From 31260b243e91781ea81cd247186ec11c7a3c1a48 Mon Sep 17 00:00:00 2001 From: Robert-André Mauchin Date: Oct 13 2019 21:52:22 +0000 Subject: Release 2.0.28 Signed-off-by: Robert-André Mauchin --- diff --git a/.gitignore b/.gitignore index 39d0c59..45751d8 100644 --- a/.gitignore +++ b/.gitignore @@ -9,3 +9,4 @@ /dnscrypt-proxy-2.0.22.tar.gz /dnscrypt-proxy-2.0.23.tar.gz /dnscrypt-proxy-2.0.27.tar.gz +/dnscrypt-proxy-2.0.28.tar.gz diff --git a/dnscrypt-proxy-2.0.27-custom_config.patch b/dnscrypt-proxy-2.0.27-custom_config.patch deleted file mode 100644 index 5976965..0000000 --- a/dnscrypt-proxy-2.0.27-custom_config.patch +++ /dev/null @@ -1,126 +0,0 @@ -diff -up dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml.config dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml ---- dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml.config 2019-09-09 18:46:54.000000000 +0200 -+++ dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml 2019-09-12 15:38:14.522558377 +0200 -@@ -33,7 +33,7 @@ - ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6. - ## Note: When using systemd socket activation, choose an empty set (i.e. [] ). - --listen_addresses = ['127.0.0.1:53', '[::1]:53'] -+listen_addresses = [] - - - ## Maximum number of simultaneous client connections to accept -@@ -136,12 +136,12 @@ keepalive = 30 - - ## log file for the application - --# log_file = 'dnscrypt-proxy.log' -+# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log' - - - ## Use the system logger (syslog on Unix, Event Log on Windows) - --# use_syslog = true -+use_syslog = true - - - ## Delay, in minutes, after which certificates are reloaded -@@ -273,7 +273,7 @@ block_ipv6 = false - ## example.com 9.9.9.9 - ## example.net 9.9.9.9,8.8.8.8,1.1.1.1 - --# forwarding_rules = 'forwarding-rules.txt' -+# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt' - - - -@@ -289,7 +289,7 @@ block_ipv6 = false - ## example.com 10.1.1.1 - ## www.google.com forcesafesearch.google.com - --# cloaking_rules = 'cloaking-rules.txt' -+# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt' - - - -@@ -338,7 +338,7 @@ cache_neg_max_ttl = 600 - - ## Path to the query log file (absolute, or relative to the same directory as the executable file) - -- # file = 'query.log' -+ # file = '/var/log/dnscrypt-proxy/query.log' - - - ## Query log format (currently supported: tsv and ltsv) -@@ -364,7 +364,7 @@ cache_neg_max_ttl = 600 - - ## Path to the query log file (absolute, or relative to the same directory as the executable file) - -- # file = 'nx.log' -+ # file = '/var/log/dnscrypt-proxy/nx.log' - - - ## Query log format (currently supported: tsv and ltsv) -@@ -394,12 +394,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) - -- # blacklist_file = 'blacklist.txt' -+ # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt' - - - ## Optional path to a file logging blocked queries - -- # log_file = 'blocked.log' -+ # log_file = '/var/log/dnscrypt-proxy/blocked.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -422,12 +422,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) - -- # blacklist_file = 'ip-blacklist.txt' -+ # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt' - - - ## Optional path to a file logging blocked queries - -- # log_file = 'ip-blocked.log' -+ # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -450,12 +450,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file) - -- # whitelist_file = 'whitelist.txt' -+ # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt' - - - ## Optional path to a file logging whitelisted queries - -- # log_file = 'whitelisted.log' -+ # log_file = '/var/log/dnscrypt-proxy/whitelisted.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -525,7 +525,7 @@ cache_neg_max_ttl = 600 - - [sources.'public-resolvers'] - urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md'] -- cache_file = 'public-resolvers.md' -+ cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md' - minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' - prefix = '' - -@@ -542,7 +542,7 @@ cache_neg_max_ttl = 600 - - # [sources.'parental-control'] - # urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md'] -- # cache_file = 'parental-control.md' -+ # cache_file = '/var/cache/dnscrypt-proxy/parental-control.md' - # minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' - - diff --git a/dnscrypt-proxy-2.0.28-custom_config.patch b/dnscrypt-proxy-2.0.28-custom_config.patch new file mode 100644 index 0000000..4607033 --- /dev/null +++ b/dnscrypt-proxy-2.0.28-custom_config.patch @@ -0,0 +1,126 @@ +diff -up dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml.config dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml +--- dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml.config 2019-09-09 18:46:54.000000000 +0200 ++++ dnscrypt-proxy-2.0.27/dnscrypt-proxy/example-dnscrypt-proxy.toml 2019-09-12 15:38:14.522558377 +0200 +@@ -32,7 +32,7 @@ + + ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6. + +-listen_addresses = ['127.0.0.1:53', '[::1]:53'] ++listen_addresses = [] + + + ## Maximum number of simultaneous client connections to accept +@@ -135,12 +135,12 @@ keepalive = 30 + + ## log file for the application + +-# log_file = 'dnscrypt-proxy.log' ++# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log' + + + ## Use the system logger (syslog on Unix, Event Log on Windows) + +-# use_syslog = true ++use_syslog = true + + + ## Delay, in minutes, after which certificates are reloaded +@@ -272,7 +272,7 @@ block_ipv6 = false + ## example.com 9.9.9.9 + ## example.net 9.9.9.9,8.8.8.8,1.1.1.1 + +-# forwarding_rules = 'forwarding-rules.txt' ++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt' + + + +@@ -288,7 +288,7 @@ block_ipv6 = false + ## example.com 10.1.1.1 + ## www.google.com forcesafesearch.google.com + +-# cloaking_rules = 'cloaking-rules.txt' ++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt' + + + +@@ -338,7 +338,7 @@ cache_neg_max_ttl = 600 + ## Path to the query log file (absolute, or relative to the same directory as the executable file) + ## Can be /dev/stdout to log to the standard output (and set log_files_max_size to 0) + +- # file = 'query.log' ++ # file = '/var/log/dnscrypt-proxy/query.log' + + + ## Query log format (currently supported: tsv and ltsv) +@@ -364,7 +364,7 @@ cache_neg_max_ttl = 600 + + ## Path to the query log file (absolute, or relative to the same directory as the executable file) + +- # file = 'nx.log' ++ # file = '/var/log/dnscrypt-proxy/nx.log' + + + ## Query log format (currently supported: tsv and ltsv) +@@ -394,12 +394,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) + +- # blacklist_file = 'blacklist.txt' ++ # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt' + + + ## Optional path to a file logging blocked queries + +- # log_file = 'blocked.log' ++ # log_file = '/var/log/dnscrypt-proxy/blocked.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -422,12 +422,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) + +- # blacklist_file = 'ip-blacklist.txt' ++ # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt' + + + ## Optional path to a file logging blocked queries + +- # log_file = 'ip-blocked.log' ++ # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -450,12 +450,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file) + +- # whitelist_file = 'whitelist.txt' ++ # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt' + + + ## Optional path to a file logging whitelisted queries + +- # log_file = 'whitelisted.log' ++ # log_file = '/var/log/dnscrypt-proxy/whitelisted.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -525,7 +525,7 @@ cache_neg_max_ttl = 600 + + [sources.'public-resolvers'] + urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md'] +- cache_file = 'public-resolvers.md' ++ cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md' + minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' + prefix = '' + +@@ -542,7 +542,7 @@ cache_neg_max_ttl = 600 + + # [sources.'parental-control'] + # urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md'] +- # cache_file = 'parental-control.md' ++ # cache_file = '/var/cache/dnscrypt-proxy/parental-control.md' + # minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' + + diff --git a/dnscrypt-proxy.spec b/dnscrypt-proxy.spec index c1e96bd..147c3d3 100644 --- a/dnscrypt-proxy.spec +++ b/dnscrypt-proxy.spec @@ -3,8 +3,8 @@ # https://github.com/jedisct1/dnscrypt-proxy %global goipath github.com/jedisct1/dnscrypt-proxy -Version: 2.0.27 -%global tag 2.0.27 +Version: 2.0.28 +%global tag 2.0.28 %gometa @@ -35,7 +35,7 @@ Features: - Can force outgoing connections to use TCP; useful with tunnels such as Tor.} Name: dnscrypt-proxy -Release: 2%{?dist} +Release: 1%{?dist} Summary: Flexible DNS proxy, with support for encrypted DNS protocols License: ISC @@ -46,9 +46,9 @@ Source2: dnscrypt-proxy.socket # Largely inspired by Arch packaging # https://git.archlinux.org/svntogit/community.git/tree/trunk/configuration.diff?h=packages/dnscrypt-proxy -Patch0: dnscrypt-proxy-2.0.27-custom_config.patch +Patch0: dnscrypt-proxy-2.0.28-custom_config.patch -BuildRequires: systemd +BuildRequires: systemd BuildRequires: golang(github.com/BurntSushi/toml) BuildRequires: golang(github.com/coreos/go-systemd/activation) BuildRequires: golang(github.com/coreos/go-systemd/daemon) @@ -160,6 +160,9 @@ fi %{_unitdir}/%{name}.* %changelog +* Sun Oct 13 23:39:06 CEST 2019 Robert-André Mauchin - 2.0.28-1 +- Release 2.0.28 + * Thu Sep 12 15:41:34 CEST 2019 Robert-André Mauchin - 2.0.27-2 - Fix custom config patch diff --git a/sources b/sources index 6d78883..58acda3 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (dnscrypt-proxy-2.0.27.tar.gz) = 68cecec0228b3f03d5c50576c7dec32c7474a22bd1740d43b29514b5a00f27376ed5236302fa68c493f0c188134855b277fbbbb922222937fa726783af3f7246 +SHA512 (dnscrypt-proxy-2.0.28.tar.gz) = 45496a02bd19c94def17b621d0843cc93de4467e51ded4c20af91d9b5aa127529d85b8ff2473a88293c726611291a055d466a50258b7587da0e7d4ba7f0f366e