summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorBlackEagle2012-06-28 12:44:12 +0200
committerBlackEagle2015-07-05 22:58:09 +0200
commit6419e0e35cda7deddfec39b012dd70fb5061ee47 (patch)
treebaf462b3f98f9f6be1220fe70b29cdf6b25b3fa1
downloadaur-6419e0e35cda7deddfec39b012dd70fb5061ee47.tar.gz
yadifa :: 1.0.0
YADIFA® is a name server implementation developed from scratch by .eu. It’s clean, small, light and RFC compliant. Known issue: on 32 bits architectures, the sig-validity-* fields are not properly copied from <main> to <zone> as a workaround, set the sig-validity fields in each <zone> container in 32 bits architectures ie: sig-validity-interval 7 sig-validity-regeneration 168 sig-validity-jitter 3600 Signed-off-by: BlackEagle <ike.devolder@gmail.com>
-rw-r--r--.SRCINFO22
-rw-r--r--.gitignore5
-rw-r--r--AUR1
-rw-r--r--PKGBUILD47
-rw-r--r--README.md4
-rw-r--r--yadifa.rc57
-rw-r--r--yadifa.service10
-rw-r--r--yadifad.conf1
8 files changed, 147 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..407c0660c8d9
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,22 @@
+pkgbase = yadifa
+ pkgdesc = YADIFA is a lightweight authoritative Name Server with DNSSEC capabilities
+ pkgver = 1.0.0
+ pkgrel = 1
+ url = http://www.yadifa.eu
+ arch = i686
+ arch = x86_64
+ license = FreeBSD3
+ depends = openssl
+ options = !libtool
+ backup = opt/yadifa/etc/yadifad.conf
+ source = http://cdn.yadifa.eu/sites/default/files/releases/yadifa-1.0.0-2075.tar.gz
+ source = yadifa.rc
+ source = yadifa.service
+ source = yadifad.conf
+ sha256sums = 026e06607a36e40aba2636a324c0e583e5364e3f3ed95fa5d1599d6790762314
+ sha256sums = 0ce5dde0768cc333a141314bef726faf053dc83dd6dc5354f288605b6e349895
+ sha256sums = 095bc19013101c74b7f6e5d79a3ef147a10dc3c362e0c7e1454a9bede6fd00d2
+ sha256sums = 431f16695abd0e99973edecffecaf730d1bd17dd8ed9006790345542c2c6a231
+
+pkgname = yadifa
+
diff --git a/.gitignore b/.gitignore
new file mode 100644
index 000000000000..3e1a5bb6ae18
--- /dev/null
+++ b/.gitignore
@@ -0,0 +1,5 @@
+src
+pkg
+*.log
+*.log.*
+*.pkg.tar.?z
diff --git a/AUR b/AUR
new file mode 100644
index 000000000000..992ae1298296
--- /dev/null
+++ b/AUR
@@ -0,0 +1 @@
+network
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..567a4a392e64
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,47 @@
+# Maintainer: BlackIkeEagle <ike DOT devolder AT gmail DOT com>
+
+pkgname=yadifa
+pkgver=1.0.0
+_buildnr=2075
+pkgrel=1
+pkgdesc="YADIFA is a lightweight authoritative Name Server with DNSSEC capabilities"
+arch=('i686' 'x86_64')
+url="http://www.yadifa.eu"
+license=('FreeBSD3')
+depends=('openssl')
+backup=('opt/yadifa/etc/yadifad.conf')
+options=(!libtool)
+source=(
+ "http://cdn.yadifa.eu/sites/default/files/releases/$pkgname-$pkgver-$_buildnr.tar.gz"
+ 'yadifa.rc'
+ 'yadifa.service'
+ 'yadifad.conf'
+)
+sha256sums=(
+ '026e06607a36e40aba2636a324c0e583e5364e3f3ed95fa5d1599d6790762314'
+ '0ce5dde0768cc333a141314bef726faf053dc83dd6dc5354f288605b6e349895'
+ '095bc19013101c74b7f6e5d79a3ef147a10dc3c362e0c7e1454a9bede6fd00d2'
+ '431f16695abd0e99973edecffecaf730d1bd17dd8ed9006790345542c2c6a231'
+)
+
+build() {
+ cd $pkgname-$pkgver-$_buildnr
+ ./configure \
+ --prefix=/opt/$pkgname \
+ LIBS='-ldl'
+ make
+}
+
+package(){
+ cd $pkgname-$pkgver-$_buildnr
+ make DESTDIR="$pkgdir" install
+
+ # install default empty config (will not make it work)
+ install -Dm644 "$srcdir/yadifad.conf" "$pkgdir/opt/yadifa/etc/yadifad.conf"
+
+ # initscripts service file
+ install -Dm755 "$srcdir/yadifa.rc" "$pkgdir/etc/rc.d/yadifa"
+
+ # systemd service file
+ install -Dm644 "$srcdir/yadifa.service" "$pkgdir/usr/lib/systemd/system/yadifa.service"
+}
diff --git a/README.md b/README.md
new file mode 100644
index 000000000000..98ca73d519a1
--- /dev/null
+++ b/README.md
@@ -0,0 +1,4 @@
+yadifa
+========================================
+
+url = http://www.yadifa.eu
diff --git a/yadifa.rc b/yadifa.rc
new file mode 100644
index 000000000000..bff8625d73ee
--- /dev/null
+++ b/yadifa.rc
@@ -0,0 +1,57 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+
+YADIFAD='/opt/yadifa/sbin/yadifad'
+PID=$(pidof -o %PPID $YADIFAD)
+MAXSTOPTIME=30
+case "$1" in
+ start)
+ stat_busy "Starting yadifa nameserver"
+ [ -z "$PID" ] && $YADIFAD >> /opt/yadifa/var/log/yadifad.log 2>&1 &
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ add_daemon yadifad
+ stat_done
+ fi
+ ;;
+ stop)
+ stat_busy "Stopping yadifa nameserver"
+ [ ! -z "$PID" ] && kill -TERM $PID &> /dev/null
+ result=0
+ TIMER=0
+ while [ "$(pidof -o %PPID $YADIFAD)" != "" ] && [ $TIMER -le $MAXSTOPTIME ]; do
+ sleep 1
+ TIMER=$(($TIMER+1))
+ done
+ if [ $TIMER -gt $MAXSTOPTIME ]; then
+ result=1
+ fi
+ if [ $result -gt 0 ]; then
+ stat_fail
+ else
+ rm_daemon yadifad
+ stat_done
+ fi
+ ;;
+ reload)
+ stat_busy "Reloading yadifa nameserver"
+ [ ! -z "$PID" ] && kill -HUP $PID &> /dev/null
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ rm_daemon yadifad
+ stat_done
+ fi
+ ;;
+ restart)
+ $0 stop
+ sleep 1
+ $0 start
+ ;;
+ *)
+ echo "usage: $0 {start|stop|reload|restart}"
+esac
+exit 0
diff --git a/yadifa.service b/yadifa.service
new file mode 100644
index 000000000000..a60436b72121
--- /dev/null
+++ b/yadifa.service
@@ -0,0 +1,10 @@
+[Unit]
+Description=yadifa nameserver
+
+[Service]
+ExecStart=/opt/yadifa/sbin/yadifad
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+
+[Install]
+WantedBy=multi-user.target
diff --git a/yadifad.conf b/yadifad.conf
new file mode 100644
index 000000000000..2202e5227388
--- /dev/null
+++ b/yadifad.conf
@@ -0,0 +1 @@
+# see /usr/local/share/doc/yadifa for examples