summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorMark Wagie2020-12-11 10:32:55 -0700
committerMark Wagie2020-12-11 10:32:55 -0700
commitc82fd9bc4bbf1ea148ff047883c89bf3d6cf44c9 (patch)
treecfe160ff2ded1999692625190281caef0379ede4
parent83bd6be2ab2e39e3740abdbe506aa0567f44999a (diff)
downloadaur-c82fd9bc4bbf1ea148ff047883c89bf3d6cf44c9.tar.gz
2020.8-beta2
-rw-r--r--.SRCINFO8
-rw-r--r--PKGBUILD20
-rw-r--r--mullvad-vpn.install6
3 files changed, 17 insertions, 17 deletions
diff --git a/.SRCINFO b/.SRCINFO
index a6a8a21549b4..7a15bee11693 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = mullvad-vpn-beta-bin
pkgdesc = The Mullvad VPN client app for desktop (latest/beta release)
- pkgver = 2020.7.stable
+ pkgver = 2020.8.beta2
pkgrel = 1
url = https://www.mullvad.net
install = mullvad-vpn.install
@@ -12,11 +12,11 @@ pkgbase = mullvad-vpn-beta-bin
depends = nss
provides = mullvad-vpn
conflicts = mullvad-vpn
- source = https://github.com/mullvad/mullvadvpn-app/releases/download/2020.7/MullvadVPN-2020.7_amd64.deb
- source = https://github.com/mullvad/mullvadvpn-app/releases/download/2020.7/MullvadVPN-2020.7_amd64.deb.asc
+ source = https://github.com/mullvad/mullvadvpn-app/releases/download/2020.8-beta2/MullvadVPN-2020.8-beta2_amd64.deb
+ source = https://github.com/mullvad/mullvadvpn-app/releases/download/2020.8-beta2/MullvadVPN-2020.8-beta2_amd64.deb.asc
source = mullvad-vpn.sh
validpgpkeys = A1198702FC3E0A09A9AE5B75D5A1D4F266DE8DDF
- sha256sums = 3193add6573ef2edc9e84898adad65e14f2fcc060df89c7ca924236cc3f7791f
+ sha256sums = 82a31eccb6afdfecb24a3e482fc6362a4a170e930a9d6a12c056ca2686b73926
sha256sums = SKIP
sha256sums = a59c29f07b4eab9af56f0e8be42bae0d83726f5185e88de0c5a48f4098c3c0a4
diff --git a/PKGBUILD b/PKGBUILD
index 52a8fc4daba2..872fe95c3b7d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,20 +1,20 @@
# Maintainer: Mark Wagie <mark dot wagie at tutanota dot com>
pkgname=mullvad-vpn-beta-bin
-_pkgver=2020.7
-_channel=stable
-pkgver=${_pkgver}.${_channel}
+_pkgver=2020.8
+_channel=beta
+pkgver=${_pkgver}.${_channel}2
pkgrel=1
pkgdesc="The Mullvad VPN client app for desktop (latest/beta release)"
url="https://www.mullvad.net"
arch=('x86_64')
license=('GPL3')
depends=('libnotify' 'libappindicator-gtk3' 'libxss' 'nss')
-provides=("${pkgname%-beta-bin}")
-conflicts=("${pkgname%-beta-bin}")
-install="${pkgname%-beta-bin}.install"
-source=("https://github.com/mullvad/mullvadvpn-app/releases/download/${_pkgver}/MullvadVPN-${_pkgver}_amd64.deb"{,.asc}
- "${pkgname%-beta-bin}.sh")
-sha256sums=('3193add6573ef2edc9e84898adad65e14f2fcc060df89c7ca924236cc3f7791f'
+provides=("${pkgname%-*-*}")
+conflicts=("${pkgname%-*-*}")
+install="${pkgname%-*-*}.install"
+source=("https://github.com/mullvad/mullvadvpn-app/releases/download/${_pkgver}-${_channel}2/MullvadVPN-${_pkgver}-${_channel}2_amd64.deb"{,.asc}
+ "${pkgname%-*-*}.sh")
+sha256sums=('82a31eccb6afdfecb24a3e482fc6362a4a170e930a9d6a12c056ca2686b73926'
'SKIP'
'a59c29f07b4eab9af56f0e8be42bae0d83726f5185e88de0c5a48f4098c3c0a4')
validpgpkeys=('A1198702FC3E0A09A9AE5B75D5A1D4F266DE8DDF') # Mullvad (code signing) <admin at mullvad dot net>
@@ -23,7 +23,7 @@ package() {
bsdtar -xvf data.tar.xz -C "$pkgdir"
# Link to the GUI binary
- install -m755 "$srcdir/${pkgname%-beta-bin}.sh" "$pkgdir/usr/bin/${pkgname%-beta-bin}"
+ install -m755 "$srcdir/${pkgname%-*-*}.sh" "$pkgdir/usr/bin/${pkgname%-*-*}"
# Install daemon service
install -Dm644 "$pkgdir/opt/Mullvad VPN/resources/mullvad-daemon.service" \
diff --git a/mullvad-vpn.install b/mullvad-vpn.install
index b348092ea0fc..a4e34b2e568f 100644
--- a/mullvad-vpn.install
+++ b/mullvad-vpn.install
@@ -8,6 +8,7 @@ pre_install() {
pkill -x "mullvad-gui" || true
rm -f /var/cache/mullvad-vpn/relays.json || true
+ rm -f /var/cache/mullvad-vpn/api-ip-address.txt || true
}
post_install() {
@@ -30,14 +31,13 @@ post_upgrade() {
}
pre_remove() {
- /usr/bin/mullvad account clear-history || echo "Failed to remove leftover WireGuard keys"
-
# the user might've disabled or stopped the service themselves already
echo 'Making sure the Mullvad VPN daemon is stopped & disabled...'
systemctl stop mullvad-daemon || true
systemctl disable mullvad-daemon || true
- /opt/Mullvad\ VPN/resources/mullvad-setup reset-firewall || true
+ /opt/Mullvad\ VPN/resources/mullvad-setup reset-firewall || echo "Failed to reset firewall"
+ /opt/Mullvad\ VPN/resources/mullvad-setup clear-history || echo "Failed to remove leftover WireGuard keys"
}
post_remove() {