summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorOpenSorcerer2021-04-20 18:58:16 +0200
committerOpenSorcerer2021-04-20 18:58:16 +0200
commit56df8cca4d23a5a61f06c40750c874038bc521a4 (patch)
treef16b464f181021a621bbb7c7afe88640732c8887
parenta40d07c6abe9c2988d66c7e75102bf3e8a8b47bb (diff)
downloadaur-56df8cca4d23a5a61f06c40750c874038bc521a4.tar.gz
pkgrel bump: Don't enable and start Bluetit after installation or upgrade
-rw-r--r--.SRCINFO2
-rw-r--r--PKGBUILD4
-rw-r--r--airvpn-suite-bin.install18
3 files changed, 4 insertions, 20 deletions
diff --git a/.SRCINFO b/.SRCINFO
index b511b96d5f4b..871ff7c20cc8 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = airvpn-suite-bin
pkgdesc = AirVPN client software collection including Bluetit, Goldcrest and Hummingbird – prebuilt
pkgver = 1.0.0
- pkgrel = 3
+ pkgrel = 4
url = https://gitlab.com/AirVPN/AirVPN-Suite
install = airvpn-suite-bin.install
arch = x86_64
diff --git a/PKGBUILD b/PKGBUILD
index 48e6257e95a5..e53038218e1a 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,9 +1,9 @@
-# Maintainer: OpenSourcerer <alex at opensourcery dot eu>
+# Maintainer: OpenSorcerer <alex at opensourcery dot eu>
pkgname=airvpn-suite-bin
_pkgname=AirVPN-Suite
pkgver=1.0.0
_pkgver=1.0
-pkgrel=3
+pkgrel=4
pkgdesc="AirVPN client software collection including Bluetit, Goldcrest and Hummingbird – prebuilt"
arch=('x86_64' 'i686' 'armv7l' 'aarch64')
url="https://gitlab.com/AirVPN/$_pkgname"
diff --git a/airvpn-suite-bin.install b/airvpn-suite-bin.install
index cb5b10562ee6..fe6a7d9fdf9b 100644
--- a/airvpn-suite-bin.install
+++ b/airvpn-suite-bin.install
@@ -4,29 +4,13 @@ post_install() {
useradd -Um airvpn
fi
chown -R airvpn:airvpn /etc/airvpn
-
- echo "#########################################################"
- echo "If you want to be able to execute goldcrest as your user,"
- echo "add yourself to the airvpn group, like this:"
- echo "sudo usermod -aG airvpn <username>"
- echo "#########################################################"
-
- # workaround for ExecStart path hardcoded in unit file
- # ln -s /usr/bin/bluetit /sbin/bluetit
-
systemctl daemon-reload
- systemctl enable bluetit.service
- systemctl start bluetit.service
}
pre_upgrade() {
systemctl stop bluetit.service
}
-post_upgrade() {
- systemctl start bluetit.service
-}
-
pre_remove() {
systemctl stop bluetit.service
systemctl disable bluetit.service
@@ -35,5 +19,5 @@ pre_remove() {
post_remove() {
userdel -r airvpn 2>/dev/null
getent group airvpn >/dev/null && gpasswd airvpn -M "" && groupdel airvpn
- # rm /sbin/bluetit
+ systemctl daemon-reload
}