diff --git a/.gitignore b/.gitignore index 1fb2e80..024db7a 100644 --- a/.gitignore +++ b/.gitignore @@ -2,3 +2,4 @@ /1.9.0.tar.gz /dnscrypt-proxy-2.0.14.tar.gz /dnscrypt-proxy-2.0.16.tar.gz +/dnscrypt-proxy-2.0.17.tar.gz diff --git a/dnscrypt-proxy.spec b/dnscrypt-proxy.spec index 4550202..55f9351 100644 --- a/dnscrypt-proxy.spec +++ b/dnscrypt-proxy.spec @@ -1,5 +1,5 @@ %global goipath github.com/jedisct1/dnscrypt-proxy -Version: 2.0.16 +Version: 2.0.17 %global common_description %{expand: A flexible DNS proxy, with support for modern encrypted DNS protocols such as @@ -31,7 +31,7 @@ Features: %gometa Name: dnscrypt-proxy -Release: 2%{?dist} +Release: 1%{?dist} Summary: A flexible DNS proxy, with support for encrypted DNS protocols License: ISC URL: %{gourl} @@ -43,9 +43,6 @@ Source2: dnscrypt-proxy.socket # https://git.archlinux.org/svntogit/community.git/tree/trunk/configuration.diff?h=packages/dnscrypt-proxy Patch0: dnscrypt-proxy-2.0.14-custom_config.patch -# bug in golang.org/x/crypto/poly1305/poly1305.go -ExcludeArch: s390x - BuildRequires: systemd BuildRequires: golang(github.com/BurntSushi/toml) BuildRequires: golang(github.com/coreos/go-systemd/activation) @@ -105,56 +102,6 @@ install -Dpm 0644 %{S:1} %{buildroot}%{_unitdir}/%{name}.service install -Dpm 0644 %{S:2} %{buildroot}%{_unitdir}/%{name}.socket -# Temporary SELinux workaround -mkdir selinux -cd selinux - -cat << EOF > my-ptproxy.te -module my-ptproxy 1.0; - -require { -type var_t; -type passwd_file_t; -type init_t; -type var_log_t; -class file { create write }; -class dir { create setattr }; -class lnk_file { create getattr read }; -} - -#============= init_t ============== -allow init_t passwd_file_t:file { create write }; -allow init_t var_log_t:dir { create setattr }; -allow init_t var_log_t:lnk_file { create getattr read }; -allow init_t var_t:dir { create setattr }; -allow init_t var_t:lnk_file create; -EOF - -make -f %{_datadir}/selinux/devel/Makefile -install -p -m 644 -D my-ptproxy.pp %{buildroot}%{_datadir}/selinux/packages/%{name}/my-ptproxy.pp - - -%post -%systemd_post %{name}.service -if [ "$1" -le "1" ] ; then # First install -semodule -i %{_datadir}/selinux/packages/%{name}/my-ptproxy.pp 2>/dev/null || : -fi - - -%preun -%systemd_preun %{name}.service -if [ "$1" -lt "1" ] ; then # Final removal -semodule -r my-ptproxy 2>/dev/null || : -fi - - -%postun -%systemd_postun %{name}.service -if [ "$1" -ge "1" ] ; then # Upgrade -semodule -i %{_datadir}/selinux/packages/%{name}/my-ptproxy.pp 2>/dev/null || : -fi - - %files %license LICENSE %doc README.md ChangeLog @@ -165,11 +112,13 @@ fi %config(noreplace) %{_sysconfdir}/%{name}/cloaking-rules.txt %config(noreplace) %{_sysconfdir}/%{name}/forwarding-rules.txt %config(noreplace) %{_sysconfdir}/%{name}/whitelist.txt -%{_datadir}/selinux/packages/%{name}/my-ptproxy.pp %{_unitdir}/%{name}.* %changelog +* Wed Oct 03 2018 Robert-André Mauchin - 2.0.17-1 +- Update to 2.0.17 + * Mon Aug 13 2018 Robert-André Mauchin - 2.0.16-2 - Add a policy for SELinux DynamicUser failures diff --git a/sources b/sources index d1fdc3d..97971e0 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (dnscrypt-proxy-2.0.16.tar.gz) = f138df20560dd440a2ed390c1468d630191ae7b0e50521b4dde3fa7ef4377c3ae6409e8c547858bace53216c84aeeea6794305546b9ff87832f704c160c6782f +SHA512 (dnscrypt-proxy-2.0.17.tar.gz) = c1cb2cfff4a5f6eba81ac3b520ddb3acb311031588495b9f94a7ee5ab35ed0827a856369ce0ac7ff206445dbf24f7931cf937ccd9f724b4e38c97f10814df129