Date: Wednesday, April 4, 2018 @ 22:26:53
  Author: dvzrv
Revision: 314293

upgpkg: dnscrypt-proxy 2.0.8-2

Upgrading to 2.0.8. Adding new upstream url and source.
Adding necessary files to backup array. Adding configuration.diff to modify the 
example configuration to be more FHS compliant.
Updating .install file to give hint for upgrades from 1.x.

Added:
  dnscrypt-proxy/trunk/configuration.diff
Modified:
  dnscrypt-proxy/trunk/PKGBUILD
  dnscrypt-proxy/trunk/dnscrypt-proxy.install

------------------------+
 PKGBUILD               |   75 ++++++++++++++++++++++---------
 configuration.diff     |  111 +++++++++++++++++++++++++++++++++++++++++++++++
 dnscrypt-proxy.install |    5 +-
 3 files changed, 168 insertions(+), 23 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD    2018-04-04 22:18:51 UTC (rev 314292)
+++ PKGBUILD    2018-04-04 22:26:53 UTC (rev 314293)
@@ -1,35 +1,68 @@
 # $Id$
-# Maintainer: Felix Yan <felixonm...@archlinux.org>
+# Maintainer: David Runge <d...@sleepmap.de>
+# Contributor: Felix Yan <felixonm...@archlinux.org>
 # Contributor: Techlive Zheng <techlivezheng at gmail dot com>
 # Contributor: peace4all <markspost at rocketmail dot com>
 
 pkgname=dnscrypt-proxy
-pkgver=1.9.5
-pkgrel=1
-pkgdesc="A tool for securing communications between a client and a DNS 
resolver"
+pkgver=2.0.8
+pkgrel=2
+pkgdesc="A flexible DNS proxy, with support for modern encrypted DNS protocols 
such as DNSCrypt v2 and DNS-over-HTTP/2."
 arch=('x86_64')
-url="http://dnscrypt.org/";
+url="https://dnscrypt.info";
 license=('custom:ISC')
-depends=('libsodium' 'systemd' 'libtool' 'ldns')
-install=dnscrypt-proxy.install
-backup=('etc/dnscrypt-proxy.conf')
-source=("http://download.dnscrypt.org/$pkgname/$pkgname-$pkgver.tar.gz";)
-sha512sums=('af5abcd08e3a51c1c8e142647946773c7afb4ba5076f95e74a5cbf7c54a62082de98014b6c9a1349ec6938f90d4f3584b6e6caa136902345922e16e7c9689132')
+depends=('glibc')
+makedepends=('git' 'go')
+install="${pkgname}.install"
+backup=("etc/${pkgname}/${pkgname}.toml"
+        "etc/${pkgname}/blacklist.txt"
+        "etc/${pkgname}/cloaking-rules.txt"
+        "etc/${pkgname}/forwarding-rules.txt"
+        "etc/${pkgname}/ip-blacklist.txt"
+)
+source=("${pkgname}-${pkgver}.tar.gz::https://github.com/jedisct1/${pkgname}/archive/${pkgver}.tar.gz";
+        'configuration.diff')
+sha512sums=('c7e7d5d72fa6874b2b6b4deaaf6c80e4a2e812670b71bf7a308535a5773e84e249263bbb66d18fb844d8e440703facb0902f3872b117433582696695cb5a7265'
+            
'2206b71aa05d81c962f6a93d837731946aacbcc36ee19320a9cdf379c105d04f97044be702ac83e96492ece358148227ef04ed45d17e54dd4b84f5b4d66575bf')
 
+prepare() {
+  cd "$pkgname-$pkgver"
+  patch -Np1 -i ../configuration.diff
+  # create empty ip-blacklist.txt
+  touch "${pkgname}/ip-blacklist.txt"
+  # set GOPATH
+  export GOPATH=`pwd`
+  # symlink upstream's vendor to src
+  ln -sfv vendor src
+}
+
 build() {
-  cd $pkgname-$pkgver
-
-  ./configure --prefix=/usr --sbindir=/usr/bin --sysconfdir=/etc --with-systemd
-  make
+  cd "$pkgname-$pkgver/${pkgname}"
+  go build -ldflags="-s -w"
 }
 
 package() {
   cd $pkgname-$pkgver
-  make DESTDIR="$pkgdir" install
-
-  mkdir -p "$pkgdir"/{usr/share/{licenses,doc}/$pkgname,usr/lib/systemd/system}
-  install -m 644 COPYING "$pkgdir"/usr/share/licenses/$pkgname
-  install -m 644 AUTHORS NEWS README README.markdown 
"$pkgdir"/usr/share/doc/$pkgname
-  install -m 644 dnscrypt-proxy.service "$pkgdir"/usr/lib/systemd/system
-  install -m 644 dnscrypt-proxy.socket "$pkgdir"/usr/lib/systemd/system
+  # executable
+  install -vDm 755 "${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}"
+  # configuration
+  install -vDm 644 "${pkgname}/example-${pkgname}.toml" \
+    "${pkgdir}/etc/${pkgname}/${pkgname}.toml"
+  install -vDm 644 "${pkgname}/example-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/blacklist.txt"
+  install -vDm 644 "${pkgname}/example-cloaking-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/cloaking-rules.txt"
+  install -vDm 644 "${pkgname}/example-forwarding-rules.txt" \
+    "${pkgdir}/etc/${pkgname}/forwarding-rules.txt"
+  install -vDm 644 "${pkgname}/ip-blacklist.txt" \
+    "${pkgdir}/etc/${pkgname}/ip-blacklist.txt"
+  # systemd service/socket
+  install -vDm 644 "systemd/${pkgname}."{service,socket} \
+    -t "$pkgdir/usr/lib/systemd/system/"
+  # license
+  install -vDm 644 LICENSE "$pkgdir/usr/share/licenses/${pkgname}/LICENSE"
+  # docs
+  install -vDm 644 {ChangeLog,README.md} \
+    -t "$pkgdir/usr/share/doc/${pkgname}"
 }
+# vim:set ts=2 sw=2 et:

Added: configuration.diff
===================================================================
--- configuration.diff                          (rev 0)
+++ configuration.diff  2018-04-04 22:26:53 UTC (rev 314293)
@@ -0,0 +1,111 @@
+diff -ruN dnscrypt-proxy-2.0.8-a/dnscrypt-proxy/example-dnscrypt-proxy.toml 
dnscrypt-proxy-2.0.8-b/dnscrypt-proxy/example-dnscrypt-proxy.toml
+--- dnscrypt-proxy-2.0.8-a/dnscrypt-proxy/example-dnscrypt-proxy.toml  
2018-03-29 11:22:20.000000000 +0200
++++ dnscrypt-proxy-2.0.8-b/dnscrypt-proxy/example-dnscrypt-proxy.toml  
2018-04-04 22:11:13.885537167 +0200
+@@ -28,7 +28,7 @@
+ ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6.
+ ## Note: When using systemd socket activation, choose an empty set (i.e. [] ).
+ 
+-listen_addresses = ['127.0.0.1:53', '[::1]:53']
++listen_addresses = []
+ 
+ 
+ ## Maximum number of simultaneous client connections to accept
+@@ -86,12 +86,12 @@
+ 
+ ## log file for the application
+ 
+-# log_file = 'dnscrypt-proxy.log'
++# log_file = '/var/log/dnscrypt-proxy.log'
+ 
+ 
+ ## Use the system logger (syslog on Unix, Event Log on Windows)
+ 
+-# use_syslog = true
++use_syslog = true
+ 
+ 
+ ## Delay, in minutes, after which certificates are reloaded
+@@ -155,7 +155,7 @@
+ ## example.com 9.9.9.9
+ ## example.net 9.9.9.9,8.8.8.8
+ 
+-# forwarding_rules = 'forwarding-rules.txt'
++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt'
+ 
+ 
+ 
+@@ -171,7 +171,7 @@
+ ## example.com     10.1.1.1
+ ## www.google.com  forcesafesearch.google.com
+ 
+-# cloaking_rules = 'cloaking-rules.txt'
++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt'
+ 
+ 
+ 
+@@ -215,7 +215,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory 
as the executable file)
+ 
+-  # file = 'query.log'
++  # file = '/var/log/dnscrypt-proxy/query.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -241,7 +241,7 @@
+ 
+   ## Path to the query log file (absolute, or relative to the same directory 
as the executable file)
+ 
+-  # file = 'nx.log'
++  # file = '/var/log/dnscrypt-proxy/nx.log'
+ 
+ 
+   ## Query log format (currently supported: tsv and ltsv)
+@@ -270,12 +270,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same 
directory as the executable file)
+ 
+-  # blacklist_file = 'blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -298,12 +298,12 @@
+ 
+   ## Path to the file of blocking rules (absolute, or relative to the same 
directory as the executable file)
+ 
+-  # blacklist_file = 'ip-blacklist.txt'
++  # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt'
+ 
+ 
+   ## Optional path to a file logging blocked queries
+ 
+-  # log_file = 'ip-blocked.log'
++  # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log'
+ 
+ 
+   ## Optional log format: tsv or ltsv (default: tsv)
+@@ -373,7 +373,7 @@
+ 
+   [sources.'public-resolvers']
+   urls = 
['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md',
 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md']
+-  cache_file = 'public-resolvers.md'
++  cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md'
+   minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+   refresh_delay = 72
+   prefix = ''
+@@ -383,7 +383,7 @@
+ 
+   #  [sources.'parental-control']
+   #  urls = 
['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md',
 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md']
+-  #  cache_file = 'parental-control.md'
++  #  cache_file = '/var/cache/dnscrypt-proxy/parental-control.md'
+   #  minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
+ 
+ 

Modified: dnscrypt-proxy.install
===================================================================
--- dnscrypt-proxy.install      2018-04-04 22:18:51 UTC (rev 314292)
+++ dnscrypt-proxy.install      2018-04-04 22:26:53 UTC (rev 314293)
@@ -1,6 +1,7 @@
 post_upgrade() {
-  if [ "$(vercmp $2 1.8.1-1)" -lt 0 ]
+  if [ "$(vercmp $2 1.9.5-1)" -le 0 ]
   then
-    echo 'Since 1.8.1-1 there is a new configuration file at 
/etc/dnscrypt-proxy.conf. The systemd unit has been configured to use it, so 
please adjust your settings there.'
+    echo 'The configuration file(s) and setup of dnscrypt-proxy has changed 
considerably since version 1.x.'
+    echo 'Please refer to the new upstream information for help!'
   fi
 }

Reply via email to