UNBOUND_RUN_DIR
ub_conf_dir
ub_conf_file
+UNBOUND_LOCALSTATE_DIR
+UNBOUND_SYSCONF_DIR
+UNBOUND_SBIN_DIR
+UNBOUND_BIN_DIR
EGREP
GREP
CPP
prefix="/usr/local"
;;
esac
+case "$exec_prefix" in
+ NONE)
+ exec_prefix="/usr/local"
+ ;;
+esac
# are we on MinGW?
if uname -s 2>&1 | grep MINGW32 >/dev/null; then on_mingw="yes"
#
# Determine configuration file
# the eval is to evaluate shell expansion twice
+UNBOUND_BIN_DIR=`eval echo "${bindir}"`
+
+UNBOUND_SBIN_DIR=`eval echo "${sbindir}"`
+
+UNBOUND_SYSCONF_DIR=`eval echo "${sysconfdir}"`
+
+UNBOUND_LOCALSTATE_DIR=`eval echo "${localstatedir}"`
+
if test $on_mingw = "no"; then
ub_conf_file=`eval echo "${sysconfdir}/unbound/unbound.conf"`
else
prefix="/usr/local"
;;
esac
+case "$exec_prefix" in
+ NONE)
+ exec_prefix="/usr/local"
+ ;;
+esac
# are we on MinGW?
if uname -s 2>&1 | grep MINGW32 >/dev/null; then on_mingw="yes"
#
# Determine configuration file
# the eval is to evaluate shell expansion twice
+UNBOUND_BIN_DIR=`eval echo "${bindir}"`
+AC_SUBST(UNBOUND_BIN_DIR)
+UNBOUND_SBIN_DIR=`eval echo "${sbindir}"`
+AC_SUBST(UNBOUND_SBIN_DIR)
+UNBOUND_SYSCONF_DIR=`eval echo "${sysconfdir}"`
+AC_SUBST(UNBOUND_SYSCONF_DIR)
+UNBOUND_LOCALSTATE_DIR=`eval echo "${localstatedir}"`
+AC_SUBST(UNBOUND_LOCALSTATE_DIR)
if test $on_mingw = "no"; then
ub_conf_file=`eval echo "${sysconfdir}/unbound/unbound.conf"`
else
WantedBy=multi-user.target
[Service]
-ExecReload=@bindir@/kill -HUP $MAINPID
-ExecStart=@sbindir@/unbound
+ExecReload=@UNBOUND_BIN_DIR@/kill -HUP $MAINPID
+ExecStart=@UNBOUND_SBIN_DIR@/unbound
NotifyAccess=main
Type=notify
CapabilityBoundingSet=CAP_IPC_LOCK CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_CHROOT
ProtectKernelModules=true
ProtectKernelTunables=true
ProtectSystem=strict
-ReadWritePaths=@sysconfdir@ @localstatedir@ /run
+ReadWritePaths=@UNBOUND_SYSCONF_DIR@ @UNBOUND_LOCALSTATE_DIR@ /run @UNBOUND_RUN_DIR@
RestrictAddressFamilies=AF_INET AF_UNIX
RestrictRealtime=true
SystemCallArchitectures=native