summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorGiovanni Harting2023-04-05 16:57:28 +0200
committerGiovanni Harting2023-04-05 17:15:19 +0200
commit93003f335517b3a699a1332b225b63bb52eb42ed (patch)
tree472ae9a5b0070ed3e1a9874c6166c9b455ff0079
parentc871189eec6483d589e8b5f166bf733b07e3b48e (diff)
downloadaur-93003f335517b3a699a1332b225b63bb52eb42ed.tar.gz
upgpkg: adguardhome 1:0.107.27-1
upstream release
-rw-r--r--.SRCINFO14
-rw-r--r--PKGBUILD15
-rw-r--r--adguardhome.defaults5
-rw-r--r--adguardhome.install10
-rw-r--r--adguardhome.service3
5 files changed, 26 insertions, 21 deletions
diff --git a/.SRCINFO b/.SRCINFO
index c9d53e7fcba8..6218f51451fd 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,9 +1,10 @@
pkgbase = adguardhome
pkgdesc = Network-wide ads and trackers blocking DNS server
- pkgver = 0.107.26
+ pkgver = 0.107.27
pkgrel = 1
epoch = 1
url = https://github.com/AdguardTeam/AdGuardHome
+ install = adguardhome.install
arch = x86_64
arch = aarch64
arch = armv7h
@@ -14,12 +15,11 @@ pkgbase = adguardhome
makedepends = npm
makedepends = git
depends = glibc
- backup = etc/default/adguardhome
- source = adguardhome-0.107.26.tar.gz::https://github.com/AdguardTeam/AdGuardHome/archive/v0.107.26.tar.gz
+ source = adguardhome-0.107.27.tar.gz::https://github.com/AdguardTeam/AdGuardHome/archive/v0.107.27.tar.gz
source = adguardhome.service
- source = adguardhome.defaults
- b2sums = e69c4547c92e697b1fd3bc2c949607290a59756102dbde692012de4ae563356b94f669a893529e31950d8b46a2bd6e298e7e34114c6e925bd62b42917932a84b
- b2sums = d55d1667916e291b201dde5bd0a5d2d6dd16c654ecec4ea47c4a3a54b898e7008ba0538c9d5a4c7572cc304cc625b39accd69692766c1618890efff88e96e5a0
- b2sums = ec3a3cd8debae4dcb4a723ef2ba31960aa1f897e2f8c857fcf9861bc7959072b22fed3091c0d07084c280be0755d03bf6ca4fef5f2d08ae20397378e13cf9c9b
+ source = adguardhome.install
+ b2sums = c97771af6ea419ac33184efb086f1406a50b95c63dfa338b1545c6a070854e3774b2293a8a1e33c5df826c7a4c4752f4a340e2f9759cca32c54487e0a83b8130
+ b2sums = d74c0d6c8118a876fddfa045980ab002a6177efda49c3046cee22c6635c5f5caa1c520d8d4c07687dbaf52f7639da7172c25f027b8a499dc76c125940d431a98
+ b2sums = b22ae447e0288e64332bcb41cc73f61e9adb58d402ef3ccfb896aa1ecbec4d4ff66bfc1464ca9d0bc99f1a5b4d32bdc5765f42a1b72b0fb3786ecefcf94a7265
pkgname = adguardhome
diff --git a/PKGBUILD b/PKGBUILD
index 41e979c6eefd..25171bc3d6ab 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,7 +3,7 @@
pkgname=adguardhome
_pkgname=AdGuardHome
-pkgver=0.107.26
+pkgver=0.107.27
pkgrel=1
epoch=1
pkgdesc="Network-wide ads and trackers blocking DNS server"
@@ -12,14 +12,14 @@ url="https://github.com/AdguardTeam/AdGuardHome"
license=('GPL')
source=("$pkgname-$pkgver.tar.gz::https://github.com/AdguardTeam/AdGuardHome/archive/v$pkgver.tar.gz"
"$pkgname.service"
- "$pkgname.defaults"
+ "$pkgname.install"
)
makedepends=(go nodejs-lts-gallium npm git)
depends=(glibc)
-backup=('etc/default/adguardhome')
-b2sums=('e69c4547c92e697b1fd3bc2c949607290a59756102dbde692012de4ae563356b94f669a893529e31950d8b46a2bd6e298e7e34114c6e925bd62b42917932a84b'
- 'd55d1667916e291b201dde5bd0a5d2d6dd16c654ecec4ea47c4a3a54b898e7008ba0538c9d5a4c7572cc304cc625b39accd69692766c1618890efff88e96e5a0'
- 'ec3a3cd8debae4dcb4a723ef2ba31960aa1f897e2f8c857fcf9861bc7959072b22fed3091c0d07084c280be0755d03bf6ca4fef5f2d08ae20397378e13cf9c9b')
+install="$pkgname.install"
+b2sums=('c97771af6ea419ac33184efb086f1406a50b95c63dfa338b1545c6a070854e3774b2293a8a1e33c5df826c7a4c4752f4a340e2f9759cca32c54487e0a83b8130'
+ 'd74c0d6c8118a876fddfa045980ab002a6177efda49c3046cee22c6635c5f5caa1c520d8d4c07687dbaf52f7639da7172c25f027b8a499dc76c125940d431a98'
+ 'b22ae447e0288e64332bcb41cc73f61e9adb58d402ef3ccfb896aa1ecbec4d4ff66bfc1464ca9d0bc99f1a5b4d32bdc5765f42a1b72b0fb3786ecefcf94a7265')
prepare() {
cd "$_pkgname-$pkgver"
@@ -44,5 +44,6 @@ build() {
package() {
install -Dm755 "$_pkgname-$pkgver/$pkgname" "$pkgdir/usr/bin/$pkgname"
install -Dm644 "$pkgname.service" "$pkgdir/usr/lib/systemd/system/$pkgname.service"
- install -Dm644 "$srcdir"/$pkgname.defaults "$pkgdir/etc/default/$pkgname"
+ mkdir "$pkgdir/etc"
+ ln -s "/var/lib/$pkgname/$_pkgname.yaml" "$pkgdir/etc/$pkgname.yaml"
}
diff --git a/adguardhome.defaults b/adguardhome.defaults
deleted file mode 100644
index 5b7fbc75bc18..000000000000
--- a/adguardhome.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# host and port for webinterface only
-HOST=127.0.0.1
-PORT=3000
-# addititonal arguments
-ARGS=""
diff --git a/adguardhome.install b/adguardhome.install
new file mode 100644
index 000000000000..19ea58245b24
--- /dev/null
+++ b/adguardhome.install
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+post_upgrade() {
+ # show config hint for upgrading from <= 1:0.107.26-1
+ if [ $(vercmp "${2}" "1:0.107.27-1") -eq -1 ]; then
+ echo ":: AdGuardHome is now configured in /etc/adguardhome.yaml"
+ echo " The old configuration file /etc/default/adguardhome does not work anymore."
+ echo " Please check your setup if you used a different config file location or method."
+ fi
+}
diff --git a/adguardhome.service b/adguardhome.service
index d27845916198..df860598bc18 100644
--- a/adguardhome.service
+++ b/adguardhome.service
@@ -6,10 +6,9 @@ After=syslog.target network-online.target
DynamicUser=true
StateDirectory=adguardhome
WorkingDirectory=/var/lib/adguardhome
-EnvironmentFile=/etc/default/adguardhome
AmbientCapabilities=CAP_NET_BIND_SERVICE CAP_NET_RAW
CapabilityBoundingSet=CAP_NET_BIND_SERVICE CAP_NET_RAW
-ExecStart=/usr/bin/adguardhome -w /var/lib/adguardhome -h $HOST -p $PORT $ARGS
+ExecStart=/usr/bin/adguardhome -w /var/lib/adguardhome -l syslog
[Install]
WantedBy=multi-user.target