[arch-commits] Commit in unbound/repos/community-x86_64 (10 files)

David Runge dvzrv at gemini.archlinux.org
Thu Feb 10 20:46:28 UTC 2022


    Date: Thursday, February 10, 2022 @ 20:46:28
  Author: dvzrv
Revision: 1131389

archrelease: copy trunk to community-x86_64

Added:
  unbound/repos/community-x86_64/PKGBUILD
    (from rev 1131388, unbound/trunk/PKGBUILD)
  unbound/repos/community-x86_64/unbound-1.14.0-trust_anchor_file.patch
    (from rev 1131388, unbound/trunk/unbound-1.14.0-trust_anchor_file.patch)
  unbound/repos/community-x86_64/unbound-sysusers.conf
    (from rev 1131388, unbound/trunk/unbound-sysusers.conf)
  unbound/repos/community-x86_64/unbound-tmpfiles.conf
    (from rev 1131388, unbound/trunk/unbound-tmpfiles.conf)
  unbound/repos/community-x86_64/unbound-trusted-key.hook
    (from rev 1131388, unbound/trunk/unbound-trusted-key.hook)
Deleted:
  unbound/repos/community-x86_64/PKGBUILD
  unbound/repos/community-x86_64/unbound-1.14.0-trust_anchor_file.patch
  unbound/repos/community-x86_64/unbound-sysusers.conf
  unbound/repos/community-x86_64/unbound-tmpfiles.conf
  unbound/repos/community-x86_64/unbound-trusted-key.hook

----------------------------------------+
 PKGBUILD                               |  188 +++++++++++++++----------------
 unbound-1.14.0-trust_anchor_file.patch |   24 +--
 unbound-sysusers.conf                  |    2 
 unbound-tmpfiles.conf                  |    2 
 unbound-trusted-key.hook               |   20 +--
 5 files changed, 118 insertions(+), 118 deletions(-)

Deleted: PKGBUILD
===================================================================
--- PKGBUILD	2022-02-10 20:46:17 UTC (rev 1131388)
+++ PKGBUILD	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -1,94 +0,0 @@
-# Maintainer: David Runge <dvzrv at archlinux.org>
-# Maintainer: Bruno Pagani <archange at archlinux.org>
-# Contributor: Gaetan Bisson <bisson at archlinux.org>
-# Contributor: Hisato Tatekura <hisato_tatekura at excentrics.net>
-# Contributor: Massimiliano Torromeo <massimiliano DOT torromeo AT google mail service>
-
-pkgname=unbound
-pkgver=1.14.0
-pkgrel=2
-pkgdesc="Validating, recursive, and caching DNS resolver"
-arch=(x86_64)
-url="https://unbound.net/"
-license=(BSD)
-depends=(dnssec-anchors fstrm hiredis ldns libevent libnghttp2 libsodium openssl)
-makedepends=(expat protobuf-c python swig systemd)
-optdepends=(
-  'expat: for unbound-anchor'
-  'sh: for unbound-control-setup'
-  'python: for python-bindings'
-)
-provides=(libunbound.so)
-backup=(etc/${pkgname}/${pkgname}.conf)
-source=(
-  "https://unbound.net/downloads/${pkgname}-${pkgver}.tar.gz"{,.asc}
-  "${pkgname}-1.14.0-trust_anchor_file.patch"
-  ${pkgname}-sysusers.conf
-  ${pkgname}-tmpfiles.conf
-  ${pkgname}-trusted-key.hook
-)
-sha512sums=('57f91d898b0a5d42e6a2ff1ccaec474f04dd5ad3c98e7eb7aa8d5eaa23b587f3077cf7eddf4df38f537c6d387028f12c2518ff13b7249aa7a1155cd6532a46b5'
-            'SKIP'
-            '9590d3d459d96f99cbc7482fae0f5318dd22a034e45cff18079e4f3c9f9c3c1d7af90cdd5353fb469eac08c535555fd164097b496286b807b2117e8a3a6cd304'
-            'ef71d4e9b0eb0cc602d66bd0573d9424578fe33ef28a852c582d56f0fd34fdd63046c365ef7aed8b84a461b81254240af7ad3fd539da72f9587817d21bd6c585'
-            '6b1849ae9d7cf427f6fa6cd0590e8f8c3f06210d2d6795e543b0f325a9e866db0f5db2275a29fa90f688783c0dd16f19c8a49a9817d5f5444e13f8f2df3ff712'
-            '613826cdf5ab6e77f2805fa2aa65272508dcd11090add1961b3df6dfac3b67db016bc9f45fbcf0ef0de82b2d602c153d5263a488027a6cf13a72680b581b266d')
-b2sums=('ceccfbcbc16370153005f32d19be44bd41a4ac935cb7b9a90128d604c9874b06cc7de8b92dc34585d7957f0ad90ce2f441c2ed092c9307bcf4335f8d99eb8bd3'
-        'SKIP'
-        '0978ab5c0474ed29de9c0904a46d114413e094dafeadaac4f10cdbc19e4152fcc064d7cdb8c331da7c2531075aa699326b84e21da1a8218a6f00a10f0e107b3d'
-        '292a3c2e5fde292a03b6c9b2ddabd5089f52e73b50a404c3d9f54c1a43184924b661a21eea61cc521c594c1005a3b40b630fa585a38195c61298f9b24b248b92'
-        'd3951006b43068be904c6b91a9e0563d56228225854e12b40abbdd4ba9b47338e97265837297a6de879acbc8051bb749163f9457683f5e12fc29ac2e7b687fd3'
-        'd28785390eb6c125bd26ca11f097fe8864b080482157deeb7c70e9bee47ff2844abaed574db59a7c152ed3ec0acba05cfee4c3751f7a9f553320b064578f86c7')
-validpgpkeys=(EDFAA3F2CA4E6EB05681AF8E9F6F1C2D7E045F8D) # W.C.A. Wijngaards <wouter at nlnetlabs.nl>
-
-prepare() {
-  cd ${pkgname}-${pkgver}
-  # enable trusted-anchor-file and set it to an unbound specific location
-  patch -Np1 -i ../"${pkgname}-1.14.0-trust_anchor_file.patch"
-  autoreconf -fiv
-}
-
-build() {
-  cd ${pkgname}-${pkgver}
-  ./configure --prefix=/usr \
-              --sysconfdir=/etc \
-              --localstatedir=/var \
-              --sbindir=/usr/bin \
-              --disable-rpath \
-              --enable-dnscrypt \
-              --enable-dnstap \
-              --enable-pie \
-              --enable-relro-now \
-              --enable-subnet \
-              --enable-systemd \
-              --enable-tfo-client \
-              --enable-tfo-server \
-              --enable-cachedb \
-              --with-libhiredis \
-              --with-conf-file=/etc/unbound/unbound.conf \
-              --with-pidfile=/run/unbound.pid \
-              --with-rootkey-file=/etc/trusted-key.key \
-              --with-libevent \
-              --with-libnghttp2 \
-              --with-pyunbound
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
-}
-
-check() {
-  cd ${pkgname}-${pkgver}
-  make -k check
-}
-
-package() {
-  depends+=(libprotobuf-c.so libsystemd.so)
-
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -vDm 644 contrib/${pkgname}.service -t "${pkgdir}"/usr/lib/systemd/system/
-  install -vDm 644 LICENSE -t "${pkgdir}"/usr/share/licenses/${pkgname}/
-  install -vDm 644 ../${pkgname}-sysusers.conf "${pkgdir}"/usr/lib/sysusers.d/${pkgname}.conf
-  install -vDm 644 ../${pkgname}-tmpfiles.conf "${pkgdir}"/usr/lib/tmpfiles.d/${pkgname}.conf
-  # libalpm hook to copy the dnssec-anchors provided key to /etc/unbound
-  install -vDm 644 ../unbound-trusted-key.hook -t "${pkgdir}"/usr/share/libalpm/hooks/
-}

Copied: unbound/repos/community-x86_64/PKGBUILD (from rev 1131388, unbound/trunk/PKGBUILD)
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -0,0 +1,94 @@
+# Maintainer: David Runge <dvzrv at archlinux.org>
+# Maintainer: Bruno Pagani <archange at archlinux.org>
+# Contributor: Gaetan Bisson <bisson at archlinux.org>
+# Contributor: Hisato Tatekura <hisato_tatekura at excentrics.net>
+# Contributor: Massimiliano Torromeo <massimiliano DOT torromeo AT google mail service>
+
+pkgname=unbound
+pkgver=1.15.0
+pkgrel=1
+pkgdesc="Validating, recursive, and caching DNS resolver"
+arch=(x86_64)
+url="https://unbound.net/"
+license=(BSD)
+depends=(dnssec-anchors fstrm hiredis ldns libevent libnghttp2 libsodium openssl)
+makedepends=(expat protobuf-c python swig systemd)
+optdepends=(
+  'expat: for unbound-anchor'
+  'sh: for unbound-control-setup'
+  'python: for python-bindings'
+)
+provides=(libunbound.so)
+backup=(etc/${pkgname}/${pkgname}.conf)
+source=(
+  "https://unbound.net/downloads/${pkgname}-${pkgver}.tar.gz"{,.asc}
+  "${pkgname}-1.14.0-trust_anchor_file.patch"
+  ${pkgname}-sysusers.conf
+  ${pkgname}-tmpfiles.conf
+  ${pkgname}-trusted-key.hook
+)
+sha512sums=('c5dab305694c14f64e05080700bb52f6e6bf5b76f15e1fde34e35c932cb3ffed0de2c03b570cf4bfe18165cb10e82e67ee9b12c6583295380f88c2c03800cc1f'
+            'SKIP'
+            '9590d3d459d96f99cbc7482fae0f5318dd22a034e45cff18079e4f3c9f9c3c1d7af90cdd5353fb469eac08c535555fd164097b496286b807b2117e8a3a6cd304'
+            'ef71d4e9b0eb0cc602d66bd0573d9424578fe33ef28a852c582d56f0fd34fdd63046c365ef7aed8b84a461b81254240af7ad3fd539da72f9587817d21bd6c585'
+            '6b1849ae9d7cf427f6fa6cd0590e8f8c3f06210d2d6795e543b0f325a9e866db0f5db2275a29fa90f688783c0dd16f19c8a49a9817d5f5444e13f8f2df3ff712'
+            '613826cdf5ab6e77f2805fa2aa65272508dcd11090add1961b3df6dfac3b67db016bc9f45fbcf0ef0de82b2d602c153d5263a488027a6cf13a72680b581b266d')
+b2sums=('e67756fb28aac784431484e5f834cbe3864a0ec021a8c9eb3124a6d5732fea99a073815a624210e43e50b3b59ce943c5cc6a4e5e1c743b91f5803e2dcf5c9870'
+        'SKIP'
+        '0978ab5c0474ed29de9c0904a46d114413e094dafeadaac4f10cdbc19e4152fcc064d7cdb8c331da7c2531075aa699326b84e21da1a8218a6f00a10f0e107b3d'
+        '292a3c2e5fde292a03b6c9b2ddabd5089f52e73b50a404c3d9f54c1a43184924b661a21eea61cc521c594c1005a3b40b630fa585a38195c61298f9b24b248b92'
+        'd3951006b43068be904c6b91a9e0563d56228225854e12b40abbdd4ba9b47338e97265837297a6de879acbc8051bb749163f9457683f5e12fc29ac2e7b687fd3'
+        'd28785390eb6c125bd26ca11f097fe8864b080482157deeb7c70e9bee47ff2844abaed574db59a7c152ed3ec0acba05cfee4c3751f7a9f553320b064578f86c7')
+validpgpkeys=(EDFAA3F2CA4E6EB05681AF8E9F6F1C2D7E045F8D) # W.C.A. Wijngaards <wouter at nlnetlabs.nl>
+
+prepare() {
+  cd ${pkgname}-${pkgver}
+  # enable trusted-anchor-file and set it to an unbound specific location
+  patch -Np1 -i ../"${pkgname}-1.14.0-trust_anchor_file.patch"
+  autoreconf -fiv
+}
+
+build() {
+  cd ${pkgname}-${pkgver}
+  ./configure --prefix=/usr \
+              --sysconfdir=/etc \
+              --localstatedir=/var \
+              --sbindir=/usr/bin \
+              --disable-rpath \
+              --enable-dnscrypt \
+              --enable-dnstap \
+              --enable-pie \
+              --enable-relro-now \
+              --enable-subnet \
+              --enable-systemd \
+              --enable-tfo-client \
+              --enable-tfo-server \
+              --enable-cachedb \
+              --with-libhiredis \
+              --with-conf-file=/etc/unbound/unbound.conf \
+              --with-pidfile=/run/unbound.pid \
+              --with-rootkey-file=/etc/trusted-key.key \
+              --with-libevent \
+              --with-libnghttp2 \
+              --with-pyunbound
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
+  make
+}
+
+check() {
+  cd ${pkgname}-${pkgver}
+  make -k check
+}
+
+package() {
+  depends+=(libprotobuf-c.so libsystemd.so)
+
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -vDm 644 contrib/${pkgname}.service -t "${pkgdir}"/usr/lib/systemd/system/
+  install -vDm 644 LICENSE -t "${pkgdir}"/usr/share/licenses/${pkgname}/
+  install -vDm 644 ../${pkgname}-sysusers.conf "${pkgdir}"/usr/lib/sysusers.d/${pkgname}.conf
+  install -vDm 644 ../${pkgname}-tmpfiles.conf "${pkgdir}"/usr/lib/tmpfiles.d/${pkgname}.conf
+  # libalpm hook to copy the dnssec-anchors provided key to /etc/unbound
+  install -vDm 644 ../unbound-trusted-key.hook -t "${pkgdir}"/usr/share/libalpm/hooks/
+}

Deleted: unbound-1.14.0-trust_anchor_file.patch
===================================================================
--- unbound-1.14.0-trust_anchor_file.patch	2022-02-10 20:46:17 UTC (rev 1131388)
+++ unbound-1.14.0-trust_anchor_file.patch	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -1,12 +0,0 @@
-diff -ruN a/doc/example.conf.in b/doc/example.conf.in
---- a/doc/example.conf.in	2021-12-09 08:55:44.000000000 +0100
-+++ b/doc/example.conf.in	2021-12-11 23:42:13.542310886 +0100
-@@ -533,7 +533,7 @@
- 	# with several entries, one file per entry.
- 	# Zone file format, with DS and DNSKEY entries.
- 	# Note this gets out of date, use auto-trust-anchor-file please.
--	# trust-anchor-file: ""
-+	trust-anchor-file: "/etc/unbound/trusted-key.key"
- 
- 	# Trusted key for validation. DS or DNSKEY. specify the RR on a
- 	# single line, surrounded by "". TTL is ignored. class is IN default.

Copied: unbound/repos/community-x86_64/unbound-1.14.0-trust_anchor_file.patch (from rev 1131388, unbound/trunk/unbound-1.14.0-trust_anchor_file.patch)
===================================================================
--- unbound-1.14.0-trust_anchor_file.patch	                        (rev 0)
+++ unbound-1.14.0-trust_anchor_file.patch	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -0,0 +1,12 @@
+diff -ruN a/doc/example.conf.in b/doc/example.conf.in
+--- a/doc/example.conf.in	2021-12-09 08:55:44.000000000 +0100
++++ b/doc/example.conf.in	2021-12-11 23:42:13.542310886 +0100
+@@ -533,7 +533,7 @@
+ 	# with several entries, one file per entry.
+ 	# Zone file format, with DS and DNSKEY entries.
+ 	# Note this gets out of date, use auto-trust-anchor-file please.
+-	# trust-anchor-file: ""
++	trust-anchor-file: "/etc/unbound/trusted-key.key"
+ 
+ 	# Trusted key for validation. DS or DNSKEY. specify the RR on a
+ 	# single line, surrounded by "". TTL is ignored. class is IN default.

Deleted: unbound-sysusers.conf
===================================================================
--- unbound-sysusers.conf	2022-02-10 20:46:17 UTC (rev 1131388)
+++ unbound-sysusers.conf	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -1 +0,0 @@
-u unbound - "unbound" /etc/unbound

Copied: unbound/repos/community-x86_64/unbound-sysusers.conf (from rev 1131388, unbound/trunk/unbound-sysusers.conf)
===================================================================
--- unbound-sysusers.conf	                        (rev 0)
+++ unbound-sysusers.conf	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -0,0 +1 @@
+u unbound - "unbound" /etc/unbound

Deleted: unbound-tmpfiles.conf
===================================================================
--- unbound-tmpfiles.conf	2022-02-10 20:46:17 UTC (rev 1131388)
+++ unbound-tmpfiles.conf	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -1 +0,0 @@
-C /etc/unbound/trusted-key.key - - - - /etc/trusted-key.key

Copied: unbound/repos/community-x86_64/unbound-tmpfiles.conf (from rev 1131388, unbound/trunk/unbound-tmpfiles.conf)
===================================================================
--- unbound-tmpfiles.conf	                        (rev 0)
+++ unbound-tmpfiles.conf	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -0,0 +1 @@
+C /etc/unbound/trusted-key.key - - - - /etc/trusted-key.key

Deleted: unbound-trusted-key.hook
===================================================================
--- unbound-trusted-key.hook	2022-02-10 20:46:17 UTC (rev 1131388)
+++ unbound-trusted-key.hook	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -1,10 +0,0 @@
-[Trigger]
-Type = Path
-Target = etc/trusted-key.key
-Operation = Install
-Operation = Upgrade
-
-[Action]
-Description = Updating trusted-key.key for unbound...
-When = PostTransaction
-Exec = /bin/cp -f /etc/trusted-key.key /etc/unbound/

Copied: unbound/repos/community-x86_64/unbound-trusted-key.hook (from rev 1131388, unbound/trunk/unbound-trusted-key.hook)
===================================================================
--- unbound-trusted-key.hook	                        (rev 0)
+++ unbound-trusted-key.hook	2022-02-10 20:46:28 UTC (rev 1131389)
@@ -0,0 +1,10 @@
+[Trigger]
+Type = Path
+Target = etc/trusted-key.key
+Operation = Install
+Operation = Upgrade
+
+[Action]
+Description = Updating trusted-key.key for unbound...
+When = PostTransaction
+Exec = /bin/cp -f /etc/trusted-key.key /etc/unbound/



More information about the arch-commits mailing list