svn commit: r404105 - in head/dns/bind9-devel: . files

Mathieu Arnold mat at FreeBSD.org
Mon Dec 21 14:18:22 UTC 2015


Author: mat
Date: Mon Dec 21 14:18:20 2015
New Revision: 404105
URL: https://svnweb.freebsd.org/changeset/ports/404105

Log:
  Update to 20151219 snapshot.
  
  - While there, update the named.root
  
  Sponsored by:	Absolight

Added:
  head/dns/bind9-devel/files/patch-bin_tests_system_dlzexternal_Makefile.in
     - copied, changed from r404104, head/dns/bind9-devel/files/patch-bin__tests__system__dlzexternal__Makefile.in
Deleted:
  head/dns/bind9-devel/files/patch-bin__tests__system__dlzexternal__Makefile.in
Modified:
  head/dns/bind9-devel/Makefile
  head/dns/bind9-devel/distinfo
  head/dns/bind9-devel/files/extrapatch-bind-min-override-ttl
  head/dns/bind9-devel/files/named.root

Modified: head/dns/bind9-devel/Makefile
==============================================================================
--- head/dns/bind9-devel/Makefile	Mon Dec 21 14:18:08 2015	(r404104)
+++ head/dns/bind9-devel/Makefile	Mon Dec 21 14:18:20 2015	(r404105)
@@ -6,7 +6,7 @@ PORTVERSION=	${ISCVERSION:S/-P/P/}
 PORTREVISION=	0
 CATEGORIES=	dns net ipv6
 MASTER_SITES=	LOCAL/mat/bind
-#MASTER_SITES=	https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=snapshot;h=${HASH};sf=tgz;f=
+MASTER_SITES=	https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=snapshot;h=${HASH};sf=tgz;f=
 PKGNAMESUFFIX=	9-devel
 DISTNAME=	${PORTNAME}9-${HASH}
 
@@ -19,8 +19,8 @@ COMMENT=	BIND DNS suite with updated DNS
 LICENSE=	ISCL
 
 # ISC releases things like 9.8.0-P1, which our versioning doesn't like
-ISCVERSION=	9.11.0.a20151215
-HASH=		50cfe40
+ISCVERSION=	9.11.0.a20151219
+HASH=		0226754
 
 MAKE_JOBS_UNSAFE=	yes
 

Modified: head/dns/bind9-devel/distinfo
==============================================================================
--- head/dns/bind9-devel/distinfo	Mon Dec 21 14:18:08 2015	(r404104)
+++ head/dns/bind9-devel/distinfo	Mon Dec 21 14:18:20 2015	(r404105)
@@ -1,2 +1,2 @@
-SHA256 (bind9-50cfe40.tar.gz) = 3b137de0cf07b6d891449720e1c4628ed77674bfcfaa8f1d02a73af3fc46dcde
-SIZE (bind9-50cfe40.tar.gz) = 11004464
+SHA256 (bind9-0226754.tar.gz) = d4677cb99edf728bd8fd406efe06e442d70efa67c3af8f0d09ed565f85210bc4
+SIZE (bind9-0226754.tar.gz) = 11005501

Modified: head/dns/bind9-devel/files/extrapatch-bind-min-override-ttl
==============================================================================
--- head/dns/bind9-devel/files/extrapatch-bind-min-override-ttl	Mon Dec 21 14:18:08 2015	(r404104)
+++ head/dns/bind9-devel/files/extrapatch-bind-min-override-ttl	Mon Dec 21 14:18:20 2015	(r404105)
@@ -1,6 +1,6 @@
---- bin/named/config.c.orig	2015-11-11 11:38:39 UTC
+--- bin/named/config.c.orig	2015-12-19 01:04:14 UTC
 +++ bin/named/config.c
-@@ -158,6 +158,8 @@ options {\n\
+@@ -159,6 +159,8 @@ options {\n\
  	lame-ttl 600;\n\
  	servfail-ttl 1;\n\
  	max-ncache-ttl 10800; /* 3 hours */\n\
@@ -9,10 +9,9 @@
  	max-cache-ttl 604800; /* 1 week */\n\
  	transfer-format many-answers;\n\
  	max-cache-size 90%;\n\
- 	max-cache-size 0;\n\
---- bin/named/server.c.orig	2015-11-11 11:38:39 UTC
+--- bin/named/server.c.orig	2015-12-19 01:04:14 UTC
 +++ bin/named/server.c
-@@ -3020,6 +3020,16 @@ configure_view(dns_view_t *view, dns_vie
+@@ -3022,6 +3022,16 @@ configure_view(dns_view_t *view, dns_vie
  	}
  
  	obj = NULL;
@@ -29,8 +28,7 @@
  	result = ns_config_get(maps, "max-cache-ttl", &obj);
  	INSIST(result == ISC_R_SUCCESS);
  	view->maxcachettl = cfg_obj_asuint32(obj);
- 	view->maxcachettl = cfg_obj_asuint32(obj);
---- lib/dns/include/dns/view.h.orig	2015-11-11 11:38:39 UTC
+--- lib/dns/include/dns/view.h.orig	2015-12-19 01:04:14 UTC
 +++ lib/dns/include/dns/view.h
 @@ -152,6 +152,8 @@ struct dns_view {
  	isc_boolean_t			requestnsid;
@@ -41,8 +39,7 @@
  	dns_ttl_t			maxncachettl;
  	isc_uint32_t			nta_lifetime;
  	isc_uint32_t			nta_recheck;
- 	dns_aclenv_t			aclenv;
---- lib/dns/resolver.c.orig	2015-11-11 11:38:39 UTC
+--- lib/dns/resolver.c.orig	2015-12-19 01:04:14 UTC
 +++ lib/dns/resolver.c
 @@ -5397,6 +5397,18 @@ cache_name(fetchctx_t *fctx, dns_name_t 
  		}
@@ -63,10 +60,9 @@
  		 * Enforce the configure maximum cache TTL.
  		 */
  		if (rdataset->ttl > res->view->maxcachettl)
- 		if (rdataset->ttl > res->view->maxcachettl)
---- lib/isccfg/namedconf.c.orig	2015-11-11 11:38:39 UTC
+--- lib/isccfg/namedconf.c.orig	2015-12-19 01:04:14 UTC
 +++ lib/isccfg/namedconf.c
-@@ -1676,6 +1676,8 @@ view_clauses[] = {
+@@ -1677,6 +1677,8 @@ view_clauses[] = {
  	{ "nosit-udp-size", &cfg_type_uint32, CFG_CLAUSEFLAG_OBSOLETE },
  	{ "max-acache-size", &cfg_type_sizenodefault, 0 },
  	{ "max-cache-size", &cfg_type_sizeorpercent, 0 },

Modified: head/dns/bind9-devel/files/named.root
==============================================================================
--- head/dns/bind9-devel/files/named.root	Mon Dec 21 14:18:08 2015	(r404104)
+++ head/dns/bind9-devel/files/named.root	Mon Dec 21 14:18:20 2015	(r404105)
@@ -13,30 +13,32 @@
 ;           on server           FTP.INTERNIC.NET
 ;       -OR-                    RS.INTERNIC.NET
 ;
-;       last update:    Jan 3, 2013
-;       related version of root zone:   2013010300
+;       last update:    December 01, 2015
+;       related version of root zone:   2015120100
 ;
 ; formerly NS.INTERNIC.NET
 ;
-.                        3600000  IN  NS    A.ROOT-SERVERS.NET.
+.                        3600000      NS    A.ROOT-SERVERS.NET.
 A.ROOT-SERVERS.NET.      3600000      A     198.41.0.4
-A.ROOT-SERVERS.NET.      3600000      AAAA  2001:503:BA3E::2:30
+A.ROOT-SERVERS.NET.      3600000      AAAA  2001:503:ba3e::2:30
 ;
 ; FORMERLY NS1.ISI.EDU
 ;
 .                        3600000      NS    B.ROOT-SERVERS.NET.
 B.ROOT-SERVERS.NET.      3600000      A     192.228.79.201
+B.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:84::b
 ;
 ; FORMERLY C.PSI.NET
 ;
 .                        3600000      NS    C.ROOT-SERVERS.NET.
 C.ROOT-SERVERS.NET.      3600000      A     192.33.4.12
+C.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:2::c
 ;
 ; FORMERLY TERP.UMD.EDU
 ;
 .                        3600000      NS    D.ROOT-SERVERS.NET.
 D.ROOT-SERVERS.NET.      3600000      A     199.7.91.13
-D.ROOT-SERVERS.NET.	 3600000      AAAA  2001:500:2D::D
+D.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:2d::d
 ;
 ; FORMERLY NS.NASA.GOV
 ;
@@ -47,7 +49,7 @@ E.ROOT-SERVERS.NET.      3600000      A 
 ;
 .                        3600000      NS    F.ROOT-SERVERS.NET.
 F.ROOT-SERVERS.NET.      3600000      A     192.5.5.241
-F.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:2F::F
+F.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:2f::f
 ;
 ; FORMERLY NS.NIC.DDN.MIL
 ;
@@ -57,26 +59,26 @@ G.ROOT-SERVERS.NET.      3600000      A 
 ; FORMERLY AOS.ARL.ARMY.MIL
 ;
 .                        3600000      NS    H.ROOT-SERVERS.NET.
-H.ROOT-SERVERS.NET.      3600000      A     128.63.2.53
-H.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:1::803F:235
+H.ROOT-SERVERS.NET.      3600000      A     198.97.190.53
+H.ROOT-SERVERS.NET.      3600000      AAAA  2001:500:1::53
 ;
 ; FORMERLY NIC.NORDU.NET
 ;
 .                        3600000      NS    I.ROOT-SERVERS.NET.
 I.ROOT-SERVERS.NET.      3600000      A     192.36.148.17
-I.ROOT-SERVERS.NET.      3600000      AAAA  2001:7FE::53
+I.ROOT-SERVERS.NET.      3600000      AAAA  2001:7fe::53
 ;
 ; OPERATED BY VERISIGN, INC.
 ;
 .                        3600000      NS    J.ROOT-SERVERS.NET.
 J.ROOT-SERVERS.NET.      3600000      A     192.58.128.30
-J.ROOT-SERVERS.NET.      3600000      AAAA  2001:503:C27::2:30
+J.ROOT-SERVERS.NET.      3600000      AAAA  2001:503:c27::2:30
 ;
 ; OPERATED BY RIPE NCC
 ;
 .                        3600000      NS    K.ROOT-SERVERS.NET.
 K.ROOT-SERVERS.NET.      3600000      A     193.0.14.129
-K.ROOT-SERVERS.NET.      3600000      AAAA  2001:7FD::1
+K.ROOT-SERVERS.NET.      3600000      AAAA  2001:7fd::1
 ;
 ; OPERATED BY ICANN
 ;
@@ -88,5 +90,5 @@ L.ROOT-SERVERS.NET.      3600000      AA
 ;
 .                        3600000      NS    M.ROOT-SERVERS.NET.
 M.ROOT-SERVERS.NET.      3600000      A     202.12.27.33
-M.ROOT-SERVERS.NET.      3600000      AAAA  2001:DC3::35
-; End of File
+M.ROOT-SERVERS.NET.      3600000      AAAA  2001:dc3::35
+; End of file

Copied and modified: head/dns/bind9-devel/files/patch-bin_tests_system_dlzexternal_Makefile.in (from r404104, head/dns/bind9-devel/files/patch-bin__tests__system__dlzexternal__Makefile.in)
==============================================================================


More information about the svn-ports-head mailing list