Name: trojan Version: 1.13.0 Release: 1%{?dist} Summary: An unidentifiable mechanism that helps you bypass GFW Group: Applications/Internet License: GPLv3 URL: https://github.com/trojan-gfw/trojan Source0: https://codeload.github.com/trojan-gfw/trojan/tar.gz/v%{version} Patch0: trojan-ssl_cipher_list.patch BuildRequires: gcc BuildRequires: gcc-c++ BuildRequires: make BuildRequires: cmake BuildRequires: boost-devel BuildRequires: openssl-devel BuildRequires: mariadb-devel %if 0%{?fedora} > 23 BuildRequires: systemd-rpm-macros %else %define _unitdir /usr/lib/systemd/system %endif %description An unidentifiable mechanism that helps you bypass GFW. Trojan features multiple protocols over TLS to avoid both active/passive detection and ISP QoS limitations. Trojan is not a fixed program or protocol. It's an idea, an idea that imitating the most common service, to an extent that it behaves identically, could help you get across the Great FireWall permanently, without being identified ever. We are the GreatER Fire; we ship Trojan Horses. %prep %setup -q %patch0 -p1 %build mkdir -p %{_target_platform} pushd %{_target_platform} %{cmake} .. popd make %{?_smp_mflags} -C %{_target_platform} %install rm -rf %{buildroot} make install/fast DESTDIR=%{buildroot} -C %{_target_platform} %post systemctl daemon-reload systemctl try-restart trojan* %files %{_bindir}/* %config(noreplace) %{_sysconfdir}/trojan/config.json %doc %{_mandir}/man1/trojan.1.gz %doc %{_defaultdocdir}/trojan/* %{_unitdir}/* %changelog * Sun Nov 10 2019 Qiyu Yan - 1.13.0-1 - Initial release