summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorMarc Vidal2023-01-04 11:54:13 +0100
committerMarc Vidal2023-01-04 11:54:13 +0100
commite89f45c02d2c824a8ead025e94e35f7b28e2b601 (patch)
treef3f657cc051c3ada51015e00a27aae348344611b
parentbd3da44cf67800e060c16a84dec041d7ec258628 (diff)
downloadaur-e89f45c02d2c824a8ead025e94e35f7b28e2b601.tar.gz
Update service file (lowercase renamed) and all files accordingly
-rwxr-xr-x.SRCINFO2
-rwxr-xr-xPKGBUILD4
-rwxr-xr-xadguardhome-bin.install5
-rwxr-xr-xadguardhome.service (renamed from AdGuardHome.service)10
4 files changed, 10 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 0e80a1a20232..133a5ad3242f 100755
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = adguardhome-bin
pkgdesc = Network-wide ads and trackers blocking DNS server (binary version).
pkgver = 0.107.21
- pkgrel = 1
+ pkgrel = 2
url = https://github.com/AdguardTeam/AdGuardHome
install = adguardhome-bin.install
arch = i686
diff --git a/PKGBUILD b/PKGBUILD
index 0a12080a8ae9..82663339a4ab 100755
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,7 +4,7 @@ pkgname=adguardhome-bin
_pkgname=AdGuardHome
pkgver=0.107.21
_pkgver="v${pkgver}"
-pkgrel=1
+pkgrel=2
pkgdesc='Network-wide ads and trackers blocking DNS server (binary version).'
arch=('i686' 'x86_64' 'armv7h' 'aarch64')
url='https://github.com/AdguardTeam/AdGuardHome'
@@ -26,5 +26,5 @@ sha256sums_armv7h=('5917700ead5cd6e46e4b1167246ade850e221d0e9221b8f4e7c26600bffa
package() {
install -Dm755 "${_pkgname}/${_pkgname}" "${pkgdir}/var/lib/adguardhome/${_pkgname}"
- install -Dm644 "../${_pkgname}.service" "${pkgdir}/etc/systemd/system/${_pkgname}.service"
+ install -Dm644 "../adguardhome.service" "${pkgdir}/usr/lib/systemd/system/adguardhome.service"
}
diff --git a/adguardhome-bin.install b/adguardhome-bin.install
index 57fb0e0cfa16..37970cf02ed7 100755
--- a/adguardhome-bin.install
+++ b/adguardhome-bin.install
@@ -2,8 +2,8 @@ post_install() {
echo "Run 'sudo /var/lib/adguardhome/AdGuardHome -s run' to manually start AdGuardHome."
echo "Run 'sudo /var/lib/adguardhome/AdGuardHome -s install' to install AdGuardHome's as a service using the package service install."
echo "Since the service file is already copied by installing this package, you can always skip the last step (package service install) and directly start/enable it using systemctl. So:"
- echo "=> Start: 'sudo systemctl start AdGuardHome'"
- echo "=> Enable: 'sudo systemctl enable AdGuardHome'"
+ echo "=> Start: 'sudo systemctl start adguardhome'"
+ echo "=> Enable: 'sudo systemctl enable adguardhome'"
echo "Once AdGuardHome is running, go to http://localhost:3000 to configure it."
}
@@ -14,4 +14,5 @@ post_upgrade() {
post_remove() {
rm -rf /var/lib/adguardhome
rm /etc/systemd/system/AdGuardHome.service
+ rm /usr/lib/systemd/system/adguardhome.service
} \ No newline at end of file
diff --git a/AdGuardHome.service b/adguardhome.service
index 904340621c20..5589c469404c 100755
--- a/AdGuardHome.service
+++ b/adguardhome.service
@@ -6,17 +6,15 @@ After=syslog.target network-online.target
[Service]
StartLimitInterval=5
StartLimitBurst=10
+DynamicUser=true
+StateDirectory=adguardhome
+WorkingDirectory=/var/lib/adguardhome
+EnvironmentFile=/etc/default/adguardhome
ExecStart=/var/lib/adguardhome/AdGuardHome "-s" "run"
-
-WorkingDirectory=/var/lib/adguardhome/
-
-
-
StandardOutput=file:/var/log/AdGuardHome.out
StandardError=file:/var/log/AdGuardHome.err
Restart=always
RestartSec=10
-EnvironmentFile=-/etc/sysconfig/AdGuardHome
[Install]
WantedBy=multi-user.target \ No newline at end of file