public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2015-10-22 12:45 Julian Ospald
  0 siblings, 0 replies; 133+ messages in thread
From: Julian Ospald @ 2015-10-22 12:45 UTC (permalink / raw
  To: gentoo-commits

commit:     0a1505c64ea80a4ed92dc7c478230233773abb93
Author:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 22 12:42:07 2015 +0000
Commit:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
CommitDate: Thu Oct 22 12:45:32 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0a1505c6

net-dns/dnscrypt-proxy: version bump to 1.6.0 and various fixes

* remove unused eutils inherit
* fix dependency on sys-apps/systemd (it's not just RDEPEND)
* add missing DEPEND on virtual/pkgconfig
* remove automagic dependency on ldns to avoid dependency
  breakage and depend on it unconditionally (there is no
  build-system switch)
* don't install COPYING, it's already in LICENSE variable,
  also simplify DOCS string
* add pkg_postinst() information on usage
* minor cosmetic changes

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-1.6.0.ebuild | 58 ++++++++++++++++++++++
 2 files changed, 59 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 09b1a79..c6b84c9 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.4.2.tar.gz 1592962 SHA256 1d519068c30868bb60a151908f0e300a1754b234f7bc2ad1d749ad9d0d977076 SHA512 ecb81b5d20cf88a610421bb1266861a2f5dd34d0ce916c54507507ca5dbe5d9e49e95916f76fa7997b112860f2bc37793f075ed812c75b2904adf6cdf32cac17 WHIRLPOOL ddfa3da3de933f6cbb8721ccd6435e97b9e893d32311e1c3badbc23b6a0547b6cb0f8d6037baaf0027ca1eb972c4be167dc9ce56194f7f6fa54fac974ca0bd24
 DIST dnscrypt-proxy-1.4.3.tar.gz 1560345 SHA256 f10f10c18e25ced3c5ec5d0c4145d33270f9cfa991fd1b18d5d9af00e4d9b68e SHA512 3aae9f20bc06087b0860a24488bcda117010a34218d7aef3c68a0f155f8164ce06a88865a9caf1ce5c5eaa8588518ccc2c8a61a97cc39f527f7b2b14cdf8c118 WHIRLPOOL 49915b0f95d340828c79febc9b7d94c4f0c444e016b9f78d134e05f43945b446ab71bbc6a230d6e15d5f1f4c0b97d9f671b6001314cc157cdcd419b01bf23550
+DIST dnscrypt-proxy-1.6.0.tar.gz 1579293 SHA256 7703a41a1040fc30b19fdfbbaba36b411e66d998584b0e2fa5088f734f4f86be SHA512 1937a80ab0e6e5786b0d004fef1c007d9d8a4df335542ae6f96c1eac7739920f2ff4b469d30abac774c12a41d275c2a8bf31b5514d7af446028cedeeb3efcf02 WHIRLPOOL b24eb58bca1ff8fa55fec3836399a3ee5c66823d8b459e5f8ce7aa653454407dc3b80d7dc050b76e5c0595fc0e2d854478a6f949ef859b149f6b20e127c98274

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.6.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.6.0.ebuild
new file mode 100644
index 0000000..1957f9f
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.6.0.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit systemd user
+
+DESCRIPTION="A tool for securing communications between a client and a DNS resolver"
+HOMEPAGE="http://dnscrypt.org/"
+SRC_URI="http://download.dnscrypt.org/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+plugins systemd"
+
+CDEPEND="
+	dev-libs/libsodium
+	net-libs/ldns
+	systemd? ( sys-apps/systemd )"
+RDEPEND="${CDEPEND}"
+DEPEND="${CDEPEND}
+	virtual/pkgconfig"
+
+DOCS="AUTHORS ChangeLog NEWS README* TECHNOTES THANKS"
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_configure() {
+	econf \
+		$(use_enable plugins) \
+		$(use_with systemd)
+}
+
+src_install() {
+	default
+
+	newinitd "${FILESDIR}"/${PN}.initd ${PN}
+	newconfd "${FILESDIR}"/${PN}.confd ${PN}
+	systemd_dounit "${FILESDIR}"/${PN}.service
+}
+
+pkg_postinst() {
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver <DNSCRYPT_LOCALIP>"
+	elog
+	elog "where <DNSCRYPT_LOCALIP> is what you supplied in"
+	elog "/etc/conf.d/dnscrypt-proxy, default is \"127.0.0.1\"."
+	elog
+	elog "Also see https://github.com/jedisct1/dnscrypt-proxy#usage."
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2015-10-22 12:45 Julian Ospald
  0 siblings, 0 replies; 133+ messages in thread
From: Julian Ospald @ 2015-10-22 12:45 UTC (permalink / raw
  To: gentoo-commits

commit:     8992c5f585b8ef496d16ab78266125c8a974bd68
Author:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 22 12:45:00 2015 +0000
Commit:     Julian Ospald <hasufell <AT> gentoo <DOT> org>
CommitDate: Thu Oct 22 12:45:35 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8992c5f5

net-dns/dnscrypt-proxy: update metadata.xml

* fix formatting
* add myself as maintainer

 net-dns/dnscrypt-proxy/metadata.xml | 40 ++++++++++++++++++++++---------------
 1 file changed, 24 insertions(+), 16 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 03ba21e..ad41b6a 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,20 +1,28 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-<herd>proxy-maintainers</herd>
-<maintainer>
-	<email>amesists@gmail.com</email>
-	<name>Jiajun Wang</name>
-	<description>Primary Maintainer, Assign bugs</description>
-</maintainer>
-<longdescription lang="en">
-dnscrypt-proxy provides local service which can be used directly as your local resolver
-or as a DNS forwarder, encrypting and authenticating requests using the DNSCrypt protocol
-and passing them to an upstream server.
-</longdescription>
-<use>
-	<flag name="ldns">Use <pkg>net-libs/ldns</pkg> for DNSSEC/SSHFP validation</flag>
-	<flag name="plugins">Enable plugin support to inspect and modify queries and responses</flag>
-	<flag name="systemd">Use systemd's socket activation instead of creating the sockets itself</flag>
-</use>
+	<maintainer>
+		<email>hasufell@gentoo.org</email>
+		<name>Julian Ospald</name>
+		<description>Primary Maintainer, assign bugs to him</description>
+	</maintainer>
+	<maintainer>
+		<email>amesists@gmail.com</email>
+		<name>Jiajun Wang</name>
+		<description>Proxied maintainer, CC on bugs</description>
+	</maintainer>
+	<longdescription lang="en">
+		dnscrypt-proxy provides local service which can be used directly as your
+		local resolver or as a DNS forwarder, encrypting and authenticating
+		requests using the DNSCrypt protocol and passing them to an upstream
+		server.
+	</longdescription>
+	<use>
+		<flag name="ldns">Use <pkg>net-libs/ldns</pkg> for DNSSEC/SSHFP
+			validation</flag>
+		<flag name="plugins">Enable plugin support to inspect and modify
+			queries and responses</flag>
+		<flag name="systemd">Use systemd's socket activation instead of
+			creating the sockets itself</flag>
+	</use>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2016-10-15 12:42 Patrice Clement
  0 siblings, 0 replies; 133+ messages in thread
From: Patrice Clement @ 2016-10-15 12:42 UTC (permalink / raw
  To: gentoo-commits

commit:     60083b5e68554deee457092212c9ce11f7c9e360
Author:     soredake <fdsfgs <AT> krutt <DOT> org>
AuthorDate: Thu Sep 15 12:02:40 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Oct 15 12:41:21 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60083b5e

net-dns/dnscrypt-proxy: version bump.

Also:
* EAPI bump.
* Switch to HTTPs.
* Keyword for the arm platform.

Closes: https://github.com/gentoo/gentoo/pull/2334

Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-1.7.0.ebuild | 58 ++++++++++++++++++++++
 2 files changed, 59 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index c886122..ae23f92 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,3 +2,4 @@ DIST dnscrypt-proxy-1.4.2.tar.gz 1592962 SHA256 1d519068c30868bb60a151908f0e300a
 DIST dnscrypt-proxy-1.4.3.tar.gz 1560345 SHA256 f10f10c18e25ced3c5ec5d0c4145d33270f9cfa991fd1b18d5d9af00e4d9b68e SHA512 3aae9f20bc06087b0860a24488bcda117010a34218d7aef3c68a0f155f8164ce06a88865a9caf1ce5c5eaa8588518ccc2c8a61a97cc39f527f7b2b14cdf8c118 WHIRLPOOL 49915b0f95d340828c79febc9b7d94c4f0c444e016b9f78d134e05f43945b446ab71bbc6a230d6e15d5f1f4c0b97d9f671b6001314cc157cdcd419b01bf23550
 DIST dnscrypt-proxy-1.6.0.tar.gz 1579293 SHA256 7703a41a1040fc30b19fdfbbaba36b411e66d998584b0e2fa5088f734f4f86be SHA512 1937a80ab0e6e5786b0d004fef1c007d9d8a4df335542ae6f96c1eac7739920f2ff4b469d30abac774c12a41d275c2a8bf31b5514d7af446028cedeeb3efcf02 WHIRLPOOL b24eb58bca1ff8fa55fec3836399a3ee5c66823d8b459e5f8ce7aa653454407dc3b80d7dc050b76e5c0595fc0e2d854478a6f949ef859b149f6b20e127c98274
 DIST dnscrypt-proxy-1.6.1.tar.gz 1721006 SHA256 c519012a66f3ee30be02113d1e0139be08ccd2ec45ca4102eac35be731a65340 SHA512 8d49be73e4b2fe1131349846191f54c7f212ff301a6a6c2a77505225f81b0615e968c945013e732c4fce3b6090606245ec7343fb0d6145bb10b67dd4112d2367 WHIRLPOOL ca5a1c3792728ff54ee5e3c5a8815deb1ce2e1bdd016438ad0b84d89458064e0178df3c1dee77c8a685894092e48a305b521dc8e4bfc3cb40a0d7ac7e7e66d18
+DIST dnscrypt-proxy-1.7.0.tar.gz 1714401 SHA256 be9827f66401f38fd4bdb372046eff9b5802ab5f3d188878a0dcd7bd20074c09 SHA512 611d9cd9d9c086ec8e2b60f6c574451eae71ea07de85973049be7090cfbd8bf790d41f8a4a2b39d74091fba7091551967b93b85a8661c03ecad43d868df597a3 WHIRLPOOL 0c3902bfcc3571175f0f8638327cbaf5eada512565f214232732d14dc6a83f55a0babedd68007cbaeec1b584bcb1d3cc621df8b07638bacfe5893c6222d12997

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.7.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.7.0.ebuild
new file mode 100644
index 00000000..65509ec
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.7.0.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit systemd user
+
+DESCRIPTION="A tool for securing communications between a client and a DNS resolver"
+HOMEPAGE="https://dnscrypt.org/"
+SRC_URI="https://download.dnscrypt.org/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+plugins systemd"
+
+CDEPEND="
+	dev-libs/libsodium
+	net-libs/ldns
+	systemd? ( sys-apps/systemd )"
+RDEPEND="${CDEPEND}"
+DEPEND="${CDEPEND}
+	virtual/pkgconfig"
+
+DOCS="AUTHORS ChangeLog NEWS README* THANKS *txt"
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_configure() {
+	econf \
+		$(use_enable plugins) \
+		$(use_with systemd)
+}
+
+src_install() {
+	default
+
+	newinitd "${FILESDIR}"/${PN}.initd-1.6.1 ${PN}
+	newconfd "${FILESDIR}"/${PN}.confd-1.6.0-r1 ${PN}
+	systemd_dounit "${FILESDIR}"/${PN}.service
+}
+
+pkg_postinst() {
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver <DNSCRYPT_LOCALIP>"
+	elog
+	elog "where <DNSCRYPT_LOCALIP> is what you supplied in"
+	elog "/etc/conf.d/dnscrypt-proxy, default is \"127.0.0.1\"."
+	elog
+	elog "Also see https://github.com/jedisct1/dnscrypt-proxy#usage."
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2016-10-27 14:00 Göktürk Yüksek
  0 siblings, 0 replies; 133+ messages in thread
From: Göktürk Yüksek @ 2016-10-27 14:00 UTC (permalink / raw
  To: gentoo-commits

commit:     e6436e4b091ff2b46ec1c363c83ad860e838af52
Author:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 27 13:59:53 2016 +0000
Commit:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
CommitDate: Thu Oct 27 14:00:24 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6436e4b

net-dns/dnscrypt-proxy: reorder maintainers and remove description

Reported-By: Coacher <itumaykin+gentoo <AT> gmail.com>

Package-Manager: portage-2.2.28

 net-dns/dnscrypt-proxy/metadata.xml | 9 ++++-----
 1 file changed, 4 insertions(+), 5 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index cc43075..7f857a8 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,14 +1,13 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="project">
-		<email>proxy-maint@gentoo.org</email>
-		<name>Proxy Maintainers</name>
-	</maintainer>
 	<maintainer type="person">
 		<email>amesists@gmail.com</email>
 		<name>Jiajun Wang</name>
-		<description>Proxied maintainer, CC on bugs</description>
+	</maintainer>
+	<maintainer type="project">
+		<email>proxy-maint@gentoo.org</email>
+		<name>Proxy Maintainers</name>
 	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2017-04-08 21:24 Patrice Clement
  0 siblings, 0 replies; 133+ messages in thread
From: Patrice Clement @ 2017-04-08 21:24 UTC (permalink / raw
  To: gentoo-commits

commit:     b8d8ad4c5e54547d81db55eefaa0678c0026a1f3
Author:     soredake <fdsfgs <AT> krutt <DOT> org>
AuthorDate: Tue Mar 28 20:18:11 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Apr  8 21:24:01 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b8d8ad4c

net-dns/dnscrypt-proxy: remove unused description in metadata.xml file.

Closes: https://github.com/gentoo/gentoo/pull/4320

 net-dns/dnscrypt-proxy/metadata.xml | 2 --
 1 file changed, 2 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 7f857a80dc5..11fb2be17f6 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -16,8 +16,6 @@
 		server.
 	</longdescription>
 	<use>
-		<flag name="ldns">Use <pkg>net-libs/ldns</pkg> for DNSSEC/SSHFP
-			validation</flag>
 		<flag name="plugins">Enable plugin support to inspect and modify
 			queries and responses</flag>
 		<flag name="systemd">Use systemd's socket activation instead of


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2017-08-17  3:47 Göktürk Yüksek
  0 siblings, 0 replies; 133+ messages in thread
From: Göktürk Yüksek @ 2017-08-17  3:47 UTC (permalink / raw
  To: gentoo-commits

commit:     9de91e53bf64f759017397c5af71416e5fdb5ea1
Author:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
AuthorDate: Thu Aug 17 03:44:22 2017 +0000
Commit:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
CommitDate: Thu Aug 17 03:44:22 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9de91e53

net-dns/dnscrypt-proxy: remove proxied maintainer per their request

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 net-dns/dnscrypt-proxy/metadata.xml | 9 +--------
 1 file changed, 1 insertion(+), 8 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 11fb2be17f6..c07b954026a 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,14 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="person">
-		<email>amesists@gmail.com</email>
-		<name>Jiajun Wang</name>
-	</maintainer>
-	<maintainer type="project">
-		<email>proxy-maint@gentoo.org</email>
-		<name>Proxy Maintainers</name>
-	</maintainer>
+	<!-- maintainer-needed -->
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2017-11-07  8:48 Lars Wendler
  0 siblings, 0 replies; 133+ messages in thread
From: Lars Wendler @ 2017-11-07  8:48 UTC (permalink / raw
  To: gentoo-commits

commit:     7f161970278cbd2d0207c82254da508efd1cd764
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Tue Oct  3 22:23:27 2017 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue Nov  7 08:48:05 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7f161970

net-dns/dnscrypt-proxy: Add myself as maintainer.

Request maintanership. Add my proxy as well.
Closes: https://github.com/gentoo/gentoo/pull/5346

 net-dns/dnscrypt-proxy/metadata.xml | 19 ++++++++++++++++++-
 1 file changed, 18 insertions(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index c07b954026a..ab4b0b748fc 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,7 +1,24 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<!-- maintainer-needed -->
+	<maintainer type="person">
+		<email>amesists@gmail.com</email>
+		<name>Jiajun Wang</name>
+	</maintainer>
+	<maintainer type="person">
+		<email>ya@sysdump.net</email>
+		<name>Georgy Yakovlev</name>
+		<description>Proxied maintainer. Please assign bugs to him.</description>
+	</maintainer>
+	<maintainer type="person">
+		<email>polynomial-c@gentoo.org</email>
+		<name>Lars Wendler</name>
+	<description>Proxy maintainer of Georgy. Please CC on bugs.</description>
+	</maintainer>
+	<maintainer type="project">
+		<email>proxy-maint@gentoo.org</email>
+		<name>Proxy Maintainers</name>
+	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2017-12-18 19:36 Richard Farina
  0 siblings, 0 replies; 133+ messages in thread
From: Richard Farina @ 2017-12-18 19:36 UTC (permalink / raw
  To: gentoo-commits

commit:     8eb4671ae15ba09efe23fede46bb28fc99bb665a
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 18 19:26:52 2017 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Dec 18 19:36:16 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8eb4671a

net-dns/dnscrypt-proxy: save preserve-lib work

Package-Manager: Portage-2.3.18, Repoman-2.3.6

 .../{dnscrypt-proxy-1.9.5.ebuild => dnscrypt-proxy-1.9.5-r1.ebuild}     | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5-r1.ebuild
similarity index 98%
rename from net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5.ebuild
rename to net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5-r1.ebuild
index ee775460c6d..f72136ca55b 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-1.9.5-r1.ebuild
@@ -15,7 +15,7 @@ KEYWORDS="~amd64 ~arm ~x86"
 IUSE="hardened libressl +plugins ssl systemd"
 
 RDEPEND="
-	dev-libs/libsodium
+	dev-libs/libsodium:=
 	net-libs/ldns
 	ssl? (
 		!libressl? ( dev-libs/openssl:0= )


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-02-11 21:21 Michał Górny
  0 siblings, 0 replies; 133+ messages in thread
From: Michał Górny @ 2018-02-11 21:21 UTC (permalink / raw
  To: gentoo-commits

commit:     f550b5cb2d68b64a21ecf886a51c8834dc8ddcbe
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Sun Feb 11 06:49:00 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Feb 11 21:13:33 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f550b5cb

net-dns/dnscrypt-proxy: clean up metadata.

Remove old inactive maintainer.
That line was meant to be removed some time ago but
sneaked in during rebase.
Also clean up descriptions.

Closes: https://bugs.gentoo.org/643642

Package-Manager: Portage-2.3.19, Repoman-2.3.6

 net-dns/dnscrypt-proxy/metadata.xml | 6 ------
 1 file changed, 6 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index ab4b0b748fc..54778039703 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,19 +1,13 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="person">
-		<email>amesists@gmail.com</email>
-		<name>Jiajun Wang</name>
-	</maintainer>
 	<maintainer type="person">
 		<email>ya@sysdump.net</email>
 		<name>Georgy Yakovlev</name>
-		<description>Proxied maintainer. Please assign bugs to him.</description>
 	</maintainer>
 	<maintainer type="person">
 		<email>polynomial-c@gentoo.org</email>
 		<name>Lars Wendler</name>
-	<description>Proxy maintainer of Georgy. Please CC on bugs.</description>
 	</maintainer>
 	<maintainer type="project">
 		<email>proxy-maint@gentoo.org</email>


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-02-26 22:32 Patrice Clement
  0 siblings, 0 replies; 133+ messages in thread
From: Patrice Clement @ 2018-02-26 22:32 UTC (permalink / raw
  To: gentoo-commits

commit:     1d77c0d16f99e90256a2a4b52c7e639ce63fa317
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Mon Feb 26 22:12:16 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Feb 26 22:32:51 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d77c0d1

net-dns/dnscrypt-proxy: version bump to 2.0.4.

Package-Manager: Portage-2.3.19, Repoman-2.3.6
Closes: https://github.com/gentoo/gentoo/pull/7241

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.4.ebuild | 88 ++++++++++++++++++++++
 2 files changed, 89 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 9298a1c8f04..340c2b08df5 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
 DIST dnscrypt-proxy-2.0.0.tar.gz 725490 BLAKE2B d4c116f81d304b9b3a883ba6b414e2fef810f50ecea9a9175246d02f2755c3e11c9940fed0dfc221e419820e001abc74e4bf4478abb2222b548461ad09f3f57d SHA512 c87420c09fc45496901b0c21ae972283f05c508b07249450de504ba5e287128c2c5e0f772b181ddb2f6478cb6d66e72617e3b0679f47f3b15dde80c92d2ef7ba
+DIST dnscrypt-proxy-2.0.4.tar.gz 727969 BLAKE2B 80f29fbc150f8731dce0ab0af8f4282264b19fade73846f972bd0e762bfe4ebd1a0f014fb6fad860623377c833c099f1d50d8ab7ccd8cecb7e210a422d96ea99 SHA512 ba8f419c85b3ccd0bdd930404c3781f1cadf58dcacb30bf35c3be0933887a6dc910496424cb3847ef2630b8205794cef03d980ac82605faca38c6bfd58b213be

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.4.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.4.ebuild
new file mode 100644
index 00000000000..5e497f13532
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.4.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r2.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_compile() {
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+	golang-build_src_compile
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto "/usr/share/dnscrypt-proxy"
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/${PN}.service-r2 dnscrypt-proxy.service
+	systemd_dounit systemd/dnscrypt-proxy.socket
+
+	keepdir /var/log/dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
+		ewarn "please either change port to > 1024, configure to run ${PN} as root"
+		ewarn "or re-enable 'filecaps'"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2.x.x is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "To use systemd socket activation with ${PN} you must"
+		elog "set listen_addresses setting to \"[]\" in the config file"
+		elog "Edit ${PN}.socket if you need to change port and address"
+		elog
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-03-13 18:08 Markus Meier
  0 siblings, 0 replies; 133+ messages in thread
From: Markus Meier @ 2018-03-13 18:08 UTC (permalink / raw
  To: gentoo-commits

commit:     ac40ffca28e3a0733093bd296ba15c6f14ff828b
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 13 18:07:32 2018 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Tue Mar 13 18:07:32 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac40ffca

net-dns/dnscrypt-proxy: add ~arm, bug #647356

Package-Manager: Portage-2.3.19, Repoman-2.3.6
RepoMan-Options: --include-arches="arm"

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild
index 4176fce8ebb..d5b792bf7d3 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
 
 LICENSE="ISC"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm ~x86"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r3.patch )


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-03-19 16:22 Michał Górny
  0 siblings, 0 replies; 133+ messages in thread
From: Michał Górny @ 2018-03-19 16:22 UTC (permalink / raw
  To: gentoo-commits

commit:     6efaa0e94817a1aa49fe89506cce58254bb23b5d
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Mon Mar 19 05:12:07 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Mar 19 16:19:41 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6efaa0e9

net-dns/dnscrypt-proxy: version bump to 2.0.7

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild | 88 ++++++++++++++++++++++
 2 files changed, 89 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 0bf5057ad6e..e7cf47eff0f 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
 DIST dnscrypt-proxy-2.0.6.tar.gz 744263 BLAKE2B c24acf7fbdf007b58e674f4c01db5bc3ea84d974c902086840f64c890bd72a64828283400e5f1f9c5d5f1c6a0e8233a366c33db3e3cdbec2e942a6d973091fb8 SHA512 f581b3663d5162ebd3fa5971c1af96e192b644e806578899ec37b86dceb3823fbfe1102cc8748cba361f3d000c4e952133e2dc92b94c6276819e37e07af6f0e5
+DIST dnscrypt-proxy-2.0.7.tar.gz 746018 BLAKE2B f6ede938d3a49a972510614f07831530aa2cdceccecaa9bc91e4c6c85bf809400ae7d451a538bc0ba63e9031091fae04cd83fd5d82bebccc33b482535eeeb76c SHA512 42d14e3aad5b38f6de8cafb0774c572807632f6464b0abf1ab7e33837d90e348e4ff8540ced02245531e1423fadfc5f7f6366ac15a56b10049ac46fb0fbc49ea

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild
new file mode 100644
index 00000000000..d5b792bf7d3
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r3.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_compile() {
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+	golang-build_src_compile
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto "/usr/share/dnscrypt-proxy"
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/${PN}.service-r2 dnscrypt-proxy.service
+	systemd_dounit systemd/dnscrypt-proxy.socket
+
+	keepdir /var/log/dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
+		ewarn "please either change port to > 1024, configure to run ${PN} as root"
+		ewarn "or re-enable 'filecaps'"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2.x.x is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "To use systemd socket activation with ${PN} you must"
+		elog "set listen_addresses setting to \"[]\" in the config file"
+		elog "Edit ${PN}.socket if you need to change port and address"
+		elog
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-03-19 16:22 Michał Górny
  0 siblings, 0 replies; 133+ messages in thread
From: Michał Górny @ 2018-03-19 16:22 UTC (permalink / raw
  To: gentoo-commits

commit:     474c87c4ba0ebbe353d9313476a2ecdd77a58711
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Mon Mar 19 05:12:56 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Mar 19 16:19:49 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=474c87c4

net-dns/dnscrypt-proxy: drop 2.0.6

Closes: https://github.com/gentoo/gentoo/pull/7503
Package-Manager: Portage-2.3.24, Repoman-2.3.6

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild | 88 ----------------------
 2 files changed, 89 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index e7cf47eff0f..755c5d9cb3b 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
-DIST dnscrypt-proxy-2.0.6.tar.gz 744263 BLAKE2B c24acf7fbdf007b58e674f4c01db5bc3ea84d974c902086840f64c890bd72a64828283400e5f1f9c5d5f1c6a0e8233a366c33db3e3cdbec2e942a6d973091fb8 SHA512 f581b3663d5162ebd3fa5971c1af96e192b644e806578899ec37b86dceb3823fbfe1102cc8748cba361f3d000c4e952133e2dc92b94c6276819e37e07af6f0e5
 DIST dnscrypt-proxy-2.0.7.tar.gz 746018 BLAKE2B f6ede938d3a49a972510614f07831530aa2cdceccecaa9bc91e4c6c85bf809400ae7d451a538bc0ba63e9031091fae04cd83fd5d82bebccc33b482535eeeb76c SHA512 42d14e3aad5b38f6de8cafb0774c572807632f6464b0abf1ab7e33837d90e348e4ff8540ced02245531e1423fadfc5f7f6366ac15a56b10049ac46fb0fbc49ea

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild
deleted file mode 100644
index d5b792bf7d3..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.6.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r3.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt
-	enewuser dnscrypt -1 -1 /var/empty dnscrypt
-}
-
-src_compile() {
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-	golang-build_src_compile
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/${PN}.service-r2 dnscrypt-proxy.service
-	systemd_dounit systemd/dnscrypt-proxy.socket
-
-	keepdir /var/log/dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
-		ewarn "please either change port to > 1024, configure to run ${PN} as root"
-		ewarn "or re-enable 'filecaps'"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2.x.x is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "To use systemd socket activation with ${PN} you must"
-		elog "set listen_addresses setting to \"[]\" in the config file"
-		elog "Edit ${PN}.socket if you need to change port and address"
-		elog
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-03-27  8:50 Lars Wendler
  0 siblings, 0 replies; 133+ messages in thread
From: Lars Wendler @ 2018-03-27  8:50 UTC (permalink / raw
  To: gentoo-commits

commit:     28c504e40bd34b2fcf224717208ea679e92b8444
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Tue Mar 27 08:15:06 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue Mar 27 08:49:57 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=28c504e4

net-dns/dnscrypt-proxy: update metadata information

Remove Lars from as maintainer,
Just leave under proxy-maint umbrella.

Package-Manager: Portage[mgorny]-2.3.24.4

 net-dns/dnscrypt-proxy/metadata.xml | 11 +++++------
 1 file changed, 5 insertions(+), 6 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 54778039703..c1a85090aac 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -5,10 +5,6 @@
 		<email>ya@sysdump.net</email>
 		<name>Georgy Yakovlev</name>
 	</maintainer>
-	<maintainer type="person">
-		<email>polynomial-c@gentoo.org</email>
-		<name>Lars Wendler</name>
-	</maintainer>
 	<maintainer type="project">
 		<email>proxy-maint@gentoo.org</email>
 		<name>Proxy Maintainers</name>
@@ -16,8 +12,8 @@
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating
-		requests using the DNSCrypt protocol and passing them to an upstream
-		server.
+		requests using the DNSCrypt protocol and passing them to upstream
+		servers.
 	</longdescription>
 	<use>
 		<flag name="plugins">Enable plugin support to inspect and modify
@@ -25,4 +21,7 @@
 		<flag name="systemd">Use systemd's socket activation instead of
 			creating the sockets itself</flag>
 	</use>
+	<upstream>
+		<remote-id type="github">jedisct1/dnscrypt-proxy</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-04-04 23:04 Andreas Sturmlechner
  0 siblings, 0 replies; 133+ messages in thread
From: Andreas Sturmlechner @ 2018-04-04 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     2b358fc064f48051b6841a848dafafa7c9c9e04f
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Sun Apr  1 06:14:57 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Wed Apr  4 23:03:00 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2b358fc0

net-dns/dnscrypt-proxy: version bump to 2.0.8

Package-Manager: Portage-2.3.27, Repoman-2.3.9
Closes: https://github.com/gentoo/gentoo/pull/7762

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.8.ebuild | 88 ++++++++++++++++++++++
 2 files changed, 89 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 755c5d9cb3b..5e7a941631b 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
 DIST dnscrypt-proxy-2.0.7.tar.gz 746018 BLAKE2B f6ede938d3a49a972510614f07831530aa2cdceccecaa9bc91e4c6c85bf809400ae7d451a538bc0ba63e9031091fae04cd83fd5d82bebccc33b482535eeeb76c SHA512 42d14e3aad5b38f6de8cafb0774c572807632f6464b0abf1ab7e33837d90e348e4ff8540ced02245531e1423fadfc5f7f6366ac15a56b10049ac46fb0fbc49ea
+DIST dnscrypt-proxy-2.0.8.tar.gz 750606 BLAKE2B 83a9201389061c250e0c6bf535ff2e718aa9f67202887dcad33847160325225ccc1197b98343a8012bc84f5f42f049131b01b78febd7a418d47db946c9f58779 SHA512 c7e7d5d72fa6874b2b6b4deaaf6c80e4a2e812670b71bf7a308535a5773e84e249263bbb66d18fb844d8e440703facb0902f3872b117433582696695cb5a7265

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.8.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.8.ebuild
new file mode 100644
index 00000000000..d5b792bf7d3
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.8.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r3.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_compile() {
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+	golang-build_src_compile
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto "/usr/share/dnscrypt-proxy"
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/${PN}.service-r2 dnscrypt-proxy.service
+	systemd_dounit systemd/dnscrypt-proxy.socket
+
+	keepdir /var/log/dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
+		ewarn "please either change port to > 1024, configure to run ${PN} as root"
+		ewarn "or re-enable 'filecaps'"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2.x.x is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "To use systemd socket activation with ${PN} you must"
+		elog "set listen_addresses setting to \"[]\" in the config file"
+		elog "Edit ${PN}.socket if you need to change port and address"
+		elog
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-04-04 23:04 Andreas Sturmlechner
  0 siblings, 0 replies; 133+ messages in thread
From: Andreas Sturmlechner @ 2018-04-04 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     f5a77c76593dc832a27a823060a55e9df4dd3a62
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Sun Apr  1 06:15:33 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Wed Apr  4 23:03:00 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5a77c76

net-dns/dnscrypt-proxy: drop 2.0.7

Package-Manager: Portage-2.3.27, Repoman-2.3.9

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild | 88 ----------------------
 2 files changed, 89 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 5e7a941631b..bd117a44345 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
-DIST dnscrypt-proxy-2.0.7.tar.gz 746018 BLAKE2B f6ede938d3a49a972510614f07831530aa2cdceccecaa9bc91e4c6c85bf809400ae7d451a538bc0ba63e9031091fae04cd83fd5d82bebccc33b482535eeeb76c SHA512 42d14e3aad5b38f6de8cafb0774c572807632f6464b0abf1ab7e33837d90e348e4ff8540ced02245531e1423fadfc5f7f6366ac15a56b10049ac46fb0fbc49ea
 DIST dnscrypt-proxy-2.0.8.tar.gz 750606 BLAKE2B 83a9201389061c250e0c6bf535ff2e718aa9f67202887dcad33847160325225ccc1197b98343a8012bc84f5f42f049131b01b78febd7a418d47db946c9f58779 SHA512 c7e7d5d72fa6874b2b6b4deaaf6c80e4a2e812670b71bf7a308535a5773e84e249263bbb66d18fb844d8e440703facb0902f3872b117433582696695cb5a7265

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild
deleted file mode 100644
index d5b792bf7d3..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.7.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r3.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt
-	enewuser dnscrypt -1 -1 /var/empty dnscrypt
-}
-
-src_compile() {
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-	golang-build_src_compile
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/${PN}.service-r2 dnscrypt-proxy.service
-	systemd_dounit systemd/dnscrypt-proxy.socket
-
-	keepdir /var/log/dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
-		ewarn "please either change port to > 1024, configure to run ${PN} as root"
-		ewarn "or re-enable 'filecaps'"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2.x.x is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "To use systemd socket activation with ${PN} you must"
-		elog "set listen_addresses setting to \"[]\" in the config file"
-		elog "Edit ${PN}.socket if you need to change port and address"
-		elog
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-04-30 16:08 Patrice Clement
  0 siblings, 0 replies; 133+ messages in thread
From: Patrice Clement @ 2018-04-30 16:08 UTC (permalink / raw
  To: gentoo-commits

commit:     36724356eca22fd1e619f8d7839e9c6fd543172d
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Fri Apr 27 04:37:44 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Apr 30 16:08:45 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36724356

net-dns/dnscrypt-proxy: drop 2.0.10.

Package-Manager: Portage-2.3.31, Repoman-2.3.9

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.10.ebuild    | 98 ----------------------
 2 files changed, 99 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 2ec4f312446..21c7549a544 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
-DIST dnscrypt-proxy-2.0.10.tar.gz 2773118 BLAKE2B 331b62c84cf84f26757dd5e663d5ea8fa59b90a2b149cac5e795b6f7edad810b7dcd0fa2e6e9ce77d6d19d9d708a9ed7d30a7e8d43986545c6f38c3e623e3681 SHA512 b28bbce986bace9c4ee1acfe5b372b9f847d5a0a199b085ead31813ad697753b6a25cead72a90a1967bd473bb4bcb591a384765b2de9af817af0dde3d33dcb58
 DIST dnscrypt-proxy-2.0.11.tar.gz 2774458 BLAKE2B 36c9109a682a0d70c32910a44a64f49ebf0a958660154c10bf3687da3fdaa405e8add43717267f30a79d96941160cda5994704060a78e2ee6bbeddc55ff87766 SHA512 5e306c3bff65d0375b650666e2191c6f54e72bb0d2d2f6f8f7b941ffc063eb7eb244a52eb69b0b008dc566e9a6ce8a8f75929edb6762fad4751d966aa2da98a0

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.10.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.10.ebuild
deleted file mode 100644
index 948f785d3d5..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.10.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="systemd"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt
-	enewuser dnscrypt -1 -1 /var/empty dnscrypt
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-
-	if use systemd; then
-		sed -i 's|\['\''127\.0\.0\.1:53'\'', '\''\[::1\]:53'\''\]|\[\]|' \
-			"src/${EGO_PN}"/example-dnscrypt-proxy.toml || die
-	fi
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
-	systemd_dounit systemd/dnscrypt-proxy.service
-	systemd_dounit systemd/dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
-		ewarn "please either change port to > 1024, configure to run ${PN} as root"
-		ewarn "or re-enable 'filecaps'"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2.x.x is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Starting with version 2.0.9 ${PN} unit changed:"
-		elog "It now runs as an unprivileged user with dynamic UID/GID"
-		elog "and privately stores log and cache files"
-		elog
-		elog "See man:systemd.exec, man:nss-systemd"
-		elog
-		elog "Edit ${PN}.socket if you need to change port and address"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-04-30 16:08 Patrice Clement
  0 siblings, 0 replies; 133+ messages in thread
From: Patrice Clement @ 2018-04-30 16:08 UTC (permalink / raw
  To: gentoo-commits

commit:     a5bd29d5fb7ce0fcce654b327222e4de4115eec9
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Fri Apr 27 04:36:44 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Apr 30 16:08:43 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a5bd29d5

net-dns/dnscrypt-proxy: version bump to 2.0.11.

Package-Manager: Portage-2.3.31, Repoman-2.3.9
Closes: https://github.com/gentoo/gentoo/pull/8156

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.11.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index d412229c663..2ec4f312446 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
 DIST dnscrypt-proxy-2.0.10.tar.gz 2773118 BLAKE2B 331b62c84cf84f26757dd5e663d5ea8fa59b90a2b149cac5e795b6f7edad810b7dcd0fa2e6e9ce77d6d19d9d708a9ed7d30a7e8d43986545c6f38c3e623e3681 SHA512 b28bbce986bace9c4ee1acfe5b372b9f847d5a0a199b085ead31813ad697753b6a25cead72a90a1967bd473bb4bcb591a384765b2de9af817af0dde3d33dcb58
+DIST dnscrypt-proxy-2.0.11.tar.gz 2774458 BLAKE2B 36c9109a682a0d70c32910a44a64f49ebf0a958660154c10bf3687da3fdaa405e8add43717267f30a79d96941160cda5994704060a78e2ee6bbeddc55ff87766 SHA512 5e306c3bff65d0375b650666e2191c6f54e72bb0d2d2f6f8f7b941ffc063eb7eb244a52eb69b0b008dc566e9a6ce8a8f75929edb6762fad4751d966aa2da98a0

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.11.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.11.ebuild
new file mode 100644
index 00000000000..948f785d3d5
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.11.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="systemd"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt
+	enewuser dnscrypt -1 -1 /var/empty dnscrypt
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+
+	if use systemd; then
+		sed -i 's|\['\''127\.0\.0\.1:53'\'', '\''\[::1\]:53'\''\]|\[\]|' \
+			"src/${EGO_PN}"/example-dnscrypt-proxy.toml || die
+	fi
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto "/usr/share/dnscrypt-proxy"
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r2 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd-r2 dnscrypt-proxy
+	systemd_dounit systemd/dnscrypt-proxy.service
+	systemd_dounit systemd/dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53 if started via OpenRC"
+		ewarn "please either change port to > 1024, configure to run ${PN} as root"
+		ewarn "or re-enable 'filecaps'"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2.x.x is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Starting with version 2.0.9 ${PN} unit changed:"
+		elog "It now runs as an unprivileged user with dynamic UID/GID"
+		elog "and privately stores log and cache files"
+		elog
+		elog "See man:systemd.exec, man:nss-systemd"
+		elog
+		elog "Edit ${PN}.socket if you need to change port and address"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-05-25 20:09 David Seifert
  0 siblings, 0 replies; 133+ messages in thread
From: David Seifert @ 2018-05-25 20:09 UTC (permalink / raw
  To: gentoo-commits

commit:     971332a063e816109a220ce0392755e7e0a8e1c1
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Wed May 16 16:14:28 2018 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri May 25 20:08:56 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=971332a0

net-dns/dnscrypt-proxy: version bump to 2.0.14

Package-Manager: Portage-2.3.36, Repoman-2.3.9
Closes: https://github.com/gentoo/gentoo/pull/8435

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild    | 97 ++++++++++++++++++++++
 2 files changed, 98 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 7cde5e81d8c..69b523c49d8 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
 DIST dnscrypt-proxy-2.0.12.tar.gz 2775112 BLAKE2B c3a1085c7c4d005d323d2d3e803b7bce447b86a8f2e9bff0eb7e5e145d275dd19fe6913c805be9469ba0a492f7a479a146af56a769432d8120790375628bb936 SHA512 757a7a88e8f6ed61462736184f0ca8426c40f800f54727881412de44c527e4334a6b42aa6906c19ecf9287d462a1ec7bd55cb471781bd94c2a0faa8ad7055137
+DIST dnscrypt-proxy-2.0.14.tar.gz 2876583 BLAKE2B f93b2ba8991668691d503a5c039c4bb8eee0f474893c99ebd68067faa2a530832434c08654f61482a9d5b876ecf10329117b76a20b837fde00d72521170a1d86 SHA512 2574f900b6e2f75eeeee2f634e22df41145243c23cd9a890fcfa73f13b7d032bc2b029cbb6498f5c2cd33e212392ca2298a1dce6bb369be5c9afccc21a706613

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild
new file mode 100644
index 00000000000..0b64d8b992e
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild
@@ -0,0 +1,97 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto "/usr/share/dnscrypt-proxy"
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy-2.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy-2.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy-2.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy-2.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-05-25 20:09 David Seifert
  0 siblings, 0 replies; 133+ messages in thread
From: David Seifert @ 2018-05-25 20:09 UTC (permalink / raw
  To: gentoo-commits

commit:     45d175343cc57773e3739f7b49b366095254c5da
Author:     Georgy Yakovlev <ya <AT> sysdump <DOT> net>
AuthorDate: Sat May 19 22:30:45 2018 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri May 25 20:09:04 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45d17534

net-dns/dnscrypt-proxy: drop 2.0.12

Package-Manager: Portage-2.3.38, Repoman-2.3.9

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.12.ebuild    | 97 ----------------------
 2 files changed, 98 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 69b523c49d8..581fc01b565 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-1.9.5.tar.bz2 1290573 BLAKE2B 8f16fdb58012e00a8b58d36364377c3bc25158b9484a8df2bd6bc98d1c9cbf5ac758997e31f95ecaeb9da2f6b7272316c5a4a1c069a39549fbc1c1b136857da0 SHA512 84c0f7587521b3a198292cf20dd71cb592ccf8a9e003abbc62c5ca112f6c5ed27c49b1642cf91f403d52b4147e25f24af540b65cecfcf93814338329097df836
-DIST dnscrypt-proxy-2.0.12.tar.gz 2775112 BLAKE2B c3a1085c7c4d005d323d2d3e803b7bce447b86a8f2e9bff0eb7e5e145d275dd19fe6913c805be9469ba0a492f7a479a146af56a769432d8120790375628bb936 SHA512 757a7a88e8f6ed61462736184f0ca8426c40f800f54727881412de44c527e4334a6b42aa6906c19ecf9287d462a1ec7bd55cb471781bd94c2a0faa8ad7055137
 DIST dnscrypt-proxy-2.0.14.tar.gz 2876583 BLAKE2B f93b2ba8991668691d503a5c039c4bb8eee0f474893c99ebd68067faa2a530832434c08654f61482a9d5b876ecf10329117b76a20b837fde00d72521170a1d86 SHA512 2574f900b6e2f75eeeee2f634e22df41145243c23cd9a890fcfa73f13b7d032bc2b029cbb6498f5c2cd33e212392ca2298a1dce6bb369be5c9afccc21a706613

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.12.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.12.ebuild
deleted file mode 100644
index 0b64d8b992e..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.12.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy-2.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy-2.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy-2.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy-2.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-06-17  0:57 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-06-17  0:57 UTC (permalink / raw
  To: gentoo-commits

commit:     96b160f6818273a9c1d1b2f698d14b3e044b580f
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 17 00:56:45 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Jun 17 00:56:45 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=96b160f6

net-dns/dnscrypt-proxy: update metadata.xml

Bug: https://bugs.gentoo.org/643644
Package-Manager: Portage-2.3.40, Repoman-2.3.9

 net-dns/dnscrypt-proxy/metadata.xml | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index d67745d93d2..a53696d4406 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -2,13 +2,9 @@
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
 	<maintainer type="person">
-		<email>ya@sysdump.net</email>
+		<email>gyakovlev@gentoo.org</email>
 		<name>Georgy Yakovlev</name>
 	</maintainer>
-	<maintainer type="project">
-		<email>proxy-maint@gentoo.org</email>
-		<name>Proxy Maintainers</name>
-	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-07-10  5:20 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-07-10  5:20 UTC (permalink / raw
  To: gentoo-commits

commit:     ea1baa4dded097aba56cd501761b8ac1d72d272d
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 05:19:30 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Jul 10 05:20:01 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ea1baa4d

net-dns/dnscrypt-proxy: version bump to 2.0.16

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild    | 97 ++++++++++++++++++++++
 2 files changed, 98 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 358bffe9a86..d8e1a9b4854 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.14.tar.gz 2876583 BLAKE2B f93b2ba8991668691d503a5c039c4bb8eee0f474893c99ebd68067faa2a530832434c08654f61482a9d5b876ecf10329117b76a20b837fde00d72521170a1d86 SHA512 2574f900b6e2f75eeeee2f634e22df41145243c23cd9a890fcfa73f13b7d032bc2b029cbb6498f5c2cd33e212392ca2298a1dce6bb369be5c9afccc21a706613
 DIST dnscrypt-proxy-2.0.15.tar.gz 2887764 BLAKE2B 7c4dd36f8305494566cb8548e478d9b89eed799dab124e574c0840c606f6c51cafb73818a07b18928a6457756a122d7bceabc108b1114b2b546d3db707d2ef3a SHA512 4517ab7b7eb1474f8c9e133a289caf6c02f472b51b910f1fbe1e5ffd6d389943626c8878e68f7f27a47b00301a427dfe9c563bc82b67cafab32f4ab3bc4c84b9
+DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
new file mode 100644
index 00000000000..130e5f6b6c7
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
@@ -0,0 +1,97 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-07-10  5:29 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-07-10  5:29 UTC (permalink / raw
  To: gentoo-commits

commit:     21bc0c193ffccd8dae4ff6efbe68432470f289fa
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 05:29:03 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Jul 10 05:29:03 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21bc0c19

net-dns/dnscrypt-proxy: drop old

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild    | 97 ----------------------
 2 files changed, 98 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index d8e1a9b4854..6fe73c2f309 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
-DIST dnscrypt-proxy-2.0.14.tar.gz 2876583 BLAKE2B f93b2ba8991668691d503a5c039c4bb8eee0f474893c99ebd68067faa2a530832434c08654f61482a9d5b876ecf10329117b76a20b837fde00d72521170a1d86 SHA512 2574f900b6e2f75eeeee2f634e22df41145243c23cd9a890fcfa73f13b7d032bc2b029cbb6498f5c2cd33e212392ca2298a1dce6bb369be5c9afccc21a706613
 DIST dnscrypt-proxy-2.0.15.tar.gz 2887764 BLAKE2B 7c4dd36f8305494566cb8548e478d9b89eed799dab124e574c0840c606f6c51cafb73818a07b18928a6457756a122d7bceabc108b1114b2b546d3db707d2ef3a SHA512 4517ab7b7eb1474f8c9e133a289caf6c02f472b51b910f1fbe1e5ffd6d389943626c8878e68f7f27a47b00301a427dfe9c563bc82b67cafab32f4ab3bc4c84b9
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild
deleted file mode 100644
index 5b04253b9c9..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.14.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-07-10  5:41 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-07-10  5:41 UTC (permalink / raw
  To: gentoo-commits

commit:     d0bc8e6a6b3d4de7ca1c0657992ecdd89dc016ab
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 05:41:41 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Jul 10 05:41:41 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0bc8e6a

net-dns/dnscrypt-proxy: add live ebuild

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 104 ++++++++++++++++++++++
 1 file changed, 104 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
new file mode 100644
index 00000000000..98ba6f98e2c
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="test"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-07-10  5:47 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-07-10  5:47 UTC (permalink / raw
  To: gentoo-commits

commit:     07488859fd3574917b352c1244a4d629fac31acf
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 05:47:40 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Jul 10 05:47:40 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07488859

net-dns/dnscrypt-proxy: re-add tests

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild | 1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild | 1 +
 2 files changed, 2 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild
index 5b04253b9c9..48aca623318 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild
@@ -14,6 +14,7 @@ SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="ISC"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~x86"
+IUSE="test"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
index 130e5f6b6c7..778e3aa9cec 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
@@ -14,6 +14,7 @@ SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="ISC"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~x86"
+IUSE="test"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-09-07  7:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-09-07  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     8ed0c531eaec1abb1ee3548cd2c355fa55bca875
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  7 07:07:27 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Sep  7 07:29:34 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ed0c531

net-dns/dnscrypt-proxy: revbump, add strict golang requirement.

Bug: https://bugs.gentoo.org/665422
Package-Manager: Portage-2.3.49, Repoman-2.3.10

 .../dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild | 100 +++++++++++++++++++++
 1 file changed, 100 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild
new file mode 100644
index 00000000000..57dc638fa77
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild
@@ -0,0 +1,100 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="test"
+
+DEPEND="<dev-lang/go-1.11"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-09-07  7:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-09-07  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     05ca9e6952e072b0b561d627488ada6f72131e4c
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  7 07:28:37 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Sep  7 07:29:37 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05ca9e69

net-dns/dnscrypt-proxy: add 2.0.17 pre-release

This one is compatible with go-1.11

Closes: https://bugs.gentoo.org/665422
Package-Manager: Portage-2.3.49, Repoman-2.3.10

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy-2.0.17_pre20180903.ebuild       | 118 +++++++++++++++++++++
 2 files changed, 119 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 17454adf09d..25ffa0e6c66 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1 +1,2 @@
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f
+DIST dnscrypt-proxy-da5ee45b8ceb9233f4bc21b2a5f1eb7c875947cc.tar.gz 3266257 BLAKE2B bc724b56ef75faf1e2416e81fe3e68947f1581ef1c85575b8c7c5bde721f41f32604835678923dd12654b23a2c97a7e84d598eb8c7a7f553cb59c998141ff19c SHA512 cd23bc4cee7a1d9337ad5a41cf49c5603d9bfb8b7a0458532de68df35f8bd1bb75c39c069dc692506673bdba485e360b23712e997072ed86b541597aa3ea9b12

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild
new file mode 100644
index 00000000000..c9ee2a53186
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild
@@ -0,0 +1,118 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGIT_COMMIT="da5ee45b8ceb9233f4bc21b2a5f1eb7c875947cc"
+EGO_PN="github.com/jedisct1/${PN}"
+MY_P="${PN}-${EGIT_COMMIT}"
+
+inherit fcaps golang-build systemd user
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+SRC_URI="https://${EGO_PN}/archive/${EGIT_COMMIT}.tar.gz -> ${MY_P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="pie test"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_compile() {
+	ego_pn_check
+	GOPATH="${WORKDIR}/${MY_P}:$(get_golibdir_gopath)" \
+	go build -v -work -x ${EGO_BUILD_FLAGS} "${EGO_PN}" || die
+}
+
+src_test() {
+	ego_pn_check
+	GOPATH="${WORKDIR}/${MY_P}:$(get_golibdir_gopath)" \
+	go test -v -work -x "${EGO_PN}"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-09-07  7:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-09-07  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     dae57c0dc5d8170230823617874a4d75b8908db5
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  7 07:05:13 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Sep  7 07:29:33 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dae57c0d

net-dns/dnscrypt-proxy: drop 2.0.15

Package-Manager: Portage-2.3.49, Repoman-2.3.10

 net-dns/dnscrypt-proxy/Manifest                    |  1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild    | 98 ----------------------
 2 files changed, 99 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 6fe73c2f309..17454adf09d 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1 @@
-DIST dnscrypt-proxy-2.0.15.tar.gz 2887764 BLAKE2B 7c4dd36f8305494566cb8548e478d9b89eed799dab124e574c0840c606f6c51cafb73818a07b18928a6457756a122d7bceabc108b1114b2b546d3db707d2ef3a SHA512 4517ab7b7eb1474f8c9e133a289caf6c02f472b51b910f1fbe1e5ffd6d389943626c8878e68f7f27a47b00301a427dfe9c563bc82b67cafab32f4ab3bc4c84b9
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild
deleted file mode 100644
index 48aca623318..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.15.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="test"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto "/usr/share/dnscrypt-proxy"
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-09-07  7:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-09-07  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     9270b991360567312b1ddedd0235c86c014caf8a
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  7 07:03:42 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Sep  7 07:29:31 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9270b991

net-dns/dnscrypt-proxy: add pie to live ebuild

Package-Manager: Portage-2.3.49, Repoman-2.3.10

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 98ba6f98e2c..97e32d34737 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -20,7 +20,7 @@ HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
 
 LICENSE="ISC"
 SLOT="0"
-IUSE="test"
+IUSE="pie test"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
@@ -38,6 +38,10 @@ src_prepare() {
 	mv "vendor" "src/" || die
 }
 
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
 src_install() {
 	dobin dnscrypt-proxy
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-09-07  7:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-09-07  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     4c31fdc5da76627ba5bc8cbe9b0a2fabf60ea699
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  7 07:08:01 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Sep  7 07:29:35 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c31fdc5

net-dns/dnscrypt-proxy: drop 2.0.16

Package-Manager: Portage-2.3.49, Repoman-2.3.10

 .../dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild    | 98 ----------------------
 1 file changed, 98 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
deleted file mode 100644
index 778e3aa9cec..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="test"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-10-04  5:43 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-10-04  5:43 UTC (permalink / raw
  To: gentoo-commits

commit:     80261bb7bc5b4be5fc8141f4e98ec1f8ba8e9d0e
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  4 05:27:24 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Oct  4 05:38:42 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80261bb7

net-dns/dnscrypt-proxy: version bump to 2.0.17

Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild    | 108 +++++++++++++++++++++
 2 files changed, 109 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 25ffa0e6c66..eba38c4d971 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f
+DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
 DIST dnscrypt-proxy-da5ee45b8ceb9233f4bc21b2a5f1eb7c875947cc.tar.gz 3266257 BLAKE2B bc724b56ef75faf1e2416e81fe3e68947f1581ef1c85575b8c7c5bde721f41f32604835678923dd12654b23a2c97a7e84d598eb8c7a7f553cb59c998141ff19c SHA512 cd23bc4cee7a1d9337ad5a41cf49c5603d9bfb8b7a0458532de68df35f8bd1bb75c39c069dc692506673bdba485e360b23712e997072ed86b541597aa3ea9b12

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild
new file mode 100644
index 00000000000..e2157844bf1
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild
@@ -0,0 +1,108 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie test"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-10-04  5:43 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-10-04  5:43 UTC (permalink / raw
  To: gentoo-commits

commit:     9f2b220cb48bab4541ea0bf5d520202e3ace0551
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  4 05:42:50 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Oct  4 05:42:50 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f2b220c

net-dns/dnscrypt-proxy: drop snapshot version

Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy-2.0.17_pre20180903.ebuild       | 118 ---------------------
 2 files changed, 119 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index eba38c4d971..ee1afaf21e4 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f
 DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
-DIST dnscrypt-proxy-da5ee45b8ceb9233f4bc21b2a5f1eb7c875947cc.tar.gz 3266257 BLAKE2B bc724b56ef75faf1e2416e81fe3e68947f1581ef1c85575b8c7c5bde721f41f32604835678923dd12654b23a2c97a7e84d598eb8c7a7f553cb59c998141ff19c SHA512 cd23bc4cee7a1d9337ad5a41cf49c5603d9bfb8b7a0458532de68df35f8bd1bb75c39c069dc692506673bdba485e360b23712e997072ed86b541597aa3ea9b12

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild
deleted file mode 100644
index c9ee2a53186..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17_pre20180903.ebuild
+++ /dev/null
@@ -1,118 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGIT_COMMIT="da5ee45b8ceb9233f4bc21b2a5f1eb7c875947cc"
-EGO_PN="github.com/jedisct1/${PN}"
-MY_P="${PN}-${EGIT_COMMIT}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${EGIT_COMMIT}.tar.gz -> ${MY_P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="pie test"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_compile() {
-	ego_pn_check
-	GOPATH="${WORKDIR}/${MY_P}:$(get_golibdir_gopath)" \
-	go build -v -work -x ${EGO_BUILD_FLAGS} "${EGO_PN}" || die
-}
-
-src_test() {
-	ego_pn_check
-	GOPATH="${WORKDIR}/${MY_P}:$(get_golibdir_gopath)" \
-	go test -v -work -x "${EGO_PN}"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-11-16  4:24 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-11-16  4:24 UTC (permalink / raw
  To: gentoo-commits

commit:     cb84e11de7626097630d9bd0713f66158a8b6fca
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 16 04:19:37 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Nov 16 04:19:37 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb84e11d

net-dns/dnscrypt-proxy: drop 2.0.16-r1

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild | 100 ---------------------
 2 files changed, 101 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 0eeeff5f1fd..6a4c3e65c2e 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
-DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f
 DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
 DIST dnscrypt-proxy-2.0.18.tar.gz 3334780 BLAKE2B df72449c6aef65d2cd91eca135bc0a2e1480f87cd06a368ffdb2edb4d5ec0901264a02121ec0ff2f2c9a55d8c2253cb2085f0e27b140420ee4f4cb1ddb854c87 SHA512 e37d100a7394cc46e0fbe054c988fca887584cf58c9101a7fb59a6554dc50a864a4f9fc6d403694292bc57aa29f477172011e9c6ba0df8f1bbf96cfbaa5862af

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild
deleted file mode 100644
index 57dc638fa77..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.16-r1.ebuild
+++ /dev/null
@@ -1,100 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="test"
-
-DEPEND="<dev-lang/go-1.11"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-11-16  4:24 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-11-16  4:24 UTC (permalink / raw
  To: gentoo-commits

commit:     1f842a72a9bc18c33ef2d9e383edc61ba4e79e1a
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 16 04:04:08 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Nov 16 04:04:08 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1f842a72

net-dns/dnscrypt-proxy: version bump to 2.0.18

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild    | 108 +++++++++++++++++++++
 2 files changed, 109 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index ee1afaf21e4..0eeeff5f1fd 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.16.tar.gz 3770249 BLAKE2B e6dc40ec503cff11e4deec1a243875fff42ec7ecba8c7c3552b69322d405c762fa152e7e9417baf944e2a476715f00813a305c20db583970520d35acd378f1d4 SHA512 f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f
 DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
+DIST dnscrypt-proxy-2.0.18.tar.gz 3334780 BLAKE2B df72449c6aef65d2cd91eca135bc0a2e1480f87cd06a368ffdb2edb4d5ec0901264a02121ec0ff2f2c9a55d8c2253cb2085f0e27b140420ee4f4cb1ddb854c87 SHA512 e37d100a7394cc46e0fbe054c988fca887584cf58c9101a7fb59a6554dc50a864a4f9fc6d403694292bc57aa29f477172011e9c6ba0df8f1bbf96cfbaa5862af

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild
new file mode 100644
index 00000000000..e2157844bf1
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild
@@ -0,0 +1,108 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie test"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-11-16  4:24 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-11-16  4:24 UTC (permalink / raw
  To: gentoo-commits

commit:     7ff8b1f739db5c6857f50c51c7fbf8d56a644220
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 16 04:18:47 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Nov 16 04:18:47 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ff8b1f7

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 97e32d34737..e2157844bf1 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-11-22 22:18 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-11-22 22:18 UTC (permalink / raw
  To: gentoo-commits

commit:     57d8b0d3da04c2972c497e295c23e4875bc88a67
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 22 22:14:33 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Nov 22 22:14:33 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57d8b0d3

net-dns/dnscrypt-proxy: version bump to 2.0.19

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild    | 108 +++++++++++++++++++++
 2 files changed, 109 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 6a4c3e65c2e..fdcd722e24d 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
 DIST dnscrypt-proxy-2.0.18.tar.gz 3334780 BLAKE2B df72449c6aef65d2cd91eca135bc0a2e1480f87cd06a368ffdb2edb4d5ec0901264a02121ec0ff2f2c9a55d8c2253cb2085f0e27b140420ee4f4cb1ddb854c87 SHA512 e37d100a7394cc46e0fbe054c988fca887584cf58c9101a7fb59a6554dc50a864a4f9fc6d403694292bc57aa29f477172011e9c6ba0df8f1bbf96cfbaa5862af
+DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
new file mode 100644
index 00000000000..e2157844bf1
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
@@ -0,0 +1,108 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie test"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	local v
+	for v in ${REPLACING_VERSIONS}; do
+		if [[ ${v} == 1.* ]] ; then
+			elog "Version 2 is a complete rewrite of ${PN}"
+			elog "please clean up old config/log files"
+			elog
+		fi
+		if [[ ${v} == 2.* ]] ; then
+			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
+			elog "you can remove obsolete 'dnscrypt' accounts from the system"
+			elog
+		fi
+	done
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2018-11-22 22:18 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2018-11-22 22:18 UTC (permalink / raw
  To: gentoo-commits

commit:     f93a9b12dce0b2ff859d29e48f5be055fa2b30b0
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 22 22:17:49 2018 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Nov 22 22:17:49 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f93a9b12

net-dns/dnscrypt-proxy: drop 2.0.18

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild    | 108 ---------------------
 2 files changed, 109 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index fdcd722e24d..bb0b953cbb4 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,2 @@
 DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
-DIST dnscrypt-proxy-2.0.18.tar.gz 3334780 BLAKE2B df72449c6aef65d2cd91eca135bc0a2e1480f87cd06a368ffdb2edb4d5ec0901264a02121ec0ff2f2c9a55d8c2253cb2085f0e27b140420ee4f4cb1ddb854c87 SHA512 e37d100a7394cc46e0fbe054c988fca887584cf58c9101a7fb59a6554dc50a864a4f9fc6d403694292bc57aa29f477172011e9c6ba0df8f1bbf96cfbaa5862af
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild
deleted file mode 100644
index e2157844bf1..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.18.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie test"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-02-14  6:52 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-02-14  6:52 UTC (permalink / raw
  To: gentoo-commits

commit:     14e0dedd4f9c6e7eff71c46a95f2939d1729b479
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 14 06:47:19 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Feb 14 06:50:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=14e0dedd

net-dns/dnscrypt-proxy: drop 2.0.17

Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild    | 108 ---------------------
 2 files changed, 109 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index bb0b953cbb4..3272e630fe9 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1 @@
-DIST dnscrypt-proxy-2.0.17.tar.gz 3364933 BLAKE2B 65f2f1c91cc175a3bc92103dd0a2984dfccf5b961d070097035e8bd8058c7eab41c05cd3fabbff729f9521b16ebbfb188008c65efa5c89578b4b54ce43348d05 SHA512 c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild
deleted file mode 100644
index e2157844bf1..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.17.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie test"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-02-14  6:52 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-02-14  6:52 UTC (permalink / raw
  To: gentoo-commits

commit:     36b4c6edfaa526a475be935a12616d65269ff11b
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 14 06:49:48 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Feb 14 06:50:43 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36b4c6ed

net-dns/dnscrypt-proxy: update live ebuild

Remove unneeded test from IUSE
bump eapi
clean up obsolete postinst messages

Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 20 +++-----------------
 1 file changed, 3 insertions(+), 17 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index e2157844bf1..46f88908c5f 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=6
+EAPI=7
 
 EGO_PN="github.com/jedisct1/${PN}"
 
@@ -20,7 +20,7 @@ HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
 
 LICENSE="ISC"
 SLOT="0"
-IUSE="pie test"
+IUSE="pie"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
@@ -74,20 +74,6 @@ pkg_postinst() {
 		ewarn
 	fi
 
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
 	if systemd_is_booted || has_version sys-apps/systemd; then
 		elog "Using systemd socket activation may cause issues with speed"
 		elog "latency and reliability of ${PN} and is discouraged by upstream"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-02-14  6:52 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-02-14  6:52 UTC (permalink / raw
  To: gentoo-commits

commit:     04c2aa69a78cef4d06a7e82b39e4169b62fd20c7
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 14 06:45:46 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Feb 14 06:50:41 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04c2aa69

net-dns/dnscrypt-proxy: 2.0.19 stable on amd64

Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
index e2157844bf1..d8b429e49af 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
+	KEYWORDS="amd64 ~arm ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-03-14  2:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-03-14  2:31 UTC (permalink / raw
  To: gentoo-commits

commit:     c92119ec0adac7198a95fca59f37308389bd7c34
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 02:29:18 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 02:29:18 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c92119ec

net-dns/dnscrypt-proxy: bump to 2.0.20

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 3272e630fe9..df3c2d00359 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1 +1,2 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
+DIST dnscrypt-proxy-2.0.20.tar.gz 2189083 BLAKE2B 0237449e92aaca53078fb9629565b0fde0954e4f4d2ba58ee4840974bbaf9484a7f60dc397d138e8970946b6785490e60f3ddf06dba5636e26996af3328e45db SHA512 6ff9c6806f96328f7b7dad0a5bd56bbb41861cca61882f71a0475cd99a1ee5cd48560eaa078b2fc945b26fe55cc9dc86ddbdaf705d2ae6d783655cdd8d905053

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild
new file mode 100644
index 00000000000..419d40281c6
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-03-14  2:31 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-03-14  2:31 UTC (permalink / raw
  To: gentoo-commits

commit:     0f18ecc8dda06ecd3721efecb25269e1a15f9e82
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 02:29:43 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 02:29:43 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f18ecc8

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 46f88908c5f..419d40281c6 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -22,6 +22,8 @@ LICENSE="ISC"
 SLOT="0"
 IUSE="pie"
 
+DEPEND=">=dev-lang/go-1.12"
+
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
 
@@ -34,6 +36,8 @@ src_prepare() {
 	default
 	# Create directory structure suitable for building
 	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
 	mv "${PN}" "src/${EGO_PN}" || die
 	mv "vendor" "src/" || die
 }


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-03-15  1:14 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-03-15  1:14 UTC (permalink / raw
  To: gentoo-commits

commit:     1eef7c581c69e7abf2918b5cb5fec2d3791f3fc7
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 15 01:13:12 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Mar 15 01:13:12 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1eef7c58

net-dns/dnscrypt-proxy: bump to 2.0.21

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                                         | 2 +-
 .../{dnscrypt-proxy-2.0.20.ebuild => dnscrypt-proxy-2.0.21.ebuild}      | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index df3c2d00359..47320fa65b4 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,2 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
-DIST dnscrypt-proxy-2.0.20.tar.gz 2189083 BLAKE2B 0237449e92aaca53078fb9629565b0fde0954e4f4d2ba58ee4840974bbaf9484a7f60dc397d138e8970946b6785490e60f3ddf06dba5636e26996af3328e45db SHA512 6ff9c6806f96328f7b7dad0a5bd56bbb41861cca61882f71a0475cd99a1ee5cd48560eaa078b2fc945b26fe55cc9dc86ddbdaf705d2ae6d783655cdd8d905053
+DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild
similarity index 100%
rename from net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.20.ebuild
rename to net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-04-01  7:25 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-04-01  7:25 UTC (permalink / raw
  To: gentoo-commits

commit:     7c4a6a14b930ba3e1dd8f3322d798509d9413f73
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Apr  1 07:24:42 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Apr  1 07:25:01 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c4a6a14

net-dns/dnscrypt-proxy: bump to 2.0.22

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 47320fa65b4..846626f53a0 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
 DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a
+DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild
new file mode 100644
index 00000000000..419d40281c6
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-04-28 21:32 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-04-28 21:32 UTC (permalink / raw
  To: gentoo-commits

commit:     89ad566d3eb04e7b1bf9939af3259018b076faab
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 28 21:32:29 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Apr 28 21:32:29 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89ad566d

net-dns/dnscrypt-proxy: bump to 2.0.23

Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 846626f53a0..a3ba2d0e79e 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,4 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
 DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a
 DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102
+DIST dnscrypt-proxy-2.0.23.tar.gz 2552615 BLAKE2B fe59304d431a006fa8cf09cee97fcb62a2ea04306fd5b632a22c66fd7c0894ca4cac27280dc3eb2470cc1a503da9e0bc4316fe43c6c77391f305618137361a20 SHA512 d4eeaf20a397c8aed08a7a91a720637bb49395488eb1f7ab4a52ca8832d3e0b98fb320b86ca30ad19e1e3504e226379e5d325891a68624532493fc4796959462

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild
new file mode 100644
index 00000000000..419d40281c6
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-06-03 16:49 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-06-03 16:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ece4a871433f2607dcdf145dac4e57ddc697df2d
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  3 16:47:59 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Jun  3 16:48:46 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ece4a871

net-dns/dnscrypt-proxy: bump to 2.0.24

Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index a3ba2d0e79e..2803a332ffa 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,3 +2,4 @@ DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e
 DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a
 DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102
 DIST dnscrypt-proxy-2.0.23.tar.gz 2552615 BLAKE2B fe59304d431a006fa8cf09cee97fcb62a2ea04306fd5b632a22c66fd7c0894ca4cac27280dc3eb2470cc1a503da9e0bc4316fe43c6c77391f305618137361a20 SHA512 d4eeaf20a397c8aed08a7a91a720637bb49395488eb1f7ab4a52ca8832d3e0b98fb320b86ca30ad19e1e3504e226379e5d325891a68624532493fc4796959462
+DIST dnscrypt-proxy-2.0.24.tar.gz 2596621 BLAKE2B aea755ac5d69e40244b039b33d56e8510a565a9b5a55be8009fd3cf6b7b6cca28a2d7735b96b30b690600b9d13cf81c0806ec186bed146ca41b4699dd86cdaae SHA512 e612b802a705bd99be4a6355530f472adcf3d4b5708187f1738cd0c35996a6d9720b87478686a2190ca0a5b0a69378237b41860b24f35c54475f99a925613262

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild
new file mode 100644
index 00000000000..419d40281c6
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-06-03 22:42 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-06-03 22:42 UTC (permalink / raw
  To: gentoo-commits

commit:     70694c1f8e029229664b4c1d2ded2fc8b97e0c4d
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  3 22:40:59 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Jun  3 22:42:13 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=70694c1f

net-dns/dnscrypt-proxy: fix manifest

upstream pushed more commits to same tag

Closes: https://bugs.gentoo.org/687302
Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 2803a332ffa..c8dc90fb448 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,4 +2,4 @@ DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e
 DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a
 DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102
 DIST dnscrypt-proxy-2.0.23.tar.gz 2552615 BLAKE2B fe59304d431a006fa8cf09cee97fcb62a2ea04306fd5b632a22c66fd7c0894ca4cac27280dc3eb2470cc1a503da9e0bc4316fe43c6c77391f305618137361a20 SHA512 d4eeaf20a397c8aed08a7a91a720637bb49395488eb1f7ab4a52ca8832d3e0b98fb320b86ca30ad19e1e3504e226379e5d325891a68624532493fc4796959462
-DIST dnscrypt-proxy-2.0.24.tar.gz 2596621 BLAKE2B aea755ac5d69e40244b039b33d56e8510a565a9b5a55be8009fd3cf6b7b6cca28a2d7735b96b30b690600b9d13cf81c0806ec186bed146ca41b4699dd86cdaae SHA512 e612b802a705bd99be4a6355530f472adcf3d4b5708187f1738cd0c35996a6d9720b87478686a2190ca0a5b0a69378237b41860b24f35c54475f99a925613262
+DIST dnscrypt-proxy-2.0.24.tar.gz 2596668 BLAKE2B 6a736d2d1ef11c88191f21bf631d54f6687250841e0b9ed2893b940915fc8b7c5d70f4a6c9dfa06ade97bde4c943d9615725475c4d880033228f247658a879c8 SHA512 f345fe9d299dc7fa876de686e5d9c471041f00e8297dcff31787a246caaecd150a762222c7e417815181e678ab2b222623dbf6a111c529c40a4f7e17dc7467a2


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-06-04 18:47 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-06-04 18:47 UTC (permalink / raw
  To: gentoo-commits

commit:     2b453b1a52c6871ba25289d5f375cf3d850dd0fa
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  4 18:45:56 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Jun  4 18:47:29 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2b453b1a

net-dns/dnscrypt-proxy: bump to 2.0.25

Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild    | 98 ++++++++++++++++++++++
 2 files changed, 99 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index c8dc90fb448..875bdd46767 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -3,3 +3,4 @@ DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3f
 DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102
 DIST dnscrypt-proxy-2.0.23.tar.gz 2552615 BLAKE2B fe59304d431a006fa8cf09cee97fcb62a2ea04306fd5b632a22c66fd7c0894ca4cac27280dc3eb2470cc1a503da9e0bc4316fe43c6c77391f305618137361a20 SHA512 d4eeaf20a397c8aed08a7a91a720637bb49395488eb1f7ab4a52ca8832d3e0b98fb320b86ca30ad19e1e3504e226379e5d325891a68624532493fc4796959462
 DIST dnscrypt-proxy-2.0.24.tar.gz 2596668 BLAKE2B 6a736d2d1ef11c88191f21bf631d54f6687250841e0b9ed2893b940915fc8b7c5d70f4a6c9dfa06ade97bde4c943d9615725475c4d880033228f247658a879c8 SHA512 f345fe9d299dc7fa876de686e5d9c471041f00e8297dcff31787a246caaecd150a762222c7e417815181e678ab2b222623dbf6a111c529c40a4f7e17dc7467a2
+DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
new file mode 100644
index 00000000000..419d40281c6
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd user
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+pkg_setup() {
+	enewgroup dnscrypt-proxy
+	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
+}
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-07-28  6:40 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-07-28  6:40 UTC (permalink / raw
  To: gentoo-commits

commit:     a56317ac2649da9854f1a85c6c6fd8b7dd0e0c30
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 26 06:41:27 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Jul 28 06:39:40 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a56317ac

net-dns/dnscrypt-proxy: update live ebuild, use acct packages

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 12 ++++++------
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 721259c1364..44a5c203f65 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 EGO_PN="github.com/jedisct1/${PN}"
 
-inherit fcaps golang-build systemd user
+inherit fcaps golang-build systemd
 
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
@@ -24,14 +24,14 @@ IUSE="pie"
 
 DEPEND=">=dev-lang/go-1.12"
 
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
 
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
 src_prepare() {
 	default
 	# Create directory structure suitable for building


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-07-28  6:46 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-07-28  6:46 UTC (permalink / raw
  To: gentoo-commits

commit:     0e76478df1e67255723561e18c3b5d403b742f89
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 28 06:45:10 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Jul 28 06:46:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e76478d

net-dns/dnscrypt-proxy: drop old

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  4 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild    | 98 ----------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild    | 98 ----------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild    | 98 ----------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild    | 98 ----------------------
 5 files changed, 396 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 875bdd46767..09efb1e76c8 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,6 +1,2 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
-DIST dnscrypt-proxy-2.0.21.tar.gz 2189155 BLAKE2B 3cab3ec4208e93733cefad49732c3fde644aac5401191d53a8c5962a1173456c09e12eaadeba6e086c078968b9467743cba7167ff0c84af2cf2f1d2209edd49f SHA512 e01869b963ef7454f9136d8ececc4e541dae489524e03cc2906fc3b661281bd6ebf5ef8b6dc29a6bcc1dabb638b9e74200b3ed48ebcd69cd3306e8bab5dd248a
-DIST dnscrypt-proxy-2.0.22.tar.gz 2192330 BLAKE2B 7688354d50a9c80368881be622ca8ef9cebd901a7023e071bb7eba603c876bf496f017a0abb5d9c6591fd4c31aad748c574a34ff47c5462c7417124282aaa37e SHA512 ea2641e79739e75e8a7e6bc24a788488537ffa823e18a3585f95ca1ae90bef9890c65eaf7feb80cc5ad09165cef9513d4025e96367ca87fc59333534f8856102
-DIST dnscrypt-proxy-2.0.23.tar.gz 2552615 BLAKE2B fe59304d431a006fa8cf09cee97fcb62a2ea04306fd5b632a22c66fd7c0894ca4cac27280dc3eb2470cc1a503da9e0bc4316fe43c6c77391f305618137361a20 SHA512 d4eeaf20a397c8aed08a7a91a720637bb49395488eb1f7ab4a52ca8832d3e0b98fb320b86ca30ad19e1e3504e226379e5d325891a68624532493fc4796959462
-DIST dnscrypt-proxy-2.0.24.tar.gz 2596668 BLAKE2B 6a736d2d1ef11c88191f21bf631d54f6687250841e0b9ed2893b940915fc8b7c5d70f4a6c9dfa06ade97bde4c943d9615725475c4d880033228f247658a879c8 SHA512 f345fe9d299dc7fa876de686e5d9c471041f00e8297dcff31787a246caaecd150a762222c7e417815181e678ab2b222623dbf6a111c529c40a4f7e17dc7467a2
 DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild
deleted file mode 100644
index 419d40281c6..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.21.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie"
-
-DEPEND=">=dev-lang/go-1.12"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild
deleted file mode 100644
index 419d40281c6..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.22.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie"
-
-DEPEND=">=dev-lang/go-1.12"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild
deleted file mode 100644
index 419d40281c6..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.23.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie"
-
-DEPEND=">=dev-lang/go-1.12"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild
deleted file mode 100644
index 419d40281c6..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.24.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie"
-
-DEPEND=">=dev-lang/go-1.12"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-07-28  6:46 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-07-28  6:46 UTC (permalink / raw
  To: gentoo-commits

commit:     779e91c15a6269022fa3df290cfae300c1abe8d1
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 28 06:43:23 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Jul 28 06:46:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=779e91c1

net-dns/dnscrypt-proxy: 2.0.25 amd64 stable

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
index 419d40281c6..257c123d9b0 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
+	KEYWORDS="amd64 ~arm ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-07-28  6:46 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-07-28  6:46 UTC (permalink / raw
  To: gentoo-commits

commit:     bf441c31e798cad58238102373d279754b6c717b
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 28 06:42:38 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Jul 28 06:46:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf441c31

net-dns/dnscrypt-proxy: revbump to 2.0.25-r1

add logrotate file and use acct packages

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 .../dnscrypt-proxy/dnscrypt-proxy-2.0.25-r1.ebuild | 101 +++++++++++++++++++++
 1 file changed, 101 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r1.ebuild
new file mode 100644
index 00000000000..44a5c203f65
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r1.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-08-17  1:56 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-08-17  1:56 UTC (permalink / raw
  To: gentoo-commits

commit:     5b487a4a2128a65db3f91fb9babf8f23b4b08cd2
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 17 01:54:56 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Aug 17 01:54:56 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5b487a4a

net-dns/dnscrypt-proxy: keyword on ~ppc64

Package-Manager: Portage-2.3.71, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
index 44a5c203f65..5539148f968 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-08-17  1:56 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-08-17  1:56 UTC (permalink / raw
  To: gentoo-commits

commit:     9f9c9203e66ac6d72d7aba75b1bd19d03009ae2f
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 17 01:55:53 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Aug 17 01:55:53 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f9c9203

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.71, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 44a5c203f65..5539148f968 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~x86"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-09-07  0:36 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-09-07  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     f2d4333d8010e64dd17db7908e5f0dbdaa61c406
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  7 00:23:59 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Sep  7 00:36:30 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2d4333d

net-dns/dnscrypt-proxy: fix build with new go

	// Vendor is present, and srcDir is outside parent's tree. Not allowed.
	perr := *p
	perr.Error = &PackageError{
		ImportStack: stk.copy(),
		Err:         "use of vendored package not allowed",
	}
	perr.Incomplete = true
	return &perr

Package-Manager: Portage-2.3.73, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
index 5539148f968..694bc5d7c02 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25-r2.ebuild
@@ -39,7 +39,7 @@ src_prepare() {
 	# fixes $GOPATH/go.mod exists but should not
 	rm go.mod || die
 	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
+	mv "vendor" "src/${EGO_PN}" || die
 }
 
 src_configure() {


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-09-07  0:36 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-09-07  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     a6801bad63e12f4221e1b10c56b851214a486776
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  7 00:36:19 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Sep  7 00:36:31 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6801bad

net-dns/dnscrypt-proxy: backport go fix to older versions

Package-Manager: Portage-2.3.75, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild | 2 +-
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
index d8b429e49af..2f732970bcd 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
@@ -35,7 +35,7 @@ src_prepare() {
 	# Create directory structure suitable for building
 	mkdir -p "src/${EGO_PN%/*}" || die
 	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
+	mv "vendor" "src/${EGO_PN}" || die
 }
 
 src_configure() {

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
index 257c123d9b0..fd4f4f93ab0 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.25.ebuild
@@ -39,7 +39,7 @@ src_prepare() {
 	# fixes $GOPATH/go.mod exists but should not
 	rm go.mod || die
 	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
+	mv "vendor" "src/${EGO_PN}" || die
 }
 
 src_configure() {


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-09-07  0:36 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-09-07  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     e68ce47575e17d155ab13945a1f77a8d9dd1d470
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  7 00:27:46 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Sep  7 00:36:30 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e68ce475

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.73, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 5539148f968..694bc5d7c02 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -39,7 +39,7 @@ src_prepare() {
 	# fixes $GOPATH/go.mod exists but should not
 	rm go.mod || die
 	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/" || die
+	mv "vendor" "src/${EGO_PN}" || die
 }
 
 src_configure() {


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-09-09 18:48 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-09-09 18:48 UTC (permalink / raw
  To: gentoo-commits

commit:     62bb0af938448f53c58cad3ee7efafb02409ef56
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  9 18:22:58 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Sep  9 18:48:14 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62bb0af9

net-dns/dnscrypt-proxy: bump to 2.0.27

Package-Manager: Portage-2.3.75, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.27.ebuild    | 101 +++++++++++++++++++++
 2 files changed, 102 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 09efb1e76c8..af9bb50e5a9 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
 DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133
+DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1a0a5482b642d458dd9fc7cba8d05333e7d91c37d43fbd360d8fbcda1c5febd2e5d577e0e612d9c2211047ba2a047b929ef SHA512 68cecec0228b3f03d5c50576c7dec32c7474a22bd1740d43b29514b5a00f27376ed5236302fa68c493f0c188134855b277fbbbb922222937fa726783af3f7246

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.27.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.27.ebuild
new file mode 100644
index 00000000000..694bc5d7c02
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.27.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="ISC"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/${EGO_PN}" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-10-24 19:37 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-10-24 19:37 UTC (permalink / raw
  To: gentoo-commits

commit:     995d1a671926232014aa930476f77bb3d7ba9b22
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 24 19:36:29 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Oct 24 19:36:29 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=995d1a67

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.78, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 694bc5d7c02..c2e5ddb01ed 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -18,7 +18,7 @@ fi
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
 HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
 
-LICENSE="ISC"
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
 SLOT="0"
 IUSE="pie"
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-10-24 19:37 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-10-24 19:37 UTC (permalink / raw
  To: gentoo-commits

commit:     a12af454ac2d865e84f8a9f8c4c4b60c80fbf1d4
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 24 19:33:50 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Oct 24 19:35:52 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a12af454

net-dns/dnscrypt-proxy: bumpo to 2.0.28

Also add vendored licenses
Bug: https://bugs.gentoo.org/695280
Package-Manager: Portage-2.3.78, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.28.ebuild    | 101 +++++++++++++++++++++
 2 files changed, 102 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index af9bb50e5a9..5a32cd31481 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,4 @@
 DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
 DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133
 DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1a0a5482b642d458dd9fc7cba8d05333e7d91c37d43fbd360d8fbcda1c5febd2e5d577e0e612d9c2211047ba2a047b929ef SHA512 68cecec0228b3f03d5c50576c7dec32c7474a22bd1740d43b29514b5a00f27376ed5236302fa68c493f0c188134855b277fbbbb922222937fa726783af3f7246
+DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c8362405e06dba6de32121d9dea5d64d396ec39b1cfa884d5587c21367bb1dc3c1a4b4f994c286d0b8cc2a8bdbd9d247d239e SHA512 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.28.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.28.ebuild
new file mode 100644
index 00000000000..c2e5ddb01ed
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.28.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/${EGO_PN}" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-10-28 21:00 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-10-28 21:00 UTC (permalink / raw
  To: gentoo-commits

commit:     018330a99c4014c37161cb05b5e56cf1303e681b
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 28 19:34:36 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Oct 28 20:59:53 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=018330a9

net-dns/dnscrypt-proxy: bump to 2.0.29

Package-Manager: Portage-2.3.78, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.29.ebuild    | 101 +++++++++++++++++++++
 2 files changed, 102 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 5a32cd31481..af2a2a0c366 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,3 +2,4 @@ DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e
 DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133
 DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1a0a5482b642d458dd9fc7cba8d05333e7d91c37d43fbd360d8fbcda1c5febd2e5d577e0e612d9c2211047ba2a047b929ef SHA512 68cecec0228b3f03d5c50576c7dec32c7474a22bd1740d43b29514b5a00f27376ed5236302fa68c493f0c188134855b277fbbbb922222937fa726783af3f7246
 DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c8362405e06dba6de32121d9dea5d64d396ec39b1cfa884d5587c21367bb1dc3c1a4b4f994c286d0b8cc2a8bdbd9d247d239e SHA512 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e
+DIST dnscrypt-proxy-2.0.29.tar.gz 2621844 BLAKE2B 3ebd02b3c9df9dcb41d27d38a9d9f64c01d98f7b1afee7a7c3b1dd3ef26b2104aae650e34ff1b5651007461ee75d28bcfbfa3c7e82c32532f36553740e3dcb50 SHA512 f02abe56e017153e7fc8b4a26b34c90f68554a1b32a16558c05e8113327896dbf7f81aa69c76fa823a4a0a697b4bb2089bdeb1237ad4ef3587121c2d4cdfe78c

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.29.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.29.ebuild
new file mode 100644
index 00000000000..c2e5ddb01ed
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.29.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/${EGO_PN}" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-11-04 21:32 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-11-04 21:32 UTC (permalink / raw
  To: gentoo-commits

commit:     18f8d14a296d48b829eb8f4f78e554e78c216dc9
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Nov  4 21:31:35 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Nov  4 21:31:35 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18f8d14a

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.78, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index c2e5ddb01ed..215c07210b2 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -57,7 +57,7 @@ src_install() {
 	insinto /usr/share/dnscrypt-proxy
 	doins -r "utils/generate-domains-blacklists/."
 
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
 	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
 	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
 	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-11-18 19:55 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-11-18 19:55 UTC (permalink / raw
  To: gentoo-commits

commit:     c7f81c49c76db7e2830821e8a46d19ea77cb62f2
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 18 19:52:41 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Nov 18 19:52:41 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7f81c49

net-dns/dnscrypt-proxy: bump to 2.0.32

Package-Manager: Portage-2.3.79, Repoman-2.3.18
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild    | 101 +++++++++++++++++++++
 2 files changed, 102 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 4fb0ec3f25c..acde3df1648 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -4,3 +4,4 @@ DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1
 DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c8362405e06dba6de32121d9dea5d64d396ec39b1cfa884d5587c21367bb1dc3c1a4b4f994c286d0b8cc2a8bdbd9d247d239e SHA512 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e
 DIST dnscrypt-proxy-2.0.29.tar.gz 2621844 BLAKE2B 3ebd02b3c9df9dcb41d27d38a9d9f64c01d98f7b1afee7a7c3b1dd3ef26b2104aae650e34ff1b5651007461ee75d28bcfbfa3c7e82c32532f36553740e3dcb50 SHA512 f02abe56e017153e7fc8b4a26b34c90f68554a1b32a16558c05e8113327896dbf7f81aa69c76fa823a4a0a697b4bb2089bdeb1237ad4ef3587121c2d4cdfe78c
 DIST dnscrypt-proxy-2.0.31.tar.gz 2640523 BLAKE2B cf2e2b5557e6fcf59d3d28978db6c5e46f6b7f58aa4c5ae423149ec2f557269e88846dc4f97c6f6f20ff013b14b61b20d2df750d6b07946606293778a31e0ca1 SHA512 500c800213b94bf8ecbea7493716de5fe41afd584c70844519f1f50827b94a28ec982f2c2b85f7a281dca58273ba968113beed6a965c62bb3dc47ab83d7a1629
+DIST dnscrypt-proxy-2.0.32.tar.gz 2722700 BLAKE2B 858fcc20d1466104e387d5f6ea9f93a08976d4a98c7cf80ccee922d7b89749e5b88d487c08d300e0eab759abc4a97d0337146b397e0301465726fe5b06bcb915 SHA512 faceca394d793a78c3c9b71b99492953c77857a071e48ad163b3624322f5321e0185da055000508588507a4d2fe76afe2407a56db83c637565ce119c91827cc4

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild
new file mode 100644
index 00000000000..215c07210b2
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps golang-build systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+DEPEND=">=dev-lang/go-1.12"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_prepare() {
+	default
+	# Create directory structure suitable for building
+	mkdir -p "src/${EGO_PN%/*}" || die
+	# fixes $GOPATH/go.mod exists but should not
+	rm go.mod || die
+	mv "${PN}" "src/${EGO_PN}" || die
+	mv "vendor" "src/${EGO_PN}" || die
+}
+
+src_configure() {
+	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+}
+
+src_install() {
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
+	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-11-18 19:56 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-11-18 19:56 UTC (permalink / raw
  To: gentoo-commits

commit:     065c97536a09d6232da74b1235e3538ce86af1c1
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 18 19:56:28 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Nov 18 19:56:28 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=065c9753

net-dns/dnscrypt-proxy: bugfix bump to 2.0.33

Package-Manager: Portage-2.3.79, Repoman-2.3.18
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                                         | 2 +-
 .../{dnscrypt-proxy-2.0.32.ebuild => dnscrypt-proxy-2.0.33.ebuild}      | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index acde3df1648..3637c4bc0f5 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -4,4 +4,4 @@ DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1
 DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c8362405e06dba6de32121d9dea5d64d396ec39b1cfa884d5587c21367bb1dc3c1a4b4f994c286d0b8cc2a8bdbd9d247d239e SHA512 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e
 DIST dnscrypt-proxy-2.0.29.tar.gz 2621844 BLAKE2B 3ebd02b3c9df9dcb41d27d38a9d9f64c01d98f7b1afee7a7c3b1dd3ef26b2104aae650e34ff1b5651007461ee75d28bcfbfa3c7e82c32532f36553740e3dcb50 SHA512 f02abe56e017153e7fc8b4a26b34c90f68554a1b32a16558c05e8113327896dbf7f81aa69c76fa823a4a0a697b4bb2089bdeb1237ad4ef3587121c2d4cdfe78c
 DIST dnscrypt-proxy-2.0.31.tar.gz 2640523 BLAKE2B cf2e2b5557e6fcf59d3d28978db6c5e46f6b7f58aa4c5ae423149ec2f557269e88846dc4f97c6f6f20ff013b14b61b20d2df750d6b07946606293778a31e0ca1 SHA512 500c800213b94bf8ecbea7493716de5fe41afd584c70844519f1f50827b94a28ec982f2c2b85f7a281dca58273ba968113beed6a965c62bb3dc47ab83d7a1629
-DIST dnscrypt-proxy-2.0.32.tar.gz 2722700 BLAKE2B 858fcc20d1466104e387d5f6ea9f93a08976d4a98c7cf80ccee922d7b89749e5b88d487c08d300e0eab759abc4a97d0337146b397e0301465726fe5b06bcb915 SHA512 faceca394d793a78c3c9b71b99492953c77857a071e48ad163b3624322f5321e0185da055000508588507a4d2fe76afe2407a56db83c637565ce119c91827cc4
+DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
similarity index 100%
rename from net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.32.ebuild
rename to net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-03 19:52 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-03 19:52 UTC (permalink / raw
  To: gentoo-commits

commit:     88ad8b377e65ec8bf61ca563e0e2007fa472a717
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Dec  3 19:49:10 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Dec  3 19:51:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=88ad8b37

net-dns/dnscrypt-proxy: bump to 2.0.34

also migrate to go-module.eclass

Package-Manager: Portage-2.3.79, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild    | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 3637c4bc0f5..0fd9093f95d 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -5,3 +5,4 @@ DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c83
 DIST dnscrypt-proxy-2.0.29.tar.gz 2621844 BLAKE2B 3ebd02b3c9df9dcb41d27d38a9d9f64c01d98f7b1afee7a7c3b1dd3ef26b2104aae650e34ff1b5651007461ee75d28bcfbfa3c7e82c32532f36553740e3dcb50 SHA512 f02abe56e017153e7fc8b4a26b34c90f68554a1b32a16558c05e8113327896dbf7f81aa69c76fa823a4a0a697b4bb2089bdeb1237ad4ef3587121c2d4cdfe78c
 DIST dnscrypt-proxy-2.0.31.tar.gz 2640523 BLAKE2B cf2e2b5557e6fcf59d3d28978db6c5e46f6b7f58aa4c5ae423149ec2f557269e88846dc4f97c6f6f20ff013b14b61b20d2df750d6b07946606293778a31e0ca1 SHA512 500c800213b94bf8ecbea7493716de5fe41afd584c70844519f1f50827b94a28ec982f2c2b85f7a281dca58273ba968113beed6a965c62bb3dc47ab83d7a1629
 DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
+DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild
new file mode 100644
index 00000000000..e3266982fa2
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-03 19:52 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-03 19:52 UTC (permalink / raw
  To: gentoo-commits

commit:     927bacbab020e1fac03ef9cfdb8c313bb5be0fb3
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Tue Dec  3 19:50:03 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Tue Dec  3 19:51:42 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=927bacba

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.79, Repoman-2.3.17
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 32 +++++++++++------------
 1 file changed, 15 insertions(+), 17 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 215c07210b2..e3266982fa2 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 EGO_PN="github.com/jedisct1/${PN}"
 
-inherit fcaps golang-build systemd
+inherit fcaps go-module systemd
 
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
@@ -22,7 +22,7 @@ LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
 SLOT="0"
 IUSE="pie"
 
-DEPEND=">=dev-lang/go-1.12"
+BDEPEND=">=dev-lang/go-1.13"
 
 RDEPEND="
 	acct-group/dnscrypt-proxy
@@ -32,33 +32,30 @@ RDEPEND="
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
 
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/${EGO_PN}" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
 }
 
 src_install() {
+	pushd "${PN}" >/dev/null || die
+
 	dobin dnscrypt-proxy
 
 	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
 
 	insinto /usr/share/dnscrypt-proxy
 	doins -r "utils/generate-domains-blacklists/."
 
 	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
 	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
 	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
 	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
 
@@ -70,6 +67,7 @@ src_install() {
 
 pkg_postinst() {
 	fcaps_pkg_postinst
+	go-module_pkg_postinst
 
 	if ! use filecaps; then
 		ewarn "'filecaps' USE flag is disabled"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-11  1:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-11  1:50 UTC (permalink / raw
  To: gentoo-commits

commit:     3dfccb6585ceb652e80eca343f315b0caa1941b0
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 11 01:49:40 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Dec 11 01:49:59 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3dfccb65

net-dns/dnscrypt-proxy: bump to 2.0.35

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild    | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 0fd9093f95d..a4a14b476eb 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -6,3 +6,4 @@ DIST dnscrypt-proxy-2.0.29.tar.gz 2621844 BLAKE2B 3ebd02b3c9df9dcb41d27d38a9d9f6
 DIST dnscrypt-proxy-2.0.31.tar.gz 2640523 BLAKE2B cf2e2b5557e6fcf59d3d28978db6c5e46f6b7f58aa4c5ae423149ec2f557269e88846dc4f97c6f6f20ff013b14b61b20d2df750d6b07946606293778a31e0ca1 SHA512 500c800213b94bf8ecbea7493716de5fe41afd584c70844519f1f50827b94a28ec982f2c2b85f7a281dca58273ba968113beed6a965c62bb3dc47ab83d7a1629
 DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
 DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381
+DIST dnscrypt-proxy-2.0.35.tar.gz 2740595 BLAKE2B a64d1771979179f6b2387473c6ac21705b30263572550efd4ffb8ef008e67a74878ab4e72bbb4f29528c4c13dfaf4654f7625671579cb90c3b784ab4299f7ec0 SHA512 41e3c0646e215da3ce00e9ff9f22a4d3468b6589c424343ce0649c5a47cdbce26c2d9ffc3abf61c35d85eda964c499877d6f13619ce2308fe045a0272b1ca0e9

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild
new file mode 100644
index 00000000000..e3266982fa2
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-11  1:54 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-11  1:54 UTC (permalink / raw
  To: gentoo-commits

commit:     21c5f4d9c77b9c35a7616ada7aebaba720e98193
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 11 01:53:06 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Dec 11 01:53:06 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21c5f4d9

net-dns/dnscrypt-proxy: 2.0.33 amd64 stable

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
index 215c07210b2..eac66d7f082 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-11  1:55 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-11  1:55 UTC (permalink / raw
  To: gentoo-commits

commit:     60bec5a4ef34c5d27f48d9dccaa99a441808e9b9
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 11 01:55:01 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Dec 11 01:55:01 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60bec5a4

net-dns/dnscrypt-proxy: drop 2.0.19

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild    | 109 ---------------------
 2 files changed, 110 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index a4a14b476eb..ef8ba97ba06 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,4 +1,3 @@
-DIST dnscrypt-proxy-2.0.19.tar.gz 3339713 BLAKE2B e65b5ed8243aa6cf471700c6edba6e843fdf6482443335ec74201363657b23a7c6e432318e4de508120b6210cecd02666d97bb62a5f2968ce7d4813518eb3997 SHA512 4501a64717c0f2a9313e9328340e466c9ec325d09ef548f6af9a7855ff3497fb741269a17b397a36e2a120519820378e9f98a6a768a3678ea8144ee4690364f6
 DIST dnscrypt-proxy-2.0.25.tar.gz 2596674 BLAKE2B 10947c9e496c47a565e62fb4ca6ad95679da0d237885fe09da367b501bf0dd228cb3d4af41b3527dca64665364527ec2db06afab2c209792409078debd7d3fc8 SHA512 74a47b013e15cbdcf8691bf3618cce40149f9832f6fc4c2cbfb6af2a72b4ecb52b068a150999771a77fcf4fdb49c64dabd127c5101ae29fb86723bc30c946133
 DIST dnscrypt-proxy-2.0.27.tar.gz 2478887 BLAKE2B e9cabd6bdb330c3174cb904951f9e1a0a5482b642d458dd9fc7cba8d05333e7d91c37d43fbd360d8fbcda1c5febd2e5d577e0e612d9c2211047ba2a047b929ef SHA512 68cecec0228b3f03d5c50576c7dec32c7474a22bd1740d43b29514b5a00f27376ed5236302fa68c493f0c188134855b277fbbbb922222937fa726783af3f7246
 DIST dnscrypt-proxy-2.0.28.tar.gz 2620245 BLAKE2B fe31dd6d8054c4ae3d5892aaef0c8362405e06dba6de32121d9dea5d64d396ec39b1cfa884d5587c21367bb1dc3c1a4b4f994c286d0b8cc2a8bdbd9d247d239e SHA512 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
deleted file mode 100644
index fe53b5431fa..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.19.ebuild
+++ /dev/null
@@ -1,109 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd user
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="ISC"
-SLOT="0"
-IUSE="pie test"
-RESTRICT+=" !test? ( test )"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-pkg_setup() {
-	enewgroup dnscrypt-proxy
-	enewuser dnscrypt-proxy -1 -1 /var/empty dnscrypt-proxy
-}
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/${EGO_PN}" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	local v
-	for v in ${REPLACING_VERSIONS}; do
-		if [[ ${v} == 1.* ]] ; then
-			elog "Version 2 is a complete rewrite of ${PN}"
-			elog "please clean up old config/log files"
-			elog
-		fi
-		if [[ ${v} == 2.* ]] ; then
-			elog "As of version 2.0.12 of ${PN} runs as an 'dnscrypt-proxy' user/group"
-			elog "you can remove obsolete 'dnscrypt' accounts from the system"
-			elog
-		fi
-	done
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2019-12-22  2:42 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2019-12-22  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     ec2583a3e195d61a85c5e8dfe739978d51009c51
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 22 02:33:04 2019 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sun Dec 22 02:33:04 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec2583a3

net-dns/dnscrypt-proxy: bump to 2.0.36

Package-Manager: Portage-2.3.82, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild    | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index ef8ba97ba06..97ccc6e3b2d 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -6,3 +6,4 @@ DIST dnscrypt-proxy-2.0.31.tar.gz 2640523 BLAKE2B cf2e2b5557e6fcf59d3d28978db6c5
 DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
 DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381
 DIST dnscrypt-proxy-2.0.35.tar.gz 2740595 BLAKE2B a64d1771979179f6b2387473c6ac21705b30263572550efd4ffb8ef008e67a74878ab4e72bbb4f29528c4c13dfaf4654f7625671579cb90c3b784ab4299f7ec0 SHA512 41e3c0646e215da3ce00e9ff9f22a4d3468b6589c424343ce0649c5a47cdbce26c2d9ffc3abf61c35d85eda964c499877d6f13619ce2308fe045a0272b1ca0e9
+DIST dnscrypt-proxy-2.0.36.tar.gz 2814470 BLAKE2B d1483d1c0550d9493129fd7b9969d45ab5225b09cfa6c2e10c60d9df963742664a1fa75720561e1e883c4688077ee1e2de84669f527271c8c5455e435ea2daf8 SHA512 b1e3ed2a0226eaf35980b9f1125e0794640bcd837f99b8f2a0346498770305f04e27f13ccf97f01f0639285ef35f63cbbf72e9f2b419d592b615f6b07cdf7f2d

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild
new file mode 100644
index 00000000000..e3266982fa2
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd-r1 dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-01-30 20:47 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-01-30 20:47 UTC (permalink / raw
  To: gentoo-commits

commit:     19ddaac43c07ca60bb27a54c92c53ee6f49351e5
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 30 20:45:55 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Jan 30 20:45:55 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19ddaac4

net-dns/dnscrypt-proxy: bump to 2.0.38

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild    | 99 ++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 66a479f6498..f812ad7651f 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,3 +2,4 @@ DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412
 DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381
 DIST dnscrypt-proxy-2.0.35.tar.gz 2740595 BLAKE2B a64d1771979179f6b2387473c6ac21705b30263572550efd4ffb8ef008e67a74878ab4e72bbb4f29528c4c13dfaf4654f7625671579cb90c3b784ab4299f7ec0 SHA512 41e3c0646e215da3ce00e9ff9f22a4d3468b6589c424343ce0649c5a47cdbce26c2d9ffc3abf61c35d85eda964c499877d6f13619ce2308fe045a0272b1ca0e9
 DIST dnscrypt-proxy-2.0.36.tar.gz 2814470 BLAKE2B d1483d1c0550d9493129fd7b9969d45ab5225b09cfa6c2e10c60d9df963742664a1fa75720561e1e883c4688077ee1e2de84669f527271c8c5455e435ea2daf8 SHA512 b1e3ed2a0226eaf35980b9f1125e0794640bcd837f99b8f2a0346498770305f04e27f13ccf97f01f0639285ef35f63cbbf72e9f2b419d592b615f6b07cdf7f2d
+DIST dnscrypt-proxy-2.0.38.tar.gz 2814501 BLAKE2B 6dd4e3a0056a7a687335fcf6f15d8dccd9088c0cb44fa8f44be65a25290e0cbbde5b122cf43a2488311ab6b65511a9311b16434bdd31df1dbed0c2dd89e224b1 SHA512 eab418580eddce4f1788784cdea15ff7f2456c7f723b495fbc70a7ed5b3e9828fb0bc3b0ac169718044f27b081cb94d561054d24b1bd167fb8d84c5aeaae1a26

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild
new file mode 100644
index 00000000000..df223114220
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/jedisct1/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-01-31 17:35 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-01-31 17:35 UTC (permalink / raw
  To: gentoo-commits

commit:     cfacd68da9ad5d7375ee806819e7cf0ab2c4dd20
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 31 17:35:07 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Jan 31 17:35:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cfacd68d

net-dns/dnscrypt-proxy: bump to 2.0.39

Package-Manager: Portage-2.3.86, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                                         | 2 +-
 .../{dnscrypt-proxy-2.0.38.ebuild => dnscrypt-proxy-2.0.39.ebuild}      | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index f812ad7651f..2d3a0dd140a 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -2,4 +2,4 @@ DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412
 DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381
 DIST dnscrypt-proxy-2.0.35.tar.gz 2740595 BLAKE2B a64d1771979179f6b2387473c6ac21705b30263572550efd4ffb8ef008e67a74878ab4e72bbb4f29528c4c13dfaf4654f7625671579cb90c3b784ab4299f7ec0 SHA512 41e3c0646e215da3ce00e9ff9f22a4d3468b6589c424343ce0649c5a47cdbce26c2d9ffc3abf61c35d85eda964c499877d6f13619ce2308fe045a0272b1ca0e9
 DIST dnscrypt-proxy-2.0.36.tar.gz 2814470 BLAKE2B d1483d1c0550d9493129fd7b9969d45ab5225b09cfa6c2e10c60d9df963742664a1fa75720561e1e883c4688077ee1e2de84669f527271c8c5455e435ea2daf8 SHA512 b1e3ed2a0226eaf35980b9f1125e0794640bcd837f99b8f2a0346498770305f04e27f13ccf97f01f0639285ef35f63cbbf72e9f2b419d592b615f6b07cdf7f2d
-DIST dnscrypt-proxy-2.0.38.tar.gz 2814501 BLAKE2B 6dd4e3a0056a7a687335fcf6f15d8dccd9088c0cb44fa8f44be65a25290e0cbbde5b122cf43a2488311ab6b65511a9311b16434bdd31df1dbed0c2dd89e224b1 SHA512 eab418580eddce4f1788784cdea15ff7f2456c7f723b495fbc70a7ed5b3e9828fb0bc3b0ac169718044f27b081cb94d561054d24b1bd167fb8d84c5aeaae1a26
+DIST dnscrypt-proxy-2.0.39.tar.gz 2814424 BLAKE2B 59be804a9c9641dd43e6b49e95c58c7d20dfdc940f2279a47a9ced707d1bbe64b1864c65feab2cada6c12945567ffd93478bd0a8129d40ea65c0fef50e5e90e4 SHA512 d4eacd8d1989b99d9932d66ef609948558af26f9db1fc37acd6b5609e2a410d20828e32f2b79f2f9fbdf822998af641aec20128e4c58233663929106e29d8e24

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
similarity index 100%
rename from net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.38.ebuild
rename to net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-09 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-09 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     2cf3fa6fb3a7979f4e7cc5caf155a6e2666cfd5c
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Mar  9 20:41:33 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Mar  9 20:50:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2cf3fa6f

net-dns/dnscrypt-proxy: sync live ebuild

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 3d902b82aae..bf14276c848 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -34,7 +34,7 @@ PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
 
 src_compile() {
 	pushd "${PN}" >/dev/null || die
-	go build -buildmode="$(usex pie pie default)" || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
 	popd >/dev/null || die
 }
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-09 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-09 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     9195eecc38151c11bb9e7a6952ffb7f19c8bafe9
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Mar  9 20:41:08 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Mar  9 20:50:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9195eecc

net-dns/dnscrypt-proxy: fix vendored source usage

was broken with latest go-module eclass changes

Bug: https://bugs.gentoo.org/711924
Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
index df223114220..bf14276c848 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
@@ -34,7 +34,7 @@ PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
 
 src_compile() {
 	pushd "${PN}" >/dev/null || die
-	go build -buildmode="$(usex pie pie default)" || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
 	popd >/dev/null || die
 }
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-09 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-09 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     16bb58fd1aa6bed2b3e25d3cc3d8d029c2ce25e6
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Mon Mar  9 20:42:26 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Mon Mar  9 20:50:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16bb58fd

net-dns/dnscrypt-proxy: drop old

Closes: https://bugs.gentoo.org/711924
Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |  3 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild    | 99 ----------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild    | 99 ----------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild    | 99 ----------------------
 4 files changed, 300 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 2d3a0dd140a..3ff726cd60d 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,5 +1,2 @@
 DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
-DIST dnscrypt-proxy-2.0.34.tar.gz 2741556 BLAKE2B 81e3c5b1de70cf81882725b1d1f9bfb0b687dbac6ce408c70178ac7107c6c4fc6fbee4a05deb775519aef82c2added5cec9e264a73af1b6eca1524ecd973c381 SHA512 b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381
-DIST dnscrypt-proxy-2.0.35.tar.gz 2740595 BLAKE2B a64d1771979179f6b2387473c6ac21705b30263572550efd4ffb8ef008e67a74878ab4e72bbb4f29528c4c13dfaf4654f7625671579cb90c3b784ab4299f7ec0 SHA512 41e3c0646e215da3ce00e9ff9f22a4d3468b6589c424343ce0649c5a47cdbce26c2d9ffc3abf61c35d85eda964c499877d6f13619ce2308fe045a0272b1ca0e9
-DIST dnscrypt-proxy-2.0.36.tar.gz 2814470 BLAKE2B d1483d1c0550d9493129fd7b9969d45ab5225b09cfa6c2e10c60d9df963742664a1fa75720561e1e883c4688077ee1e2de84669f527271c8c5455e435ea2daf8 SHA512 b1e3ed2a0226eaf35980b9f1125e0794640bcd837f99b8f2a0346498770305f04e27f13ccf97f01f0639285ef35f63cbbf72e9f2b419d592b615f6b07cdf7f2d
 DIST dnscrypt-proxy-2.0.39.tar.gz 2814424 BLAKE2B 59be804a9c9641dd43e6b49e95c58c7d20dfdc940f2279a47a9ced707d1bbe64b1864c65feab2cada6c12945567ffd93478bd0a8129d40ea65c0fef50e5e90e4 SHA512 d4eacd8d1989b99d9932d66ef609948558af26f9db1fc37acd6b5609e2a410d20828e32f2b79f2f9fbdf822998af641aec20128e4c58233663929106e29d8e24

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild
deleted file mode 100644
index 3d902b82aae..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.34.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild
deleted file mode 100644
index 3d902b82aae..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.35.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild
deleted file mode 100644
index 3d902b82aae..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.36.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-25 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-25 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     67b40d9f3d60c06d4f0b44b17d04cff8031bc7e3
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Tue Mar 24 17:58:42 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Mar 25 20:49:57 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67b40d9f

net-dns/dnscrypt-proxy: Add myself as proxy maint

Thanks to gyakovlev for letting me help out.

Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/metadata.xml | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index a53696d4406..08853a7624b 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -5,6 +5,14 @@
 		<email>gyakovlev@gentoo.org</email>
 		<name>Georgy Yakovlev</name>
 	</maintainer>
+	<maintainer type="person">
+		<email>sam@cmpct.info</email>
+		<name>Sam James</name>
+	</maintainer>
+	<maintainer type="project">
+		<email>proxy-maint@gentoo.org</email>
+		<name>Proxy Maintainers</name>
+	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-25 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-25 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     faabda87b20c49c9dc75ade87018d8b03fd66e42
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 25 20:42:21 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Mar 25 20:50:00 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=faabda87

net-dns/dnscrypt-proxy: update metadata.xml

Package-Manager: Portage-2.3.96, Repoman-2.3.21
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/metadata.xml | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 812136f3be3..4319f7f3675 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -1,14 +1,14 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="person">
-		<email>gyakovlev@gentoo.org</email>
-		<name>Georgy Yakovlev</name>
-	</maintainer>
 	<maintainer type="person">
 		<email>sam@cmpct.info</email>
 		<name>Sam James</name>
 	</maintainer>
+	<maintainer type="person">
+		<email>gyakovlev@gentoo.org</email>
+		<name>Georgy Yakovlev</name>
+	</maintainer>
 	<maintainer type="project">
 		<email>proxy-maint@gentoo.org</email>
 		<name>Proxy Maintainers</name>


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-25 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-25 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     da6d2b1d0bc34d448f04215c402fbdee6c48104a
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 25 20:41:45 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Mar 25 20:49:59 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da6d2b1d

net-dns/dnscrypt-proxy: update live ebuild

new config patch revision

Package-Manager: Portage-2.3.96, Repoman-2.3.21
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild | 7 ++++---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index bf14276c848..b5bda3db325 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-EGO_PN="github.com/jedisct1/${PN}"
+EGO_PN="github.com/DNSCrypt/${PN}"
 
 inherit fcaps go-module systemd
 
@@ -30,7 +30,8 @@ RDEPEND="
 "
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
+
+PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
 
 src_compile() {
 	pushd "${PN}" >/dev/null || die
@@ -95,5 +96,5 @@ pkg_postinst() {
 	elog
 	elog "nameserver 127.0.0.1"
 	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
 }


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-25 20:50 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-25 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     977b5a3c7fe2781f2b02330b9544695db1f810ee
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Tue Mar 24 19:19:29 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Mar 25 20:49:57 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=977b5a3c

net-dns/dnscrypt-proxy: Use new upstream

Upstream now redirects to the official DNSCrypt Github project.

Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 08853a7624b..812136f3be3 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -20,6 +20,6 @@
 		to upstream servers.
 	</longdescription>
 	<upstream>
-		<remote-id type="github">jedisct1/dnscrypt-proxy</remote-id>
+		<remote-id type="github">DNSCrypt/dnscrypt-proxy</remote-id>
 	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-28  2:02 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-03-28  2:02 UTC (permalink / raw
  To: gentoo-commits

commit:     91634390617c42008d78565a1c8db3f38da145ad
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Sat Mar 28 01:09:51 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Mar 28 02:00:00 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91634390

net-dns/dnscrypt-proxy: Bump to 2.0.42

Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild    | 100 +++++++++++++++++++++
 2 files changed, 101 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 0fd119dfa6f..054695abc37 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,4 @@
 DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
 DIST dnscrypt-proxy-2.0.39.tar.gz 2814424 BLAKE2B 59be804a9c9641dd43e6b49e95c58c7d20dfdc940f2279a47a9ced707d1bbe64b1864c65feab2cada6c12945567ffd93478bd0a8129d40ea65c0fef50e5e90e4 SHA512 d4eacd8d1989b99d9932d66ef609948558af26f9db1fc37acd6b5609e2a410d20828e32f2b79f2f9fbdf822998af641aec20128e4c58233663929106e29d8e24
 DIST dnscrypt-proxy-2.0.41.tar.gz 2323421 BLAKE2B 572a0ad15df6c40d1738b296972584f5d8fe382ca3c0a05b4fc74e986e767a058227dda2127c843127bc0b90e8b7bbe17a5eaee42175f0b77e21160ac63f7a88 SHA512 26be163daa03633f2d76f1121fb1987e0155613bd84cbb2aad2ba0eedbd35ec0b393d1c1a0aaba47968b3a08bd0273ad929a164695ce35d2ebe05ce3b5f5dfd1
+DIST dnscrypt-proxy-2.0.42.tar.gz 2324442 BLAKE2B 8444eca1fc2bfc6029c1848bbeb77697b9b9c228c1bd0d17ed357b73667524c7052b33410a92847743533c3712f749fd93dbac46a81da48dae367e2a515cad8c SHA512 093b07ee8eb44c1264e6ea4b60ad32e0221b1b02c1d61f142b1fbf37dc5181533cc3c5d6e7468d0f7488611de4620947684269da9f08f21da0aa501ba70be711

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
new file mode 100644
index 00000000000..b5bda3db325
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -0,0 +1,100 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/DNSCrypt/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+
+PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-03-28 22:46 Mart Raudsepp
  0 siblings, 0 replies; 133+ messages in thread
From: Mart Raudsepp @ 2020-03-28 22:46 UTC (permalink / raw
  To: gentoo-commits

commit:     626492199a51f34d03e1dda758b0da089fb12ade
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Sat Mar 28 22:22:49 2020 +0000
Commit:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
CommitDate: Sat Mar 28 22:46:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62649219

net-dns/dnscrypt-proxy: keyword ~arm64

Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Mart Raudsepp <leio <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
index b5bda3db325..0f6de969f21 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-04-02  5:18 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-04-02  5:18 UTC (permalink / raw
  To: gentoo-commits

commit:     4347a73f473e60e176bdeb876a7a9dbb0f161927
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Sun Mar 29 00:30:04 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Thu Apr  2 05:18:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4347a73f

net-dns/dnscrypt-proxy: amd64 stable for 2.0.39

The current version is 2.0.33 which is a bit old, so
bump for amd64 for now.

Will do a full STABLEREQ for 2.0.4x once newly keyworded has
had time to settle on it, and they've been in tree the requisite
amount of time.

Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Closes: https://github.com/gentoo/gentoo/pull/15159
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
index bf14276c848..99b2bf98d0e 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-04-28  9:39 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2020-04-28  9:39 UTC (permalink / raw
  To: gentoo-commits

commit:     29500185a619871f9941f1f814043508e84a92d7
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 28 09:39:22 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Apr 28 09:39:22 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=29500185

net-dns/dnscrypt-proxy: amd64 stable wrt bug #719850

Package-Manager: Portage-2.3.89, Repoman-2.3.20
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
index 0f6de969f21..8bf9227060f 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-04-28  9:40 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2020-04-28  9:40 UTC (permalink / raw
  To: gentoo-commits

commit:     050db997d67998ac79bd6035322ddf876f513944
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 28 09:40:22 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Apr 28 09:40:22 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=050db997

net-dns/dnscrypt-proxy: arm stable wrt bug #719850

Package-Manager: Portage-2.3.89, Repoman-2.3.20
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
index 8bf9227060f..c5a72eee5cd 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-04-28 19:23 Mart Raudsepp
  0 siblings, 0 replies; 133+ messages in thread
From: Mart Raudsepp @ 2020-04-28 19:23 UTC (permalink / raw
  To: gentoo-commits

commit:     21b3c6d1daca60e13f9c3ae403253ee33e077380
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Tue Apr 28 01:53:27 2020 +0000
Commit:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
CommitDate: Tue Apr 28 19:23:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21b3c6d1

net-dns/dnscrypt-proxy: arm64 stable (bug #719850)

Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Mart Raudsepp <leio <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
index c5a72eee5cd..995396f0597 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-04-29 10:16 Joonas Niilola
  0 siblings, 0 replies; 133+ messages in thread
From: Joonas Niilola @ 2020-04-29 10:16 UTC (permalink / raw
  To: gentoo-commits

commit:     94d50a6f90f50fae4e9b68dc1d57cb37587b75c0
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Wed Apr 29 01:26:11 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Apr 29 10:15:43 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=94d50a6f

net-dns/dnscrypt-proxy: cleanup old

Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   2 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild    | 101 ---------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild    |  99 --------------------
 3 files changed, 202 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 054695abc37..9c319f51eda 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,4 +1,2 @@
-DIST dnscrypt-proxy-2.0.33.tar.gz 2723092 BLAKE2B 26ed819f264c1a536b2e47d9ffa412097eba5c9597ad2a5e7ff7a485ad660aeb882c5ce527bb072a5f7b5782387ce1b72cc74400973f9cebd66a50bd2308d830 SHA512 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429
-DIST dnscrypt-proxy-2.0.39.tar.gz 2814424 BLAKE2B 59be804a9c9641dd43e6b49e95c58c7d20dfdc940f2279a47a9ced707d1bbe64b1864c65feab2cada6c12945567ffd93478bd0a8129d40ea65c0fef50e5e90e4 SHA512 d4eacd8d1989b99d9932d66ef609948558af26f9db1fc37acd6b5609e2a410d20828e32f2b79f2f9fbdf822998af641aec20128e4c58233663929106e29d8e24
 DIST dnscrypt-proxy-2.0.41.tar.gz 2323421 BLAKE2B 572a0ad15df6c40d1738b296972584f5d8fe382ca3c0a05b4fc74e986e767a058227dda2127c843127bc0b90e8b7bbe17a5eaee42175f0b77e21160ac63f7a88 SHA512 26be163daa03633f2d76f1121fb1987e0155613bd84cbb2aad2ba0eedbd35ec0b393d1c1a0aaba47968b3a08bd0273ad929a164695ce35d2ebe05ce3b5f5dfd1
 DIST dnscrypt-proxy-2.0.42.tar.gz 2324442 BLAKE2B 8444eca1fc2bfc6029c1848bbeb77697b9b9c228c1bd0d17ed357b73667524c7052b33410a92847743533c3712f749fd93dbac46a81da48dae367e2a515cad8c SHA512 093b07ee8eb44c1264e6ea4b60ad32e0221b1b02c1d61f142b1fbf37dc5181533cc3c5d6e7468d0f7488611de4620947684269da9f08f21da0aa501ba70be711

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
deleted file mode 100644
index 357e2fb1bc9..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.33.ebuild
+++ /dev/null
@@ -1,101 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps golang-build systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-DEPEND=">=dev-lang/go-1.12"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-src_prepare() {
-	default
-	# Create directory structure suitable for building
-	mkdir -p "src/${EGO_PN%/*}" || die
-	# fixes $GOPATH/go.mod exists but should not
-	rm go.mod || die
-	mv "${PN}" "src/${EGO_PN}" || die
-	mv "vendor" "src/${EGO_PN}" || die
-}
-
-src_configure() {
-	EGO_BUILD_FLAGS="-buildmode=$(usex pie pie default)"
-}
-
-src_install() {
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins "src/${EGO_PN}"/example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins "src/${EGO_PN}"/example-{blacklist.txt,whitelist.txt}
-	doins "src/${EGO_PN}"/example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
deleted file mode 100644
index 99b2bf98d0e..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.39.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/jedisct1/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/jedisct1/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-PATCHES=( "${FILESDIR}"/config-full-paths-r10.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/jedisct1/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-06-10  1:24 Thomas Deutschmann
  0 siblings, 0 replies; 133+ messages in thread
From: Thomas Deutschmann @ 2020-06-10  1:24 UTC (permalink / raw
  To: gentoo-commits

commit:     73a1e7bca6153d1ec3542444df6164637267476c
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Tue Jun  9 15:21:53 2020 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Wed Jun 10 01:23:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=73a1e7bc

net-dns/dnscrypt-proxy: Bump to 2.0.43

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Closes: https://github.com/gentoo/gentoo/pull/16157
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild    | 100 +++++++++++++++++++++
 2 files changed, 101 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 9c319f51eda..2f04d7b30a8 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.41.tar.gz 2323421 BLAKE2B 572a0ad15df6c40d1738b296972584f5d8fe382ca3c0a05b4fc74e986e767a058227dda2127c843127bc0b90e8b7bbe17a5eaee42175f0b77e21160ac63f7a88 SHA512 26be163daa03633f2d76f1121fb1987e0155613bd84cbb2aad2ba0eedbd35ec0b393d1c1a0aaba47968b3a08bd0273ad929a164695ce35d2ebe05ce3b5f5dfd1
 DIST dnscrypt-proxy-2.0.42.tar.gz 2324442 BLAKE2B 8444eca1fc2bfc6029c1848bbeb77697b9b9c228c1bd0d17ed357b73667524c7052b33410a92847743533c3712f749fd93dbac46a81da48dae367e2a515cad8c SHA512 093b07ee8eb44c1264e6ea4b60ad32e0221b1b02c1d61f142b1fbf37dc5181533cc3c5d6e7468d0f7488611de4620947684269da9f08f21da0aa501ba70be711
+DIST dnscrypt-proxy-2.0.43.tar.gz 2279744 BLAKE2B f06892bc14da2be2e97dfb5d233420cf3726e359ccd0658d4309981291a12a7cac7a7592d11717a9466144bd5cb9d9a4e1b6ba8877a8b5c539783749588a10a1 SHA512 a1d14756d6be6450683a44adae197aa582df2556dda588debdadd0903b5993a4dc579880479f138ec3690045aeab833a19f23b2555a403930d26d4a5bc90ed5f

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
new file mode 100644
index 00000000000..1de44bd952e
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
@@ -0,0 +1,100 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/DNSCrypt/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+
+PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-06-12  2:36 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-06-12  2:36 UTC (permalink / raw
  To: gentoo-commits

commit:     e286ef56f3a147c6ff8ab9f5a46618e0fcdb936c
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Thu Jun 11 21:56:13 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Jun 12 02:35:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e286ef56

net-dns/dnscrypt-proxy: bump to 2.0.44

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Closes: https://github.com/gentoo/gentoo/pull/16198
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild    | 105 +++++++++++++++++++++
 2 files changed, 106 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 2f04d7b30a8..70d7d128cb1 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1,4 @@
 DIST dnscrypt-proxy-2.0.41.tar.gz 2323421 BLAKE2B 572a0ad15df6c40d1738b296972584f5d8fe382ca3c0a05b4fc74e986e767a058227dda2127c843127bc0b90e8b7bbe17a5eaee42175f0b77e21160ac63f7a88 SHA512 26be163daa03633f2d76f1121fb1987e0155613bd84cbb2aad2ba0eedbd35ec0b393d1c1a0aaba47968b3a08bd0273ad929a164695ce35d2ebe05ce3b5f5dfd1
 DIST dnscrypt-proxy-2.0.42.tar.gz 2324442 BLAKE2B 8444eca1fc2bfc6029c1848bbeb77697b9b9c228c1bd0d17ed357b73667524c7052b33410a92847743533c3712f749fd93dbac46a81da48dae367e2a515cad8c SHA512 093b07ee8eb44c1264e6ea4b60ad32e0221b1b02c1d61f142b1fbf37dc5181533cc3c5d6e7468d0f7488611de4620947684269da9f08f21da0aa501ba70be711
 DIST dnscrypt-proxy-2.0.43.tar.gz 2279744 BLAKE2B f06892bc14da2be2e97dfb5d233420cf3726e359ccd0658d4309981291a12a7cac7a7592d11717a9466144bd5cb9d9a4e1b6ba8877a8b5c539783749588a10a1 SHA512 a1d14756d6be6450683a44adae197aa582df2556dda588debdadd0903b5993a4dc579880479f138ec3690045aeab833a19f23b2555a403930d26d4a5bc90ed5f
+DIST dnscrypt-proxy-2.0.44.tar.gz 2279842 BLAKE2B 90f156914dd29ab5baa2eb02ed2992583999a6688d09a532f8c7c1ec6d285bd39893f66726da928f295056fd66cd756f4332f1ed21284ffa3d357ce355a08625 SHA512 009e2b669c1d6f6cd6b41f5e04d08735587f420dacdea8d422a3c12a62614c1ce1963deebca3af1f956070abd9ff5df9182cb27e31fa0fac8a95478739445801

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
new file mode 100644
index 00000000000..bfc4fef8eb0
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+EGO_PN="github.com/DNSCrypt/${PN}"
+
+inherit fcaps go-module systemd
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://${EGO_PN}.git"
+else
+	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="pie"
+
+BDEPEND=">=dev-lang/go-1.13"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+
+PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{blacklist.txt,whitelist.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blacklists/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+	go-module_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-06-12  2:36 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-06-12  2:36 UTC (permalink / raw
  To: gentoo-commits

commit:     f3f15e6bcf8be448c80237b4f6f7adc91d98eca2
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Thu Jun 11 21:56:12 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Fri Jun 12 02:35:51 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3f15e6b

net-dns/dnscrypt-proxy: run tests

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild | 5 +++++
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild | 5 +++++
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild | 5 +++++
 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild   | 5 +++++
 4 files changed, 20 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild
index 7bc0187ab8c..4f7ddaa4a1b 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild
@@ -39,6 +39,11 @@ src_compile() {
 	popd >/dev/null || die
 }
 
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
 src_install() {
 	pushd "${PN}" >/dev/null || die
 

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
index 2a13bf21225..a0456c6a5fc 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
@@ -39,6 +39,11 @@ src_compile() {
 	popd >/dev/null || die
 }
 
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
 src_install() {
 	pushd "${PN}" >/dev/null || die
 

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
index 1de44bd952e..bfc4fef8eb0 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
@@ -39,6 +39,11 @@ src_compile() {
 	popd >/dev/null || die
 }
 
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
 src_install() {
 	pushd "${PN}" >/dev/null || die
 

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 7bc0187ab8c..4f7ddaa4a1b 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -39,6 +39,11 @@ src_compile() {
 	popd >/dev/null || die
 }
 
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
 src_install() {
 	pushd "${PN}" >/dev/null || die
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-08 20:50 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2020-07-08 20:50 UTC (permalink / raw
  To: gentoo-commits

commit:     6cf4994d25fde9f356ff2efc777c37e4839974ec
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  8 20:42:44 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul  8 20:50:15 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6cf4994d

net-dns/dnscrypt-proxy: update sam's email

Package-Manager: Portage-2.3.103, Repoman-2.3.22
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/metadata.xml | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index 4319f7f3675..b05e6420ff3 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -2,17 +2,13 @@
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
 	<maintainer type="person">
-		<email>sam@cmpct.info</email>
+		<email>sam@gentoo.org</email>
 		<name>Sam James</name>
 	</maintainer>
 	<maintainer type="person">
 		<email>gyakovlev@gentoo.org</email>
 		<name>Georgy Yakovlev</name>
 	</maintainer>
-	<maintainer type="project">
-		<email>proxy-maint@gentoo.org</email>
-		<name>Proxy Maintainers</name>
-	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-11  6:14 Georgy Yakovlev
  0 siblings, 0 replies; 133+ messages in thread
From: Georgy Yakovlev @ 2020-07-11  6:14 UTC (permalink / raw
  To: gentoo-commits

commit:     eb096707a17a891417400867813d8362fc975aef
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 11 06:13:10 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Sat Jul 11 06:13:10 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eb096707

net-dns/dnscrypt-proxy: remove myself from meatdata

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 net-dns/dnscrypt-proxy/metadata.xml | 4 ----
 1 file changed, 4 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/metadata.xml b/net-dns/dnscrypt-proxy/metadata.xml
index b05e6420ff3..65acfbb20ea 100644
--- a/net-dns/dnscrypt-proxy/metadata.xml
+++ b/net-dns/dnscrypt-proxy/metadata.xml
@@ -5,10 +5,6 @@
 		<email>sam@gentoo.org</email>
 		<name>Sam James</name>
 	</maintainer>
-	<maintainer type="person">
-		<email>gyakovlev@gentoo.org</email>
-		<name>Georgy Yakovlev</name>
-	</maintainer>
 	<longdescription lang="en">
 		dnscrypt-proxy provides local service which can be used directly as your
 		local resolver or as a DNS forwarder, encrypting and authenticating


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-14 17:01 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2020-07-14 17:01 UTC (permalink / raw
  To: gentoo-commits

commit:     1c4c2c6ec73d2782e4831dd0cbba9d79256e4649
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 14 16:43:25 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul 14 17:01:10 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c4c2c6e

net-dns/dnscrypt-proxy: arm stable (bug #732564)

Package-Manager: Portage-2.3.99, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
index bfc4fef8eb0..08493ba2da8 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-17  0:14 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2020-07-17  0:14 UTC (permalink / raw
  To: gentoo-commits

commit:     b10c22f95971fb37104433cfbfb74c99895713e8
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 17 00:12:30 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul 17 00:14:31 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b10c22f9

net-dns/dnscrypt-proxy: arm64 stable (bug #732564)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
index 08493ba2da8..fb95b87cdf9 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-19 12:18 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2020-07-19 12:18 UTC (permalink / raw
  To: gentoo-commits

commit:     1871a414629061b2baa27849455e5e05905e6caf
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 19 12:18:20 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul 19 12:18:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1871a414

net-dns/dnscrypt-proxy: amd64 stable wrt bug #732564

Package-Manager: Portage-2.3.99, Repoman-2.3.22
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
index fb95b87cdf9..a0456c6a5fc 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.44.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-07-23 22:40 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2020-07-23 22:40 UTC (permalink / raw
  To: gentoo-commits

commit:     ba696a28e3aeb79db15c3b0ba054fdaf0d987b79
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 23 22:34:28 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jul 23 22:34:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba696a28

net-dns/dnscrypt-proxy: cleanup old

Package-Manager: Portage-3.0.0, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   2 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild    | 105 ---------------------
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild    | 105 ---------------------
 3 files changed, 212 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 70d7d128cb1..1cd014712ec 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,4 +1,2 @@
-DIST dnscrypt-proxy-2.0.41.tar.gz 2323421 BLAKE2B 572a0ad15df6c40d1738b296972584f5d8fe382ca3c0a05b4fc74e986e767a058227dda2127c843127bc0b90e8b7bbe17a5eaee42175f0b77e21160ac63f7a88 SHA512 26be163daa03633f2d76f1121fb1987e0155613bd84cbb2aad2ba0eedbd35ec0b393d1c1a0aaba47968b3a08bd0273ad929a164695ce35d2ebe05ce3b5f5dfd1
-DIST dnscrypt-proxy-2.0.42.tar.gz 2324442 BLAKE2B 8444eca1fc2bfc6029c1848bbeb77697b9b9c228c1bd0d17ed357b73667524c7052b33410a92847743533c3712f749fd93dbac46a81da48dae367e2a515cad8c SHA512 093b07ee8eb44c1264e6ea4b60ad32e0221b1b02c1d61f142b1fbf37dc5181533cc3c5d6e7468d0f7488611de4620947684269da9f08f21da0aa501ba70be711
 DIST dnscrypt-proxy-2.0.43.tar.gz 2279744 BLAKE2B f06892bc14da2be2e97dfb5d233420cf3726e359ccd0658d4309981291a12a7cac7a7592d11717a9466144bd5cb9d9a4e1b6ba8877a8b5c539783749588a10a1 SHA512 a1d14756d6be6450683a44adae197aa582df2556dda588debdadd0903b5993a4dc579880479f138ec3690045aeab833a19f23b2555a403930d26d4a5bc90ed5f
 DIST dnscrypt-proxy-2.0.44.tar.gz 2279842 BLAKE2B 90f156914dd29ab5baa2eb02ed2992583999a6688d09a532f8c7c1ec6d285bd39893f66726da928f295056fd66cd756f4332f1ed21284ffa3d357ce355a08625 SHA512 009e2b669c1d6f6cd6b41f5e04d08735587f420dacdea8d422a3c12a62614c1ce1963deebca3af1f956070abd9ff5df9182cb27e31fa0fac8a95478739445801

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild
deleted file mode 100644
index 4f7ddaa4a1b..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.41.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/DNSCrypt/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-
-PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_test() {
-	cd "${PN}" || die
-	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
deleted file mode 100644
index a0456c6a5fc..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.42.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/DNSCrypt/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-
-PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_test() {
-	cd "${PN}" || die
-	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2020-09-06 21:39 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2020-09-06 21:39 UTC (permalink / raw
  To: gentoo-commits

commit:     1059f5ed9556e94ae173faf64dee378056a6a805
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Sep  6 21:38:36 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Sep  6 21:39:02 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1059f5ed

net-dns/dnscrypt-proxy: cleanup old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 -
 .../dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild    | 105 ---------------------
 2 files changed, 106 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 1cd014712ec..1723c8920ad 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1 @@
-DIST dnscrypt-proxy-2.0.43.tar.gz 2279744 BLAKE2B f06892bc14da2be2e97dfb5d233420cf3726e359ccd0658d4309981291a12a7cac7a7592d11717a9466144bd5cb9d9a4e1b6ba8877a8b5c539783749588a10a1 SHA512 a1d14756d6be6450683a44adae197aa582df2556dda588debdadd0903b5993a4dc579880479f138ec3690045aeab833a19f23b2555a403930d26d4a5bc90ed5f
 DIST dnscrypt-proxy-2.0.44.tar.gz 2279842 BLAKE2B 90f156914dd29ab5baa2eb02ed2992583999a6688d09a532f8c7c1ec6d285bd39893f66726da928f295056fd66cd756f4332f1ed21284ffa3d357ce355a08625 SHA512 009e2b669c1d6f6cd6b41f5e04d08735587f420dacdea8d422a3c12a62614c1ce1963deebca3af1f956070abd9ff5df9182cb27e31fa0fac8a95478739445801

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
deleted file mode 100644
index bfc4fef8eb0..00000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.43.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGO_PN="github.com/DNSCrypt/${PN}"
-
-inherit fcaps go-module systemd
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://${EGO_PN}.git"
-else
-	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="pie"
-
-BDEPEND=">=dev-lang/go-1.13"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-
-PATCHES=( "${FILESDIR}"/config-full-paths-r11.patch )
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_test() {
-	cd "${PN}" || die
-	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{blacklist.txt,whitelist.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blacklists/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-	go-module_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-02-02 21:00 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-02-02 21:00 UTC (permalink / raw
  To: gentoo-commits

commit:     6a88d0ce2de8d491736539a2dc36f1f730990b5f
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  2 21:00:27 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb  2 21:00:27 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a88d0ce

net-dns/dnscrypt-proxy: Stabilize 2.0.45 amd64, #768372

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index 43359636f25..329d5a42670 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-02-09  9:48 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-02-09  9:48 UTC (permalink / raw
  To: gentoo-commits

commit:     ef15bc0cf97d315b4b85223676ec413c0c11dcae
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  9 09:47:50 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb  9 09:47:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef15bc0c

net-dns/dnscrypt-proxy: Stabilize 2.0.45 x86, #768372

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index 329d5a42670..33e8509cda0 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-02-09 21:31 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-02-09 21:31 UTC (permalink / raw
  To: gentoo-commits

commit:     a6842e2da4aeaafc19fbfb74c79e6993eaf3f54b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  9 21:31:40 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb  9 21:31:40 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6842e2d

net-dns/dnscrypt-proxy: Stabilize 2.0.45 ppc64, #768372

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index 33e8509cda0..748d72fac44 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
+	KEYWORDS="amd64 ~arm ~arm64 ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-02-13 21:15 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-02-13 21:15 UTC (permalink / raw
  To: gentoo-commits

commit:     5d925cc52d3dae79a11fd335c920dc605cb4c1e9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 13 21:15:16 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Feb 13 21:15:16 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d925cc5

net-dns/dnscrypt-proxy: Stabilize 2.0.45 arm64, #768372

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index 748d72fac44..cdcfa14ad53 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ppc64 x86"
+	KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-02-15  0:38 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-02-15  0:38 UTC (permalink / raw
  To: gentoo-commits

commit:     ecf091f01926eef74ce59b904bbd3934ae0d841e
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 15 00:38:23 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Feb 15 00:38:23 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ecf091f0

net-dns/dnscrypt-proxy: Stabilize 2.0.45 arm, #768372

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index cdcfa14ad53..86f103a511c 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm arm64 ppc64 x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-01 16:42 William Hubbs
  0 siblings, 0 replies; 133+ messages in thread
From: William Hubbs @ 2021-09-01 16:42 UTC (permalink / raw
  To: gentoo-commits

commit:     65bbf1e22e71c8fd21a54808f2f48e8301d5d758
Author:     William Hubbs <williamh <AT> gentoo <DOT> org>
AuthorDate: Wed Sep  1 16:12:20 2021 +0000
Commit:     William Hubbs <williamh <AT> gentoo <DOT> org>
CommitDate: Wed Sep  1 16:40:53 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65bbf1e2

net-dns/dnscrypt-proxy: drop calls to go-module_pkg_postinst

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: William Hubbs <williamh <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild | 1 -
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild  | 1 -
 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild   | 1 -
 3 files changed, 3 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
index 86f103a511c..ffe2f5f05aa 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.0.45.ebuild
@@ -74,7 +74,6 @@ src_install() {
 
 pkg_postinst() {
 	fcaps_pkg_postinst
-	go-module_pkg_postinst
 
 	if ! use filecaps; then
 		ewarn "'filecaps' USE flag is disabled"

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index 19acce66145..3e4c51ce549 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -74,7 +74,6 @@ src_install() {
 
 pkg_postinst() {
 	fcaps_pkg_postinst
-	go-module_pkg_postinst
 
 	if ! use filecaps; then
 		ewarn "'filecaps' USE flag is disabled"

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index 43359636f25..ef229346589 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -74,7 +74,6 @@ src_install() {
 
 pkg_postinst() {
 	fcaps_pkg_postinst
-	go-module_pkg_postinst
 
 	if ! use filecaps; then
 		ewarn "'filecaps' USE flag is disabled"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-16  6:29 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-09-16  6:29 UTC (permalink / raw
  To: gentoo-commits

commit:     86b95f05871a27d37fb991269a67bca09168bd91
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 16 06:28:59 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep 16 06:28:59 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86b95f05

net-dns/dnscrypt-proxy: Stabilize 2.1.0 arm, #813162

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index 3e4c51ce549..a10d4a1a10e 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-16  8:02 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-09-16  8:02 UTC (permalink / raw
  To: gentoo-commits

commit:     76282551fb501b5f208124f800468d80de4b6735
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 16 08:01:55 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Sep 16 08:01:59 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76282551

net-dns/dnscrypt-proxy: amd64 stable wrt bug #813162

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index a10d4a1a10e..bb63067c927 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-16 18:56 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-09-16 18:56 UTC (permalink / raw
  To: gentoo-commits

commit:     cb22a1f8231995f128bd23214e85ecd2fd843fcd
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 16 18:55:49 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep 16 18:55:49 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb22a1f8

net-dns/dnscrypt-proxy: Stabilize 2.1.0 arm64, #813162

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index bb63067c927..62f6800aef8 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-18 12:30 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-09-18 12:30 UTC (permalink / raw
  To: gentoo-commits

commit:     36d0fd58cc3bd7b08b75ad32ea6e77d638122745
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sat Sep 18 12:30:39 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sat Sep 18 12:30:45 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36d0fd58

net-dns/dnscrypt-proxy: x86 stable wrt bug #813162

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index 62f6800aef8..8266eb0e7c1 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-09-28  4:53 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-09-28  4:53 UTC (permalink / raw
  To: gentoo-commits

commit:     0c810a8e6ed6cfcd092b4fd819b574a7dc3b5642
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Sep 28 04:52:57 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Sep 28 04:53:20 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c810a8e

net-dns/dnscrypt-proxy: add 2.1.1

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                                       | 1 +
 .../{dnscrypt-proxy-9999.ebuild => dnscrypt-proxy-2.1.1.ebuild}       | 4 ++--
 net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild                     | 4 ++--
 3 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index e799b8395ee..28b447df6e5 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.0.45.tar.gz 2721610 BLAKE2B cddeafec2a2fa8179b722a1b4fe8527bcb3991f5d9e04e31667ea8c38deda5b8c9a3c3a3c16e4e2f5d1bfdb5f8d540c6d61273c34df27f4a78215736b240846f SHA512 becfe3c2d4567725e6b7e973647163e32dd2eaae361087bb05c90b6ddc3b0db0891c2725f6b5c255b8965990832bad53bd6ef137be54a342f46594f3633fe47a
 DIST dnscrypt-proxy-2.1.0.tar.gz 6248378 BLAKE2B 6b0db8eae8bd380634a86ee2026fb6a3f64d0874a77633f9b8ef46bd37601ebf8d9163516b5ccc371d5354023d5c5c542384718aa885dd1f99809a7b98df5de2 SHA512 201a2741f4703872901fa9c045323444d2939d662316e0026f7aa33c7136e45a564225106884ed80522be5247e128c70ced176c83333ddaacc66dc0f87c74029
+DIST dnscrypt-proxy-2.1.1.tar.gz 6114345 BLAKE2B 9d68d94d1fc142d53ed74840080feca56d7abf606b8df9b2ebea7a69b75f13cdc93be53418e6101d30d31d6f4130b3794c1029a5972e129a4c06feeff7dd81e7 SHA512 1118d79aad8d3e3629616c203194a5346f00fcfe88783ebddc6f167d22a82006f26022e728c57905aa82997b87b77f0841f7c1b60e0f8e5335f9df142b759c21

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
similarity index 97%
copy from net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
copy to net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index ef229346589..3e4c51ce549 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -20,7 +20,7 @@ HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
 SLOT="0"
-IUSE="pie"
+IUSE="+pie"
 
 BDEPEND=">=dev-lang/go-1.13"
 RDEPEND="
@@ -31,7 +31,7 @@ RDEPEND="
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 
 PATCHES=(
-	"${FILESDIR}/${PN}-2.0.45-config-full-paths.patch"
+	"${FILESDIR}/${PN}-2.1.0-config-full-paths.patch"
 )
 
 src_compile() {

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
index ef229346589..3e4c51ce549 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-9999.ebuild
@@ -20,7 +20,7 @@ HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
 SLOT="0"
-IUSE="pie"
+IUSE="+pie"
 
 BDEPEND=">=dev-lang/go-1.13"
 RDEPEND="
@@ -31,7 +31,7 @@ RDEPEND="
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 
 PATCHES=(
-	"${FILESDIR}/${PN}-2.0.45-config-full-paths.patch"
+	"${FILESDIR}/${PN}-2.1.0-config-full-paths.patch"
 )
 
 src_compile() {


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-10-28 13:58 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-10-28 13:58 UTC (permalink / raw
  To: gentoo-commits

commit:     ddc91d4b076f447720a08604c669cc8b170ef367
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 28 13:58:56 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Oct 28 13:58:56 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ddc91d4b

net-dns/dnscrypt-proxy: amd64 stable wrt bug #820575

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index 3e4c51ce549..4805a04e687 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-10-28 14:02 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-10-28 14:02 UTC (permalink / raw
  To: gentoo-commits

commit:     9d4a5db221e84b63f5b499e2bda7d22e080d1a55
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 28 14:01:13 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Oct 28 14:01:13 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d4a5db2

net-dns/dnscrypt-proxy: ppc64 stable wrt bug #820575

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index 4805a04e687..8005f0be176 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-10-29 18:30 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-10-29 18:30 UTC (permalink / raw
  To: gentoo-commits

commit:     341e4ddc52189674bc523b7255d06819ad5bfdf8
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 29 18:30:08 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 29 18:30:08 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=341e4ddc

net-dns/dnscrypt-proxy: Stabilize 2.1.1 arm64, #820575

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index d1187e0fcd7..19baba12f1e 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-10-29 18:30 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2021-10-29 18:30 UTC (permalink / raw
  To: gentoo-commits

commit:     c6c38931d8f78e76193ed392428bcfa1a710b5c2
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 29 18:29:39 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 29 18:29:39 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6c38931

net-dns/dnscrypt-proxy: Stabilize 2.1.1 arm, #820575

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index 8005f0be176..d1187e0fcd7 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ppc64 ~x86"
+	KEYWORDS="amd64 arm ~arm64 ppc64 ~x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-10-30 17:24 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-10-30 17:24 UTC (permalink / raw
  To: gentoo-commits

commit:     63d713bc686e2cf9ea5a724a53b0f4a514740019
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 30 17:23:32 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sat Oct 30 17:24:07 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=63d713bc

net-dns/dnscrypt-proxy: x86 stable wrt bug #820575

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
index 19baba12f1e..2f8f698a764 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2021-11-02  9:14 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2021-11-02  9:14 UTC (permalink / raw
  To: gentoo-commits

commit:     899d4ca624a8c520ead5bc2f72d7dbce36f6b73e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Nov  2 09:14:32 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Nov  2 09:14:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=899d4ca6

net-dns/dnscrypt-proxy: ppc64 stable wrt bug #813162

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
index 8266eb0e7c1..2f8f698a764 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.0.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://${EGO_PN}.git"
 else
 	SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~ppc64 x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2022-10-11  6:41 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2022-10-11  6:41 UTC (permalink / raw
  To: gentoo-commits

commit:     4e9ecdd2869df85e3a5f803b12b297c233b3ed6a
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 06:41:02 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 06:41:02 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4e9ecdd2

net-dns/dnscrypt-proxy: Stabilize 2.1.2 amd64, #876649

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index f80bcb78727b..a15d0e01b54d 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2022-10-11  6:43 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2022-10-11  6:43 UTC (permalink / raw
  To: gentoo-commits

commit:     0ffb242d97e6b471ba11d058dc76983eb95c6366
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 06:42:50 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 06:42:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ffb242d

net-dns/dnscrypt-proxy: Stabilize 2.1.2 arm, #876649

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index a15d0e01b54d..1c07ddb59967 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2022-10-11  6:44 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2022-10-11  6:44 UTC (permalink / raw
  To: gentoo-commits

commit:     28a68c4c1688c97a71bb3c0626a2b8a2559d9dd7
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 06:43:58 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 06:43:58 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=28a68c4c

net-dns/dnscrypt-proxy: Stabilize 2.1.2 arm64, #876649

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index 1c07ddb59967..89223ead07cf 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2022-10-11  6:46 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2022-10-11  6:46 UTC (permalink / raw
  To: gentoo-commits

commit:     c1ed96e2e726ff631780e78b04d085117ac2dc8a
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 06:46:10 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 06:46:10 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c1ed96e2

net-dns/dnscrypt-proxy: Stabilize 2.1.2 ppc64, #876649

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index 89223ead07cf..a84af6e5acf3 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2022-10-11  6:48 Agostino Sarubbo
  0 siblings, 0 replies; 133+ messages in thread
From: Agostino Sarubbo @ 2022-10-11  6:48 UTC (permalink / raw
  To: gentoo-commits

commit:     549245fbc2cd201ee11535231b25656e6f5a6e0f
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 06:48:29 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 06:48:29 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=549245fb

net-dns/dnscrypt-proxy: Stabilize 2.1.2 x86, #876649

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index a84af6e5acf3..e23b67946b8e 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-02-03  5:44 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-02-03  5:44 UTC (permalink / raw
  To: gentoo-commits

commit:     ba20532860723d9acf578c69b20179593194a2ad
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Feb  3 05:43:10 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Feb  3 05:43:10 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba205328

net-dns/dnscrypt-proxy: add 2.1.3

Closes: https://bugs.gentoo.org/892974
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 102 +++++++++++++++++++++
 2 files changed, 103 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index a56cbe5c3d84..5abee8223fa2 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1 +1,2 @@
 DIST dnscrypt-proxy-2.1.2.tar.gz 6792121 BLAKE2B f6e69e9b7bba5bcaf49f710c78fc1b9607a8e791ad222da7af2a129de4807ecf87ddb7289aa79132a0d5ada588d2557beff618a79a341d168674bda7c8ba58ee SHA512 1b3598d60abc70141127aaaab5bf8bfaa76239d33e4220664dadd47f09544553e06eba6d82e5daf2c44c6da9c3c21c53683c2ff33db63257b782ad48c534bd54
+DIST dnscrypt-proxy-2.1.3.tar.gz 6891950 BLAKE2B e23bb64a4c9153ac19420b68f4a698e63b393ab66aa2801e87328093444156f24605d3c0ff1aa80ea21be6f255b71cd3d5b0af087d8080fdf55026b3b473003d SHA512 72a63f57f643950a010f7659e705cb1ac8ce9c27386c42112bd9396be61426d1d23419c40e551f12a7e861a022235db710e6cd345c2052dbf9555d2b7dbd362f

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
new file mode 100644
index 000000000000..cb37a3d211ee
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -0,0 +1,102 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit fcaps go-module systemd
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
+
+if [[ ${PV} == 9999 ]]; then
+	EGIT_REPO_URI="https://github.com/DNSCrypt/dnscrypt-proxy.git"
+	inherit git-r3
+else
+	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="+pie"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.1.2-config-full-paths.patch
+)
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{allowed,blocked}-{ips.txt,names.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blocklist/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "${EROOT}/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-02-03  6:08 William Hubbs
  0 siblings, 0 replies; 133+ messages in thread
From: William Hubbs @ 2023-02-03  6:08 UTC (permalink / raw
  To: gentoo-commits

commit:     0cf329eaf89aeb2e686b9b8ddc5f009bb2e6a258
Author:     William Hubbs <williamh <AT> gentoo <DOT> org>
AuthorDate: Fri Feb  3 06:08:12 2023 +0000
Commit:     William Hubbs <williamh <AT> gentoo <DOT> org>
CommitDate: Fri Feb  3 06:08:12 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0cf329ea

net-dns/dnscrypt-proxy: add build dependency for < go 1.20

Bug: https://bugs.gentoo.org/892974
Signed-off-by: William Hubbs <williamh <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
index e23b67946b8e..ac75f1b29dd9 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -24,6 +24,7 @@ RDEPEND="
 	acct-group/dnscrypt-proxy
 	acct-user/dnscrypt-proxy
 "
+BDEPEND="<dev-lang/go-1.20"
 
 FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
 


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-02-08 21:13 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-02-08 21:13 UTC (permalink / raw
  To: gentoo-commits

commit:     18badc92166344db1989f641df8302e1b5636b32
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Feb  8 20:54:21 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Feb  8 21:13:13 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18badc92

net-dns/dnscrypt-proxy: add 2.1.4

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   1 +
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild | 102 +++++++++++++++++++++
 2 files changed, 103 insertions(+)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 5abee8223fa2..58520083eb05 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,2 +1,3 @@
 DIST dnscrypt-proxy-2.1.2.tar.gz 6792121 BLAKE2B f6e69e9b7bba5bcaf49f710c78fc1b9607a8e791ad222da7af2a129de4807ecf87ddb7289aa79132a0d5ada588d2557beff618a79a341d168674bda7c8ba58ee SHA512 1b3598d60abc70141127aaaab5bf8bfaa76239d33e4220664dadd47f09544553e06eba6d82e5daf2c44c6da9c3c21c53683c2ff33db63257b782ad48c534bd54
 DIST dnscrypt-proxy-2.1.3.tar.gz 6891950 BLAKE2B e23bb64a4c9153ac19420b68f4a698e63b393ab66aa2801e87328093444156f24605d3c0ff1aa80ea21be6f255b71cd3d5b0af087d8080fdf55026b3b473003d SHA512 72a63f57f643950a010f7659e705cb1ac8ce9c27386c42112bd9396be61426d1d23419c40e551f12a7e861a022235db710e6cd345c2052dbf9555d2b7dbd362f
+DIST dnscrypt-proxy-2.1.4.tar.gz 6897787 BLAKE2B 655011c98e335e0f605c093e5b12156afc9be88f0e14882e11cfdca1affa6de29830344e7c3aa7a5013f90a322f824d54e2db4d37a69395d344e90b0160e442b SHA512 4540d11432c4f35244b79f66b8926f8a1025e09010d8d313f0cd0d62e3fafcbd12bd24e9956ddf9cd8c1ec8aae997b031ab08dae4ee220bf31f33227ec6c07ca

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
new file mode 100644
index 000000000000..cb37a3d211ee
--- /dev/null
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
@@ -0,0 +1,102 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit fcaps go-module systemd
+
+DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
+HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
+
+if [[ ${PV} == 9999 ]]; then
+	EGIT_REPO_URI="https://github.com/DNSCrypt/dnscrypt-proxy.git"
+	inherit git-r3
+else
+	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="+pie"
+
+RDEPEND="
+	acct-group/dnscrypt-proxy
+	acct-user/dnscrypt-proxy
+"
+
+FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.1.2-config-full-paths.patch
+)
+
+src_compile() {
+	pushd "${PN}" >/dev/null || die
+	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
+	popd >/dev/null || die
+}
+
+src_test() {
+	cd "${PN}" || die
+	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
+}
+
+src_install() {
+	pushd "${PN}" >/dev/null || die
+
+	dobin dnscrypt-proxy
+
+	insinto /etc/dnscrypt-proxy
+	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
+	doins example-{allowed,blocked}-{ips.txt,names.txt}
+	doins example-{cloaking-rules.txt,forwarding-rules.txt}
+
+	popd >/dev/null || die
+
+	insinto /usr/share/dnscrypt-proxy
+	doins -r "utils/generate-domains-blocklist/."
+
+	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
+	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
+
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
+	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
+
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
+
+	einstalldocs
+}
+
+pkg_postinst() {
+	fcaps_pkg_postinst
+
+	if ! use filecaps; then
+		ewarn "'filecaps' USE flag is disabled"
+		ewarn "${PN} will fail to listen on port 53"
+		ewarn "please do one the following:"
+		ewarn "1) re-enable 'filecaps'"
+		ewarn "2) change port to > 1024"
+		ewarn "3) configure to run ${PN} as root (not recommended)"
+		ewarn
+	fi
+
+	if systemd_is_booted || has_version sys-apps/systemd; then
+		elog "Using systemd socket activation may cause issues with speed"
+		elog "latency and reliability of ${PN} and is discouraged by upstream"
+		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
+		elog "It is disabled by default for new installations"
+		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
+		elog
+
+	fi
+
+	elog "After starting the service you will need to update your"
+	elog "${EROOT}/etc/resolv.conf and replace your current set of resolvers"
+	elog "with:"
+	elog
+	elog "nameserver 127.0.0.1"
+	elog
+	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
+}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-09  7:38 Arthur Zamarin
  0 siblings, 0 replies; 133+ messages in thread
From: Arthur Zamarin @ 2023-03-09  7:38 UTC (permalink / raw
  To: gentoo-commits

commit:     45a56752cda11db2c2358485ed0e466f7acea9cc
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  9 07:38:06 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Mar  9 07:38:06 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45a56752

net-dns/dnscrypt-proxy: Stabilize 2.1.3 arm, #900455

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
index cb37a3d211ee..423eae4ebd0b 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-09  8:59 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-03-09  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     667e5ac5f56f98be45317fe88a4ff807cbc4c50a
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  9 08:59:13 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar  9 08:59:13 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=667e5ac5

net-dns/dnscrypt-proxy: Stabilize 2.1.3 arm64, #900455

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
index 7507573c4b06..1fd4ed2f4721 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc64 x86"
+	KEYWORDS="~amd64 arm arm64 ~ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-09  8:59 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-03-09  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     679d61863512f75d1c245f78290362edc6997441
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  9 08:59:12 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar  9 08:59:12 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=679d6186

net-dns/dnscrypt-proxy: Stabilize 2.1.3 x86, #900455

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
index 423eae4ebd0b..7507573c4b06 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-09  8:59 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-03-09  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     44087881f20f0913bd64ee6e2aa819b31c201491
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  9 08:59:15 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar  9 08:59:15 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=44087881

net-dns/dnscrypt-proxy: Stabilize 2.1.3 amd64, #900455

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
index 1fd4ed2f4721..46ec40e78985 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm arm64 ~ppc64 x86"
+	KEYWORDS="amd64 arm arm64 ~ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-09  9:15 Arthur Zamarin
  0 siblings, 0 replies; 133+ messages in thread
From: Arthur Zamarin @ 2023-03-09  9:15 UTC (permalink / raw
  To: gentoo-commits

commit:     6f69d1acff8d6d74ba80535aefb871cb3b0428ac
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  9 09:15:44 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Mar  9 09:15:44 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f69d1ac

net-dns/dnscrypt-proxy: Stabilize 2.1.3 ppc64, #900455

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
index 46ec40e78985..76ec52a2adbe 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~ppc64 x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-22  5:54 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-03-22  5:54 UTC (permalink / raw
  To: gentoo-commits

commit:     2a425cfdf3f62cd79904aecf563f72e665603d3c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 22 05:54:20 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Mar 22 05:54:20 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a425cfd

net-dns/dnscrypt-proxy: Stabilize 2.1.4 ppc64, #902603

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
index d336f8041bcb..913645de5499 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc64 x86"
+	KEYWORDS="amd64 arm ~arm64 ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-03-24 13:31 Arthur Zamarin
  0 siblings, 0 replies; 133+ messages in thread
From: Arthur Zamarin @ 2023-03-24 13:31 UTC (permalink / raw
  To: gentoo-commits

commit:     b38b91eddfb557d7a7eac03f904e34e32c42dd3c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 24 13:31:00 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Mar 24 13:31:00 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b38b91ed

net-dns/dnscrypt-proxy: Stabilize 2.1.4 arm64, #902603

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
index 913645de5499..76ec52a2adbe 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.4.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ppc64 x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-05-01 13:36 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-05-01 13:36 UTC (permalink / raw
  To: gentoo-commits

commit:     30d07094ebe42fda28f09e2baaef37a33289b372
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon May  1 13:31:00 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon May  1 13:31:00 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30d07094

net-dns/dnscrypt-proxy: drop 2.1.2, 2.1.3

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/Manifest                    |   2 -
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild | 103 ---------------------
 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild | 102 --------------------
 3 files changed, 207 deletions(-)

diff --git a/net-dns/dnscrypt-proxy/Manifest b/net-dns/dnscrypt-proxy/Manifest
index 58520083eb05..fad6acc75562 100644
--- a/net-dns/dnscrypt-proxy/Manifest
+++ b/net-dns/dnscrypt-proxy/Manifest
@@ -1,3 +1 @@
-DIST dnscrypt-proxy-2.1.2.tar.gz 6792121 BLAKE2B f6e69e9b7bba5bcaf49f710c78fc1b9607a8e791ad222da7af2a129de4807ecf87ddb7289aa79132a0d5ada588d2557beff618a79a341d168674bda7c8ba58ee SHA512 1b3598d60abc70141127aaaab5bf8bfaa76239d33e4220664dadd47f09544553e06eba6d82e5daf2c44c6da9c3c21c53683c2ff33db63257b782ad48c534bd54
-DIST dnscrypt-proxy-2.1.3.tar.gz 6891950 BLAKE2B e23bb64a4c9153ac19420b68f4a698e63b393ab66aa2801e87328093444156f24605d3c0ff1aa80ea21be6f255b71cd3d5b0af087d8080fdf55026b3b473003d SHA512 72a63f57f643950a010f7659e705cb1ac8ce9c27386c42112bd9396be61426d1d23419c40e551f12a7e861a022235db710e6cd345c2052dbf9555d2b7dbd362f
 DIST dnscrypt-proxy-2.1.4.tar.gz 6897787 BLAKE2B 655011c98e335e0f605c093e5b12156afc9be88f0e14882e11cfdca1affa6de29830344e7c3aa7a5013f90a322f824d54e2db4d37a69395d344e90b0160e442b SHA512 4540d11432c4f35244b79f66b8926f8a1025e09010d8d313f0cd0d62e3fafcbd12bd24e9956ddf9cd8c1ec8aae997b031ab08dae4ee220bf31f33227ec6c07ca

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
deleted file mode 100644
index ac75f1b29dd9..000000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.2.ebuild
+++ /dev/null
@@ -1,103 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit fcaps go-module systemd
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
-
-if [[ ${PV} == 9999 ]]; then
-	EGIT_REPO_URI="https://github.com/DNSCrypt/dnscrypt-proxy.git"
-	inherit git-r3
-else
-	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ppc64 x86"
-fi
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="+pie"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-BDEPEND="<dev-lang/go-1.20"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.1.2-config-full-paths.patch
-)
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_test() {
-	cd "${PN}" || die
-	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{allowed,blocked}-{ips.txt,names.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blocklist/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "${EROOT}/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
-}

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
deleted file mode 100644
index 76ec52a2adbe..000000000000
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.3.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit fcaps go-module systemd
-
-DESCRIPTION="A flexible DNS proxy, with support for encrypted DNS protocols"
-HOMEPAGE="https://github.com/DNSCrypt/dnscrypt-proxy"
-
-if [[ ${PV} == 9999 ]]; then
-	EGIT_REPO_URI="https://github.com/DNSCrypt/dnscrypt-proxy.git"
-	inherit git-r3
-else
-	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ppc64 x86"
-fi
-
-LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="+pie"
-
-RDEPEND="
-	acct-group/dnscrypt-proxy
-	acct-user/dnscrypt-proxy
-"
-
-FILECAPS=( cap_net_bind_service+ep usr/bin/dnscrypt-proxy )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.1.2-config-full-paths.patch
-)
-
-src_compile() {
-	pushd "${PN}" >/dev/null || die
-	go build -v -x -mod=readonly -mod=vendor -buildmode="$(usex pie pie default)" || die
-	popd >/dev/null || die
-}
-
-src_test() {
-	cd "${PN}" || die
-	go test -mod=vendor -buildmode="$(usex pie pie default)" || die "Failed to run tests"
-}
-
-src_install() {
-	pushd "${PN}" >/dev/null || die
-
-	dobin dnscrypt-proxy
-
-	insinto /etc/dnscrypt-proxy
-	newins example-dnscrypt-proxy.toml dnscrypt-proxy.toml
-	doins example-{allowed,blocked}-{ips.txt,names.txt}
-	doins example-{cloaking-rules.txt,forwarding-rules.txt}
-
-	popd >/dev/null || die
-
-	insinto /usr/share/dnscrypt-proxy
-	doins -r "utils/generate-domains-blocklist/."
-
-	newinitd "${FILESDIR}"/dnscrypt-proxy.initd dnscrypt-proxy
-	newconfd "${FILESDIR}"/dnscrypt-proxy.confd dnscrypt-proxy
-
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.service dnscrypt-proxy.service
-	systemd_newunit "${FILESDIR}"/dnscrypt-proxy.socket dnscrypt-proxy.socket
-
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}"/dnscrypt-proxy.logrotate dnscrypt-proxy
-
-	einstalldocs
-}
-
-pkg_postinst() {
-	fcaps_pkg_postinst
-
-	if ! use filecaps; then
-		ewarn "'filecaps' USE flag is disabled"
-		ewarn "${PN} will fail to listen on port 53"
-		ewarn "please do one the following:"
-		ewarn "1) re-enable 'filecaps'"
-		ewarn "2) change port to > 1024"
-		ewarn "3) configure to run ${PN} as root (not recommended)"
-		ewarn
-	fi
-
-	if systemd_is_booted || has_version sys-apps/systemd; then
-		elog "Using systemd socket activation may cause issues with speed"
-		elog "latency and reliability of ${PN} and is discouraged by upstream"
-		elog "Existing installations advised to disable 'dnscrypt-proxy.socket'"
-		elog "It is disabled by default for new installations"
-		elog "check "$(systemd_get_systemunitdir)/${PN}.service" for details"
-		elog
-
-	fi
-
-	elog "After starting the service you will need to update your"
-	elog "${EROOT}/etc/resolv.conf and replace your current set of resolvers"
-	elog "with:"
-	elog
-	elog "nameserver 127.0.0.1"
-	elog
-	elog "Also see https://github.com/DNSCrypt/${PN}/wiki"
-}


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-09-07 20:07 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-09-07 20:07 UTC (permalink / raw
  To: gentoo-commits

commit:     145eff5095d11f242d7b0783f9d9359c527b1174
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  7 20:07:08 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep  7 20:07:08 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=145eff50

net-dns/dnscrypt-proxy: Stabilize 2.1.5 ppc64, #913789

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
index 0ed2f4261c85..4d64317e1556 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm arm64 ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-09-07 20:07 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-09-07 20:07 UTC (permalink / raw
  To: gentoo-commits

commit:     58c5ae9f7acdb0503e64aee8a6dc9215e7c55d1d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  7 20:07:07 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep  7 20:07:07 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=58c5ae9f

net-dns/dnscrypt-proxy: Stabilize 2.1.5 arm, #913789

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
index 74779702e9ac..345eca56bb69 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-09-07 20:07 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-09-07 20:07 UTC (permalink / raw
  To: gentoo-commits

commit:     9ac809f36fb24fa598cb44de94cc82d770c90c9d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  7 20:07:07 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Sep  7 20:07:07 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9ac809f3

net-dns/dnscrypt-proxy: Stabilize 2.1.5 arm64, #913789

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
index 345eca56bb69..0ed2f4261c85 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc64 ~x86"
+	KEYWORDS="~amd64 arm arm64 ~ppc64 ~x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/
@ 2023-09-08  0:12 Sam James
  0 siblings, 0 replies; 133+ messages in thread
From: Sam James @ 2023-09-08  0:12 UTC (permalink / raw
  To: gentoo-commits

commit:     ad7a3aabb8e0da796043acff50bfe00bb988a9fd
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  8 00:12:30 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Sep  8 00:12:30 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad7a3aab

net-dns/dnscrypt-proxy: Stabilize 2.1.5 x86, #913789

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
index 6a3a0503a5eb..84145490ad5e 100644
--- a/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
+++ b/net-dns/dnscrypt-proxy/dnscrypt-proxy-2.1.5.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 else
 	SRC_URI="https://github.com/DNSCrypt/dnscrypt-proxy/archive/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ppc64 ~x86"
+	KEYWORDS="amd64 arm arm64 ppc64 x86"
 fi
 
 LICENSE="Apache-2.0 BSD ISC MIT MPL-2.0"


^ permalink raw reply related	[flat|nested] 133+ messages in thread

end of thread, other threads:[~2023-09-08  0:12 UTC | newest]

Thread overview: 133+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2018-04-04 23:04 [gentoo-commits] repo/gentoo:master commit in: net-dns/dnscrypt-proxy/ Andreas Sturmlechner
  -- strict thread matches above, loose matches on Subject: below --
2023-09-08  0:12 Sam James
2023-09-07 20:07 Sam James
2023-09-07 20:07 Sam James
2023-09-07 20:07 Sam James
2023-05-01 13:36 Sam James
2023-03-24 13:31 Arthur Zamarin
2023-03-22  5:54 Sam James
2023-03-09  9:15 Arthur Zamarin
2023-03-09  8:59 Sam James
2023-03-09  8:59 Sam James
2023-03-09  8:59 Sam James
2023-03-09  7:38 Arthur Zamarin
2023-02-08 21:13 Sam James
2023-02-03  6:08 William Hubbs
2023-02-03  5:44 Sam James
2022-10-11  6:48 Agostino Sarubbo
2022-10-11  6:46 Agostino Sarubbo
2022-10-11  6:44 Agostino Sarubbo
2022-10-11  6:43 Agostino Sarubbo
2022-10-11  6:41 Agostino Sarubbo
2021-11-02  9:14 Agostino Sarubbo
2021-10-30 17:24 Agostino Sarubbo
2021-10-29 18:30 Sam James
2021-10-29 18:30 Sam James
2021-10-28 14:02 Agostino Sarubbo
2021-10-28 13:58 Agostino Sarubbo
2021-09-28  4:53 Sam James
2021-09-18 12:30 Agostino Sarubbo
2021-09-16 18:56 Sam James
2021-09-16  8:02 Agostino Sarubbo
2021-09-16  6:29 Sam James
2021-09-01 16:42 William Hubbs
2021-02-15  0:38 Sam James
2021-02-13 21:15 Sam James
2021-02-09 21:31 Sam James
2021-02-09  9:48 Sam James
2021-02-02 21:00 Sam James
2020-09-06 21:39 Sam James
2020-07-23 22:40 Sam James
2020-07-19 12:18 Agostino Sarubbo
2020-07-17  0:14 Sam James
2020-07-14 17:01 Sam James
2020-07-11  6:14 Georgy Yakovlev
2020-07-08 20:50 Sam James
2020-06-12  2:36 Georgy Yakovlev
2020-06-12  2:36 Georgy Yakovlev
2020-06-10  1:24 Thomas Deutschmann
2020-04-29 10:16 Joonas Niilola
2020-04-28 19:23 Mart Raudsepp
2020-04-28  9:40 Agostino Sarubbo
2020-04-28  9:39 Agostino Sarubbo
2020-04-02  5:18 Georgy Yakovlev
2020-03-28 22:46 Mart Raudsepp
2020-03-28  2:02 Georgy Yakovlev
2020-03-25 20:50 Georgy Yakovlev
2020-03-25 20:50 Georgy Yakovlev
2020-03-25 20:50 Georgy Yakovlev
2020-03-25 20:50 Georgy Yakovlev
2020-03-09 20:50 Georgy Yakovlev
2020-03-09 20:50 Georgy Yakovlev
2020-03-09 20:50 Georgy Yakovlev
2020-01-31 17:35 Georgy Yakovlev
2020-01-30 20:47 Georgy Yakovlev
2019-12-22  2:42 Georgy Yakovlev
2019-12-11  1:55 Georgy Yakovlev
2019-12-11  1:54 Georgy Yakovlev
2019-12-11  1:50 Georgy Yakovlev
2019-12-03 19:52 Georgy Yakovlev
2019-12-03 19:52 Georgy Yakovlev
2019-11-18 19:56 Georgy Yakovlev
2019-11-18 19:55 Georgy Yakovlev
2019-11-04 21:32 Georgy Yakovlev
2019-10-28 21:00 Georgy Yakovlev
2019-10-24 19:37 Georgy Yakovlev
2019-10-24 19:37 Georgy Yakovlev
2019-09-09 18:48 Georgy Yakovlev
2019-09-07  0:36 Georgy Yakovlev
2019-09-07  0:36 Georgy Yakovlev
2019-09-07  0:36 Georgy Yakovlev
2019-08-17  1:56 Georgy Yakovlev
2019-08-17  1:56 Georgy Yakovlev
2019-07-28  6:46 Georgy Yakovlev
2019-07-28  6:46 Georgy Yakovlev
2019-07-28  6:46 Georgy Yakovlev
2019-07-28  6:40 Georgy Yakovlev
2019-06-04 18:47 Georgy Yakovlev
2019-06-03 22:42 Georgy Yakovlev
2019-06-03 16:49 Georgy Yakovlev
2019-04-28 21:32 Georgy Yakovlev
2019-04-01  7:25 Georgy Yakovlev
2019-03-15  1:14 Georgy Yakovlev
2019-03-14  2:31 Georgy Yakovlev
2019-03-14  2:31 Georgy Yakovlev
2019-02-14  6:52 Georgy Yakovlev
2019-02-14  6:52 Georgy Yakovlev
2019-02-14  6:52 Georgy Yakovlev
2018-11-22 22:18 Georgy Yakovlev
2018-11-22 22:18 Georgy Yakovlev
2018-11-16  4:24 Georgy Yakovlev
2018-11-16  4:24 Georgy Yakovlev
2018-11-16  4:24 Georgy Yakovlev
2018-10-04  5:43 Georgy Yakovlev
2018-10-04  5:43 Georgy Yakovlev
2018-09-07  7:31 Georgy Yakovlev
2018-09-07  7:31 Georgy Yakovlev
2018-09-07  7:31 Georgy Yakovlev
2018-09-07  7:31 Georgy Yakovlev
2018-09-07  7:31 Georgy Yakovlev
2018-07-10  5:47 Georgy Yakovlev
2018-07-10  5:41 Georgy Yakovlev
2018-07-10  5:29 Georgy Yakovlev
2018-07-10  5:20 Georgy Yakovlev
2018-06-17  0:57 Georgy Yakovlev
2018-05-25 20:09 David Seifert
2018-05-25 20:09 David Seifert
2018-04-30 16:08 Patrice Clement
2018-04-30 16:08 Patrice Clement
2018-04-04 23:04 Andreas Sturmlechner
2018-03-27  8:50 Lars Wendler
2018-03-19 16:22 Michał Górny
2018-03-19 16:22 Michał Górny
2018-03-13 18:08 Markus Meier
2018-02-26 22:32 Patrice Clement
2018-02-11 21:21 Michał Górny
2017-12-18 19:36 Richard Farina
2017-11-07  8:48 Lars Wendler
2017-08-17  3:47 Göktürk Yüksek
2017-04-08 21:24 Patrice Clement
2016-10-27 14:00 Göktürk Yüksek
2016-10-15 12:42 Patrice Clement
2015-10-22 12:45 Julian Ospald
2015-10-22 12:45 Julian Ospald

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox