summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorOpenSorcerer2021-04-20 18:48:02 +0200
committerOpenSorcerer2021-04-20 18:48:02 +0200
commit643766ad4f36cb634f7c506521b214727522346d (patch)
treec82197a96689115686fa7f354a94430f6ebaa940
parent58d917a2d0df2a9a800cc1049b66a13368d01f77 (diff)
downloadaur-643766ad4f36cb634f7c506521b214727522346d.tar.gz
pkgrel bump: Remove cmake from makedepends; don't enable and start bluetit on install
-rw-r--r--.SRCINFO3
-rw-r--r--PKGBUILD6
-rw-r--r--airvpn-suite.install18
3 files changed, 5 insertions, 22 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 0ecb8ca9ed2a..a35ef5e4b645 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,14 +1,13 @@
pkgbase = airvpn-suite
pkgdesc = AirVPN client software collection including Bluetit, Goldcrest and Hummingbird
pkgver = 1.0.0
- pkgrel = 2
+ pkgrel = 3
url = https://gitlab.com/AirVPN/AirVPN-Suite
install = airvpn-suite.install
arch = x86_64
license = GPL3
makedepends = gcc
makedepends = make
- makedepends = cmake
makedepends = pkgconf
makedepends = autoconf
makedepends = automake
diff --git a/PKGBUILD b/PKGBUILD
index b48b8421f126..541be7efc5bd 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,8 +1,8 @@
-# Maintainer: OpenSourcerer <alex at opensourcery dot eu>
+# Maintainer: OpenSorcerer <alex at opensourcery dot eu>
pkgname=airvpn-suite
_pkgname=AirVPN-Suite
pkgver=1.0.0
-pkgrel=2
+pkgrel=3
_commit="fee05fd016b22d222ec85846786c1d627b03b40e"
pkgdesc="AirVPN client software collection including Bluetit, Goldcrest and Hummingbird"
arch=('x86_64')
@@ -11,7 +11,7 @@ license=('GPL3')
provides=('hummingbird-bin' 'hummingbird' 'airvpn-suite-bin')
conflicts=('hummingbird-bin' 'hummingbird' 'airvpn-suite-bin')
depends=('dbus' 'openssl' 'libxml2' 'xz' 'lz4')
-makedepends=('gcc' 'make' 'cmake' 'pkgconf' 'autoconf' 'automake' 'git' 'crypto++')
+makedepends=('gcc' 'make' 'pkgconf' 'autoconf' 'automake' 'git' 'crypto++')
source=("git+$url.git#commit=$_commit")
sha256sums=('SKIP')
install="$pkgname.install"
diff --git a/airvpn-suite.install b/airvpn-suite.install
index cb5b10562ee6..fe6a7d9fdf9b 100644
--- a/airvpn-suite.install
+++ b/airvpn-suite.install
@@ -4,29 +4,13 @@ post_install() {
useradd -Um airvpn
fi
chown -R airvpn:airvpn /etc/airvpn
-
- echo "#########################################################"
- echo "If you want to be able to execute goldcrest as your user,"
- echo "add yourself to the airvpn group, like this:"
- echo "sudo usermod -aG airvpn <username>"
- echo "#########################################################"
-
- # workaround for ExecStart path hardcoded in unit file
- # ln -s /usr/bin/bluetit /sbin/bluetit
-
systemctl daemon-reload
- systemctl enable bluetit.service
- systemctl start bluetit.service
}
pre_upgrade() {
systemctl stop bluetit.service
}
-post_upgrade() {
- systemctl start bluetit.service
-}
-
pre_remove() {
systemctl stop bluetit.service
systemctl disable bluetit.service
@@ -35,5 +19,5 @@ pre_remove() {
post_remove() {
userdel -r airvpn 2>/dev/null
getent group airvpn >/dev/null && gpasswd airvpn -M "" && groupdel airvpn
- # rm /sbin/bluetit
+ systemctl daemon-reload
}