From 0013c2a416ecfd6824ba5f4a3c32a608142e1e41 Mon Sep 17 00:00:00 2001 From: geos_one Date: Wed, 2 Feb 2011 06:22:07 +0000 Subject: [PATCH] add bind with sdb-ldap git-svn-id: https://svn.disconnected-by-peer.at/svn/linamh/trunk/mds@2827 6952d904-891a-0410-993b-d76249ca496b --- net-dns/bind/ChangeLog | 1441 +++++++++++++++++ net-dns/bind/Manifest | 24 + net-dns/bind/bind-9.8.0_beta1.ebuild | 367 +++++ net-dns/bind/bind-ebuild-sdb-ldap.patch | 83 + net-dns/bind/files/10bind.env | 1 + net-dns/bind/files/127.zone-r1 | 12 + .../bind/files/bind-dlzmysql5-reconnect.patch | 59 + net-dns/bind/files/localhost.zone-r3 | 11 + net-dns/bind/files/named.cache | 86 + net-dns/bind/files/named.conf-r3 | 53 + net-dns/bind/files/named.conf-r4 | 216 +++ net-dns/bind/files/named.conf-r5 | 165 ++ net-dns/bind/files/named.confd-r2 | 20 + net-dns/bind/files/named.confd-r3 | 26 + net-dns/bind/files/named.confd-r4 | 46 + net-dns/bind/files/named.confd-r5 | 44 + net-dns/bind/files/named.init-r5 | 77 + net-dns/bind/files/named.init-r7 | 164 ++ net-dns/bind/files/named.init-r8 | 188 +++ net-dns/bind/files/named.init-r9 | 203 +++ net-dns/bind/metadata.xml | 17 + 21 files changed, 3303 insertions(+) create mode 100644 net-dns/bind/ChangeLog create mode 100644 net-dns/bind/Manifest create mode 100644 net-dns/bind/bind-9.8.0_beta1.ebuild create mode 100644 net-dns/bind/bind-ebuild-sdb-ldap.patch create mode 100644 net-dns/bind/files/10bind.env create mode 100644 net-dns/bind/files/127.zone-r1 create mode 100644 net-dns/bind/files/bind-dlzmysql5-reconnect.patch create mode 100644 net-dns/bind/files/localhost.zone-r3 create mode 100644 net-dns/bind/files/named.cache create mode 100644 net-dns/bind/files/named.conf-r3 create mode 100644 net-dns/bind/files/named.conf-r4 create mode 100644 net-dns/bind/files/named.conf-r5 create mode 100644 net-dns/bind/files/named.confd-r2 create mode 100644 net-dns/bind/files/named.confd-r3 create mode 100644 net-dns/bind/files/named.confd-r4 create mode 100644 net-dns/bind/files/named.confd-r5 create mode 100755 net-dns/bind/files/named.init-r5 create mode 100644 net-dns/bind/files/named.init-r7 create mode 100644 net-dns/bind/files/named.init-r8 create mode 100644 net-dns/bind/files/named.init-r9 create mode 100644 net-dns/bind/metadata.xml diff --git a/net-dns/bind/ChangeLog b/net-dns/bind/ChangeLog new file mode 100644 index 0000000..7caaeef --- /dev/null +++ b/net-dns/bind/ChangeLog @@ -0,0 +1,1441 @@ +# ChangeLog for net-dns/bind +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/ChangeLog,v 1.310 2011/01/07 23:37:37 robbat2 Exp $ + +*bind-9.7.2_p3-r3 (07 Jan 2011) + + 07 Jan 2011; Robin H. Johnson +bind-9.7.2_p3-r3.ebuild: + Upstream respun the geoip patch, no functional changes + + 29 Dec 2010; Markos Chandras bind-9.6.2_p3-r1.ebuild: + Stable on amd64 wrt bug #347621 + + 27 Dec 2010; Brent Baude bind-9.6.2_p3-r1.ebuild, + bind-9.7.2_p3-r1.ebuild: + marking -9.6.2_p3-r1 and -9.7.2_p3-r1 ppc64 for sec bug 347621 + + 19 Dec 2010; Raúl Porcel bind-9.6.2_p3-r1.ebuild, + bind-9.7.2_p3-r1.ebuild: + alpha/ia64/s390/sh/sparc stable wrt #347621 + + 15 Dec 2010; Christian Ruppert files/named.init-r9: + Rework the fuser call. + +*bind-9.7.2_p3-r2 (13 Dec 2010) +*bind-9.6.2_p3-r2 (13 Dec 2010) + + 13 Dec 2010; Christian Ruppert +bind-9.6.2_p3-r2.ebuild, + -bind-9.7.1_p2.ebuild, +bind-9.7.2_p3-r2.ebuild, +files/named.confd-r5, + +files/named.init-r9: + Revision bump. Use the new init script and it's configuration. Added support + for GeoIP binmount. Remove all rndc stuff, bug 335398. Add checkconfig and + checkzones to opts to allow one to check config and zones. Some improvements. + + 08 Dec 2010; Markus Meier bind-9.6.2_p3-r1.ebuild: + arm stable, bug #347621 + + 08 Dec 2010; Markus Meier bind-9.7.2_p3-r1.ebuild: + arm stable, bug #347621 + + 04 Dec 2010; Richard Freeman bind-9.7.2_p3-r1.ebuild: + amd64 stable - 347621 + + 04 Dec 2010; Jeroen Roovers bind-9.6.2_p3-r1.ebuild, + bind-9.7.2_p3-r1.ebuild: + Stable for HPPA PPC (bug #347621). + + 04 Dec 2010; Pawel Hajdan jr + bind-9.6.2_p3-r1.ebuild, bind-9.7.2_p3-r1.ebuild: + x86 stable wrt security bug #347621 + +*bind-9.7.2_p3-r1 (03 Dec 2010) +*bind-9.6.2_p3-r1 (03 Dec 2010) +*bind-9.4.3_p5-r3 (03 Dec 2010) + + 03 Dec 2010; Christian Ruppert -bind-9.4.3_p5-r2.ebuild, + +bind-9.4.3_p5-r3.ebuild, -bind-9.6.2_p3.ebuild, +bind-9.6.2_p3-r1.ebuild, + -bind-9.7.2_p3.ebuild, +bind-9.7.2_p3-r1.ebuild, +files/named.conf-r5: + Bump named-conf. Now without views again to not confuse users. + + 02 Dec 2010; Christian Ruppert bind-9.6.2_p3.ebuild, + bind-9.7.2_p3.ebuild: + Fix geoip patch, bug 347525. + +*bind-9.7.2_p3 (01 Dec 2010) +*bind-9.6.2_p3 (01 Dec 2010) + + 01 Dec 2010; Christian Ruppert -bind-9.6.2_p2-r1.ebuild, + -bind-9.6.2_p2-r2.ebuild, +bind-9.6.2_p3.ebuild, -bind-9.7.1_p2-r2.ebuild, + -bind-9.7.2_p2-r1.ebuild, +bind-9.7.2_p3.ebuild: + Version bumps. + +*bind-9.7.2_p2-r1 (24 Oct 2010) +*bind-9.7.1_p2-r2 (24 Oct 2010) +*bind-9.6.2_p2-r2 (24 Oct 2010) +*bind-9.4.3_p5-r2 (24 Oct 2010) + + 24 Oct 2010; Christian Ruppert -bind-9.4.3_p5-r1.ebuild, + +bind-9.4.3_p5-r2.ebuild, +bind-9.6.2_p2-r2.ebuild, -bind-9.7.1_p2-r1.ebuild, + +bind-9.7.1_p2-r2.ebuild, -bind-9.7.2_p2.ebuild, +bind-9.7.2_p2-r1.ebuild, + files/named.confd-r4, files/named.init-r8: + Revision bump due to baselayout-1 compatibility fixes. + +*bind-9.7.2_p2 (05 Oct 2010) + + 05 Oct 2010; Christian Ruppert +bind-9.7.2_p2.ebuild: + Add bind-9.7.2-P2. + +*bind-9.7.1_p2-r1 (23 Sep 2010) +*bind-9.6.2_p2-r1 (23 Sep 2010) +*bind-9.4.3_p5-r1 (23 Sep 2010) + + 23 Sep 2010; Christian Ruppert +bind-9.4.3_p5-r1.ebuild, + +bind-9.6.2_p2-r1.ebuild, +bind-9.7.1_p2-r1.ebuild: + Revision bump, bind-9.4.3_p5-r1, bind-9.6.2_p2-r1, bind-9.7.1_p2-r1. + + Disable sdb-ldap flag for now, bug 302735. + Some cleanup. + Use the new init script and its configuration file (named.confd-r4, + named.init-r8). + The init dependency part has been merged into /etc/conf.d/named. + Allow one to use the old chroot behaviour through setting CHROOT_NOMOUNT. + Add some more ewarn/elog. + Merge the actual ebuilds with bind-9.4.3_p5-r1. + + 23 Sep 2010; Christian Ruppert +files/named.confd-r4, + +files/named.init-r8: + named.confd-r4: New CHROOT_NOMOUNT option to allow one to use the old chroot + start behaviour. Add rc_named_use and rc_named_after options to ensure MySQL, + PostgreSQL or LDAP will be started first, see bug 295260 and bug 295619. + named.init-r8: Some cleanup. Make the init script POSIX compliant, bug + 338353. Add a named-checkconf call to ensure named.conf is valid. Use the new + CHROOT_NOMOUNT option to avoid using mount for a chroot named. Some + improvements, esp. reload(), bug 335398. + + 23 Sep 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.1_p2.ebuild: + Fix some ewarn calls for the upcoming net-dns/bind-9.4.3_p5-r1 bump. + + 22 Sep 2010; Markos Chandras bind-9.6.2_p2.ebuild, + bind-9.7.1_p2.ebuild: + Stable on amd64 wrt bug #337638 + + 03 Sep 2010; Christian Ruppert -bind-9.7.0_p2-r1.ebuild: + Remove bind-9.7.0_p2-r1.ebuild. + + 03 Sep 2010; Christian Ruppert files/named.conf-r4, + files/named.init-r5, files/named.init-r7: + Minor files/named.conf-r4 fixes. Remove "stop" argument from the stop() + function of the init script, bug 335398. + + 26 Aug 2010; Christian Ruppert files/named.init-r5, + files/named.init-r7: + Create piddir in the init script if necessary, bug 334535 and bug 332633, + thanks to Eray Aslan + + 31 Jul 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, bind-9.7.1_p2.ebuild: + Add ewarn to notify the user about the renamed named.ca, bug 330591. + + 25 Jul 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, bind-9.7.1_p2.ebuild, files/named.conf-r4: + Add ewarn about wrong permissions when upgrading from bind 9.4.x. Comment + view chaos. + + 20 Jul 2010; Christian Ruppert files/named.confd-r3: + Fix a typo in conf.d/named, bug 329111. + +*bind-9.7.1_p2 (15 Jul 2010) + + 15 Jul 2010; Christian Ruppert -bind-9.7.1.ebuild, + +bind-9.7.1_p2.ebuild: + Bump due to a security fix, + http://www.isc.org/files/release-notes/BIND971P2.txt.txt + + 29 Jun 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, bind-9.7.1.ebuild: + Add sys-process/psmisc RDEPEND, its used in the init script. + + 28 Jun 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, bind-9.7.1.ebuild: + Fix gssapi dependencies. + + 28 Jun 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, bind-9.7.1.ebuild, metadata.xml: + Add gssapi useflag, thanks to Stefan Garthe (the_mgt) + +*bind-9.7.1 (19 Jun 2010) + + 19 Jun 2010; Christian Ruppert +bind-9.7.1.ebuild: + Version bump to 9.7.1. Remove bind-9.6.1-parallel.patch, + bind-9.4.0-dlzbdb-close_cursor.patch, bind-9.6.1-dlz-patch-ldap-url.patch + and bind-9.6.1-dlz-patch-dollar2.patch since they're now applied by + upstream. Fix init dependencies/after, see bug 295260. + + 17 Jun 2010; Patrick Lauer bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild: + Migrating away from deprecated postgres virtuals + + 09 Jun 2010; Christian Ruppert files/named.confd-r3, + files/named.init-r7: + Define the rndc KEY variable in /etc/conf.d/named, bug 323315. + + 05 Jun 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild, files/named.confd-r3: + Rephrase the chroot part of pkg_postinst and /etc/conf.d/named as + suggested in bug 321457, thanks to Duncan <1i5t5.duncan@cox.net>. + + 03 Jun 2010; Christian Ruppert bind-9.6.2_p2.ebuild, + bind-9.7.0_p2-r1.ebuild: + Improve pkg_config, bug 321457, thanks to Duncan <1i5t5.duncan@cox.net>. + Remove some old einfo's + +*bind-9.7.0_p2-r1 (23 May 2010) +*bind-9.6.2_p2 (23 May 2010) + + 23 May 2010; Christian Ruppert + -bind-9.6.1_p3-r1.ebuild, +bind-9.6.2_p2.ebuild, -bind-9.7.0_p2.ebuild, + +bind-9.7.0_p2-r1.ebuild, files/named.conf-r4, files/named.init-r7: + Improve chroot part, bug 321071. Version bump from bind-9.6.1_p3 to + bind-9.6.2_p2. bind-9.7.0_p2 revbump. Add chaos view to + files/named.conf-r4. + + 22 May 2010; Justin Lecher bind-9.7.0_p2.ebuild: + Removed epause in EAPI=3 ebuilds + + 21 May 2010; Christian Ruppert bind-9.7.0_p2.ebuild: + Fix geoip patching, bug 320769. + +*bind-9.7.0_p2 (20 May 2010) + + 20 May 2010; Christian Ruppert -bind-9.7.0_p1.ebuild, + +bind-9.7.0_p2.ebuild: + Version bump to bind-9.7.0-P2, + http://www.isc.org/files/release-notes/9.7.0-P2 rel notes.txt + + 14 May 2010; Christian Ruppert bind-9.7.0_p1.ebuild, + files/named.conf-r4: + Fix permissions of /var/bind/sec. Add a comment to named.conf-r4. + + 13 May 2010; Christian Ruppert bind-9.7.0_p1.ebuild: + Fix geoip patching. + + 13 May 2010; Christian Ruppert bind-9.6.1_p3-r1.ebuild, + bind-9.7.0_p1.ebuild: + Add geoip back in 9.7.0 also add --with-geoip switch to 9.7.0 and 9.6.1. + +*bind-9.7.0_p1 (12 May 2010) + + 12 May 2010; Christian Ruppert -bind-9.6.1_p3.ebuild, + bind-9.6.1_p3-r1.ebuild, +files/bind-9.6.1-dlz-patch-dollar2.patch, + +files/bind-9.6.1-dlz-patch-ldap-url.patch, +bind-9.7.0_p1.ebuild, + +files/named.conf-r4: + Add two patches for dlz/ldap in bind-9.6.1_p3-r1, bug 238681. Remove "dig" + from make, its installed by bind-tools. Remove bind-9.6.1_p3. Version bump + to 9.7.0_p1, bug 302361. Disable geoip support for now, since its not yet + ready for 9.7.x. Some clean up. Fix permissions bug 174084 and bug 301275. + Don't add a syslog rule automatically to the syslog-ng.conf, use elog now. + Add a new named.conf-r4 which contains a lot of new stuff and improvements + but see yourself. + + 11 May 2010; Christian Ruppert files/named.conf-r3: + Fix named.ca in named.conf-r3 as well, thanks to cilly + . + + 10 May 2010; Christian Ruppert bind-9.4.3_p5.ebuild, + bind-9.6.1_p3.ebuild, bind-9.6.1_p3-r1.ebuild, -files/named.ca, + +files/named.cache: + Rename named.ca to named.cache since named.ca is no longer on the ftp + mirror. + +*bind-9.6.1_p3-r1 (28 Apr 2010) + + 28 Apr 2010; Robin H. Johnson + +bind-9.6.1_p3-r1.ebuild: + Bug #231242: GeoIP patch support for BIND. + + 30 Mar 2010; Christian Ruppert -bind-9.4.3_p4.ebuild: + Remove bind-9.4.3_p4.ebuild, bug 308035 and bug 301548 + + 23 Mar 2010; Brent Baude bind-9.4.3_p5.ebuild: + Marking bind-9.4.3_p5 ppc for bug 301548 + + 07 Mar 2010; Markus Meier bind-9.4.3_p5.ebuild: + amd64 stable, bug #301548 + + 03 Mar 2010; Raúl Porcel bind-9.4.3_p5.ebuild: + alpha/arm/ia64/s390/sh/sparc stable wrt #301548 + + 02 Mar 2010; Brent Baude bind-9.4.3_p5.ebuild: + Marking bind-9.4.3_p5 ppc64 for bug 301548 + + 02 Mar 2010; Jeroen Roovers bind-9.4.3_p5.ebuild: + Stable for HPPA (bug #301548). + + 02 Mar 2010; Pawel Hajdan jr bind-9.4.3_p5.ebuild: + x86 stable wrt security bug #301548 + + 25 Feb 2010; Robin H. Johnson files/named.confd-r3, + files/named.init-r7: + Bug #306789: Depending on configuration, we might need to tell RNDC where + to connect. + +*bind-9.6.1_p3 (26 Jan 2010) +*bind-9.4.3_p5 (26 Jan 2010) + + 26 Jan 2010; Christian Ruppert -bind-9.4.3_p3.ebuild, + +bind-9.4.3_p5.ebuild, -bind-9.6.1_p2.ebuild, +bind-9.6.1_p3.ebuild: + Version bump, bug 301548. Clean up. + + 09 Dec 2009; Raúl Porcel bind-9.4.3_p4.ebuild: + alpha/ia64/s390/sh/sparc stable wrt #294497 + + 09 Dec 2009; Jeroen Roovers bind-9.4.3_p4.ebuild: + Stable for PPC (bug #294497). + + 08 Dec 2009; Brent Baude bind-9.4.3_p4.ebuild, + bind-9.6.1_p2.ebuild: + Marking bind-9.4.3_p4 and -9.6.1_p2 for bug 294497 + + 03 Dec 2009; Markus Meier bind-9.4.3_p4.ebuild: + amd64/arm/x86 stable, bug #294497 + + 03 Dec 2009; Jeroen Roovers bind-9.4.3_p4.ebuild: + Stable for HPPA (bug #294497). + + 25 Nov 2009; Christian Ruppert -files/127.zone, + -files/bind-9.3.2-missing_odbc_test.patch, -bind-9.4.3_p2.ebuild, + -bind-9.5.1_p3.ebuild, -files/bind-dlzbdb-includes.patch, + -files/libcap.patch, -files/localhost.zone-r1, -files/localhost.zone-r2, + -files/named.confd-r1, -files/named.init-r4, -files/named.init-r6: + Clean up. + +*bind-9.6.1_p2 (25 Nov 2009) +*bind-9.4.3_p4 (25 Nov 2009) + + 25 Nov 2009; Christian Ruppert +bind-9.4.3_p4.ebuild, + -bind-9.6.1_p1.ebuild, -bind-9.6.1_p1-r1.ebuild, +bind-9.6.1_p2.ebuild: + Bump due to bug 294497. + + 13 Nov 2009; Tomáš Chvátal + bind-9.6.1_p1-r1.ebuild: + Update the annoying elog messages to einfo. Remove obsolete ewarn. + +*bind-9.6.1_p1-r1 (12 Nov 2009) + + 12 Nov 2009; Tomáš Chvátal + +bind-9.6.1_p1-r1.ebuild, +files/named.confd-r3, +files/named.init-r7: + Fix initscript bugs #279568 and #257632. + + 12 Nov 2009; Tomáš Chvátal bind-9.6.1_p1.ebuild: + Fix collision issues. Per bug #276966 and #282565. + + 13 Aug 2009; Christian Ruppert files/named.ca, + files/named.init-r6: + Update named.ca. Removed proc mount. + + 01 Aug 2009; Raúl Porcel bind-9.4.3_p3.ebuild: + alpha/arm/ia64/s390/sh stable wrt #279508 + + 31 Jul 2009; Tiago Cunha bind-9.4.3_p3.ebuild: + stable sparc, security bug 279508 + + 30 Jul 2009; Joseph Jezak bind-9.4.3_p3.ebuild: + Marked ppc/ppc64 stable for bug #279508. + +*bind-9.5.1_p3 (30 Jul 2009) + + 30 Jul 2009; Tobias Scherbaum + -bind-9.5.1_p2.ebuild, +bind-9.5.1_p3.ebuild: + Version bump + + 29 Jul 2009; Markus Meier bind-9.4.3_p3.ebuild: + x86 stable, bug #279508 + + 29 Jul 2009; Christian Ruppert bind-9.6.1_p1.ebuild: + Fix epatch. + +*bind-9.6.1_p1 (29 Jul 2009) + + 29 Jul 2009; Christian Ruppert -bind-9.6.1.ebuild, + +bind-9.6.1_p1.ebuild: + Version bump to 9.6.1_p1 due to CVE-2009-0696, bug 279508. + + 29 Jul 2009; bind-9.4.3_p3.ebuild: + Marked stable on AMD64 as requested by Robert Buchholz in + security bug #279508. Tested with USE="berkdb idn ipv6 ldap resolvconf ssl + threads urandom -dlz -doc -mysql -odbc -postgres (-selinux)" on a Core2 + Duo. + + 28 Jul 2009; Jeroen Roovers bind-9.4.3_p3.ebuild: + Stable for HPPA (bug #279508). + +*bind-9.4.3_p3 (28 Jul 2009) + + 28 Jul 2009; Tobias Scherbaum + +bind-9.4.3_p3.ebuild: + Version bump, #279508 + + 28 Jul 2009; Tobias Scherbaum + -bind-9.4.2_p2.ebuild, -bind-9.4.3_p1.ebuild, -bind-9.6.0_p1.ebuild: + Cleanup + + 26 Jul 2009; Christian Ruppert bind-9.6.1.ebuild, + +files/bind-9.6.1-parallel.patch: + Add parallel-build patch, bug 278364 (only a workaround). + +*bind-9.6.1 (19 Jul 2009) + + 19 Jul 2009; Christian Ruppert +bind-9.6.1.ebuild, + +files/named.init-r6: + Version bump to 9.6.1, bug 274494. Fix bug 275684. Add xml useflags. + append-flags -D_GNU_SOURCE is not needed anymore since it has been fixed + by upstream. Fix HOMEPAGE. Cleanup. + + 31 May 2009; Mike Auty metadata.xml: + Fixing typo in local USE flag description (see bug 271604). + + 15 Apr 2009; Markus Meier bind-9.4.3_p2.ebuild: + amd64 stable, bug #264301 + + 15 Apr 2009; Raúl Porcel bind-9.4.3_p2.ebuild: + alpha/arm/ia64/s390/sh/sparc/x86 stable wrt #264301 + + 14 Apr 2009; Jeroen Roovers bind-9.4.3_p2.ebuild: + Stable for HPPA (bug #264301). + + 13 Apr 2009; Brent Baude bind-9.4.3_p2.ebuild: + Marking bind-9.4.3_p2 ppc64 and ppc for bug 264301 + +*bind-9.5.1_p2 (11 Apr 2009) +*bind-9.4.3_p2 (11 Apr 2009) + + 11 Apr 2009; Tobias Scherbaum + -bind-9.3.2-r5.ebuild, -bind-9.4.1_p1.ebuild, +bind-9.4.3_p2.ebuild, + -bind-9.5.1_p1.ebuild, +bind-9.5.1_p2.ebuild: + Version bump(s), #265095, #264301 + + 10 Jan 2009; Raúl Porcel bind-9.4.3_p1.ebuild: + ia64/sparc stable wrt #254134 + + 10 Jan 2009; Markus Meier bind-9.4.3_p1.ebuild: + amd64/x86 stable, bug #254134 + + 09 Jan 2009; Tobias Klausmann bind-9.4.3_p1.ebuild: + Stable on alpha, bug #254134 + + 09 Jan 2009; Tobias Scherbaum + bind-9.4.3_p1.ebuild: + ppc stable, bug #254134 + + 08 Jan 2009; Brent Baude bind-9.4.3_p1.ebuild: + Marking bind-9.4.3_p1 ppc64 for bug 254134 + + 08 Jan 2009; Guy Martin bind-9.4.3_p1.ebuild: + hppa stable, #254134 + +*bind-9.6.0_p1 (07 Jan 2009) +*bind-9.5.1_p1 (07 Jan 2009) + + 07 Jan 2009; Tobias Scherbaum -bind-9.5.1.ebuild, + +bind-9.5.1_p1.ebuild, -bind-9.6.0.ebuild, +bind-9.6.0_p1.ebuild: + Version bump, #254134 + +*bind-9.4.3_p1 (07 Jan 2009) + + 07 Jan 2009; Tobias Scherbaum + +bind-9.4.3_p1.ebuild: + Version bump, #254134 + + 28 Dec 2008; Tobias Scherbaum bind-9.5.1.ebuild, + bind-9.6.0.ebuild: + Now fix #247979 for real. + +*bind-9.6.0 (26 Dec 2008) + + 26 Dec 2008; Tobias Scherbaum +bind-9.6.0.ebuild: + Version bump + +*bind-9.5.1 (26 Dec 2008) + + 26 Dec 2008; Tobias Scherbaum +files/127.zone-r1, + +files/localhost.zone-r3, -bind-9.4.2_p2-r1.ebuild, -bind-9.4.3.ebuild, + -bind-9.5.0_p2-r1.ebuild, +bind-9.5.1.ebuild: + Version bump, fix chroot configuration (#247979) and fix localhost/127.zones + (#246175) + +*bind-9.4.3 (19 Nov 2008) + + 19 Nov 2008; Tobias Scherbaum +bind-9.4.3.ebuild: + Version bump + + 03 Nov 2008; Raúl Porcel bind-9.4.1_p1.ebuild, + bind-9.4.2_p2.ebuild, bind-9.4.2_p2-r1.ebuild, bind-9.5.0_p2-r1.ebuild: + Remove resolvconf-gentoo dep, as its p.masked and going to be removed + + 17 Aug 2008; Doug Goldstein metadata.xml: + add GLEP 56 USE flag desc from use.local.desc + + 03 Aug 2008; Tobias Scherbaum + -bind-9.4.2_p1.ebuild, bind-9.4.2_p2.ebuild: + ppc stable, bug #233675 + +*bind-9.5.0_p2-r1 (03 Aug 2008) +*bind-9.4.2_p2-r1 (03 Aug 2008) + + 03 Aug 2008; Tobias Scherbaum +files/libcap.patch, + +bind-9.4.2_p2-r1.ebuild, -bind-9.5.0_p2.ebuild, +bind-9.5.0_p2-r1.ebuild: + Fix threading, add dep on libcap (#220167) + + 02 Aug 2008; Raúl Porcel bind-9.4.2_p2.ebuild: + alpha/ia64/sparc/x86 stable wrt #233675 + + 02 Aug 2008; Markus Rothe bind-9.4.2_p2.ebuild: + Stable on ppc64; bug #233675 + + 02 Aug 2008; Jeroen Roovers bind-9.4.2_p2.ebuild: + Stable for HPPA (bug #233675). + + 02 Aug 2008; bind-9.4.2_p2.ebuild: + Stable AMD64 keyword for security bug #233675, tested on Opteron 2218 + (hardened/amd64, gcc-3.4.6, glibc-2.6.1-r0, 2.6.24-hardened-r3 x86_64) and + Opteron 2354 (default/linux/amd64/2008.0/developer, gcc-4.3.1, + glibc-2.8_p20080602-r0, 2.6.27-rc1-00154-g660fc1f-dirty x86_64). + +*bind-9.5.0_p2 (02 Aug 2008) +*bind-9.4.2_p2 (02 Aug 2008) + + 02 Aug 2008; Tobias Scherbaum + +bind-9.4.2_p2.ebuild, -bind-9.5.0_p1-r2.ebuild, +bind-9.5.0_p2.ebuild: + Version bump + +*bind-9.5.0_p1-r2 (27 Jul 2008) + + 27 Jul 2008; Tobias Scherbaum + -bind-9.5.0_p1.ebuild, -bind-9.5.0_p1-r1.ebuild, +bind-9.5.0_p1-r2.ebuild: + Revbump, fix IPv6 support for glibc-2.8 + + 25 Jul 2008; Tobias Scherbaum + bind-9.5.0_p1-r1.ebuild: + Only apply bind-dlzmysql5-reconnect.patch if we have >=mysql-5, #180720 + +*bind-9.5.0_p1-r1 (20 Jul 2008) + + 20 Jul 2008; Tobias Scherbaum + +bind-9.5.0_p1-r1.ebuild: + Add patch to include the sdb-ldap backend, #160567 + + 20 Jul 2008; Tobias Scherbaum + -files/bind-9.2.5-berkdb_fix.patch, -files/bind-9.2.5-dlz-mysql.patch, + -files/bind-9.2.5-mysql.patch, -files/bind-9.2.8-missing_odbc_test.patch, + -files/bind-9.3.4-missing_odbc_test.patch, + -files/bind-dlzbdb-close_cursor.patch, -files/localhost.zone, + -files/named.conf-r2, -files/named.confd, -files/named.init, + -files/named.init-r2, -files/named.init-r3, -files/named.rc, + -files/named.rc6, -files/named.rc6-pid_fix, + -files/named.rc6-smart_pid_fix, -bind-9.2.6.ebuild, -bind-9.2.6-r3.ebuild, + -bind-9.2.6-r4.ebuild, -bind-9.2.6-r5.ebuild, -bind-9.2.8.ebuild, + -bind-9.2.8-r3.ebuild, -bind-9.3.2.ebuild, -bind-9.3.2-r3.ebuild, + -bind-9.3.2-r4.ebuild, -bind-9.3.4.ebuild, -bind-9.3.4-r2.ebuild, + -bind-9.3.4-r3.ebuild, -bind-9.4.1-r1.ebuild: + Cleanup + + 10 Jul 2008; Guy Martin bind-9.4.2_p1.ebuild: + Stable on hppa, bug #231201 + + 09 Jul 2008; Tobias Scherbaum + bind-9.4.2_p1.ebuild: + ppc stable, bug #231201 + + 09 Jul 2008; Richard Freeman bind-9.4.2_p1.ebuild: + amd64 stable - 231201 + + 09 Jul 2008; Raúl Porcel bind-9.4.2_p1.ebuild: + alpha/ia64/sparc stable wrt #231201 + + 09 Jul 2008; Christian Faulhammer bind-9.4.2_p1.ebuild: + stable x86, security bug 231201 + + 09 Jul 2008; Markus Rothe bind-9.4.2_p1.ebuild: + Stable on ppc64; bug #231201 + +*bind-9.5.0_p1 (08 Jul 2008) +*bind-9.4.2_p1 (08 Jul 2008) + + 08 Jul 2008; Tobias Scherbaum -bind-9.4.2.ebuild, + +bind-9.4.2_p1.ebuild, -bind-9.5.0.ebuild, +bind-9.5.0_p1.ebuild: + Version bump(s), security bug #231201 + + 06 Jun 2008; Tobias Scherbaum bind-9.5.0.ebuild: + Remove useless DLZ_VERSION + +*bind-9.5.0 (04 Jun 2008) + + 04 Jun 2008; Tobias Scherbaum +bind-9.5.0.ebuild: + Version bump, #224239 + + 29 May 2008; Raúl Porcel bind-9.2.8.ebuild, + bind-9.2.8-r3.ebuild, bind-9.3.4.ebuild, bind-9.3.4-r2.ebuild, + bind-9.3.4-r3.ebuild, bind-9.4.1-r1.ebuild, bind-9.4.1_p1.ebuild: + Fix depend on openresolv, since resolvconf-gentoo is masked + + 11 May 2008; bind-9.4.2.ebuild: + - cross compile fix + + 09 May 2008; Tobias Scherbaum bind-9.4.2.ebuild: + Fix building with libtool-2, patch by Rafał Mużyło and Christian + Schmidt, #220361 + + 03 May 2008; Tobias Scherbaum + +files/bind-dlzmysql5-reconnect.patch, bind-9.4.2.ebuild: + Fix dlz/mysql5 autoreconnect, patch by Nicolas Brousse, #180720 + + 03 May 2008; Tobias Scherbaum -bind-9.2.7.ebuild, + -bind-9.3.3.ebuild: + Nuke 9.2.7 and 9.3.3 (# 208676) + +*bind-9.4.2 (03 May 2008) + + 03 May 2008; Tobias Scherbaum files/127.zone, + files/named.ca, +bind-9.4.2.ebuild: + Bump to 9.4.2, add epunt_cxx to remove useless c++ checks (# 185596), + update hints file wrt new ip for L root server and IPv6 additions + (#197959), fix 127.zone configuration (# 198011), move resolconf use to + RDEPEND and add openresolv (# 218808) + + 17 Mar 2008; bind-9.2.6.ebuild, bind-9.3.2.ebuild, + bind-9.4.1-r1.ebuild, bind-9.4.1_p1.ebuild: + Drop to ~mips due to unstable deps + + 29 Feb 2008; Raúl Porcel bind-9.2.6-r5.ebuild, + bind-9.2.8-r3.ebuild, bind-9.3.2-r5.ebuild, bind-9.3.4-r3.ebuild: + alpha/ia64/sparc/x86 stable + + 01 Aug 2007; Joshua Kinard bind-9.4.1_p1.ebuild: + Stable on mips, per #186556. + + 30 Jul 2007; Markus Rothe bind-9.4.1_p1.ebuild: + Stable on ppc64; bug #186556 + + 28 Jul 2007; Steve Dibb bind-9.4.1_p1.ebuild: + amd64 stable, security bug 186556 + + 28 Jul 2007; Tobias Scherbaum + bind-9.4.1_p1.ebuild: + ppc stable, bug #186556 + + 28 Jul 2007; Raúl Porcel bind-9.4.1_p1.ebuild: + alpha/ia64/x86 stable wrt security #186556 + + 27 Jul 2007; Gustavo Zacarias bind-9.4.1_p1.ebuild: + Stable on sparc wrt security #186556 + + 27 Jul 2007; Jeroen Roovers bind-9.4.1_p1.ebuild: + Stable for HPPA (bug #186556). + +*bind-9.4.1_p1 (27 Jul 2007) + + 27 Jul 2007; Tobias Scherbaum + +bind-9.4.1_p1.ebuild: + Version bump, bug #186556 + + 21 Jun 2007; Raúl Porcel bind-9.4.1-r1.ebuild: + ia64 stable wrt security #131337 + + 21 Jun 2007; Joshua Kinard bind-9.4.1-r1.ebuild: + Stable on mips, per #131337. + + 17 Jun 2007; René Nussbaumer bind-9.4.1-r1.ebuild: + Stable on hppa. See bug #181556. + + 17 Jun 2007; Tobias Scherbaum + bind-9.4.1-r1.ebuild: + ppc stable, bug #181556 + + 12 Jun 2007; bind-9.4.1-r1.ebuild: + marking stable on amd64 + + 11 Jun 2007; Raúl Porcel bind-9.4.1-r1.ebuild: + alpha/x86 stable and add ~ia64 wrt #181556 + + 11 Jun 2007; Gustavo Zacarias bind-9.4.1-r1.ebuild: + Stable on sparc wrt #181556 + + 11 Jun 2007; Markus Rothe bind-9.4.1-r1.ebuild: + Stable on ppc64; bug #181556 + + 10 Jun 2007; Joshua Kinard bind-9.4.1-r1.ebuild: + Marked unstable on mips, per #181556. + +*bind-9.4.1-r1 (02 Jun 2007) +*bind-9.3.4-r3 (02 Jun 2007) +*bind-9.2.8-r3 (02 Jun 2007) + + 02 Jun 2007; Konstantin V. Arkhipov + +files/named.confd-r2, +files/named.init-r5, -bind-9.2.8-r2.ebuild, + +bind-9.2.8-r3.ebuild, +bind-9.3.4-r3.ebuild, -bind-9.4.1.ebuild, + +bind-9.4.1-r1.ebuild: + Closing bugs #151839 and #175644. + + 12 May 2007; Roy Marples files/named.init-r4: + Fix chroots for non bash shells, #178050 thanks to Pierre Guinoiseau. + + 12 May 2007; Joshua Kinard bind-9.3.3.ebuild: + Stable on mips. + + 11 May 2007; Konstantin V. Arkhipov bind-9.4.1.ebuild: + Closing bug #177902. + + 06 May 2007; Marius Mauch bind-9.2.6.ebuild, + bind-9.2.6-r3.ebuild, bind-9.2.6-r4.ebuild, bind-9.2.6-r5.ebuild, + bind-9.2.7.ebuild, bind-9.2.8.ebuild, bind-9.2.8-r2.ebuild, + bind-9.3.2.ebuild, bind-9.3.2-r3.ebuild, bind-9.3.2-r4.ebuild, + bind-9.3.2-r5.ebuild, bind-9.3.3.ebuild, bind-9.3.4.ebuild, + bind-9.3.4-r2.ebuild, bind-9.4.1.ebuild: + Replacing einfo with elog/ewarn. + +*bind-9.4.1 (01 May 2007) + + 01 May 2007; Konstantin V. Arkhipov + -bind-9.4.0-r2.ebuild, +bind-9.4.1.ebuild: + Version bump wrt bug #176677. + + 28 Apr 2007; Sven Wegener bind-9.2.6.ebuild, + bind-9.2.6-r3.ebuild, bind-9.2.6-r4.ebuild, bind-9.2.6-r5.ebuild, + bind-9.2.7.ebuild, bind-9.2.8.ebuild, bind-9.2.8-r2.ebuild, + bind-9.3.2.ebuild, bind-9.3.2-r3.ebuild, bind-9.3.2-r4.ebuild, + bind-9.3.2-r5.ebuild, bind-9.3.3.ebuild, bind-9.3.4.ebuild, + bind-9.3.4-r2.ebuild, bind-9.4.0-r2.ebuild: + Fix *initd, *confd and *envd calls (#173884, #174266) + + 22 Apr 2007; Raúl Porcel bind-9.3.4-r2.ebuild: + ia64 stable + + 16 Apr 2007; Markus Rothe bind-9.3.4-r2.ebuild: + Stable on ppc64 + + 06 Apr 2007; Tobias Scherbaum + bind-9.3.4-r2.ebuild: + ppc stable + + 22 Mar 2007; Gustavo Zacarias bind-9.3.4-r2.ebuild: + Stable on sparc + + 13 Mar 2007; Konstantin V. Arkhipov + bind-9.3.4-r2.ebuild: + Stable on amd64 due to ssp-related problems. + + 13 Mar 2007; Tony Vroon bind-9.3.4-r2.ebuild: + Mark stable on X86, this is the only 9.3.4 so far that does not silently + implode on hardened systems. + +*bind-9.2.8-r2 (12 Mar 2007) + + 12 Mar 2007; Konstantin V. Arkhipov + -bind-9.2.8-r1.ebuild, +bind-9.2.8-r2.ebuild: + Filtering propagated from 9.3/9.4 branches, bug #158664. + +*bind-9.4.0-r2 (12 Mar 2007) +*bind-9.3.4-r2 (12 Mar 2007) + + 12 Mar 2007; Konstantin V. Arkhipov + -bind-9.3.4-r1.ebuild, +bind-9.3.4-r2.ebuild, -bind-9.4.0-r1.ebuild, + +bind-9.4.0-r2.ebuild: + Added CFLAGS filtering for ssp-enabled compilers, wrt to bug #158664, comment + #31. + +*bind-9.4.0-r1 (02 Mar 2007) + + 02 Mar 2007; Konstantin V. Arkhipov + +files/bind-9.4.0-dlzbdb-close_cursor.patch, + -files/bind-9.4.0_rc2-missing_odbc_test.patch, -bind-9.4.0.ebuild, + +bind-9.4.0-r1.ebuild: + Support for /dev/urandom added, patch by Aurélien Requiem . + +*bind-9.4.0 (28 Feb 2007) + + 28 Feb 2007; Konstantin V. Arkhipov + -bind-9.4.0_rc2.ebuild, +bind-9.4.0.ebuild: + Version bump, closing bug #168356. + +*bind-9.3.4-r1 (22 Feb 2007) +*bind-9.2.8-r1 (22 Feb 2007) + + 22 Feb 2007; Konstantin V. Arkhipov + +files/bind-dlzbdb-close_cursor.patch, +bind-9.2.8-r1.ebuild, + +bind-9.3.4-r1.ebuild: + Closing bug #167605. + + 14 Feb 2007; Bryan Østergaard bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + Stable on IA64, bug 163692. + + 13 Feb 2007; Markus Rothe bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + Stable on ppc64; bug #163692 + + 13 Feb 2007; Marcus D. Hanwell bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + Stable on amd64, bug 163692. + + 10 Feb 2007; Jose Luis Rivero bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + Stable on alpha wrt security #163692 + + 08 Feb 2007; Tobias Scherbaum ChangeLog: + Stable on ppc wrt bug #163692. + + 07 Feb 2007; Gustavo Zacarias bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + Stable on sparc wrt security #163692 + + 07 Feb 2007; Jeroen Roovers bind-9.3.4.ebuild: + Stable for HPPA (bug #163692). + + 07 Feb 2007; Jeroen Roovers bind-9.2.8.ebuild: + Stable for HPPA (bug #163692). + + 06 Feb 2007; Raúl Porcel bind-9.2.8.ebuild, + bind-9.3.4.ebuild: + x86 stable wrt security bug 163692 + +*bind-9.4.0_rc2 (06 Feb 2007) +*bind-9.3.4 (06 Feb 2007) +*bind-9.2.8 (06 Feb 2007) + + 06 Feb 2007; Martin Jackson + +files/bind-9.2.8-missing_odbc_test.patch, + +files/bind-9.3.4-missing_odbc_test.patch, + +files/bind-9.4.0_rc2-missing_odbc_test.patch, +bind-9.2.8.ebuild, + +bind-9.3.4.ebuild, +bind-9.4.0_rc2.ebuild: + Updates for bugs #163691 #163692 and #164293 + + 20 Dec 2006; René Nussbaumer bind-9.3.3.ebuild: + Stable on hppa. See bug #158217. + + 19 Dec 2006; Tobias Scherbaum bind-9.3.3.ebuild: + Stable on ppc wrt bug #158217. + + 18 Dec 2006; Markus Rothe bind-9.2.7.ebuild, + bind-9.3.3.ebuild: + Stable on ppc64; bug #158217 + + 18 Dec 2006; Gustavo Zacarias bind-9.2.7.ebuild: + Stable on sparc too bleh me + + 18 Dec 2006; Gustavo Zacarias bind-9.3.3.ebuild: + Stable on sparc wrt security #158217 + + 18 Dec 2006; Konstantin V. Arkhipov bind-9.2.7.ebuild, + bind-9.3.3.ebuild: + Goes stable on amd64 wrt security bug #158217. + + 18 Dec 2006; Christian Faulhammer bind-9.2.7.ebuild, + bind-9.3.3.ebuild: + stable x86, security bug #158217 + +*bind-9.3.3 (17 Dec 2006) +*bind-9.2.7 (17 Dec 2006) + + 17 Dec 2006; Konstantin V. Arkhipov + +files/localhost.zone-r2, +bind-9.2.7.ebuild, +bind-9.3.3.ebuild: + Version bumps, wrt security bugs #158217 and #131337. Also closing #153601 and + #151839. Support for net-dns/resolvconf-gentoo added. + + 23 Nov 2006; Francesco Riosa bind-9.2.6.ebuild, + bind-9.2.6-r3.ebuild, bind-9.2.6-r4.ebuild, bind-9.2.6-r5.ebuild, + bind-9.3.2.ebuild, bind-9.3.2-r3.ebuild, bind-9.3.2-r4.ebuild, + bind-9.3.2-r5.ebuild: + dev-db/mysql => virtual/mysql + +*bind-9.3.2-r5 (22 Oct 2006) +*bind-9.2.6-r5 (22 Oct 2006) + + 22 Oct 2006; Konstantin V. Arkhipov + +bind-9.2.6-r5.ebuild, +bind-9.3.2-r5.ebuild: + Closing bugs #130649 and #151839. + + 22 Sep 2006; Javier Villavicencio + bind-9.3.2-r4.ebuild: + Add ~x86-fbsd keyword. + + 19 Sep 2006; Konstantin Arkhipov bind-9.2.6-r4.ebuild, + bind-9.3.2-r4.ebuild: + Closing bug #148178. + + 14 Sep 2006; Gustavo Zacarias bind-9.2.6-r4.ebuild, + bind-9.3.2-r4.ebuild: + Stable on hppa wrt security #146486 + + 13 Sep 2006; Aron Griffis bind-9.3.2-r4.ebuild: + Mark 9.3.2-r4 stable on ia64. #146486 + + 13 Sep 2006; Aron Griffis bind-9.2.6.ebuild, + bind-9.2.6-r3.ebuild, bind-9.2.6-r4.ebuild, bind-9.3.2.ebuild, + bind-9.3.2-r3.ebuild, bind-9.3.2-r4.ebuild: + Use -j1 unconditionally since the Makefiles aren't parallel safe. Checking + for distcc in FEATURES is bogus. + + 12 Sep 2006; Tony Vroon bind-9.2.6-r4.ebuild, + bind-9.3.2-r4.ebuild: + Stable on X86 wrt security bug #146486. + + 12 Sep 2006; Thomas Cort bind-9.2.6-r4.ebuild, + bind-9.3.2-r4.ebuild: + Stable on alpha wrt security Bug #146486. + + 12 Sep 2006; Jason Wever bind-9.3.2-r4.ebuild: + Stable on SPARC wrt security bug #146486. + + 11 Sep 2006; Markus Rothe bind-9.2.6-r4.ebuild, + bind-9.3.2-r4.ebuild: + Stable on ppc64; bug #146486 + + 11 Sep 2006; Tobias Scherbaum + bind-9.3.2-r4.ebuild: + ppc stable, bug #146486 + + 11 Sep 2006; Konstantin Arkhipov bind-9.3.2-r4.ebuild, + bind-9.2.6-r4.ebuild: + Goes stable on amd64. + +*bind-9.3.2-r4 (11 Sep 2006) +*bind-9.2.6-r4 (11 Sep 2006) + + 11 Sep 2006; Konstantin Arkhipov +bind-9.3.2-r4.ebuild, + +bind-9.2.6-r4.ebuild: + Bump, bug #146486. + +*bind-9.3.2-r3 (31 Jul 2006) +*bind-9.2.6-r3 (31 Jul 2006) + + 31 Jul 2006; Konstantin Arkhipov +bind-9.3.2-r3.ebuild, + +bind-9.2.6-r3.ebuild, -bind-9.3.2-r2.ebuild, -bind-9.2.6-r2.ebuild: + Closing bug #139354. + + 28 Jul 2006; Konstantin Arkhipov bind-9.2.6.ebuild, + bind-9.2.6-r2.ebuild: + Corrected postinst's info, wrt bug #140371. + + 04 Jul 2006; Konstantin Arkhipov +bind-9.2.6-r2.ebuild, + -bind-9.2.6-r1.ebuild, +bind-9.3.2-r2.ebuild, -bind-9.3.2-r1.ebuild: + Closing bug #132109. + + 15 May 2006; Konstantin Arkhipov -bind-9.2.5-r4.ebuild, + -bind-9.2.5-r6.ebuild, bind-9.2.6.ebuild, bind-9.2.6-r1.ebuild, + bind-9.3.2.ebuild, bind-9.3.2-r1.ebuild: + Dropped unneeded deps as suggested by phreak, cleaned out 9.2.5 ebuilds. + + 25 Apr 2006; Thomas Cort bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Stable on alpha wrt Bug #122561. + + 20 Apr 2006; Konstantin Arkhipov bind-9.2.5-r4.ebuild, + bind-9.2.6.ebuild, bind-9.3.2.ebuild, bind-9.2.5-r6.ebuild: + enew{user,group} moved to pkg_setup(). + +*bind-9.3.2-r1 (26 Mar 2006) +*bind-9.2.5-r1 (26 Mar 2006) + + 26 Mar 2006; Konstantin Arkhipov +bind-9.3.2-r1.ebuild, + +bind-9.2.6-r1.ebuild, +files/bind-dlzbdb-includes.patch: + Closing bugs: #119679, #124680, #127564. + + 23 Feb 2006; Konstantin Arkhipov bind-9.2.5-r4.ebuild, + bind-9.2.5-r6.ebuild, bind-9.2.6.ebuild, bind-9.3.2.ebuild, + -files/dyndns-samples.tbz2: + Moved to mirror wrt bug #123634. + + 20 Feb 2006; Joshua Kinard bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Marked stable on mips. + + 17 Feb 2006; Joseph Jezak bind-9.2.6.ebuild: + Marked ppc stable for bug #122561. + + 17 Feb 2006; Michael Hanselmann bind-9.3.2.ebuild: + Stable on ppc. + + 15 Feb 2006; Mark Loeser bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Stable on x86; bug #122561 + + 16 Feb 2006; Konstantin Arkhipov bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Stable on amd64, bug #122561. + + 15 Feb 2006; Markus Rothe bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Stable on ppc64; bug #122561 + + 14 Feb 2006; Gustavo Zacarias bind-9.2.6.ebuild, + bind-9.3.2.ebuild: + Stable on sparc wrt #122561 + +*bind-9.3.2 (02 Jan 2006) +*bind-9.2.6 (02 Jan 2006) + + 02 Jan 2006; Konstantin Arkhipov +bind-9.2.6.ebuild, + +bind-9.3.2.ebuild, -bind-9.3.1-r8.ebuild, -bind-9.3.2_beta2-r2.ebuild, + -bind-9.2.5-r10.ebuild: + Version bump. + + 02 Jan 2006; Konstantin Arkhipov +files/named.conf-r2: + Restored wrongly deleted conf file. Closing bug #114770. + +*bind-9.3.2_beta2-r2 (12 Nov 2005) +*bind-9.3.1-r8 (12 Nov 2005) +*bind-9.2.5-r10 (12 Nov 2005) + + 12 Nov 2005; Konstantin Arkhipov -bind-9.2.5-r9.ebuild, + -bind-9.3.1-r7.ebuild, -bind-9.3.2_beta2-r1.ebuild, +bind-9.2.5-r10.ebuild, + +bind-9.3.1-r8.ebuild, +bind-9.3.2_beta2-r2.ebuild: + Closing bugs #106784 and #106974. + +*bind-9.3.2_beta2-r1 (11 Nov 2005) + + 11 Nov 2005; Konstantin Arkhipov -files/127, + -files/localhost, -files/named.conf-r1, -files/named.conf-r2, + -bind-9.3.2_beta2.ebuild, +bind-9.3.2_beta2-r1.ebuild: + Cleaned out unused files, bug #108123 fixed only in 9.3.2_beta2 for now. + +*bind-9.3.2_beta2 (09 Nov 2005) +*bind-9.3.1-r7 (09 Nov 2005) +*bind-9.2.5-r9 (09 Nov 2005) + + 09 Nov 2005; Konstantin Arkhipov -bind-9.2.5-r8.ebuild, + -bind-9.3.1-r6.ebuild, -bind-9.3.2_beta1.ebuild, -files/named.init-r3, + -files/named.confd-r1, +bind-9.3.2_beta2.ebuild, +bind-9.3.1-r7.ebuild, + +bind-9.2.5-r9.ebuild, +files/named.init-r3, +files/named.confd-r1: + Once again closing #107724. Also parallel build is now disabled only for + distcc-systems. + + 02 Nov 2005; Konstantin Arkhipov bind-9.3.1-r6.ebuild: + Dropped all stable keywords due to compile races and bug #107724. + + 31 Oct 2005; Gustavo Zacarias bind-9.3.1-r6.ebuild: + Stable on sparc + + 30 Oct 2005; Konstantin Arkhipov bind-9.2.5-r4.ebuild, + bind-9.2.5-r6.ebuild, bind-9.2.5-r8.ebuild, bind-9.3.1-r6.ebuild, + bind-9.3.2_beta1.ebuild: + Chroot's configuration way changed wrt bug #109482. Added warning about + vserver' enviroment. + Also 9.3.1 finally goes stable on amd64 and x86. + +*bind-9.3.2_beta1 (17 Oct 2005) + + 17 Oct 2005; Konstantin Arkhipov +bind-9.3.2_beta1.ebuild: + Beta bump wrt bug #109587. + +*bind-9.2.5-r8 (01 Oct 2005) +*bind-9.3.1-r6 (01 Oct 2005) + + 01 Oct 2005; Konstantin Arkhipov +bind-9.2.5-r8.ebuild, + +bind-9.3.1-r6.ebuild, -bind-9.2.5-r7.ebuild, -bind-9.3.1-r5.ebuild, + -files/named.init-r1, +files/named.init-r2: + Be more accuracy when looking for pid-file. Thanks to Kerin Millar + . Updated named.conf. + +*bind-9.2.5-r7 (30 Sep 2005) +*bind-9.3.1-r5 (30 Sep 2005) + + 30 Sep 2005; Konstantin Arkhipov +bind-9.2.5-r7.ebuild, + +bind-9.3.1-r5.ebuild, +files/named.init-r1, -bind-9.3.1-r4.ebuild: + Closing bugs regarding pid-file detecting: #107724 and #102135. + + 24 Sep 2005; Markus Rothe bind-9.2.5-r6.ebuild: + Stable on ppc64 + + 17 Sep 2005; Michael Hanselmann bind-9.2.5-r6.ebuild: + Stable on ppc. + + 17 Sep 2005; Aron Griffis bind-9.2.5-r6.ebuild: + Mark 9.2.5-r6 stable on ia64 + + 15 Sep 2005; Aron Griffis bind-9.2.5-r6.ebuild: + Mark 9.2.5-r6 stable on alpha + + 14 Sep 2005; Gustavo Zacarias bind-9.2.5-r6.ebuild: + Stable on sparc + + 13 Sep 2005; Konstantin Arkhipov bind-9.2.5-r6.ebuild: + Goes stable on x86 and amd64. + +*bind-9.2.5-r6 (02 Sep 2005) +*bind-9.3.1-r4 (02 Sep 2005) + + 02 Sep 2005; Konstantin Arkhipov +bind-9.2.5-r6.ebuild, + +bind-9.3.1-r4.ebuild, -bind-9.2.5-r5.ebuild, -bind-9.3.1-r3.ebuild: + Fixed enewuser wrt bug #103421. + +*bind-9.2.5-r5 (03 Aug 2005) +*bind-9.3.1-r3 (03 Aug 2005) + + 03 Aug 2005; Konstantin Arkhipov +bind-9.2.5-r5.ebuild, + +bind-9.3.1-r3.ebuild, -bind-9.3.1-r1.ebuild, -bind-9.3.1-r2.ebuild, + +files/named.rc: + Closing bug #99597 by adding enew{user,group}. Closing bug #99878 by new + init script. Cleanups also. + + 02 Jul 2005; Konstantin Arkhipov -bind-9.2.2-r3.ebuild, + -bind-9.2.5.ebuild, -files/bind-9.2.2-mysql.patch: + Cleaning up. + + 29 Jun 2005; Joshua Kinard bind-9.2.5-r4.ebuild: + Marked stable on mips. + +*bind-9.3.1-r2 (23 Jun 2005) + + 23 Jun 2005; Konstantin Arkhipov +bind-9.3.1-r2.ebuild, + +files/named.init: + Added dlz-support to bind-9.3.1, ebuild submitted by + Francesco Riosa . Closing bug #94638. + + 17 Jun 2005; Michael Hanselmann bind-9.2.5-r4.ebuild: + Stable on ppc. + + 12 Jun 2005; Bryan Østergaard bind-9.2.5-r4.ebuild: + Stable on alpha. + + 06 Jun 2005; Markus Rothe bind-9.2.5-r4.ebuild: + Stable on ppc64 + + 20 May 2005; Gustavo Zacarias bind-9.2.5-r4.ebuild: + Stable on sparc + + 18 May 2005; Konstantin Arkhipov bind-9.2.5-r4.ebuild: + Goes stable on x86 and amd64. + + 10 May 2005; Konstantin Arkhipov bind-9.2.5-r4.ebuild: + Added missing dependency on mysql for mysql-bind. + +*bind-9.2.5-r4 (29 Apr 2005) + + 29 Apr 2005; Konstantin Arkhipov -bind-9.2.5-r3.ebuild, + +bind-9.2.5-r4.ebuild: + Now threading automatically disables when DLZ and MySQL is requested. + +*bind-9.2.5-r3 (26 Apr 2005) + + 26 Apr 2005; Konstantin Arkhipov -bind-9.2.5-r2.ebuild, + +bind-9.2.5-r3.ebuild: + Fixed mysql path's, closing bug #90429. Also added missing ODBC dependency. + + 25 Apr 2005; Michael Hanselmann : + Stable on ppc. + +*bind-9.2.5-r2 (15 Apr 2005) + + 15 Apr 2005; Konstantin Arkhipov -bind-9.2.5-r1.ebuild, + +bind-9.2.5-r2.ebuild, -bind-9.3.1.ebuild, +bind-9.3.1-r1.ebuild, + +files/named.rc6-smart_pid_fix: + Dropped "caps" use flag. Capabilities now automatically enabled by ebuild, + if "threads" is used. Closes bug #89358. + Yet again fixed init-script, closes bug #65335 and bug #79875. + Patch provided by Jacob Joseph . + + 13 Apr 2005; Konstantin Arkhipov bind-9.2.5.ebuild, + bind-9.2.5-r1.ebuild: + Added warning note about MX's priority argument, closing bug #88888. + +*bind-9.2.5-r1 (12 Apr 2005) + + 12 Apr 2005; Konstantin Arkhipov -bind-9.2.2.ebuild, + -bind-9.2.2-r1.ebuild, -bind-9.2.2-r2.ebuild, -bind-9.2.2-r4.ebuild, + -bind-9.2.2-r5.ebuild, -bind-9.2.3.ebuild, +bind-9.2.5-r1.ebuild, + bind-9.3.1.ebuild: + Dropped old ebuild, closing bug #88712 by 9.2.5-r1 and minor cosmetic + changes for 9.3.1. + + 10 Apr 2005; Joshua Kinard bind-9.2.5.ebuild: + Added ~mips to keywords. + + 06 Apr 2005; Bryan Østergaard bind-9.2.5.ebuild: + Stable on alpha, bug 87902. + + 04 Apr 2005; Michael Hanselmann bind-9.2.5.ebuild: + Stable on ppc. + + 04 Apr 2005; Guy Martin bind-9.2.5.ebuild: + Stable on hppa. + + 04 Apr 2005; Gustavo Zacarias bind-9.2.5.ebuild: + Stable on sparc wrt #87902 + + 04 Apr 2005; Konstantin Arkhipov bind-9.2.5.ebuild: + nsupdate's sed should go after all patches. + + 04 Apr 2005; Konstantin Arkhipov bind-9.2.5.ebuild: + Stable on x86 and amd64 due to bug #87902. + + 25 Mar 2005; Sven Wegener bind-9.2.5.ebuild: + Fixed invalid atoms in *DEPEND. + +*bind-9.3.1 (26 Mar 2005) + + 26 Mar 2005; Konstantin Arkhipov +bind-9.3.1.ebuild, + -bind-9.3.0_rc2.ebuild, -bind-9.3.1_beta2.ebuild: + Version bump. Closing bugs #54230, #54230 and #76806. + However, masked for heavy testing. + +*bind-9.2.5 (26 Mar 2005) + + 26 Mar 2005; Konstantin Arkhipov +bind-9.2.5.ebuild, + +files/bind-9.2.5-berkdb_fix.patch, +files/bind-9.2.5-dlz-mysql.patch, + +files/bind-9.2.5-mysql.patch, +files/named.rc6-pid_fix: + Version bump. Also closes bugs: #45254, #32908, #48610, #58932, #51577, + #65885, #65885, #65885, #76348, #76820, #76820, #85292, #85419, #73257. + + 06 Feb 2005; Joshua Kinard bind-9.2.2-r3.ebuild: + Marked stable on mips. + +*bind-9.2.2-r5 (31 Jan 2005) + + 31 Jan 2005; +bind-9.2.2-r5.ebuild: + new ebuild for dlz support, see bug #60555, thanks to Charlie Gehlin + + +*bind-9.3.1_beta2 (28 Jan 2005) + + 28 Jan 2005; Robin H. Johnson + +bind-9.3.1_beta2.ebuild: + Bug #77989, new version of bind-9.3, masked. + + 01 Jan 2005; Jason Wever bind-9.2.2-r4.ebuild: + Changed -sparc keyword to ~sparc. + + 03 Nov 2004; Bret Curtis bind-9.2.2-r3.ebuild, + bind-9.2.2-r4.ebuild, bind-9.2.3.ebuild: + added to ~mips for testing + + 19 Oct 2004; Dylan Carlson bind-9.2.2-r3.ebuild: + Stable on amd64. + + 29 Jul 2004; Guy Martin bind-9.2.2-r3.ebuild: + Stable on hppa. + + 15 Jul 2004; Gustavo Zacarias bind-9.2.2-r3.ebuild: + Stable on sparc + + 11 Jul 2004; Jeffrey Forman bind-9.2.2-r3.ebuild: + bind-9.2.2-r3 stable on x86 + +*bind-9.3.0_rc2 (11 Jul 2004) + + 11 Jul 2004; Jeffrey Forman +bind-9.3.0_rc2.ebuild: + initial bind-9.3.0rc2 into portage. had to remove --enable-threads, would not + allow -u named. please test why. + + 06 Jul 2004; Jeffrey Forman bind-9.2.2_rc1-r2.ebuild: + Removing stale _rc1-r2 ebuild, later stable ones + +*bind-9.2.2-r4 (23 Jun 2004) + + 23 June 2004; Jeffrey Forman bind-9.2.2-r4.ebuild: + add mysql functionality into bind. + + 21 Jun 2004; Michael Sterrett files/named.ca: + updated named.ca (bug #53848) + + 02 Jun 2004; Jon Portnoy metadata.xml: + Remove metadata. + + 27 Apr 2004; Aron Griffis bind-9.2.2-r3.ebuild: + Add inherit eutils + + 26 Apr 2004; Aron Griffis bind-9.2.2-r1.ebuild, + bind-9.2.2-r2.ebuild, bind-9.2.2-r3.ebuild, bind-9.2.2.ebuild, + bind-9.2.2_rc1-r2.ebuild: + Add die following econf for bug 48950 + + 12 Jan 2004; Martin Holzer files/named.rc6: + changed rc script. this should really close 31125. + + 30 Nov 2003; Chris PeBenito bind-9.2.2-r1.ebuild, + bind-9.2.2-r2.ebuild, bind-9.2.2-r3.ebuild, bind-9.2.2.ebuild, + bind-9.2.2_rc1-r2.ebuild, bind-9.2.3.ebuild: + Add SELinux policy RDEP. + + 26 Nov 2003; Stewart Honsberger bind-9.2.2.ebuild, + bind-9.2.3.ebuild: + Marked 9.2.2 stable on PPC + Marked 9.2.3 unstable on all arches; critical library conflicts. + +*bind-9.2.3 (29 Oct 2003) + + 29 Oct 2003; Stewart Honsberger bind-9.2.3.ebuild: + New BIND version; includes "Delegation-Only" patch, bugfixes + + 02 Oct 2003; Brad House bind-9.2.2.ebuild: + add ~amd64 flag + +*bind-9.2.2-r3 (17 Sep 2003) + + 17 Sep 2003; bind-9.2.2-r3.ebuild: + Recently verisign added a wildcard A record to the .COM and .NET TLD DNS zones + making all .com and .net domains appear to be registered. Adding ISC bind + patch. Updated ebuild submission by Bryan Stine. Added a few comments from + Danny and Corporate Gadfly to pkg_postinst. + + 15 Jul 2003; Martin Holzer files/named.conf-r2: + Fixed pid patch. Closes #24497 + + 15 Jul 2003; Christian Birchinger bind-9.2.2-r2.ebuild: + Added sparc stable keyword + + 29 Jun 2003; Martin Holzer files/named.rc6: + Fixed path to PIDFILE. Closes #23682. + + 10 Jun 2003; bind-9.2.2-r2.ebuild: + DEPEND on sed >= 4 + + 01 Jun 2003; Brandon Low files/named.rc6: + Fix rcfiles + +*bind-9.2.2-r2 (27 Apr 2003) + + 03 Aug 2003; Guy Martin bind-9.2.2-r2.ebuild : + Added hppa to KEYWORDS. + + 27 Apr 2003; Brandon Low bind-9.2.2-r2.ebuild, + files/named.rc7: + Fix bug 19971. + +*bind-9.2.2-r1 (19 Apr 2003) + + 19 Apr 2003; Brandon Low bind-9.2.2-r1.ebuild, + files/127.zone, files/localhost.zone, files/named.conf-r2: + Fix bug 14467 WRT to .zone extension for zone files. Also keepdir dirs that + need to be kept. + +*bind-9.2.2 (04 Mar 2003) + + 15 Apr 2003; Martin Holzer Manifest, bind-9.2.2.ebuild: + Now ebuild config recreate chroot if deleted. closes #18290. + + 07 Apr 2003; Kyle Manna named.ca: + Updated to match a root name server address being changed. + + 06 Apr 2003; Zach Welch bind-9.2.2.ebuild: + add arm keyword + + 30 Mar 2003; Christian Birchinger bind-9.2.2.ebuild: + Added sparc stable keyword + + 24 Mar 2003; Brandon Low bind-9.2.2.ebuild: + move to stable on x86, others please follow + + 04 Mar 2003; Brandon Low bind-9.2.2.ebuild, + files/10bind.env: + Update to latest version, and add /var/bind to env.d, this should make + it behave nicer when merging and no clobber config files. + +*bind-9.2.2_rc1-r2 (14 Feb 2003) + + 14 Feb 2003; Nick Hadaway bind-9.2.2_rc1-r2.ebuild, + files/digest-bind-9.2.2_rc1-r2, files/127, files/named.conf-r1 : + Updated default config so all 127.* traffic is localhost. Thanks + to Rich Edelman on bug #15637 for noticing this. + + 15 Dec 2002; Maik Schreiber files/named.rc6: + Added "use logger" (bug #8771). + + 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords + +*bind-9.2.2_rc1-r1 (16 Aug 2002) + + 12 Oct 2002; Donny Davies named.rc6 : + Help out the #8759 people ;) + + 06 Oct 2002; Jack Morgan bind-9.2.2_rc1-r1.ebuild : + Added sparc/sparc64 to keywords + + 02 Oct 2002; Seemant Kulleen bind-9.2.2_rc1-r1.ebuild : + Adjustment of files/{localhost,named.rc6} to be more gentoo friendly and + usable. Thanks to j2ee in #gentoo-dev in bug #7872 + + 19 Aug 2002; Mark Guertin bind-9.2.2_rc1-r1.ebuild : + Added ppc to keywords + + 16 Aug 2002; Seemant Kulleen bind-9.2.2_rc1-r1.ebuild : + + Many bugfixes with config files, and optional documentation installation + (doc USE flag). Thanks again to kevin@aptbasilicata.it (Maurizio + Disimino) in bug #6590. + +*bind-9.2.2_rc1 (16 Aug 2002) + + 16 Aug 2002; Seemant Kulleen bind-9.2.2_rc1.ebuild + files/nslookup.8 files/digest-bind-9.2.2_rc1 : + + Security fix upgrade. Please see: http://www.kb.cert.org/vuls/id/803539 + Thanks to kevin@aptbasilicata.it (Maurizio Disimino) in bug #6578. + +*bind-9.2.1-r2 (5 Aug 2002) + + 8 Aug 2002; Kyle Manna bind-9.2.1-r2.ebuild: + + Minor changes yesterday and today. Hopefully we can unmask soon. + + 6 Aug 2002; Kyle Manna bind-9.2.1-r2.ebuild: + + Minor cosmetic changes. Nothing big enough to cause a revision bump. + + 5 Aug 2002; Kyle Manna bind-9.2.1-r2.ebuild: + + Added support for chroot, updated init script. + +*bind-9.2.1-r1 (2 May 2002) + + 21 Jul 2002; Owen Stampflee : + + Added PPC to KEYWORDS. + + 20 Jul 2002; Kyle Manna bind-9.2.1-r1.ebuild: + + Moved away from emake to make. Parallel builds break on some systems. + + 1 Jun 2002; Kyle Manna bind-9.2.1-r1.ebuild: + + *Alot* of bug fixes: + + We now have a man page for named.conf + + Included a basic /etc/bind/named.conf + + Will automatically create a /etc/bind/rndc.key if file doesn't exist + + With the additon of rndc, we now have '/etc/init.d/named reload' + + Chown /var/run/named and make sure it gets created, bug #2872 + + Moved root.cache to named.ca, it was annoying me ;) + + Added multi-threading support to the default configure + + Added support for 'use ssl' and 'use ipv6' + + And other stuff + +*bind-9.2.1 (2 May 2002) + + 2 May 2002; William McArthur bind-9.2.1.ebuild: + + New upstream bugfix release, I just bumped the ebuild file name and added + a LICENSE line. + +*bind-9.1.3-r7 (21 Mar 2002) + + 21 Mar 2002; Ferry Meyndert bind-9.2.0.ebuild: + + Updated too new version + +*bind-9.1.3-r7 (8 Feb 2002) + + 8 Feb 2002; Donny Davies files/bind.rc6, + bind-9.1.3-r7.ebuild : + + Close bug #483. Use /var/run/named for bind's pidfile. + +*bind-9.1.3-r6 (1 Feb 2002) + + 1 Feb 2002; G.Bevin ChangeLog : + + Added initial ChangeLog which should be updated whenever the package is + updated in any way. This changelog is targetted to users. This means that the + comments should well explained and written in clean English. The details about + writing correct changelogs are explained in the skel.ChangeLog file which you + can find in the root directory of the portage repository. + diff --git a/net-dns/bind/Manifest b/net-dns/bind/Manifest new file mode 100644 index 0000000..ac132b2 --- /dev/null +++ b/net-dns/bind/Manifest @@ -0,0 +1,24 @@ +AUX 10bind.env 27 RMD160 872245707b4f72a212cda162c59495744d77a6e3 SHA1 7b8c1abd5910bb7a07c6b7c820c2b34a534b2593 SHA256 5ad6a4402372b43809618051873b63646746f400447bba30dc4dfecd028e3650 +AUX 127.zone-r1 533 RMD160 2795c6c27912a73ac45582f33de3182382db3a5d SHA1 87fcb2b96db4cef99d25fa87759dd32ea2ac5559 SHA256 0fa4c294640d4191710647d1b18a2099f22ff674b3a35e6e81ff929f921da626 +AUX bind-dlzmysql5-reconnect.patch 1842 RMD160 687f6128b6511dbeecdfc81b197520b1afd74005 SHA1 7b9b8e1b85f1344e4b5d8566ab868fcb1e87a049 SHA256 7376ac37c2d3fbcf5d8e886008639bdbe642f44c9021f435af370bddd3f03bd4 +AUX localhost.zone-r3 426 RMD160 b2dfe76923695e6eac49234b7e7f90fef4d1838e SHA1 b84babc535466cacc7001e4c6eb21e22ae11b22d SHA256 3f39e9b5be72435e961cd6f5acdfe396b05640bf370969acf918a939575122bc +AUX named.cache 2941 RMD160 c29f47291496e67e72c129db488d07172fe244e6 SHA1 b1575428e8b5f513469a90a32cf163e8db46cab5 SHA256 35f7fcf2b177678cf362af7ac942f7f1a1c102c045dc3844991a411fc4c5d277 +AUX named.conf-r3 1317 RMD160 dace9861fb15a7ad415b23f2452fca5eb3ef2604 SHA1 02385c388d4ca99f68354c83f9e4cae2c2bcb034 SHA256 f431592c2441a27205e1112dcff7b9b07655007c460a309b7968c97688c8e7f4 +AUX named.conf-r4 5288 RMD160 d5b56d46370b0e54e42aefbe41e1ff290df30439 SHA1 945ee47a99d37c2160829b2fdfd9ffbd3293b333 SHA256 852fc5f2100c94834b59ee64566b7414f0ec12b17751900bb572ab2375c8ca50 +AUX named.conf-r5 3952 RMD160 e4554204786565b08eefb9d129c7b8e0b3a55454 SHA1 cd5c48aa966760343a807c107839c82ba5b575a0 SHA256 fd1e2cbb7d2b3d00ae658a431c747a2adb35227bf6bc6996db1fe705cf2da943 +AUX named.confd-r2 479 RMD160 0a0452bf9bb6f18d4628ee72abe82a52d484a2cb SHA1 d0b0e2f5d72d43862c5aaff9a226fd8599992323 SHA256 bae05257852ecbc7f66bd30e452162f15b6f6e8c3fc170fb6dfdfa7d22361915 +AUX named.confd-r3 719 RMD160 813e82a611c24a0aa3aca0400f499b68727cc8ef SHA1 d4bc0d753e9ec52fa9091b10eca10aee4462b83c SHA256 b37c19dccf3af6e313b09720c12ef7de107a297d2434c78b7101cd67ba0798f6 +AUX named.confd-r4 1295 RMD160 aa3a3da754405df0362b7ba67a730b5ed4f7da33 SHA1 23ce37d133bd46561b82874709fe784b4470e243 SHA256 061c6c2ffb72859b46c9e8ad8922000cf397c3f91a3681a8b1bf21493ec13491 +AUX named.confd-r5 1224 RMD160 b353a2bd8c73cbc1f967d04339d4f07db840a5ee SHA1 181a57e1b2c0371ad2704bb61f621498e2bfddff SHA256 00f06f96dc0cc7855bd15d31449b492e3a2502938e8038081c9f09e0d0ce7a08 +AUX named.init-r5 1798 RMD160 a4cf8a2d19c79c40f7121559a5b0252204ede75b SHA1 0a131aa6b42050c6173c144d26a927f2fe5d3a1b SHA256 71153fce5461d4d85853218371599f5c909c625bacd9894b8a0ff16636773e05 +AUX named.init-r7 3622 RMD160 4ed3c76403bf5ddc545b0d681b176fbe5f7f8484 SHA1 dfe2e1a0925b23584581f8dd243bc15a9833bbe0 SHA256 9999609ce9ecb7fcafac50174713e72c2af80137f2c7c06fc5cfee26620a3e7e +AUX named.init-r8 4417 RMD160 6aac0609b04e8cb3a1a91bf0532506be151a0e01 SHA1 5754951e9163cb0e7cfc2323c8d759c404ac8a27 SHA256 720880c274f14df595370e3fab257e32f08a0df0f3495a212cff86b6933b83d3 +AUX named.init-r9 4946 RMD160 48cce5a99a8da1eff3492c4896fbae4c1343a675 SHA1 944ed08d22e70ba93625814695535f58feed2083 SHA256 77fd6b4ecb0f7f4baa872d1be1b18d2ea9a913a15f30f63ab904a62ad4325748 +DIST bind-9.8.0b1.tar.gz 7695239 RMD160 da507be635904bd2c8712d6a372ef14367d1e981 SHA1 0a9b07516ac0610c050743ba1870ea02f9c628ee SHA256 257c14d68759c4ff14fe3cfc34ea4ec7a5b454961b10618d9bec9e24286396eb +DIST bind-geoip-1.3-9.7.2-P2.patch 54084 RMD160 fcc2308bd2832df821f76aeb1ea1c5740fadb6f3 SHA1 786c2fd8dde40f235e292f5bd883094863976580 SHA256 c12c03fc25a679d8d4296142597c698ab934e18cc761113553062a66be2875dd +DIST bind-geoip-1.3-readme.txt 10040 RMD160 073956324ed4780e0e0cdbf40ae259f85ebef9d2 SHA1 e13ea2f458adfed3f1a20f9fe3eb2bfd484fc0b0 SHA256 380ce89f1a614f46571ad59bddf0f268275691aa2d7a7a7bf1c2a3ef4d26e845 +DIST bind-sdb-ldap-1.1.0-fc14.patch.bz2 9479 RMD160 e612fd43c10f3ed889a37b1f8ced0d6bee686e73 SHA1 f4d119a9721f53d9a24804ef466c9341c8bad77c SHA256 9b7bf115dd7f767a8bdfc8f1559fe9b3ce25258a0cb34ee1128d4e43d216f970 +DIST dyndns-samples.tbz2 22866 RMD160 27d5b2d0edb8e1ff16b3f980c38d7af33ccf0c7d SHA1 0a62e9458d0e16b67a3a2f63ea485ce969f1fb4d SHA256 92fb06a92ca99cbbe96b90bcca229ef9c12397db57ae17e199dad9f1218fdbe8 +EBUILD bind-9.8.0_beta1.ebuild 11666 RMD160 39b3100c78260bf1c5a0fbb8ed89e1e40af18127 SHA1 cd7ab5eb91d51835d3cd20a9c5c474f5a299718b SHA256 6df4511a584fb3f24ef1aca987b3e50e648fbd5546e678cb98ef9dd644f7d58f +MISC ChangeLog 52977 RMD160 45d7d876663d2e1f51a7dbdfdfb9b0829bafabf4 SHA1 96f759fa5cf0abd647c669ed15b259ac79b31b5e SHA256 65602e78b8cbe32d36e7ab504e00c6aa09ba05bfb821bb0dbb96b4723b189614 +MISC metadata.xml 687 RMD160 5fd264ad649f713cca1786a3bbeabf2f45acc05b SHA1 b0f68a06a898ef80202d3827f2ecb3f1df33b27a SHA256 3c72d140cb8dc2f418ab79b1a939c192a5fee691e97db425b489a0feb1f99263 diff --git a/net-dns/bind/bind-9.8.0_beta1.ebuild b/net-dns/bind/bind-9.8.0_beta1.ebuild new file mode 100644 index 0000000..b74ef6a --- /dev/null +++ b/net-dns/bind/bind-9.8.0_beta1.ebuild @@ -0,0 +1,367 @@ +# Copyright 1999-2011 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/bind-9.7.2_p3-r3.ebuild,v 1.1 2011/01/07 23:37:37 robbat2 Exp $ + +EAPI="3" + +inherit eutils autotools toolchain-funcs flag-o-matic + +MY_PV="${PV/_beta/b}" +MY_P="${PN}-${MY_PV}" + +SDB_LDAP_VER="1.1.0-fc14" + +GEOIP_PV=1.3 +#GEOIP_PV_AGAINST="${MY_PV}" +GEOIP_PV_AGAINST="9.7.2-P2" +GEOIP_P="bind-geoip-${GEOIP_PV}" +GEOIP_PATCH_A="${GEOIP_P}-${GEOIP_PV_AGAINST}.patch" +GEOIP_DOC_A="${GEOIP_P}-readme.txt" +GEOIP_SRC_URI_BASE="http://bind-geoip.googlecode.com/" + +DESCRIPTION="BIND - Berkeley Internet Name Domain - Name Server" +HOMEPAGE="http://www.isc.org/software/bind" +SRC_URI="ftp://ftp.isc.org/isc/bind9/${MY_PV}/${MY_P}.tar.gz + doc? ( mirror://gentoo/dyndns-samples.tbz2 ) + geoip? ( ${GEOIP_SRC_URI_BASE}/files/${GEOIP_DOC_A} + ${GEOIP_SRC_URI_BASE}/files/${GEOIP_PATCH_A} ) + sdb-ldap? ( http://ftp.disconnected-by-peer.at/pub/bind-sdb-ldap-${SDB_LDAP_VER}.patch.bz2 )" + +LICENSE="as-is" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +IUSE="ssl ipv6 doc dlz postgres berkdb mysql odbc ldap selinux idn threads + resolvconf urandom xml geoip gssapi sdb-ldap" + +DEPEND="ssl? ( >=dev-libs/openssl-0.9.6g ) + mysql? ( >=virtual/mysql-4.0 ) + odbc? ( >=dev-db/unixODBC-2.2.6 ) + ldap? ( net-nds/openldap ) + sdb-ldap? ( net-nds/openldap ) + idn? ( net-dns/idnkit ) + postgres? ( dev-db/postgresql-base ) + threads? ( >=sys-libs/libcap-2.1.0 ) + xml? ( dev-libs/libxml2 ) + geoip? ( >=dev-libs/geoip-1.4.6 ) + gssapi? ( virtual/krb5 )" + +RDEPEND="${DEPEND} + selinux? ( sec-policy/selinux-bind ) + resolvconf? ( net-dns/openresolv ) + sys-process/psmisc" + +S="${WORKDIR}/${MY_P}" + +pkg_setup() { + use threads && { + ewarn + ewarn "If you're in vserver enviroment, you're probably want to" + ewarn "disable threads support because of linux capabilities dependency" + ewarn + } + + ebegin "Creating named group and user" + enewgroup named 40 + enewuser named 40 -1 /etc/bind named + eend ${?} +} + +src_prepare() { + # Adjusting PATHs in manpages + for i in bin/{named/named.8,check/named-checkconf.8,rndc/rndc.8} ; do + sed -i \ + -e 's:/etc/named.conf:/etc/bind/named.conf:g' \ + -e 's:/etc/rndc.conf:/etc/bind/rndc.conf:g' \ + -e 's:/etc/rndc.key:/etc/bind/rndc.key:g' \ + "${i}" || die "sed failed, ${i} doesn't exist" + done + + if use dlz; then + # bind fails to reconnect to MySQL5 databases, bug #180720, patch by Nicolas Brousse + # (http://www.shell-tips.com/2007/09/04/bind-950-patch-dlz-mysql-5-for-auto-reconnect/) + if use mysql && has_version ">=dev-db/mysql-5"; then + epatch "${FILESDIR}"/bind-dlzmysql5-reconnect.patch + fi + fi + + # should be installed by bind-tools + sed -i -r -e "s:(nsupdate|dig) ::g" bin/Makefile.in || die + + # sdb-ldap patch as per bug #160567 + # Upstream URL: http://bind9-ldap.bayour.com/ + if use sdb-ldap; then + # epatch "${FILESDIR}"/bind-9.8.0b1-sdb-ldap-1.patch + epatch "${WORKDIR}"/${PN}-sdb-ldap-${SDB_LDAP_VER}.patch + cp -fp contrib/sdb/ldap/ldapdb.[ch] bin/named + cp -fp contrib/sdb/ldap/{ldap2zone.1,ldap2zone.c} bin/tools + cp -fp contrib/sdb/ldap/{zone2ldap.1,zone2ldap.c} bin/tools + fi + + if use geoip; then + cp "${DISTDIR}"/${GEOIP_PATCH_A} "${S}" || die + sed -i -e 's/ MINORVER=7/ MINORVER=8/' \ + -e 's/ PATCHVER=2/ PATCHVER=0/' \ + -e 's/ RELEASETYPE=-P/ RELEASETYPE=b/' \ + -e 's/-RELEASEVER=2/-RELEASEVER=1/' \ + -e 's/+RELEASEVER=2-geoip-1.3/+RELEASEVER=1-geoip-1.3/' \ + ${GEOIP_PATCH_A} || die + epatch ${GEOIP_PATCH_A} + fi + + # bug #220361 + rm {aclocal,libtool}.m4 + WANT_AUTOCONF=2.5 AT_NO_RECURSIVE=1 eautoreconf + + # remove useless c++ checks + epunt_cxx +} + +src_configure() { + local myconf="" + + use dlz && { + myconf="${myconf} --with-dlz-filesystem --with-dlz-stub" + use postgres && myconf="${myconf} --with-dlz-postgres" + use mysql && myconf="${myconf} --with-dlz-mysql" + use berkdb && myconf="${myconf} --with-dlz-bdb" + use ldap && myconf="${myconf} --with-dlz-ldap" + use odbc && myconf="${myconf} --with-dlz-odbc" + } + + if use threads; then + if use dlz && use mysql; then + ewarn + ewarn "MySQL uses thread local storage in its C api. Thus MySQL" + ewarn "requires that each thread of an application execute a MySQL" + ewarn "\"thread initialization\" to setup the thread local storage." + ewarn "This is impossible to do safely while staying within the DLZ" + ewarn "driver API. This is a limitation caused by MySQL, and not" + ewarn "the DLZ API." + ewarn "Because of this BIND MUST only run with a single thread when" + ewarn "using the MySQL driver." + ewarn + myconf="${myconf} --disable-linux-caps --disable-threads" + ewarn "Threading support disabled" + else + myconf="${myconf} --enable-linux-caps --enable-threads" + einfo "Threading support enabled" + fi + else + myconf="${myconf} --disable-linux-caps --disable-threads" + fi + + if use urandom; then + myconf="${myconf} --with-randomdev=/dev/urandom" + else + myconf="${myconf} --with-randomdev=/dev/random" + fi + + use geoip && myconf="${myconf} --with-geoip" + + # bug #158664 + gcc-specs-ssp && replace-flags -O[23s] -O + + export BUILD_CC=$(tc-getBUILD_CC) + econf \ + --sysconfdir=/etc/bind \ + --localstatedir=/var \ + --with-libtool \ + $(use_with ssl openssl) \ + $(use_with idn) \ + $(use_enable ipv6) \ + $(use_with xml libxml2) \ + $(use_with gssapi) \ + ${myconf} + + # bug #151839 + echo '#undef SO_BSDCOMPAT' >> config.h +} + +src_compile() { + emake -j1 || die +} + +src_install() { + emake DESTDIR="${D}" install || die + + dodoc CHANGES FAQ README + + if use idn; then + dodoc contrib/idn/README.idnkit || die + fi + + if use doc; then + dodoc doc/arm/Bv9ARM.pdf || die + + docinto misc + dodoc doc/misc/* || die + + # might a 'html' useflag make sense? + docinto html + dohtml -r doc/arm/* || die + + docinto draft + dodoc doc/draft/* || die + + docinto rfc + dodoc doc/rfc/* || die + + docinto contrib + dodoc contrib/named-bootconf/named-bootconf.sh \ + contrib/nanny/nanny.pl || die + + # some handy-dandy dynamic dns examples + cd "${D}"/usr/share/doc/${PF} + tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die + fi + + use geoip && dodoc "${DISTDIR}"/${GEOIP_P}-readme.txt + + insinto /etc/bind + newins "${FILESDIR}"/named.conf-r5 named.conf || die + + # ftp://ftp.rs.internic.net/domain/named.cache: + insinto /var/bind + doins "${FILESDIR}"/named.cache || die + + insinto /var/bind/pri + newins "${FILESDIR}"/127.zone-r1 127.zone || die + newins "${FILESDIR}"/localhost.zone-r3 localhost.zone || die + + newinitd "${FILESDIR}"/named.init-r9 named || die + newconfd "${FILESDIR}"/named.confd-r5 named || die + + newenvd "${FILESDIR}"/10bind.env 10bind || die + + # Let's get rid of those tools and their manpages since they're provided by bind-tools + rm -f "${D}"/usr/share/man/man1/{dig,host,nslookup}.1* + rm -f "${D}"/usr/share/man/man8/{dnssec-keygen,nsupdate}.8* + rm -f "${D}"/usr/bin/{dig,host,nslookup,dnssec-keygen,nsupdate} + rm -f "${D}"/usr/sbin/{dig,host,nslookup,dnssec-keygen,nsupdate} + + dosym /var/bind/named.cache /var/bind/root.cache || die + dosym /var/bind/pri /etc/bind/pri || die + dosym /var/bind/sec /etc/bind/sec || die + keepdir /var/bind/sec + + dodir /var/{run,log}/named || die + + fowners root:named /{etc,var}/bind /var/{run,log}/named /var/bind/{sec,pri} + fowners root:named /var/bind/named.cache /var/bind/pri/{127,localhost}.zone /etc/bind/{bind.keys,named.conf} + fperms 0640 /var/bind/named.cache /var/bind/pri/{127,localhost}.zone /etc/bind/{bind.keys,named.conf} + fperms 0750 /etc/bind /var/bind/pri + fperms 0770 /var/{run,log}/named /var/bind/{,sec} +} + +pkg_postinst() { + if [ ! -f '/etc/bind/rndc.key' ]; then + if use urandom; then + einfo "Using /dev/urandom for generating rndc.key" + /usr/sbin/rndc-confgen -r /dev/urandom -a + echo + else + einfo "Using /dev/random for generating rndc.key" + /usr/sbin/rndc-confgen -a + echo + fi + chown root:named /etc/bind/rndc.key + chmod 0640 /etc/bind/rndc.key + fi + + einfo + einfo "You can edit /etc/conf.d/named to customize named settings" + einfo + use mysql || use postgres || use ldap && { + elog "If your named depends on MySQL/PostgreSQL or LDAP," + elog "uncomment the specified rc_named_* lines in your" + elog "/etc/conf.d/named config to ensure they'll start before bind" + einfo + } + einfo "If you'd like to run bind in a chroot AND this is a new" + einfo "install OR your bind doesn't already run in a chroot:" + einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." + einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" + einfo + + CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) + if [[ -n ${CHROOT} ]]; then + elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" + elog "To enable the old behaviour (without using mount) uncomment the" + elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." + elog "If you decide to use the new/default method, ensure to make backup" + elog "first and merge your existing configs/zones to /etc/bind and" + elog "/var/bind because bind will now mount the needed directories into" + elog "the chroot dir." + fi + + ewarn + ewarn "NOTE: /var/bind/named.ca has been renamed to /var/bind/named.cache" + ewarn "you may need to fix your named.conf!" + ewarn + ewarn "NOTE: If you upgrade from > config.h + } + ++src_compile() { ++ emake -j1 || die ++} ++ + src_install() { + emake DESTDIR="${D}" install || die + diff --git a/net-dns/bind/files/10bind.env b/net-dns/bind/files/10bind.env new file mode 100644 index 0000000..13c7910 --- /dev/null +++ b/net-dns/bind/files/10bind.env @@ -0,0 +1 @@ +CONFIG_PROTECT="/var/bind" diff --git a/net-dns/bind/files/127.zone-r1 b/net-dns/bind/files/127.zone-r1 new file mode 100644 index 0000000..ebce95f --- /dev/null +++ b/net-dns/bind/files/127.zone-r1 @@ -0,0 +1,12 @@ +$ORIGIN 127.in-addr.arpa. +$TTL 1W +@ 1D IN SOA localhost. root.localhost. ( + 2008122601 ; serial + 3H ; refresh + 15M ; retry + 1W ; expiry + 1D ) ; minimum + +@ 1D IN NS localhost. +1.0.0 1D IN PTR localhost. + diff --git a/net-dns/bind/files/bind-dlzmysql5-reconnect.patch b/net-dns/bind/files/bind-dlzmysql5-reconnect.patch new file mode 100644 index 0000000..b854b95 --- /dev/null +++ b/net-dns/bind/files/bind-dlzmysql5-reconnect.patch @@ -0,0 +1,59 @@ +--- bind-9.5.0a6.orig/contrib/dlz/drivers/dlz_mysql_driver.c 2007-02-06 06:44:26.000000000 +0100 ++++ bind-9.5.0a6/contrib/dlz/drivers/dlz_mysql_driver.c 2007-09-04 23:57:57.000000000 +0200 +@@ -92,6 +92,25 @@ + */ + + /*% ++ * Factorize the mysql_ping for adding a log error message ++ */ ++static isc_result_t ++mysqldrv_ping(dbinstance_t *dbi) { ++ int pres = 0; ++ ++ pres = mysql_ping(dbi->dbconn); ++ if ( pres != 0 ) { ++ isc_log_write(dns_lctx, DNS_LOGCATEGORY_DATABASE, ++ DNS_LOGMODULE_DLZ, ISC_LOG_DEBUG(1), ++ "\nMySQL Ping Error : %s (%i)\n", ++ mysql_error(dbi->dbconn), ++ mysql_errno(dbi->dbconn)); ++ return (ISC_R_FAILURE); ++ } ++ return (ISC_R_SUCCESS); ++} ++ ++/*% + * Allocates memory for a new string, and then constructs the new + * string by "escaping" the input string. The new string is + * safe to be used in queries. This is necessary because we cannot +@@ -225,6 +244,8 @@ + } + + ++ mysqldrv_ping(dbi); ++ + /* + * was a zone string passed? If so, make it safe for use in + * queries. +@@ -324,7 +345,7 @@ + qres = mysql_query((MYSQL *) dbi->dbconn, querystring); + if (qres == 0) + break; +- for (j=0; mysql_ping((MYSQL *) dbi->dbconn) != 0 && j < 4; j++) ++ for (j=0; mysqldrv_ping(dbi) != 0 && j < 4; j++) + ; + } + +@@ -923,6 +944,12 @@ + pass = getParameterValue(argv[1], "pass="); + socket = getParameterValue(argv[1], "socket="); + ++ if(mysql_options((MYSQL *) dbi->dbconn, MYSQL_OPT_RECONNECT, "1")) { ++ isc_log_write(dns_lctx, DNS_LOGCATEGORY_DATABASE, ++ DNS_LOGMODULE_DLZ, ISC_LOG_ERROR, ++ "Could not set database reconnect option"); ++ } ++ + for (j=0; dbc == NULL && j < 4; j++) + dbc = mysql_real_connect((MYSQL *) dbi->dbconn, host, + user, pass, dbname, port, socket, diff --git a/net-dns/bind/files/localhost.zone-r3 b/net-dns/bind/files/localhost.zone-r3 new file mode 100644 index 0000000..2e7a591 --- /dev/null +++ b/net-dns/bind/files/localhost.zone-r3 @@ -0,0 +1,11 @@ +$TTL 1W +@ IN SOA localhost. root.localhost. ( + 2008122601 ; Serial + 28800 ; Refresh + 14400 ; Retry + 604800 ; Expire - 1 week + 86400 ) ; Minimum +@ IN NS localhost. +@ IN A 127.0.0.1 + +@ IN AAAA ::1 diff --git a/net-dns/bind/files/named.cache b/net-dns/bind/files/named.cache new file mode 100644 index 0000000..ab99f2f --- /dev/null +++ b/net-dns/bind/files/named.cache @@ -0,0 +1,86 @@ +; This file holds the information on root name servers needed to +; initialize cache of Internet domain name servers +; (e.g. reference this file in the "cache . " +; configuration file of BIND domain name servers). +; +; This file is made available by InterNIC +; under anonymous FTP as +; file /domain/named.cache +; on server FTP.INTERNIC.NET +; -OR- RS.INTERNIC.NET +; +; last update: Dec 12, 2008 +; related version of root zone: 2008121200 +; +; formerly NS.INTERNIC.NET +; +. 3600000 IN NS A.ROOT-SERVERS.NET. +A.ROOT-SERVERS.NET. 3600000 A 198.41.0.4 +A.ROOT-SERVERS.NET. 3600000 AAAA 2001:503:BA3E::2:30 +; +; FORMERLY NS1.ISI.EDU +; +. 3600000 NS B.ROOT-SERVERS.NET. +B.ROOT-SERVERS.NET. 3600000 A 192.228.79.201 +; +; FORMERLY C.PSI.NET +; +. 3600000 NS C.ROOT-SERVERS.NET. +C.ROOT-SERVERS.NET. 3600000 A 192.33.4.12 +; +; FORMERLY TERP.UMD.EDU +; +. 3600000 NS D.ROOT-SERVERS.NET. +D.ROOT-SERVERS.NET. 3600000 A 128.8.10.90 +; +; FORMERLY NS.NASA.GOV +; +. 3600000 NS E.ROOT-SERVERS.NET. +E.ROOT-SERVERS.NET. 3600000 A 192.203.230.10 +; +; FORMERLY NS.ISC.ORG +; +. 3600000 NS F.ROOT-SERVERS.NET. +F.ROOT-SERVERS.NET. 3600000 A 192.5.5.241 +F.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:2F::F +; +; FORMERLY NS.NIC.DDN.MIL +; +. 3600000 NS G.ROOT-SERVERS.NET. +G.ROOT-SERVERS.NET. 3600000 A 192.112.36.4 +; +; FORMERLY AOS.ARL.ARMY.MIL +; +. 3600000 NS H.ROOT-SERVERS.NET. +H.ROOT-SERVERS.NET. 3600000 A 128.63.2.53 +H.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:1::803F:235 +; +; FORMERLY NIC.NORDU.NET +; +. 3600000 NS I.ROOT-SERVERS.NET. +I.ROOT-SERVERS.NET. 3600000 A 192.36.148.17 +; +; OPERATED BY VERISIGN, INC. +; +. 3600000 NS J.ROOT-SERVERS.NET. +J.ROOT-SERVERS.NET. 3600000 A 192.58.128.30 +J.ROOT-SERVERS.NET. 3600000 AAAA 2001:503:C27::2:30 +; +; OPERATED BY RIPE NCC +; +. 3600000 NS K.ROOT-SERVERS.NET. +K.ROOT-SERVERS.NET. 3600000 A 193.0.14.129 +K.ROOT-SERVERS.NET. 3600000 AAAA 2001:7FD::1 +; +; OPERATED BY ICANN +; +. 3600000 NS L.ROOT-SERVERS.NET. +L.ROOT-SERVERS.NET. 3600000 A 199.7.83.42 +L.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:3::42 +; +; OPERATED BY WIDE +; +. 3600000 NS M.ROOT-SERVERS.NET. +M.ROOT-SERVERS.NET. 3600000 A 202.12.27.33 +M.ROOT-SERVERS.NET. 3600000 AAAA 2001:DC3::35 +; End of File diff --git a/net-dns/bind/files/named.conf-r3 b/net-dns/bind/files/named.conf-r3 new file mode 100644 index 0000000..7391c8b --- /dev/null +++ b/net-dns/bind/files/named.conf-r3 @@ -0,0 +1,53 @@ +options { + directory "/var/bind"; + + // uncomment the following lines to turn on DNS forwarding, + // and change the forwarding ip address(es) : + //forward first; + //forwarders { + // 123.123.123.123; + // 123.123.123.123; + //}; + + listen-on-v6 { none; }; + listen-on { 127.0.0.1; }; + + // to allow only specific hosts to use the DNS server: + //allow-query { + // 127.0.0.1; + //}; + + // if you have problems and are behind a firewall: + //query-source address * port 53; + pid-file "/var/run/named/named.pid"; +}; + +// Briefly, a zone which has been declared delegation-only will be effectively +// limited to containing NS RRs for subdomains, but no actual data beyond its +// own apex (for example, its SOA RR and apex NS RRset). This can be used to +// filter out "wildcard" or "synthesized" data from NAT boxes or from +// authoritative name servers whose undelegated (in-zone) data is of no +// interest. +// See http://www.isc.org/products/BIND/delegation-only.html for more info + +//zone "COM" { type delegation-only; }; +//zone "NET" { type delegation-only; }; + +zone "." IN { + type hint; + file "named.cache"; +}; + +zone "localhost" IN { + type master; + file "pri/localhost.zone"; + allow-update { none; }; + notify no; +}; + +zone "127.in-addr.arpa" IN { + type master; + file "pri/127.zone"; + allow-update { none; }; + notify no; +}; diff --git a/net-dns/bind/files/named.conf-r4 b/net-dns/bind/files/named.conf-r4 new file mode 100644 index 0000000..35ee364 --- /dev/null +++ b/net-dns/bind/files/named.conf-r4 @@ -0,0 +1,216 @@ +/* + * Refer to the named.conf(5) and named(8) man pages, and the documentation + * in /usr/share/doc/bind-9 for more details. + * Online versions of the documentation can be found here: + * http://www.isc.org/software/bind/documentation + * + * If you are going to set up an authoritative server, make sure you + * understand the hairy details of how DNS works. Even with simple mistakes, + * you can break connectivity for affected parties, or cause huge amounts of + * useless Internet traffic. + */ + +acl "xfer" { + /* Allow no transfers. If we have other name servers, place them here. */ + //127.0.0.1/32; + //::1/128; + "none"; +}; + +/* + * You might put in here some ips which are allowed to use the cache or + * recursive queries + */ +acl "trusted" { + 127.0.0.0/8; + ::1/128; +}; + +options { + directory "/var/bind"; + pid-file "/var/run/named/named.pid"; + + /* https://www.isc.org/solutions/dlv >=bind-9.7.x only */ + // bindkeys-file "/etc/bind/bind.keys"; + + listen-on-v6 { ::1; }; + listen-on { 127.0.0.1; }; + + allow-query { + /* + * Accept queries from our "trusted" ACL. We will + * allow anyone to query our master zones below. + * This prevents us from becoming a free DNS server + * to the masses. + */ + trusted; + }; + + allow-query-cache { + /* Use the cache for the "trusted" ACL. */ + trusted; + }; + + allow-transfer { + /* + * Zone tranfers limited to members of the + * "xfer" ACL (e.g. secondary nameserver). + */ + xfer; + }; + +/* + * If you've got a DNS server around at your upstream provider, enter its + * IP address here, and enable the line below. This will make you benefit + * from its cache, thus reduce overall DNS traffic in the Internet. + * + * Uncomment the following lines to turn on DNS forwarding, and change + * and/or update the forwarding ip address(es): + */ +/* + forward first; + forwarders { + // 123.123.123.123; // Your ISP NS + // 124.124.124.124; // Your ISP NS + 4.2.2.1; // Level3 Public DNS + 4.2.2.2; // Level3 Public DNS + 8.8.8.8; // Google Open DNS + 8.8.4.4; // Google Open DNS + }; + +*/ + + // dnssec-enable yes; + // dnssec-validation yes; + + /* if you have problems and are behind a firewall: */ + //query-source address * port 53; +}; + +logging { + channel default_log { + file "/var/log/named/named.log" versions 5 size 50M; + print-time yes; + print-severity yes; + print-category yes; + }; + + category default { default_log; }; + category general { default_log; }; +}; + +include "/etc/bind/rndc.key"; +controls { + inet 127.0.0.1 port 953 allow { 127.0.0.1/32; ::1/128; } keys { "rndc-key"; }; +}; + + +view "internal" in { + /* + * Our internal (trusted) view. We permit the internal networks + * to freely access this view. We perform recursion for our + * internal hosts, and retrieve data from the cache for them. + */ + + match-clients { trusted; }; + recursion yes; + additional-from-auth yes; + additional-from-cache yes; + + zone "." in { + type hint; + file "/var/bind/root.cache"; + }; + + zone "localhost" IN { + type master; + file "pri/localhost.zone"; + allow-update { none; }; + notify no; + allow-query { any; }; + allow-transfer { none; }; + }; + + zone "127.in-addr.arpa" IN { + type master; + file "pri/127.zone"; + allow-update { none; }; + notify no; + allow-query { any; }; + allow-transfer { none; }; + }; + + /* + * NOTE: All zone blocks for "public" view should be listed here in "internal" + * too! Otherwise you'll have trouble to resolv the public zones properly. + * That affects all hosts from the "trusted" ACL. + * A separate config, which contains all zone blocks, might be better in + * this case. Then you can simply add: + * include "/etc/bind/zones.cfg"; + * for "internal" and "public" view. + */ + + /* + * Briefly, a zone which has been declared delegation-only will be effectively + * limited to containing NS RRs for subdomains, but no actual data beyond its + * own apex (for example, its SOA RR and apex NS RRset). This can be used to + * filter out "wildcard" or "synthesized" data from NAT boxes or from + * authoritative name servers whose undelegated (in-zone) data is of no + * interest. + * See http://www.isc.org/software/bind/delegation-only for more info + */ + + //zone "COM" { type delegation-only; }; + //zone "NET" { type delegation-only; }; +}; + +view "public" in { + /* + * Our external (untrusted) view. We permit any client to access + * portions of this view. We do not perform recursion or cache + * access for hosts using this view. + */ + + match-clients { any; }; + recursion no; + additional-from-auth no; + additional-from-cache no; + + zone "." in { + type hint; + file "/var/bind/root.cache"; + }; + + //zone "YOUR-DOMAIN.TLD" { + // type master; + // file "/var/bind/pri/YOUR-DOMAIN.TLD.zone"; + // allow-query { any; }; + // allow-transfer { xfer; }; + //}; + + //zone "YOUR-SLAVE.TLD" { + // type slave; + // file "/var/bind/sec/YOUR-SLAVE.TLD.zone"; + // masters { ; }; + + // /* Anybody is allowed to query but transfer should be controlled by the master. */ + // allow-query { any; }; + // allow-transfer { none; }; + + // /* The master should be the only one who notifies the slaves, shouldn't it? */ + // allow-notify { ; }; + // notify no; + //}; +}; + +/* Hide the bind version */ +/* +view "chaos" chaos { + match-clients { any; }; + allow-query { none; }; + zone "." { + type hint; + file "/dev/null"; // or any empty file + }; +}; +*/ diff --git a/net-dns/bind/files/named.conf-r5 b/net-dns/bind/files/named.conf-r5 new file mode 100644 index 0000000..20dfa79 --- /dev/null +++ b/net-dns/bind/files/named.conf-r5 @@ -0,0 +1,165 @@ +/* + * Refer to the named.conf(5) and named(8) man pages, and the documentation + * in /usr/share/doc/bind-9 for more details. + * Online versions of the documentation can be found here: + * http://www.isc.org/software/bind/documentation + * + * If you are going to set up an authoritative server, make sure you + * understand the hairy details of how DNS works. Even with simple mistakes, + * you can break connectivity for affected parties, or cause huge amounts of + * useless Internet traffic. + */ + +acl "xfer" { + /* Deny transfers by default except for the listed hosts. + * If we have other name servers, place them here. + */ + none; +}; + +/* + * You might put in here some ips which are allowed to use the cache or + * recursive queries + */ +acl "trusted" { + 127.0.0.0/8; + ::1/128; +}; + +options { + directory "/var/bind"; + pid-file "/var/run/named/named.pid"; + + /* https://www.isc.org/solutions/dlv >=bind-9.7.x only */ + //bindkeys-file "/etc/bind/bind.keys"; + + listen-on-v6 { ::1; }; + listen-on { 127.0.0.1; }; + + allow-query { + /* + * Accept queries from our "trusted" ACL. We will + * allow anyone to query our master zones below. + * This prevents us from becoming a free DNS server + * to the masses. + */ + trusted; + }; + + allow-query-cache { + /* Use the cache for the "trusted" ACL. */ + trusted; + }; + + allow-recursion { + /* Only trusted addresses are allowed to use recursion. */ + trusted; + }; + + allow-transfer { + /* Zone tranfers are denied by default. */ + none; + }; + + allow-update { + /* Don't allow updates, e.g. via nsupdate. */ + none; + }; + + /* + * If you've got a DNS server around at your upstream provider, enter its + * IP address here, and enable the line below. This will make you benefit + * from its cache, thus reduce overall DNS traffic in the Internet. + * + * Uncomment the following lines to turn on DNS forwarding, and change + * and/or update the forwarding ip address(es): + */ +/* + forward first; + forwarders { + // 123.123.123.123; // Your ISP NS + // 124.124.124.124; // Your ISP NS + // 4.2.2.1; // Level3 Public DNS + // 4.2.2.2; // Level3 Public DNS + 8.8.8.8; // Google Open DNS + 8.8.4.4; // Google Open DNS + }; + +*/ + + //dnssec-enable yes; + //dnssec-validation yes; + + /* if you have problems and are behind a firewall: */ + //query-source address * port 53; +}; + +/* +logging { + channel default_log { + file "/var/log/named/named.log" versions 5 size 50M; + print-time yes; + print-severity yes; + print-category yes; + }; + + category default { default_log; }; + category general { default_log; }; +}; +*/ + +include "/etc/bind/rndc.key"; +controls { + inet 127.0.0.1 port 953 allow { 127.0.0.1/32; ::1/128; } keys { "rndc-key"; }; +}; + +zone "." in { + type hint; + file "/var/bind/root.cache"; +}; + +zone "localhost" IN { + type master; + file "pri/localhost.zone"; + notify no; +}; + +zone "127.in-addr.arpa" IN { + type master; + file "pri/127.zone"; + notify no; +}; + +/* + * Briefly, a zone which has been declared delegation-only will be effectively + * limited to containing NS RRs for subdomains, but no actual data beyond its + * own apex (for example, its SOA RR and apex NS RRset). This can be used to + * filter out "wildcard" or "synthesized" data from NAT boxes or from + * authoritative name servers whose undelegated (in-zone) data is of no + * interest. + * See http://www.isc.org/software/bind/delegation-only for more info + */ + +//zone "COM" { type delegation-only; }; +//zone "NET" { type delegation-only; }; + +//zone "YOUR-DOMAIN.TLD" { +// type master; +// file "/var/bind/pri/YOUR-DOMAIN.TLD.zone"; +// allow-query { any; }; +// allow-transfer { xfer; }; +//}; + +//zone "YOUR-SLAVE.TLD" { +// type slave; +// file "/var/bind/sec/YOUR-SLAVE.TLD.zone"; +// masters { ; }; + + /* Anybody is allowed to query but transfer should be controlled by the master. */ +// allow-query { any; }; +// allow-transfer { none; }; + + /* The master should be the only one who notifies the slaves, shouldn't it? */ +// allow-notify { ; }; +// notify no; +//}; diff --git a/net-dns/bind/files/named.confd-r2 b/net-dns/bind/files/named.confd-r2 new file mode 100644 index 0000000..2106938 --- /dev/null +++ b/net-dns/bind/files/named.confd-r2 @@ -0,0 +1,20 @@ +# Set various named options here. +# +OPTIONS="" + +# Set this to the number of processors you have. +# +CPU="1" + +# If you wish to run bind in a chroot, run: +# emerge --config = +# and un-comment the following line. +# You can specify a different chroot directory but MAKE SURE it's empty. +# CHROOT="/chroot/dns" + +# Default pid file location +PIDFILE="${CHROOT}/var/run/named/named.pid" + +# Scheduling priority: 19 is the lowest and -20 is the highest. +# +NAMED_NICELEVEL="0" diff --git a/net-dns/bind/files/named.confd-r3 b/net-dns/bind/files/named.confd-r3 new file mode 100644 index 0000000..aa295b3 --- /dev/null +++ b/net-dns/bind/files/named.confd-r3 @@ -0,0 +1,26 @@ +# Set various named options here. +# +OPTIONS="" + +# Set this to the number of processors you want bind to use. +# Leave this unchanged if you want bind to automatically detect the number +#CPU="1" + +# If you wish to run bind in a chroot: +# 1) un-comment the CHROOT= assignment, below. You may use +# a different chroot directory but MAKE SURE it's empty. +# 2) run: emerge --config = +# +# CHROOT="/chroot/dns" + +# RNDC needs to be told what server we're using sometimes. +#SERVER="-s 127.0.0.1" +# rndc key to use +RNDC_KEY="${CHROOT}/etc/bind/rndc.key" + +# Default pid file location +PIDFILE="${CHROOT}/var/run/named/named.pid" + +# Scheduling priority: 19 is the lowest and -20 is the highest. +# +NAMED_NICELEVEL="0" diff --git a/net-dns/bind/files/named.confd-r4 b/net-dns/bind/files/named.confd-r4 new file mode 100644 index 0000000..633977a --- /dev/null +++ b/net-dns/bind/files/named.confd-r4 @@ -0,0 +1,46 @@ +# Set various named options here. +# +#OPTIONS="" + +# Set this to the number of processors you want bind to use. +# Leave this unchanged if you want bind to automatically detect the number +#CPU="1" + +# If you wish to run bind in a chroot: +# 1) un-comment the CHROOT= assignment, below. You may use +# a different chroot directory but MAKE SURE it's empty. +# 2) run: emerge --config = +# +#CHROOT="/chroot/dns" + +# Uncomment the line below to avoid that the init script mounts the needed paths +# into the chroot directory. +# You have to copy all needed config files by hand if you say CHROOT_NOMOUNT="1". +#CHROOT_NOMOUNT="1" + +# RNDC needs to be told what server we're using sometimes. +#SERVER="-s 127.0.0.1" +# rndc key to use +#RNDC_KEY="${CHROOT}/etc/bind/rndc.key" + +# Default pid file location +PIDFILE="${CHROOT}/var/run/named/named.pid" + +# Scheduling priority: 19 is the lowest and -20 is the highest. +# Default: 0 +#NAMED_NICELEVEL="0" + +# Uncomment rc_named_use/rc_named_after for the database you need. +# Its necessary to ensure the database backend will be started before named. + +# MySQL +#rc_named_use="mysql" +#rc_named_after="mysql" + +# PostgreSQL +#rc_named_use="pg_autovacuum postgresql" +#rc_named_after="pg_autovacuum postgresql" + +# LDAP +#rc_named_use="ldap" +#rc_named_after="ldap" diff --git a/net-dns/bind/files/named.confd-r5 b/net-dns/bind/files/named.confd-r5 new file mode 100644 index 0000000..631ac19 --- /dev/null +++ b/net-dns/bind/files/named.confd-r5 @@ -0,0 +1,44 @@ +# Set various named options here. +# +#OPTIONS="" + +# Set this to the number of processors you want bind to use. +# Leave this unchanged if you want bind to automatically detect the number +#CPU="1" + +# If you wish to run bind in a chroot: +# 1) un-comment the CHROOT= assignment, below. You may use +# a different chroot directory but MAKE SURE it's empty. +# 2) run: emerge --config = +# +#CHROOT="/chroot/dns" + +# Uncomment to enable binmount of /usr/share/GeoIP +#CHROOT_GEOIP="1" + +# Uncomment the line below to avoid that the init script mounts the needed paths +# into the chroot directory. +# You have to copy all needed config files by hand if you say CHROOT_NOMOUNT="1". +#CHROOT_NOMOUNT="1" + +# Default pid file location +PIDFILE="${CHROOT}/var/run/named/named.pid" + +# Scheduling priority: 19 is the lowest and -20 is the highest. +# Default: 0 +#NAMED_NICELEVEL="0" + +# Uncomment rc_named_use/rc_named_after for the database you need. +# Its necessary to ensure the database backend will be started before named. + +# MySQL +#rc_named_use="mysql" +#rc_named_after="mysql" + +# PostgreSQL +#rc_named_use="pg_autovacuum postgresql" +#rc_named_after="pg_autovacuum postgresql" + +# LDAP +#rc_named_use="ldap" +#rc_named_after="ldap" diff --git a/net-dns/bind/files/named.init-r5 b/net-dns/bind/files/named.init-r5 new file mode 100755 index 0000000..b06c74d --- /dev/null +++ b/net-dns/bind/files/named.init-r5 @@ -0,0 +1,77 @@ +#!/sbin/runscript +# Copyright 1999-2010 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/files/named.init-r5,v 1.3 2010/09/03 17:52:01 idl0r Exp $ + +opts="start stop reload restart" + +depend() { + need net + use logger + provide dns +} + +checkconfig() { + if [ ! -f ${CHROOT}/etc/bind/named.conf ] ; then + eerror "No ${CHROOT}/etc/bind/named.conf file exists!" + fi + + # In case someone doesn't have $CPU set from /etc/conf.d/named + if [ ! ${CPU} ] ; then + CPU="1" + fi + + # as suggested in bug #107724 + [ -n "${PIDFILE}" ] || PIDFILE=${CHROOT}$(\ + egrep -v \ + "^([[:cntrl:] ]+(#|//|/\*)|(#|//|/\*))" \ + ${CHROOT}/etc/bind/named.conf \ + | egrep -o -m1 "pid\-file +\".+\" *;" \ + | cut -d\" -f2 + ) + + KEY="${CHROOT}/etc/bind/rndc.key" + + # create piddir (usually /var/run/named) if necessary + local piddir="${PIDFILE%/*}" + if [ ! -d "${piddir}" ] ; then + checkpath -q -d -o root:named -m 0770 "${piddir}" || return 1 + fi +} + +start() { + ebegin "Starting ${CHROOT:+chrooted }named" + checkconfig || return 1 + start-stop-daemon --start --quiet --pidfile ${PIDFILE} \ + --nicelevel ${NAMED_NICELEVEL:-0} \ + --exec /usr/sbin/named \ + -- -u named -n ${CPU} ${OPTIONS} ${CHROOT:+-t} ${CHROOT} + eend $? +} + +stop() { + ebegin "Stopping ${CHROOT:+chrooted }named" + checkconfig || return 2 + if [ -f $KEY ] ; then + rndc -k $KEY stop &>/dev/null + else + start-stop-daemon --stop --quiet --pidfile $PIDFILE \ + --exec /usr/sbin/named + fi + eend $? +} + +reload() { + checkconfig || return 3 + if [ ! -f $PIDFILE ] ; then + /etc/init.d/named start &>/dev/null + exit + fi + + if [ -f $KEY ] ; then + ebegin "Reloading named.conf and zone files" + rndc -k $KEY reload &>/dev/null + eend $? + else /etc/init.d/named restart &>/dev/null + fi +} diff --git a/net-dns/bind/files/named.init-r7 b/net-dns/bind/files/named.init-r7 new file mode 100644 index 0000000..454b101 --- /dev/null +++ b/net-dns/bind/files/named.init-r7 @@ -0,0 +1,164 @@ +#!/sbin/runscript +# Copyright 1999-2010 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/files/named.init-r7,v 1.6 2010/09/03 17:52:01 idl0r Exp $ + +opts="start stop reload restart" + +depend() { + need net + use logger + after pg_autovacuum postgresql mysql ldap + provide dns +} + +_mount() { + local from + local to + local opts + + if [[ $# -lt 3 ]]; + then + eerror "_mount(): to few arguments" + return 1 + fi + + from=$1 + to=$2 + shift 2 + + opts="${*}" + shift $# + + if [[ -z $(grep "${to}" /proc/mounts) ]]; + then + einfo "mounting ${from} to ${to}" + mount ${from} ${to} ${opts} || return 1 + fi +} + +_umount() { + local dir=$1 + + if [[ -n $(grep "${dir}" /proc/mounts) ]]; + then + einfo "umount ${dir}" + umount ${dir} + fi +} + +check_chroot() { + if [[ -n ${CHROOT} ]]; then + [[ ! -d ${CHROOT} ]] && return 1 + [[ ! -d ${CHROOT}/dev || ! -d ${CHROOT}/etc || ! -d ${CHROOT}/var ]] && return 1 + [[ ! -d ${CHROOT}/var/run || ! -d ${CHROOT}/var/log ]] && return 1 + [[ ! -d ${CHROOT}/etc/bind || ! -d ${CHROOT}/var/bind ]] && return 1 + [[ ! -d ${CHROOT}/var/log/named ]] && return 1 + [[ ! -e ${CHROOT}/etc/localtime ]] && return 1 + [[ ! -c ${CHROOT}/dev/null || ! -c ${CHROOT}/dev/zero ]] && return 1 + [[ ! -c ${CHROOT}/dev/random && ! -c ${CHROOT}/dev/urandom ]] && return 1 + fi + + # create piddir (usually /var/run/named) if necessary + local piddir="${PIDFILE%/*}" + if [ ! -d "${piddir}" ] ; then + checkpath -q -d -o root:named -m 0770 "${piddir}" || return 1 + fi + + return 0 +} + +checkconfig() { + if [ ! -f ${CHROOT}/etc/bind/named.conf ] ; then + eerror "No ${CHROOT}/etc/bind/named.conf file exists!" + fi + + # In case someone have $CPU set in /etc/conf.d/named + if [ ${CPU} ] ; then + CPU="-n ${CPU}" + fi + + # as suggested in bug #107724 + [ -n "${PIDFILE}" ] || PIDFILE=${CHROOT}$(\ + egrep -v \ + "^([[:cntrl:] ]+(#|//|/\*)|(#|//|/\*))" \ + ${CHROOT}/etc/bind/named.conf \ + | egrep -o -m1 "pid\-file +\".+\" *;" \ + | cut -d\" -f2 + ) +} + +start() { + ebegin "Starting ${CHROOT:+chrooted }named" + + if [[ -n ${CHROOT} ]]; + then + check_chroot || { + eerror "Your chroot dir ${CHROOT} is inconsistent, please run 'emerge --config net-dns/bind' first" + return 1 + } + einfo "Mounting chroot dirs" + _mount /etc/bind ${CHROOT}/etc/bind -o bind + _mount /var/bind ${CHROOT}/var/bind -o bind + _mount /var/log/named ${CHROOT}/var/log/named -o bind + fi + + checkconfig || return 1 + + start-stop-daemon --start --quiet --pidfile ${PIDFILE} \ + --nicelevel ${NAMED_NICELEVEL:-0} \ + --exec /usr/sbin/named \ + -- -u named ${CPU} ${OPTIONS} ${CHROOT:+-t} ${CHROOT} + eend $? +} + +stop() { + local reported=0 + + ebegin "Stopping ${CHROOT:+chrooted }named" + checkconfig || return 2 + if [[ -n "${RNDC_KEY}" && -f "${RNDC_KEY}" ]] ; then + rndc $SERVER -k $RNDC_KEY stop &>/dev/null + else + start-stop-daemon --stop --quiet --pidfile $PIDFILE \ + --exec /usr/sbin/named + fi + + if [[ -n ${CHROOT} ]]; + then + einfo "Umounting chroot dirs" + + # just to be sure everything gets clean + while [[ -n $(fuser ${CHROOT} 2>&1) ]] + do + if [[ ${reported} -eq 0 ]]; + then + einfo "Waiting until all named processes are stopped" + reported=1 + fi + sleep 1 + done + + _umount ${CHROOT}/etc/bind + _umount ${CHROOT}/var/log/named + _umount ${CHROOT}/var/bind + fi + + eend $? +} + +reload() { + checkconfig || return 3 + if [ ! -f $PIDFILE ] ; then + /etc/init.d/named start &>/dev/null + exit + fi + + if [ -f $RNDC_KEY ] ; then + ebegin "Reloading named.conf and zone files" + rndc $SERVER -k $RNDC_KEY reload &>/dev/null + eend $? + else + /etc/init.d/named restart &>/dev/null + fi +} diff --git a/net-dns/bind/files/named.init-r8 b/net-dns/bind/files/named.init-r8 new file mode 100644 index 0000000..954107b --- /dev/null +++ b/net-dns/bind/files/named.init-r8 @@ -0,0 +1,188 @@ +#!/sbin/runscript +# Copyright 1999-2010 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/files/named.init-r8,v 1.3 2010/10/24 20:47:17 idl0r Exp $ + +opts="start stop reload restart" + +depend() { + need net + use logger + provide dns +} + +NAMED_CONF=${CHROOT}/etc/bind/named.conf + +_mount() { + local from + local to + local opts + + if [ "${#}" -lt 3 ]; then + eerror "_mount(): to few arguments" + return 1 + fi + + from=$1 + to=$2 + shift 2 + + opts="${*}" + shift $# + + if [ -z "$(grep ${to} /proc/mounts)" ]; then + einfo "mounting ${from} to ${to}" + mount ${from} ${to} ${opts} || return 1 + fi +} + +_umount() { + local dir=$1 + + if [ -n "$(grep ${dir} /proc/mounts)" ]; then + einfo "umount ${dir}" + umount ${dir} + fi +} + +check_chroot() { + if [ -n "${CHROOT}" ]; then + [ ! -d "${CHROOT}" ] && return 1 + [ ! -d "${CHROOT}/dev" ] || [ ! -d "${CHROOT}/etc" ] || [ ! -d "${CHROOT}/var" ] && return 1 + [ ! -d "${CHROOT}/var/run" ] || [ ! -d "${CHROOT}/var/log" ] && return 1 + [ ! -d "${CHROOT}/etc/bind" ] || [ ! -d "${CHROOT}/var/bind" ] && return 1 + [ ! -d "${CHROOT}/var/log/named" ] && return 1 + [ ! -e "${CHROOT}/etc/localtime" ] && return 1 + [ ! -c "${CHROOT}/dev/null" ] || [ ! -c "${CHROOT}/dev/zero" ] && return 1 + [ ! -c "${CHROOT}/dev/random" ] && [ ! -c "${CHROOT}/dev/urandom" ] && return 1 + fi + + return 0 +} + +checkconfig() { + if [ ! -f "${NAMED_CONF}" ] ; then + eerror "No ${NAMED_CONF} file exists!" + fi + + named-checkconf -z -j ${CHROOT:+-t} ${CHROOT} ${NAMED_CONF/${CHROOT}} 1>/dev/null || { + eerror "named-checkconf failed! Please fix your config first." + return 1 + } + + # as suggested in bug #107724 + [ -n "${PIDFILE}" ] || PIDFILE=${CHROOT}$(\ + egrep -v \ + "^([[:cntrl:] ]+(#|//|/\*)|(#|//|/\*))" \ + ${CHROOT}/etc/bind/named.conf \ + | egrep -o -m1 "pid\-file +\".+\" *;" \ + | cut -d\" -f2 + ) + [ -z "${PIDFILE}" ] && PIDFILE=${CHROOT}/var/run/named/named.pid + + return 0 +} + +start() { + local piddir + + ebegin "Starting ${CHROOT:+chrooted }named" + + if [ -n "${CHROOT}" ]; then + check_chroot || { + eend 1 + eerror "Your chroot dir ${CHROOT} is inconsistent, please run 'emerge --config net-dns/bind' first" + return 1 + } + + if [ "${CHROOT_NOMOUNT:-0}" -eq 0 ]; then + einfo "Mounting chroot dirs" + _mount /etc/bind ${CHROOT}/etc/bind -o bind + _mount /var/bind ${CHROOT}/var/bind -o bind + _mount /var/log/named ${CHROOT}/var/log/named -o bind + fi + fi + + checkconfig || { + eend 1 + return 1 + } + + # create piddir (usually /var/run/named) if necessary + piddir="${PIDFILE%/*}" + if [ ! -d "${piddir}" ]; then + checkpath -q -d -o root:named -m 0770 "${piddir}" || { + eend 1 + return 1 + } + fi + + # In case someone have $CPU set in /etc/conf.d/named + if [ -n "${CPU}" ] && [ "${CPU}" -gt 0 ]; then + CPU="-n ${CPU}" + fi + + start-stop-daemon --start --pidfile ${PIDFILE} \ + --nicelevel ${NAMED_NICELEVEL:-0} \ + --exec /usr/sbin/named \ + -- -u named ${CPU} ${OPTIONS} ${CHROOT:+-t} ${CHROOT} + eend $? +} + +stop() { + local reported=0 + + ebegin "Stopping ${CHROOT:+chrooted }named" + checkconfig || return 2 + if [ -n "${RNDC_KEY}" ] && [ -f "${RNDC_KEY}" ]; then + rndc $SERVER -k $RNDC_KEY stop 1>/dev/null + else + # -R 10, bug 335398 + start-stop-daemon --stop --retry 10 --pidfile $PIDFILE \ + --exec /usr/sbin/named + fi + + if [ -n "${CHROOT}" ] && [ "${CHROOT_NOMOUNT:-0}" -eq 0 ]; then + einfo "Umounting chroot dirs" + + # just to be sure everything gets clean + while [ -n "$(fuser ${CHROOT} 2>/dev/null)" ]; do + if [ "${reported}" -eq 0 ]; then + einfo "Waiting until all named processes are stopped" + reported=1 + fi + sleep 1 + done + + _umount ${CHROOT}/etc/bind + _umount ${CHROOT}/var/log/named + _umount ${CHROOT}/var/bind + fi + + eend $? +} + +reload() { + local ret + + # checkconf also gives us the pidfile. + checkconfig || return 3 + + ebegin "Reloading named.conf and zone files" + if [ -n "${RNDC_KEY}" ] && [ -f "${RNDC_KEY}" ] ; then + rndc $SERVER -k $RNDC_KEY reload 1>/dev/null + ret=$? + elif [ -n "${PIDFILE}" ]; then + # FIXME: Remove --stop and --oknodo as soon as baselayout-1 has been removed... finally... + start-stop-daemon --stop --oknodo --pidfile $PIDFILE --signal HUP --exec /usr/sbin/named + ret=$? + else + ewarn "Neither an rndc key has been specified nor a pidfile... this is" + ewarn "a fallback mode. Please check your installation!" + + $RC_SERVICE restart + ret=$? + fi + + eend $ret +} diff --git a/net-dns/bind/files/named.init-r9 b/net-dns/bind/files/named.init-r9 new file mode 100644 index 0000000..a962984 --- /dev/null +++ b/net-dns/bind/files/named.init-r9 @@ -0,0 +1,203 @@ +#!/sbin/runscript +# Copyright 1999-2010 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/bind/files/named.init-r9,v 1.2 2010/12/15 23:35:09 idl0r Exp $ + +opts="start stop reload restart checkconfig checkzones" + +depend() { + need net + use logger + provide dns +} + +NAMED_CONF=${CHROOT}/etc/bind/named.conf + +_mount() { + local from + local to + local opts + + if [ "${#}" -lt 3 ]; then + eerror "_mount(): to few arguments" + return 1 + fi + + from=$1 + to=$2 + shift 2 + + opts="${*}" + shift $# + + if [ -z "$(awk "\$2 == \"${to}\" { print \$2 }" /proc/mounts)" ]; then + einfo "mounting ${from} to ${to}" + mount ${from} ${to} ${opts} || return 1 + fi + + return 0 +} + +_umount() { + local dir=$1 + + if [ -n "$(awk "\$2 == \"${dir}\" { print \$2 }" /proc/mounts)" ]; then + einfo "umount ${dir}" + umount ${dir} || return 1 + fi + + return 0 +} + +_get_pidfile() { + # as suggested in bug #107724, bug 335398#c17 + [ -n "${PIDFILE}" ] || PIDFILE=${CHROOT}$(\ + /usr/sbin/named-checkconf -p ${CHROOT:+-t} ${CHROOT} ${NAMED_CONF/${CHROOT}} | grep 'pid-file' | cut -d\" -f2) + [ -z "${PIDFILE}" ] && PIDFILE=${CHROOT}/var/run/named/named.pid +} + +check_chroot() { + if [ -n "${CHROOT}" ]; then + [ ! -d "${CHROOT}" ] && return 1 + [ ! -d "${CHROOT}/dev" ] || [ ! -d "${CHROOT}/etc" ] || [ ! -d "${CHROOT}/var" ] && return 1 + [ ! -d "${CHROOT}/var/run" ] || [ ! -d "${CHROOT}/var/log" ] && return 1 + [ ! -d "${CHROOT}/etc/bind" ] || [ ! -d "${CHROOT}/var/bind" ] && return 1 + [ ! -d "${CHROOT}/var/log/named" ] && return 1 + [ ! -e "${CHROOT}/etc/localtime" ] && return 1 + [ ! -c "${CHROOT}/dev/null" ] || [ ! -c "${CHROOT}/dev/zero" ] && return 1 + [ ! -c "${CHROOT}/dev/random" ] && [ ! -c "${CHROOT}/dev/urandom" ] && return 1 + [ "${CHROOT_GEOIP:-0}" -eq 1 ] && [ ! -d "${CHROOT}/usr/share/GeoIP" ] && return 1 + fi + + return 0 +} + +checkconfig() { + ebegin "Checking named configuration" + + if [ ! -f "${NAMED_CONF}" ] ; then + eerror "No ${NAMED_CONF} file exists!" + return 1 + fi + + /usr/sbin/named-checkconf ${CHROOT:+-t} ${CHROOT} ${NAMED_CONF/${CHROOT}} || { + eerror "named-checkconf failed! Please fix your config first." + return 1 + } + + eend 0 + return 0 +} + +checkzones() { + ebegin "Checking named configuration and zones" + /usr/sbin/named-checkconf -z -j ${CHROOT:+-t} ${CHROOT} ${NAMED_CONF/${CHROOT}} + eend $? +} + +start() { + local piddir + + ebegin "Starting ${CHROOT:+chrooted }named" + + if [ -n "${CHROOT}" ]; then + check_chroot || { + eend 1 + eerror "Your chroot dir ${CHROOT} is inconsistent, please run 'emerge --config net-dns/bind' first" + return 1 + } + + if [ "${CHROOT_NOMOUNT:-0}" -eq 0 ]; then + einfo "Mounting chroot dirs" + _mount /etc/bind ${CHROOT}/etc/bind -o bind + _mount /var/bind ${CHROOT}/var/bind -o bind + _mount /var/log/named ${CHROOT}/var/log/named -o bind + if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then + _mount /usr/share/GeoIP ${CHROOT}/usr/share/GeoIP -o bind + fi + fi + fi + + checkconfig || { eend 1; return 1; } + + # create piddir (usually /var/run/named) if necessary, bug 334535 + _get_pidfile + piddir="${PIDFILE%/*}" + if [ ! -d "${piddir}" ]; then + checkpath -q -d -o root:named -m 0770 "${piddir}" || { + eend 1 + return 1 + } + fi + + # In case someone have $CPU set in /etc/conf.d/named + if [ -n "${CPU}" ] && [ "${CPU}" -gt 0 ]; then + CPU="-n ${CPU}" + fi + + start-stop-daemon --start --pidfile ${PIDFILE} \ + --nicelevel ${NAMED_NICELEVEL:-0} \ + --exec /usr/sbin/named \ + -- -u named ${CPU} ${OPTIONS} ${CHROOT:+-t} ${CHROOT} + eend $? +} + +stop() { + local reported=0 + + ebegin "Stopping ${CHROOT:+chrooted }named" + + # Workaround for now, until openrc's restart has been fixed. + # openrc doesn't care about a restart() function in init scripts. + if [ "${RC_CMD}" = "restart" ]; then + checkconfig || { eend 1; return 1; } + fi + + # -R 10, bug 335398 + _get_pidfile + start-stop-daemon --stop --retry 10 --pidfile $PIDFILE \ + --exec /usr/sbin/named + + if [ -n "${CHROOT}" ] && [ "${CHROOT_NOMOUNT:-0}" -eq 0 ]; then + ebegin "Umounting chroot dirs" + + # just to be sure everything gets clean + while fuser -s ${CHROOT} 2>/dev/null; do + if [ "${reported}" -eq 0 ]; then + einfo "Waiting until all named processes are stopped" + reported=1 + fi + sleep 1 + done + + [ "${CHROOT_GEOIP:-0}" -eq 1 ] && _umount ${CHROOT}/usr/share/GeoIP + _umount ${CHROOT}/etc/bind + _umount ${CHROOT}/var/log/named + _umount ${CHROOT}/var/bind + fi + + eend $? +} + +reload() { + local ret + + ebegin "Reloading named.conf and zone files" + + checkconfig || { eend 1; return 1; } + + _get_pidfile + if [ -n "${PIDFILE}" ]; then + # FIXME: Remove --stop and --oknodo as soon as baselayout-1 has been removed... finally... + start-stop-daemon --stop --oknodo --pidfile $PIDFILE --signal HUP --exec /usr/sbin/named + ret=$? + else + ewarn "Unable to determine the pidfile... this is" + ewarn "a fallback mode. Please check your installation!" + + $RC_SERVICE restart + ret=$? + fi + + eend $ret +} diff --git a/net-dns/bind/metadata.xml b/net-dns/bind/metadata.xml new file mode 100644 index 0000000..20e847d --- /dev/null +++ b/net-dns/bind/metadata.xml @@ -0,0 +1,17 @@ + + + + bind + + idl0r@gentoo.org + Christian Ruppert + + ISC's bind dns server, used the world 'round. + + Enables dynamic loaded zones, 3rd party extension + Enable gssapi support + Enable support for net-dns/openresolv + Enables ldap-sdb backend + Use /dev/urandom instead of /dev/random + +