summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormvidaldp2021-12-02 14:32:47 +0100
committermvidaldp2021-12-02 14:32:47 +0100
commit62f38ed4535d8f1fa8fabf23d5f98b79d2b10531 (patch)
treeb34ab4a16551bc2370f66964cada34db73d7e7ea
parent55e3701fbff639608dda18e3c1218752bfd2e1cb (diff)
downloadaur-62f38ed4535d8f1fa8fabf23d5f98b79d2b10531.tar.gz
Include service file, improve install/enable/start service instructions, simplify install parameters
-rw-r--r--.SRCINFO3
-rw-r--r--AdGuardHome.service22
-rw-r--r--PKGBUILD10
-rw-r--r--adguardhome-bin.install6
4 files changed, 32 insertions, 9 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 9daf11f2485e..fba88a72788e 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = adguardhome-bin
pkgdesc = Network-wide ads and trackers blocking DNS server (binary version).
pkgver = 0.106.3
- pkgrel = 1
+ pkgrel = 2
url = https://github.com/AdguardTeam/AdGuardHome
install = adguardhome-bin.install
arch = i686
@@ -27,4 +27,3 @@ pkgbase = adguardhome-bin
sha256sums_armv7h = 8bbc0e15ab68b2a11630e84f318f755f4a6f92ea9d0fa727e107f060ed6f5a2c
pkgname = adguardhome-bin
-
diff --git a/AdGuardHome.service b/AdGuardHome.service
new file mode 100644
index 000000000000..e1c6a9f66137
--- /dev/null
+++ b/AdGuardHome.service
@@ -0,0 +1,22 @@
+[Unit]
+Description=AdGuard Home: Network-level blocker
+ConditionFileIsExecutable=/var/lib/adguardhome/AdGuardHome
+After=syslog.target network-online.target
+
+[Service]
+StartLimitInterval=5
+StartLimitBurst=10
+ExecStart=/var/lib/adguardhome/AdGuardHome "-s" "run"
+
+WorkingDirectory="${HOME}"
+
+
+
+StandardOutput=file:/var/log/AdGuardHome.out
+StandardError=file:/var/log/AdGuardHome.err
+Restart=always
+RestartSec=10
+EnvironmentFile=-/etc/sysconfig/AdGuardHome
+
+[Install]
+WantedBy=multi-user.target \ No newline at end of file
diff --git a/PKGBUILD b/PKGBUILD
index 1f2bc2bf023e..6b2af9febdd8 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,12 +4,12 @@ pkgname=adguardhome-bin
_pkgname=AdGuardHome
pkgver=0.106.3
_pkgver="v${pkgver}"
-pkgrel=1
+pkgrel=2
pkgdesc='Network-wide ads and trackers blocking DNS server (binary version).'
arch=('i686' 'x86_64' 'aarch64' 'armv5h' 'armv6h' 'armv7h')
url='https://github.com/AdguardTeam/AdGuardHome'
license=('GPL')
-provides=($pkgname)
+provides=("${pkgname}")
conflicts=('adguardhome')
install=adguardhome-bin.install
_releaseurl="${url}/releases/download/${_pkgver}"
@@ -28,7 +28,7 @@ sha256sums_armv5h=('9847a8c5874642c957b6e9876e0cc1a892713b04add0e83bde6879b95918
sha256sums_armv6h=('2402552a162091edaef4dc707e9f6fb8792d5754343a2dbcee430a6ba75968e6')
sha256sums_armv7h=('8bbc0e15ab68b2a11630e84f318f755f4a6f92ea9d0fa727e107f060ed6f5a2c')
-
package() {
- install -D -m755 "${_pkgname}/${_pkgname}" "${pkgdir}/var/lib/adguardhome/${_pkgname}"
-} \ No newline at end of file
+ install -Dm755 "${_pkgname}/${_pkgname}" "${pkgdir}/var/lib/adguardhome/${_pkgname}"
+ install -Dm644 "../${_pkgname}.service" "${pkgdir}/etc/systemd/system/${_pkgname}.service"
+}
diff --git a/adguardhome-bin.install b/adguardhome-bin.install
index 7b9bcbfd904a..57fb0e0cfa16 100644
--- a/adguardhome-bin.install
+++ b/adguardhome-bin.install
@@ -1,7 +1,9 @@
post_install() {
echo "Run 'sudo /var/lib/adguardhome/AdGuardHome -s run' to manually start AdGuardHome."
- echo "Run 'sudo /var/lib/adguardhome/AdGuardHome -s install' to install AdGuardHome's as a service."
- echo "Then run 'systemctl enable AdGuardHome' to make it automatically start."
+ echo "Run 'sudo /var/lib/adguardhome/AdGuardHome -s install' to install AdGuardHome's as a service using the package service install."
+ echo "Since the service file is already copied by installing this package, you can always skip the last step (package service install) and directly start/enable it using systemctl. So:"
+ echo "=> Start: 'sudo systemctl start AdGuardHome'"
+ echo "=> Enable: 'sudo systemctl enable AdGuardHome'"
echo "Once AdGuardHome is running, go to http://localhost:3000 to configure it."
}