summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorTimo Kramer2020-10-21 10:43:33 +0200
committerTimo Kramer2020-10-21 10:43:33 +0200
commit046dbef6974442f64114deac5dfb6ff12a1cea03 (patch)
treed037981566b55428c301de01615c6dffa3e1b024
parent6ab792dfe648fc947a8585f9427d0fa60c864d5c (diff)
downloadaur-046dbef6974442f64114deac5dfb6ff12a1cea03.tar.gz
2020.6
-rw-r--r--.SRCINFO7
-rw-r--r--PKGBUILD21
-rw-r--r--mullvad-vpn-cli.install8
3 files changed, 24 insertions, 12 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 7f888c34e863..1974281a4c3b 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = mullvad-vpn-cli
pkgdesc = The Mullvad VPN client cli
- pkgver = 2020.5
+ pkgver = 2020.6
pkgrel = 1
url = https://www.mullvad.net
install = mullvad-vpn-cli.install
@@ -11,11 +11,12 @@ pkgbase = mullvad-vpn-cli
makedepends = go
depends = nss
conflicts = mullvad-vpn
- source = git+https://github.com/mullvad/mullvadvpn-app.git#tag=2020.5?signed
- source = git+https://github.com/mullvad/mullvadvpn-app-binaries.git#commit=f9c55513f372de96223fad3ab6bd2aa78d517387?signed
+ source = git+https://github.com/mullvad/mullvadvpn-app.git#tag=2020.6?signed
+ source = git+https://github.com/mullvad/mullvadvpn-app-binaries.git#commit=b82a3e9a7717b8b15c339bc78d4a2f3c6d90ea50?signed
source = override.conf
source = settings.json.sample
validpgpkeys = EA0A77BF9E115615FC3BD8BC7653B940E494FE87
+ validpgpkeys = 8339C7D2942EB854E3F27CE5AEE9DECFD582E984
sha256sums = SKIP
sha256sums = SKIP
sha256sums = ed978958f86da9acbce950a832491b140a350c594e2446b99a7c397a98731316
diff --git a/PKGBUILD b/PKGBUILD
index 9f1b7edbed22..93871a402971 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: Timo Kramer <fw minus aur at timokramer dot de>
pkgname=mullvad-vpn-cli
-pkgver=2020.5
+pkgver=2020.6
pkgrel=1
pkgdesc="The Mullvad VPN client cli"
url="https://www.mullvad.net"
@@ -11,7 +11,7 @@ depends=('nss')
makedepends=('git' 'rust' 'go')
conflicts=('mullvad-vpn')
install="${pkgname}.install"
-_commit='f9c55513f372de96223fad3ab6bd2aa78d517387'
+_commit='b82a3e9a7717b8b15c339bc78d4a2f3c6d90ea50'
source=("git+https://github.com/mullvad/mullvadvpn-app.git#tag=${pkgver}?signed"
"git+https://github.com/mullvad/mullvadvpn-app-binaries.git#commit=${_commit}?signed"
'override.conf'
@@ -20,8 +20,10 @@ sha256sums=('SKIP'
'SKIP'
'ed978958f86da9acbce950a832491b140a350c594e2446b99a7c397a98731316'
'2729b6842bff30eb3dae23a2133054ab1cfe9312a4fc9baa8433a81e9bafd362')
-validpgpkeys=('EA0A77BF9E115615FC3BD8BC7653B940E494FE87')
+validpgpkeys=('EA0A77BF9E115615FC3BD8BC7653B940E494FE87'
# Linus Färnstrand (code signing key) <linus at mullvad dot net>
+ '8339C7D2942EB854E3F27CE5AEE9DECFD582E984')
+ # David Lönnhager (code signing) <david dot l at mullvad dot net>
prepare() {
# Point the submodule to our local copy
@@ -32,12 +34,11 @@ prepare() {
export GOPATH="$srcdir/gopath"
go clean -modcache
-
- mkdir -p dist-assets/shell-completions
}
build() {
- # Compile wireguard-go
+ echo "Building Mullvad VPN..."
+ echo "Building wireguard-go..."
cd "$srcdir/mullvadvpn-app/wireguard/libwg"
mkdir -p "../../build/lib/$arch-unknown-linux-gnu"
export CGO_CPPFLAGS="${CPPFLAGS}"
@@ -47,6 +48,7 @@ build() {
export GOFLAGS="-buildmode=pie -trimpath -ldflags=-linkmode=external -mod=readonly -modcacherw"
go build -v -o "../../build/lib/$arch-unknown-linux-gnu"/libwg.a -buildmode c-archive
+ # Clean mod cache for makepkg -C
go clean -modcache
cd "${srcdir}/mullvadvpn-app"
@@ -74,7 +76,8 @@ build() {
# Shell completions
cd mullvad-cli
- for sh in bash zsh; do
+ mkdir -p ../dist-assets/shell-completions
+ for sh in bash zsh fish; do
echo "Generating shell completion script for $sh..."
cargo run --release --locked --features shell-completions -- \
shell-completions "$sh" ../dist-assets/shell-completions/
@@ -110,6 +113,10 @@ package() {
install --verbose -D --mode=644 dist-assets/shell-completions/mullvad.bash -t \
"${pkgdir}/usr/share/bash-completion/completions/mullvad"
+ # Install shell completion fish
+ install -Dm755 dist-assets/shell-completions/mullvad.fish -t \
+ "$pkgdir/usr/share/fish/vendor_completions.d"
+
# Install settings.json
install --verbose -D --mode=644 "${srcdir}/settings.json.sample" -t "${pkgdir}/etc/mullvad-vpn"
diff --git a/mullvad-vpn-cli.install b/mullvad-vpn-cli.install
index 8de2edc48b46..2df9ed3bfabf 100644
--- a/mullvad-vpn-cli.install
+++ b/mullvad-vpn-cli.install
@@ -12,9 +12,9 @@ post_install() {
/etc/mullvad-vpn/settings.json
echo 'Please edit /etc/mullvad-vpn/settings.json'
fi
+ chmod u+s "/usr/bin/mullvad-exclude"
echo 'Enabling Mullvad VPN daemon...'
systemctl enable mullvad-daemon
- chmod u+s "/usr/bin/mullvad-exclude"
echo -----------------------------------------------------------------------------------
echo 'Mullvad daemon enabled but not started because the CLI might be used remotely.'
echo 'Be aware that the daemon will be started after a reboot.'
@@ -30,17 +30,21 @@ pre_upgrade() {
}
post_upgrade() {
+ chmod u+s "/usr/bin/mullvad-exclude"
echo 'Restarting Mullvad VPN daemon...'
systemctl daemon-reload
systemctl start mullvad-daemon
- chmod u+s "/usr/bin/mullvad-exclude"
}
pre_remove() {
+ /usr/bin/mullvad account clear-history || echo "Failed to remove leftover WireGuard keys"
+
# the user might've disabled or stopped the service themselves already
echo 'Making sure the Mullvad VPN daemon is stopped & disabled...'
systemctl stop mullvad-daemon || true
systemctl disable mullvad-daemon || true
+
+ /opt/mullvad-vpn-cli/mullvad-setup reset-firewall || true
}
post_remove() {