aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking
diff options
context:
space:
mode:
authorBeni <beniaminsandu@gmail.com>2020-11-21 12:03:48 +0200
committerKhem Raj <raj.khem@gmail.com>2020-11-23 07:09:34 -0800
commit70662b5b7e244637c08693fc70b3f79e73dd089f (patch)
treedbb73dee2b7e50244826295588b80a5e34480ac4 /meta-networking
parent8b3d8bb3e50f526af45a2d3279693229cc2ea172 (diff)
downloadmeta-openembedded-contrib-70662b5b7e244637c08693fc70b3f79e73dd089f.tar.gz
unbound: upgrade to 1.12.0
Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
Diffstat (limited to 'meta-networking')
-rw-r--r--meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-init-script.patch78
-rw-r--r--meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-startup-scripts.patch78
-rw-r--r--meta-networking/recipes-support/unbound/unbound_1.12.0.bb (renamed from meta-networking/recipes-support/unbound/unbound_1.9.4.bb)4
3 files changed, 80 insertions, 80 deletions
diff --git a/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-init-script.patch b/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-init-script.patch
new file mode 100644
index 0000000000..7168a352f7
--- /dev/null
+++ b/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-init-script.patch
@@ -0,0 +1,78 @@
+From 26614b6578056ec30b95013592e308bf24d924c2 Mon Sep 17 00:00:00 2001
+From: Beniamin Sandu <beniaminsandu@gmail.com>
+Date: Fri, 20 Nov 2020 23:00:20 +0200
+Subject: [PATCH] contrib: add yocto compatible init script
+
+Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com>
+---
+ contrib/unbound.init | 20 ++++++++++----------
+ 1 file changed, 10 insertions(+), 10 deletions(-)
+
+diff --git a/contrib/unbound.init b/contrib/unbound.init
+index c5bb52bb..4eba752b 100644
+--- a/contrib/unbound.init
++++ b/contrib/unbound.init
+@@ -19,11 +19,11 @@
+ ### END INIT INFO
+
+ # Source function library.
+-. /etc/rc.d/init.d/functions
++. /etc/init.d/functions
+
+ exec="/usr/sbin/unbound"
+ prog="unbound"
+-config="/var/unbound/unbound.conf"
++config="/etc/unbound/unbound.conf"
+ pidfile="/var/unbound/unbound.pid"
+ rootdir="/var/unbound"
+
+@@ -54,14 +54,14 @@ start() {
+ [ -e ${rootdir}/dev/log ] || touch ${rootdir}/dev/log
+ mount --bind -n /dev/log ${rootdir}/dev/log >/dev/null 2>&1;
+ fi;
+- if ! egrep -q '^/[^[:space:]]+[[:space:]]+'${rootdir}'/dev/urandom' /proc/mounts; then
++ if ! egrep -q '^/[^[:space:]]+[[:space:]]+'${rootdir}'/dev/random' /proc/mounts; then
+ [ -d ${rootdir}/dev ] || mkdir -p ${rootdir}/dev ;
+- [ -e ${rootdir}/dev/urandom ] || touch ${rootdir}/dev/urandom
+- mount --bind -n /dev/urandom ${rootdir}/dev/urandom >/dev/null 2>&1;
++ [ -e ${rootdir}/dev/random ] || touch ${rootdir}/dev/random
++ mount --bind -n /dev/random ${rootdir}/dev/random >/dev/null 2>&1;
+ fi;
+
+ # if not running, start it up here
+- daemon $exec
++ daemonize $exec
+ retval=$?
+ echo
+ [ $retval -eq 0 ] && touch $lockfile
+@@ -71,15 +71,15 @@ start() {
+ stop() {
+ echo -n $"Stopping $prog: "
+ # stop it here, often "killproc $prog"
+- killproc -p $pidfile $prog
++ killproc $prog
+ retval=$?
+ echo
+ [ $retval -eq 0 ] && rm -f $lockfile
+ if egrep -q '^/[^[:space:]]+[[:space:]]+'${rootdir}'/dev/log' /proc/mounts; then
+ umount ${rootdir}/dev/log >/dev/null 2>&1
+ fi;
+- if egrep -q '^/[^[:space:]]+[[:space:]]+'${rootdir}'/dev/urandom' /proc/mounts; then
+- umount ${rootdir}/dev/urandom >/dev/null 2>&1
++ if egrep -q '^/[^[:space:]]+[[:space:]]+'${rootdir}'/dev/random' /proc/mounts; then
++ umount ${rootdir}/dev/random >/dev/null 2>&1
+ fi;
+ return $retval
+ }
+@@ -99,7 +99,7 @@ force_reload() {
+
+ rh_status() {
+ # run checks to determine if the service is running or use generic status
+- status -p $pidfile $prog
++ status $prog
+ }
+
+ rh_status_q() {
+--
+2.25.1
+
diff --git a/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-startup-scripts.patch b/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-startup-scripts.patch
deleted file mode 100644
index 46f6a7b3fc..0000000000
--- a/meta-networking/recipes-support/unbound/unbound/0001-contrib-add-yocto-compatible-startup-scripts.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From 186ac39de8eb9aedcf3d87cdbe389d10cde03d66 Mon Sep 17 00:00:00 2001
-From: Beniamin Sandu <beniaminsandu@gmail.com>
-Date: Tue, 16 Jul 2019 19:59:23 +0300
-Subject: [PATCH] contrib: add yocto compatible startup scripts
-
-Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com>
----
- contrib/unbound.init | 10 +++++-----
- contrib/unbound.service.in | 4 ++--
- 2 files changed, 7 insertions(+), 7 deletions(-)
- mode change 100644 => 100755 contrib/unbound.init
-
-diff --git a/contrib/unbound.init b/contrib/unbound.init
-old mode 100644
-new mode 100755
-index cccadecc..4eba752b
---- a/contrib/unbound.init
-+++ b/contrib/unbound.init
-@@ -19,11 +19,11 @@
- ### END INIT INFO
-
- # Source function library.
--. /etc/rc.d/init.d/functions
-+. /etc/init.d/functions
-
- exec="/usr/sbin/unbound"
- prog="unbound"
--config="/var/unbound/unbound.conf"
-+config="/etc/unbound/unbound.conf"
- pidfile="/var/unbound/unbound.pid"
- rootdir="/var/unbound"
-
-@@ -61,7 +61,7 @@ start() {
- fi;
-
- # if not running, start it up here
-- daemon $exec
-+ daemonize $exec
- retval=$?
- echo
- [ $retval -eq 0 ] && touch $lockfile
-@@ -71,7 +71,7 @@ start() {
- stop() {
- echo -n $"Stopping $prog: "
- # stop it here, often "killproc $prog"
-- killproc -p $pidfile $prog
-+ killproc $prog
- retval=$?
- echo
- [ $retval -eq 0 ] && rm -f $lockfile
-@@ -99,7 +99,7 @@ force_reload() {
-
- rh_status() {
- # run checks to determine if the service is running or use generic status
-- status -p $pidfile $prog
-+ status $prog
- }
-
- rh_status_q() {
-diff --git a/contrib/unbound.service.in b/contrib/unbound.service.in
-index 95976dd9..0e7f79a9 100644
---- a/contrib/unbound.service.in
-+++ b/contrib/unbound.service.in
-@@ -10,9 +10,9 @@ WantedBy=multi-user.target
-
- [Service]
- ExecReload=/bin/kill -HUP $MAINPID
--ExecStart=@UNBOUND_SBIN_DIR@/unbound
-+ExecStart=@UNBOUND_SBIN_DIR@/unbound -d
- NotifyAccess=main
--Type=notify
-+Type=simple
- CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_CHROOT CAP_SYS_RESOURCE
- MemoryDenyWriteExecute=true
- NoNewPrivileges=true
---
-2.17.1
-
diff --git a/meta-networking/recipes-support/unbound/unbound_1.9.4.bb b/meta-networking/recipes-support/unbound/unbound_1.12.0.bb
index 6200214acb..6fc1631714 100644
--- a/meta-networking/recipes-support/unbound/unbound_1.9.4.bb
+++ b/meta-networking/recipes-support/unbound/unbound_1.12.0.bb
@@ -10,9 +10,9 @@ LICENSE = "BSD-3-Clause"
LIC_FILES_CHKSUM = "file://LICENSE;md5=5308494bc0590c0cb036afd781d78f06"
SRC_URI = "git://github.com/NLnetLabs/unbound.git;protocol=http;branch=master \
- file://0001-contrib-add-yocto-compatible-startup-scripts.patch \
+ file://0001-contrib-add-yocto-compatible-init-script.patch \
"
-SRCREV="b60c4a472c856f0a98120b7259e991b3a6507eb5"
+SRCREV="52b04806f4236c37acd10179ab465a54adc7e86a"
inherit autotools pkgconfig systemd update-rc.d