~alpine/aports

This thread contains a patchset. You're looking at the original emails, but you may wish to use the patch review UI. Review patch

[alpine-aports] [PATCH] main/unbound: upgrade to 1.5.7

Details
Message ID
<1449872550-29994-1-git-send-email-soeren+git@soeren-tempel.net>
Sender timestamp
1449872550
DKIM signature
missing
Download raw message
Patch: +31 -30
---
 main/unbound/APKBUILD   | 38 ++++++++++++++++++++++++--------------
 main/unbound/conf.patch | 23 +++++++----------------
 2 files changed, 31 insertions(+), 30 deletions(-)

diff --git a/main/unbound/APKBUILD b/main/unbound/APKBUILD
index 7a52cff..21728d3 100644
--- a/main/unbound/APKBUILD
+++ b/main/unbound/APKBUILD
@@ -2,8 +2,8 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=unbound
pkgver=1.5.6
pkgrel=4
pkgver=1.5.7
pkgrel=0
pkgdesc="Unbound is a validating, recursive, and caching DNS resolver"
pkgusers="unbound"
pkggroups="unbound"
@@ -41,12 +41,15 @@ build() {
		--host=$CHOST \
		--prefix=/usr \
		--sysconfdir=/etc \
		--with-pidfile=/var/run/unbound/unbound.pid \
		--mandir=/usr/share/man \
		--localstatedir=/var \
		--with-username=unbound \
		--with-run-dir="" \
		--with-pidfile=/var/run/unbound/unbound.pid \
		--with-rootkey-file=/usr/share/dnssec-root/trusted-key.key \
		--with-libevent \
		--with-ldns \
		--with-pthreads \
		--with-rootkey-file=/usr/share/dnssec-root/trusted-key.key \
		--disable-static \
		--disable-rpath \
		--with-ssl \
@@ -66,13 +69,20 @@ package() {
	install -D contrib/update-anchor.sh \
		"$pkgdir"/usr/share/$pkgname/update-anchor.sh \
		|| return 1
        install -m755 -D "$srcdir"/unbound.initd \
                "$pkgdir"/etc/init.d/unbound || return 1
	install -d -o unbound -g unbound "$pkgdir"/var/run/unbound || return 1
	install -m644 "$srcdir"/root.hints "$pkgdir"/etc/unbound/ || return 1
	install -Dm755 "$srcdir"/update-unbound-root-hints \
		"$pkgdir"/etc/periodic/monthly/update-unbound-root-hints \
		|| return 1

	install -m755 -D "$srcdir"/unbound.initd \
		"$pkgdir"/etc/init.d/unbound || return 1
	install -d -o unbound -g unbound "$pkgdir"/var/run/unbound || return 1
	install -m644 "$srcdir"/root.hints "$pkgdir"/etc/unbound/ || return 1

	mkdir -p "$pkgdir"/usr/share/doc/$pkgname/
	for name in CREDITS Changelog FEATURES README TODO; do
		install -m644 "$_builddir"/doc/$name \
			"$pkgdir"/usr/share/doc/$pkgname/$name || return 1
	done
}

libs() {
@@ -95,22 +105,22 @@ migrate() {
		"$subpkgdir"/usr/bin/
}

md5sums="691a34abd8e9257dd65b70f28326c1f0  unbound-1.5.6.tar.gz
ac71ed8daf79787a0689ae3971bf4350  conf.patch
md5sums="a1253cbbb339dbca03404dcc58365d71  unbound-1.5.7.tar.gz
0b8eea5cab939465cfde0ed0ebeed9a9  conf.patch
deb0a18f2250caa53750ee2cecac71e9  swig.patch
c1c71cd0e7f9630536a2abf2513c675d  update-unbound-root-hints
5340681e5ec1a1fd47a0de27f5c03c21  migrate-dnscache-to-unbound
b2afc34d106e104730b63876c9a07caf  root.hints
b98eded68339fc605ec7e6cbb50e5aa3  unbound.initd"
sha256sums="ad3823f5895f59da9e408ea273fcf81d8a76914c18864fba256d7f140b83e404  unbound-1.5.6.tar.gz
127f4b97a4200d47265cad6970ba17784e57883c7cb0f7104cfbc7979bd9efc3  conf.patch
sha256sums="4b2088e5aa81a2d48f6337c30c1cf7e99b2e2dc4f92e463b3bee626eee731ca8  unbound-1.5.7.tar.gz
7399f4efd0ad3866065ef7003d4be891c80a00584f67dc10da9773bed194c63f  conf.patch
d131e19129744f7014167d8701cb39c8358269a89b317b8a74dacfd267e1f516  swig.patch
0db3ca197b62901fab984cb2559925adbf3307ccd1dca3e1dd69cd1642ff0a36  update-unbound-root-hints
582851b4017044d8642c42c5df09b27494c963e1eebb8be3373b2dbd168d0ac0  migrate-dnscache-to-unbound
9de827bda7ddb3b8d3fac2db56c0fe65a67772a12a874c75091ae8e3f2b31c73  root.hints
d9997000449179dc16f5084bf061453faf09094f843acb1d163757f8000c0cd7  unbound.initd"
sha512sums="2477e3f00b8f5a3a4661ff20b0bc0d1d56c8a65cc6ab9f1308ae86f41c67a998af68d3ac5ba6c9c22a25a251f0410eaf9fee82911bcb3a3e82ffb6383e28dcf7  unbound-1.5.6.tar.gz
a63b849b7bcd923e5ae648ea2a805beed2529afcb8363dd8ee968b964b8bf731f5d2579bc6126619cb1865a498c39e1e0dd7a0f93fecc27569aa5425d6af9ca9  conf.patch
sha512sums="7fc000364139519ed837ef9883f2e8a684b5ac19f2d3343626ab0a4c3459a7c3ccf2c79e9d992d82b123c6a38245fc286994365b427145d218e0b3c645c4dc4f  unbound-1.5.7.tar.gz
90faa8bf352132b63f6b33cd7d7cac164df331272568e7a442d92e021fcf727334f6e28c11ed211bcd3eb62aa606c110e4931b514fecf388d0fbea3810b7530a  conf.patch
7d2666363be7156b26fd857459492f6e78fbc24bd6923dd51477e09df938d8c617035e4aa8bf91ffcde384e2dff8225eced14d7aaa7690e3a95b34c5f21eaf7d  swig.patch
0f80b507a8f71b0c00729501d861657ce91a57024cd1963c150d0630c71eccceba370d6e732ff39bb807713672550d87a8c8ecdb9fce6b8b4386c12689603700  update-unbound-root-hints
b26a13c1c88da9611a65705dc59f7233c5e0f6aced0d7d66c18536a969a2de627ca5d4bb55eedd81f2f040fa11bde48eaaeca2850f376e72e7a531678a259131  migrate-dnscache-to-unbound
diff --git a/main/unbound/conf.patch b/main/unbound/conf.patch
index dcac701..4d1642f 100644
--- a/main/unbound/conf.patch
+++ b/main/unbound/conf.patch
@@ -1,25 +1,16 @@
diff -upr unbound-1.5.6.orig/doc/example.conf.in unbound-1.5.6/doc/example.conf.in
--- unbound-1.5.6.orig/doc/example.conf.in	2015-11-16 14:42:32.068772139 +0100
+++ unbound-1.5.6/doc/example.conf.in	2015-11-16 14:42:55.639731588 +0100
@@ -212,7 +212,7 @@ server:
 	# How to do this is specific to your OS.
 	#
 	# If you give "" no chroot is performed. The path must not end in a /.
-	# chroot: "@UNBOUND_CHROOT_DIR@"
+	chroot: ""
 
 	# if given, user privileges are dropped (after binding port),
 	# and the given username is assumed. Default is user "unbound".
diff -upr unbound-1.5.7.orig/doc/example.conf.in unbound-1.5.7/doc/example.conf.in
--- unbound-1.5.7.orig/doc/example.conf.in	2015-12-10 08:59:18.000000000 +0100
+++ unbound-1.5.7/doc/example.conf.in	2015-12-11 23:12:55.910074485 +0100
@@ -243,7 +243,7 @@ server:
 
 	# file to read root hints from.
 	# get one from ftp://FTP.INTERNIC.NET/domain/named.cache
 	# get one from https://www.internic.net/domain/named.cache
-	# root-hints: ""
+	root-hints: /etc/unbound/root.hints
 
 	# enable to not answer id.server and hostname.bind queries.
 	# hide-identity: no
@@ -361,7 +361,7 @@ server:
@@ -367,7 +367,7 @@ server:
 	# you start unbound (i.e. in the system boot scripts).  And enable:
 	# Please note usage of unbound-anchor root anchor is at your own risk
 	# and under the terms of our LICENSE (see that file in the source).
@@ -28,12 +19,12 @@ diff -upr unbound-1.5.6.orig/doc/example.conf.in unbound-1.5.6/doc/example.conf.
 
 	# File with DLV trusted keys. Same format as trust-anchor-file.
 	# There can be only one DLV configured, it is trusted from root down.
@@ -372,7 +372,7 @@ server:
@@ -378,7 +378,7 @@ server:
 	# with several entries, one file per entry.
 	# Zone file format, with DS and DNSKEY entries.
 	# Note this gets out of date, use auto-trust-anchor-file please.
-	# trust-anchor-file: ""
+	trust-anchor-file: "@UNBOUND_ROOTKEY_FILE@"
 	
 
 	# Trusted key for validation. DS or DNSKEY. specify the RR on a
 	# single line, surrounded by "". TTL is ignored. class is IN default.
-- 
2.6.4



---
Unsubscribe:  alpine-aports+unsubscribe@lists.alpinelinux.org
Help:         alpine-aports+help@lists.alpinelinux.org
---
Reply to thread Export thread (mbox)