
@@ -67,7 +67,7 @@
  
  
    ## Optional log format: tsv or ltsv (default: tsv)
-@@ -338,12 +338,12 @@
+@@ -433,12 +433,12 @@
  
    ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file)
  
@@ -82,7 +82,7 @@
  
  
    ## Optional log format: tsv or ltsv (default: tsv)
-@@ -366,12 +366,12 @@
+@@ -461,12 +461,12 @@
  
    ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file)
  
@@ -97,7 +97,7 @@
  
  
    ## Optional log format: tsv or ltsv (default: tsv)
-@@ -441,7 +441,7 @@
+@@ -536,7 +536,7 @@
  
    [sources.'public-resolvers']
    urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
@@ -104,10 +104,28 @@
 -  cache_file = 'public-resolvers.md'
 +  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
    minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+   prefix = ''
+ 
+@@ -544,7 +544,7 @@
+ 
+   [sources.'relays']
+   urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/relays.md', 'https://download.dnscrypt.info/resolvers-list/v2/relays.md']
+-  cache_file = 'relays.md'
++  cache_file = '/var/cache/dnscrypt-proxy/relays.md'
+   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
    refresh_delay = 72
    prefix = ''
-@@ -451,7 +451,7 @@
+@@ -554,7 +554,7 @@
+   # [sources.quad9-resolvers]
+   # urls = ['https://www.quad9.net/quad9-resolvers.md']
+   # minisign_key = 'RWQBphd2+f6eiAqBsvDZEBXBGHQBJfeG6G+wJPPKxCZMoEQYpmoysKUN'
+-  # cache_file = 'quad9-resolvers.md'
++  # cache_file = '/var/cache/dnscrypt-proxy/quad9-resolvers.md'
+   # prefix = 'quad9-'
  
+   ## Another example source, with resolvers censoring some websites not appropriate for children
+@@ -562,7 +562,7 @@
+ 
    #  [sources.'parental-control']
    #  urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
 -  #  cache_file = 'parental-control.md'



More information about the arch-commits mailing list