diff --git a/.gitignore b/.gitignore index 5880d0a..837aec9 100644 --- a/.gitignore +++ b/.gitignore @@ -11,3 +11,4 @@ /dnscrypt-proxy-2.0.27.tar.gz /dnscrypt-proxy-2.0.28.tar.gz /dnscrypt-proxy-2.0.33.tar.gz +/dnscrypt-proxy-2.0.34.tar.gz diff --git a/dnscrypt-proxy-2.0.33-custom_config.patch b/dnscrypt-proxy-2.0.33-custom_config.patch deleted file mode 100644 index aa55289..0000000 --- a/dnscrypt-proxy-2.0.33-custom_config.patch +++ /dev/null @@ -1,126 +0,0 @@ -diff -up dnscrypt-proxy-2.0.33/dnscrypt-proxy/example-dnscrypt-proxy.toml.orig dnscrypt-proxy-2.0.33/dnscrypt-proxy/example-dnscrypt-proxy.toml ---- dnscrypt-proxy-2.0.33/dnscrypt-proxy/example-dnscrypt-proxy.toml.orig 2019-11-18 13:00:34.000000000 +0100 -+++ dnscrypt-proxy-2.0.33/dnscrypt-proxy/example-dnscrypt-proxy.toml 2019-11-20 18:51:35.760998780 +0100 -@@ -32,7 +32,7 @@ - - ## List of local addresses and ports to listen to. Can be IPv4 and/or IPv6. - --listen_addresses = ['127.0.0.1:53', '[::1]:53'] -+listen_addresses = [] - - - ## Maximum number of simultaneous client connections to accept -@@ -138,12 +138,12 @@ keepalive = 30 - - ## log file for the application - --# log_file = 'dnscrypt-proxy.log' -+# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log' - - - ## Use the system logger (syslog on Unix, Event Log on Windows) - --# use_syslog = true -+use_syslog = true - - - ## Delay, in minutes, after which certificates are reloaded -@@ -280,7 +280,7 @@ reject_ttl = 600 - ## example.com 9.9.9.9 - ## example.net 9.9.9.9,8.8.8.8,1.1.1.1 - --# forwarding_rules = 'forwarding-rules.txt' -+# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt' - - - -@@ -296,7 +296,7 @@ reject_ttl = 600 - ## example.com 10.1.1.1 - ## www.google.com forcesafesearch.google.com - --# cloaking_rules = 'cloaking-rules.txt' -+# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt' - - ## TTL used when serving entries in cloaking-rules.txt - -@@ -349,7 +349,7 @@ cache_neg_max_ttl = 600 - ## Path to the query log file (absolute, or relative to the same directory as the executable file) - ## Can be /dev/stdout to log to the standard output (and set log_files_max_size to 0) - -- # file = 'query.log' -+ # file = '/var/log/dnscrypt-proxy/query.log' - - - ## Query log format (currently supported: tsv and ltsv) -@@ -375,7 +375,7 @@ cache_neg_max_ttl = 600 - - ## Path to the query log file (absolute, or relative to the same directory as the executable file) - -- # file = 'nx.log' -+ # file = '/var/log/dnscrypt-proxy/nx.log' - - - ## Query log format (currently supported: tsv and ltsv) -@@ -405,12 +405,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) - -- # blacklist_file = 'blacklist.txt' -+ # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt' - - - ## Optional path to a file logging blocked queries - -- # log_file = 'blocked.log' -+ # log_file = '/var/log/dnscrypt-proxy/blocked.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -433,12 +433,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) - -- # blacklist_file = 'ip-blacklist.txt' -+ # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt' - - - ## Optional path to a file logging blocked queries - -- # log_file = 'ip-blocked.log' -+ # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -461,12 +461,12 @@ cache_neg_max_ttl = 600 - - ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file) - -- # whitelist_file = 'whitelist.txt' -+ # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt' - - - ## Optional path to a file logging whitelisted queries - -- # log_file = 'whitelisted.log' -+ # log_file = '/var/log/dnscrypt-proxy/whitelisted.log' - - - ## Optional log format: tsv or ltsv (default: tsv) -@@ -536,7 +536,7 @@ cache_neg_max_ttl = 600 - - [sources.'public-resolvers'] - urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md'] -- cache_file = 'public-resolvers.md' -+ cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md' - minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' - prefix = '' - -@@ -562,7 +562,7 @@ cache_neg_max_ttl = 600 - - # [sources.'parental-control'] - # urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md'] -- # cache_file = 'parental-control.md' -+ # cache_file = '/var/cache/dnscrypt-proxy/parental-control.md' - # minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' - - diff --git a/dnscrypt-proxy-2.0.34-custom_config.patch b/dnscrypt-proxy-2.0.34-custom_config.patch new file mode 100644 index 0000000..568e216 --- /dev/null +++ b/dnscrypt-proxy-2.0.34-custom_config.patch @@ -0,0 +1,126 @@ +diff -up dnscrypt-proxy-2.0.34/dnscrypt-proxy/example-dnscrypt-proxy.toml.orig dnscrypt-proxy-2.0.34/dnscrypt-proxy/example-dnscrypt-proxy.toml +--- dnscrypt-proxy-2.0.34/dnscrypt-proxy/example-dnscrypt-proxy.toml.orig 2019-12-03 13:04:58.000000000 +0100 ++++ dnscrypt-proxy-2.0.34/dnscrypt-proxy/example-dnscrypt-proxy.toml 2019-12-03 23:23:34.859131199 +0100 +@@ -34,7 +34,7 @@ + ## Example with both IPv4 and IPv6: + ## listen_addresses = ['127.0.0.1:53', '[::1]:53'] + +-listen_addresses = ['127.0.0.1:53'] ++listen_addresses = [] + + + ## Maximum number of simultaneous client connections to accept +@@ -140,12 +140,12 @@ keepalive = 30 + + ## log file for the application + +-# log_file = 'dnscrypt-proxy.log' ++# log_file = '/var/log/dnscrypt-proxy/dnscrypt-proxy.log' + + + ## Use the system logger (syslog on Unix, Event Log on Windows) + +-# use_syslog = true ++use_syslog = true + + + ## Delay, in minutes, after which certificates are reloaded +@@ -282,7 +282,7 @@ reject_ttl = 600 + ## example.com 9.9.9.9 + ## example.net 9.9.9.9,8.8.8.8,1.1.1.1 + +-# forwarding_rules = 'forwarding-rules.txt' ++# forwarding_rules = '/etc/dnscrypt-proxy/forwarding-rules.txt' + + + +@@ -298,7 +298,7 @@ reject_ttl = 600 + ## example.com 10.1.1.1 + ## www.google.com forcesafesearch.google.com + +-# cloaking_rules = 'cloaking-rules.txt' ++# cloaking_rules = '/etc/dnscrypt-proxy/cloaking-rules.txt' + + ## TTL used when serving entries in cloaking-rules.txt + +@@ -382,7 +382,7 @@ cache_neg_max_ttl = 600 + ## Path to the query log file (absolute, or relative to the same directory as the executable file) + ## Can be /dev/stdout to log to the standard output (and set log_files_max_size to 0) + +- # file = 'query.log' ++ # file = '/var/log/dnscrypt-proxy/query.log' + + + ## Query log format (currently supported: tsv and ltsv) +@@ -408,7 +408,7 @@ cache_neg_max_ttl = 600 + + ## Path to the query log file (absolute, or relative to the same directory as the executable file) + +- # file = 'nx.log' ++ # file = '/var/log/dnscrypt-proxy/nx.log' + + + ## Query log format (currently supported: tsv and ltsv) +@@ -438,12 +438,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) + +- # blacklist_file = 'blacklist.txt' ++ # blacklist_file = '/etc/dnscrypt-proxy/blacklist.txt' + + + ## Optional path to a file logging blocked queries + +- # log_file = 'blocked.log' ++ # log_file = '/var/log/dnscrypt-proxy/blocked.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -466,12 +466,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of blocking rules (absolute, or relative to the same directory as the executable file) + +- # blacklist_file = 'ip-blacklist.txt' ++ # blacklist_file = '/etc/dnscrypt-proxy/ip-blacklist.txt' + + + ## Optional path to a file logging blocked queries + +- # log_file = 'ip-blocked.log' ++ # log_file = '/var/log/dnscrypt-proxy/ip-blocked.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -494,12 +494,12 @@ cache_neg_max_ttl = 600 + + ## Path to the file of whitelisting rules (absolute, or relative to the same directory as the executable file) + +- # whitelist_file = 'whitelist.txt' ++ # whitelist_file = '/etc/dnscrypt-proxy/whitelist.txt' + + + ## Optional path to a file logging whitelisted queries + +- # log_file = 'whitelisted.log' ++ # log_file = '/var/log/dnscrypt-proxy/whitelisted.log' + + + ## Optional log format: tsv or ltsv (default: tsv) +@@ -569,7 +569,7 @@ cache_neg_max_ttl = 600 + + [sources.'public-resolvers'] + urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/public-resolvers.md', 'https://download.dnscrypt.info/resolvers-list/v2/public-resolvers.md'] +- cache_file = 'public-resolvers.md' ++ cache_file = '/var/cache/dnscrypt-proxy/public-resolvers.md' + minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' + prefix = '' + +@@ -595,7 +595,7 @@ cache_neg_max_ttl = 600 + + # [sources.'parental-control'] + # urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v2/parental-control.md', 'https://download.dnscrypt.info/resolvers-list/v2/parental-control.md'] +- # cache_file = 'parental-control.md' ++ # cache_file = '/var/cache/dnscrypt-proxy/parental-control.md' + # minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3' + + diff --git a/dnscrypt-proxy.spec b/dnscrypt-proxy.spec index b2844e0..e6ef524 100644 --- a/dnscrypt-proxy.spec +++ b/dnscrypt-proxy.spec @@ -3,8 +3,8 @@ # https://github.com/jedisct1/dnscrypt-proxy %global goipath github.com/jedisct1/dnscrypt-proxy -Version: 2.0.33 -%global tag 2.0.33 +Version: 2.0.34 +%global tag 2.0.34 %gometa @@ -46,7 +46,7 @@ Source2: dnscrypt-proxy.socket # Largely inspired by Arch packaging # https://git.archlinux.org/svntogit/community.git/tree/trunk/configuration.diff?h=packages/dnscrypt-proxy -Patch0: dnscrypt-proxy-2.0.33-custom_config.patch +Patch0: dnscrypt-proxy-2.0.34-custom_config.patch BuildRequires: systemd BuildRequires: golang(github.com/BurntSushi/toml) @@ -160,6 +160,9 @@ fi %{_unitdir}/%{name}.* %changelog +* Tue Dec 03 23:16:24 CET 2019 Robert-André Mauchin - 2.0.34-1 +- Release 2.0.34 (#1778003) + * Wed Nov 20 19:59:18 CET 2019 Robert-André Mauchin - 2.0.33-1 - Release 2.0.33 diff --git a/sources b/sources index 8979139..2df6e4c 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (dnscrypt-proxy-2.0.33.tar.gz) = 5c6eb655aa70457889253cbf630e7e37011a461a7f181f0a667694d53146ad9dee88bbbf80c7db3187bba0054af2a63b7b5be1a229800b2566a9758e9d047429 +SHA512 (dnscrypt-proxy-2.0.34.tar.gz) = b48bbedbd5fea5514669ff5593ecd0aee083979c3030fe775558441ee2c398206eba786b9497022c3fab08fe7ee49dcc5205303629834f8fe65d7246e3352381