55b5be
%{?!with_python2:     %global with_python2     0}
55b5be
%{?!with_python3:     %global with_python3     1}
55b5be
%{?!with_munin:       %global with_munin       1}
55b5be
%bcond_without dnstap
55b5be
%bcond_with    systemd
55b5be
%bcond_without doh
55b5be
55b5be
%global _hardened_build 1
55b5be
55b5be
#%%global extra_version rc1
55b5be
55b5be
%if 0%{with_python2}
55b5be
%global python_primary %{__python2}
55b5be
%endif
55b5be
55b5be
%if 0%{with_python3}
55b5be
%global python_primary %{__python3}
55b5be
%endif
55b5be
55b5be
%if 0%{?rhel}
55b5be
%global with_munin   0
55b5be
55b5be
%if 0%{?rhel} <= 7
55b5be
%global with_python3 0
55b5be
%else
55b5be
%global with_python2 0
55b5be
%endif
55b5be
%endif
55b5be
55b5be
Summary: Validating, recursive, and caching DNS(SEC) resolver
55b5be
Name: unbound
8c14f4
Version: 1.16.2
8c14f4
Release: 2%{?extra_version:.%{extra_version}}%{?dist}
55b5be
License: BSD
55b5be
Url: https://nlnetlabs.nl/projects/unbound/
55b5be
Source: https://nlnetlabs.nl/downloads/%{name}/%{name}-%{version}%{?extra_version}.tar.gz
55b5be
Source1: unbound.service
55b5be
Source2: unbound.conf
55b5be
Source3: unbound.munin
55b5be
Source4: unbound_munin_
55b5be
Source5: root.key
55b5be
Source7: unbound-keygen.service
55b5be
Source8: tmpfiles-unbound.conf
55b5be
Source9: example.com.key
55b5be
Source10: example.com.conf
55b5be
Source11: block-example.com.conf
55b5be
Source12: https://data.iana.org/root-anchors/icannbundle.pem
55b5be
Source13: root.anchor
55b5be
Source14: unbound.sysconfig
55b5be
Source15: unbound-anchor.timer
55b5be
Source16: unbound-munin.README
55b5be
Source17: unbound-anchor.service
55b5be
Source18: https://nlnetlabs.nl/downloads/%{name}/%{name}-%{version}%{?extra_version}.tar.gz.asc
55b5be
Source19: http://keys.gnupg.net/pks/lookup?op=get&search=0x9F6F1C2D7E045F8D#/wouter.nlnetlabs.nl.key
55b5be
55b5be
55b5be
BuildRequires: gcc, make
55b5be
BuildRequires: flex, openssl-devel
55b5be
BuildRequires: libevent-devel expat-devel
55b5be
BuildRequires: pkgconfig
55b5be
%if 0%{?fedora}
55b5be
BuildRequires: gnupg2
55b5be
%endif
55b5be
%if 0%{with_python2}
55b5be
BuildRequires: python2-devel swig
55b5be
%endif
55b5be
%if 0%{with_python3}
55b5be
BuildRequires: python3-devel swig
55b5be
%endif
55b5be
%if %{with dnstap}
55b5be
BuildRequires: fstrm-devel protobuf-c-devel
55b5be
%endif
55b5be
%if %{with systemd}
55b5be
BuildRequires: systemd-devel
55b5be
%endif
55b5be
%if %{with doh}
55b5be
BuildRequires: libnghttp2-devel
55b5be
%endif
55b5be
%if 0%{?fedora} >= 30
55b5be
BuildRequires: systemd-rpm-macros
55b5be
%else
55b5be
BuildRequires: systemd
55b5be
%endif
8c14f4
# Required for SVN versions or modified configure.ac
8c14f4
BuildRequires: bison
8c14f4
BuildRequires: automake autoconf libtool
55b5be
55b5be
# Needed because /usr/sbin/unbound links unbound libs staticly
55b5be
Requires: %{name}-libs%{?_isa} = %{version}-%{release}
8c14f4
# unbound-keygen.service requires it, bug #2116790
8c14f4
Requires: openssl
55b5be
55b5be
%description
55b5be
Unbound is a validating, recursive, and caching DNS(SEC) resolver.
55b5be
55b5be
The C implementation of Unbound is developed and maintained by NLnet
55b5be
Labs. It is based on ideas and algorithms taken from a java prototype
55b5be
developed by Verisign labs, Nominet, Kirei and ep.net.
55b5be
55b5be
Unbound is designed as a set of modular components, so that also
55b5be
DNSSEC (secure DNS) validation and stub-resolvers (that do not run
55b5be
as a server, but are linked into an application) are easily possible.
55b5be
55b5be
%if %{with_munin}
55b5be
%package munin
55b5be
Summary: Plugin for the munin / munin-node monitoring package
55b5be
Requires: munin-node
55b5be
Requires: %{name} = %{version}-%{release}, bc
55b5be
BuildArch: noarch
55b5be
55b5be
%description munin
55b5be
Plugin for the munin / munin-node monitoring package
55b5be
%endif
55b5be
55b5be
%package devel
55b5be
Summary: Development package that includes the unbound header files
55b5be
Requires: %{name}-libs%{?_isa} = %{version}-%{release}, openssl-devel
55b5be
Requires: pkgconfig
55b5be
55b5be
%description devel
55b5be
The devel package contains the unbound library and the include files
55b5be
55b5be
%package libs
55b5be
Summary: Libraries used by the unbound server and client applications
55b5be
Requires(pre): shadow-utils
55b5be
%if ! 0%{with_python2}
55b5be
# Make explicit conflict with no longer provided python package
55b5be
Obsoletes: python2-unbound < 1.9.3
55b5be
%endif
55b5be
55b5be
%description libs
55b5be
Contains libraries used by the unbound server and client applications
55b5be
55b5be
%if 0%{with_python2}
55b5be
%package -n python2-unbound
55b5be
%{?python_provide:%python_provide python2-unbound}
55b5be
Summary: Python 2 modules and extensions for unbound
55b5be
Requires: %{name}-libs%{?_isa} = %{version}-%{release}
55b5be
Provides: unbound-python = %{version}-%{release}
55b5be
Obsoletes: unbound-python < %{version}-%{release}
55b5be
55b5be
%description -n python2-unbound
55b5be
Python 2 modules and extensions for unbound
55b5be
%endif
55b5be
55b5be
%if 0%{with_python3}
55b5be
%package -n python3-unbound
55b5be
Summary: Python 3 modules and extensions for unbound
55b5be
Requires: %{name}-libs%{?_isa} = %{version}-%{release}
55b5be
%if ! 0%{with_python2}
55b5be
# Make explicit conflict with no longer provided python package
55b5be
Conflicts: python2-unbound < 1.9.3
55b5be
%endif
55b5be
55b5be
%description -n python3-unbound
55b5be
Python 3 modules and extensions for unbound
55b5be
%endif
55b5be
55b5be
55b5be
%prep
55b5be
%if 0%{?fedora}
55b5be
%gpgverify -k 19 -s 18 -d 0
55b5be
%endif
55b5be
%global pkgname %{name}-%{version}%{?extra_version}
55b5be
55b5be
%if 0%{with_python2} && 0%{with_python3}
55b5be
%global dir_primary %{pkgname}_python3
55b5be
%global python_primary %{__python3}
55b5be
%global dir_secondary %{pkgname}_python2
55b5be
%global python_secondary %{__python2}
55b5be
%else
55b5be
%global dir_primary %{pkgname}
55b5be
%endif
55b5be
55b5be
%autosetup -c -N -n %{pkgname}
55b5be
55b5be
pushd %{pkgname}
55b5be
# patches go here
8c14f4
%autopatch -p2
55b5be
55b5be
# only for snapshots
8c14f4
autoreconf -iv
55b5be
55b5be
# copy common doc files - after here, since it may be patched
55b5be
cp -pr doc pythonmod libunbound ../
55b5be
popd
55b5be
55b5be
%if 0%{with_python2} && 0%{with_python3}
55b5be
mv %{pkgname} %{dir_primary}
55b5be
cp -a %{dir_primary} %{dir_secondary}
55b5be
%endif
55b5be
55b5be
%build
55b5be
# This is needed to rebuild the configure script to support Python 3.x
55b5be
# autoreconf -iv
55b5be
55b5be
# ./configure script common arguments
55b5be
%global configure_args --with-libevent --with-pthreads --with-ssl \\\
55b5be
            --disable-rpath --disable-static \\\
55b5be
            --enable-relro-now --enable-pie \\\
55b5be
            --enable-subnet --enable-ipsecmod \\\
55b5be
            --with-conf-file=%{_sysconfdir}/%{name}/unbound.conf \\\
55b5be
            --with-pidfile=%{_rundir}/%{name}/%{name}.pid \\\
55b5be
            --enable-sha2 --disable-gost --enable-ecdsa \\\
55b5be
            --with-rootkey-file=%{_sharedstatedir}/unbound/root.key \\\
55b5be
            --enable-linux-ip-local-port-range --disable-sha1
55b5be
55b5be
pushd %{dir_primary}
55b5be
55b5be
%configure  \
55b5be
%if 0%{?python_primary:1}
55b5be
            --with-pythonmodule --with-pyunbound PYTHON=%{python_primary} \
55b5be
%endif
55b5be
%if %{with dnstap}
55b5be
            --enable-dnstap \
55b5be
%endif
55b5be
%if %{with systemd}
55b5be
            --enable-systemd \
55b5be
%endif
55b5be
%if %{with doh}
55b5be
            --with-libnghttp2 \
55b5be
%endif
55b5be
            %{configure_args}
55b5be
55b5be
%make_build
55b5be
%make_build streamtcp
55b5be
55b5be
popd
55b5be
55b5be
%if 0%{?python_secondary:1}
55b5be
pushd %{dir_secondary}
55b5be
%configure  \
55b5be
            --with-pythonmodule --with-pyunbound PYTHON=%{python_secondary} \
55b5be
%if %{with dnstap}
55b5be
            --enable-dnstap \
55b5be
%endif
55b5be
%if %{with systemd}
55b5be
            --enable-systemd \
55b5be
%endif
55b5be
            %{configure_args}
55b5be
55b5be
%make_build
55b5be
popd
55b5be
%endif
55b5be
55b5be
55b5be
%install
55b5be
install -p -m 0644 %{SOURCE16} .
55b5be
55b5be
%if 0%{?python_secondary:1}
55b5be
# install first secondary build. It will be overwritten by primary
55b5be
pushd %{dir_secondary}
55b5be
%make_install unbound-event-install
55b5be
popd
55b5be
%endif
55b5be
55b5be
pushd %{dir_primary}
55b5be
%make_install unbound-event-install
55b5be
install -m 0755 streamtcp %{buildroot}%{_sbindir}/unbound-streamtcp
55b5be
popd
55b5be
55b5be
install -d -m 0755 %{buildroot}%{_unitdir} %{buildroot}%{_sysconfdir}/sysconfig
55b5be
install -p -m 0644 %{SOURCE1} %{buildroot}%{_unitdir}/unbound.service
55b5be
install -p -m 0644 %{SOURCE7} %{buildroot}%{_unitdir}/unbound-keygen.service
55b5be
install -p -m 0644 %{SOURCE15} %{buildroot}%{_unitdir}/unbound-anchor.timer
55b5be
install -p -m 0644 %{SOURCE17} %{buildroot}%{_unitdir}/unbound-anchor.service
55b5be
install -p -m 0755 %{SOURCE2} %{buildroot}%{_sysconfdir}/unbound
55b5be
install -p -m 0644 %{SOURCE12} %{buildroot}%{_sysconfdir}/unbound
55b5be
install -p -m 0644 %{SOURCE14} %{buildroot}%{_sysconfdir}/sysconfig/unbound
55b5be
%if %{with_munin}
55b5be
# Install munin plugin and its softlinks
55b5be
install -d -m 0755 %{buildroot}%{_sysconfdir}/munin/plugin-conf.d
55b5be
install -p -m 0644 %{SOURCE3} %{buildroot}%{_sysconfdir}/munin/plugin-conf.d/unbound
55b5be
install -d -m 0755 %{buildroot}%{_datadir}/munin/plugins/
55b5be
install -p -m 0755 %{SOURCE4} %{buildroot}%{_datadir}/munin/plugins/unbound
55b5be
for plugin in unbound_munin_hits unbound_munin_queue unbound_munin_memory unbound_munin_by_type unbound_munin_by_class unbound_munin_by_opcode unbound_munin_by_rcode unbound_munin_by_flags unbound_munin_histogram; do
55b5be
    ln -s unbound %{buildroot}%{_datadir}/munin/plugins/$plugin
55b5be
done
55b5be
%endif
55b5be
55b5be
pushd %{dir_primary}
55b5be
# install streamtcp man page
55b5be
install -m 0644 testcode/streamtcp.1 %{buildroot}/%{_mandir}/man1/unbound-streamtcp.1
55b5be
install -D -m 0644 contrib/libunbound.pc %{buildroot}/%{_libdir}/pkgconfig/libunbound.pc
55b5be
popd
55b5be
55b5be
# Install tmpfiles.d config
55b5be
install -d -m 0755 %{buildroot}%{_tmpfilesdir} %{buildroot}%{_sharedstatedir}/unbound
55b5be
install -m 0644 %{SOURCE8} %{buildroot}%{_tmpfilesdir}/unbound.conf
55b5be
55b5be
# install root - we keep a copy of the root key in old location,
55b5be
# in case user has changed the configuration and we wouldn't update it there
55b5be
install -m 0644 %{SOURCE5} %{buildroot}%{_sysconfdir}/unbound/
55b5be
install -m 0644 %{SOURCE13} %{buildroot}%{_sharedstatedir}/unbound/root.key
55b5be
55b5be
# remove static library from install (fedora packaging guidelines)
55b5be
rm %{buildroot}%{_libdir}/*.la
55b5be
55b5be
55b5be
%if 0%{with_python2}
55b5be
rm %{buildroot}%{python2_sitearch}/*.la
55b5be
%endif
55b5be
55b5be
%if 0%{with_python3}
55b5be
rm %{buildroot}%{python3_sitearch}/*.la
55b5be
%endif
55b5be
8c14f4
mkdir -p %{buildroot}%{_rundir}/unbound
55b5be
55b5be
# Install directories for easier config file drop in
55b5be
55b5be
mkdir -p %{buildroot}%{_sysconfdir}/unbound/{keys.d,conf.d,local.d}
55b5be
install -p %{SOURCE9} %{buildroot}%{_sysconfdir}/unbound/keys.d/
55b5be
install -p %{SOURCE10} %{buildroot}%{_sysconfdir}/unbound/conf.d/
55b5be
install -p %{SOURCE11} %{buildroot}%{_sysconfdir}/unbound/local.d/
55b5be
55b5be
# Link unbound-control-setup.8 manpage to unbound-control.8
55b5be
echo ".so man8/unbound-control.8" > %{buildroot}/%{_mandir}/man8/unbound-control-setup.8
55b5be
55b5be
55b5be
%pre libs
55b5be
getent group unbound >/dev/null || groupadd -r unbound
55b5be
getent passwd unbound >/dev/null || \
55b5be
useradd -r -g unbound -d %{_sysconfdir}/unbound -s /sbin/nologin \
55b5be
-c "Unbound DNS resolver" unbound
55b5be
55b5be
%post
55b5be
%systemd_post unbound.service
55b5be
%systemd_post unbound-keygen.service
55b5be
55b5be
%post libs
55b5be
%systemd_post unbound-anchor.timer
55b5be
# start the timer only if installing the package to prevent starting it, if it was stopped on purpose
55b5be
if [ "$1" -eq 1 ]; then
55b5be
    # the Unit is in presets, but would be started after reboot
55b5be
    /bin/systemctl start unbound-anchor.timer >/dev/null 2>&1 || :
55b5be
fi
55b5be
55b5be
%preun
55b5be
%systemd_preun unbound.service
55b5be
%systemd_preun unbound-keygen.service
55b5be
55b5be
%preun libs
55b5be
%systemd_preun unbound-anchor.timer
55b5be
55b5be
%postun
55b5be
%systemd_postun_with_restart unbound.service
55b5be
%systemd_postun unbound-keygen.service
55b5be
55b5be
%postun libs
55b5be
%systemd_postun_with_restart unbound-anchor.timer
55b5be
55b5be
%check
55b5be
pushd %{dir_primary}
55b5be
#pushd pythonmod
55b5be
#make test
55b5be
#popd
55b5be
55b5be
make check
55b5be
55b5be
popd
55b5be
55b5be
%if 0%{?python_secondary:1}
55b5be
pushd %{dir_secondary}
55b5be
#pushd pythonmod
55b5be
#make test
55b5be
#popd
55b5be
make check
55b5be
popd
55b5be
%endif
55b5be
55b5be
55b5be
%files
55b5be
%doc doc/CREDITS doc/FEATURES
55b5be
%{_unitdir}/%{name}.service
55b5be
%{_unitdir}/%{name}-keygen.service
8c14f4
%attr(0755,unbound,unbound) %dir %{_rundir}/%{name}
55b5be
%attr(0644,root,root) %{_tmpfilesdir}/unbound.conf
55b5be
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/%{name}/unbound.conf
55b5be
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysconfig/%{name}
55b5be
%dir %attr(0755,root,unbound) %{_sysconfdir}/%{name}/keys.d
55b5be
%attr(0644,root,unbound) %config(noreplace) %{_sysconfdir}/%{name}/keys.d/*.key
55b5be
%dir %attr(0755,root,unbound) %{_sysconfdir}/%{name}/conf.d
55b5be
%attr(0644,root,unbound) %config(noreplace) %{_sysconfdir}/%{name}/conf.d/*.conf
55b5be
%dir %attr(0755,root,unbound) %{_sysconfdir}/%{name}/local.d
55b5be
%attr(0644,root,unbound) %config(noreplace) %{_sysconfdir}/%{name}/local.d/*.conf
55b5be
%ghost %attr(0640,root,unbound) %{_sysconfdir}/%{name}/unbound_control.pem
55b5be
%ghost %attr(0640,root,unbound) %{_sysconfdir}/%{name}/unbound_control.key
55b5be
%ghost %attr(0640,root,unbound) %{_sysconfdir}/%{name}/unbound_server.pem
55b5be
%ghost %attr(0640,root,unbound) %{_sysconfdir}/%{name}/unbound_server.key
55b5be
%{_sbindir}/unbound
55b5be
%{_sbindir}/unbound-checkconf
55b5be
%{_sbindir}/unbound-control
55b5be
%{_sbindir}/unbound-control-setup
55b5be
%{_sbindir}/unbound-host
55b5be
%{_sbindir}/unbound-streamtcp
55b5be
%{_mandir}/man1/*
55b5be
%{_mandir}/man5/*
55b5be
%exclude %{_mandir}/man8/unbound-anchor*
55b5be
%{_mandir}/man8/*
55b5be
55b5be
%if 0%{with_python2}
55b5be
%files -n python2-unbound
55b5be
%license pythonmod/LICENSE
55b5be
%{python2_sitearch}/*
55b5be
%doc libunbound/python/examples/*
55b5be
%doc pythonmod/examples/*
55b5be
%endif
55b5be
55b5be
%if 0%{with_python3}
55b5be
%files -n python3-unbound
55b5be
%license pythonmod/LICENSE
55b5be
%{python3_sitearch}/*
55b5be
%doc libunbound/python/examples/*
55b5be
%doc pythonmod/examples/*
55b5be
%endif
55b5be
55b5be
%if 0%{with_munin}
55b5be
%files munin
55b5be
%doc unbound-munin.README
55b5be
%config(noreplace) %{_sysconfdir}/munin/plugin-conf.d/unbound
55b5be
%{_datadir}/munin/plugins/unbound*
55b5be
%endif
55b5be
55b5be
%files devel
55b5be
%{_libdir}/libunbound.so
55b5be
%{_includedir}/unbound.h
55b5be
%{_includedir}/unbound-event.h
55b5be
%{_mandir}/man3/*
55b5be
%{_libdir}/pkgconfig/*.pc
55b5be
55b5be
%files libs
55b5be
%doc doc/README
55b5be
%license doc/LICENSE
55b5be
%attr(0755,root,root) %dir %{_sysconfdir}/%{name}
55b5be
%{_sbindir}/unbound-anchor
55b5be
%{_libdir}/libunbound.so.*
55b5be
%{_mandir}/man8/unbound-anchor*
8c14f4
# icannbundle and root.key(s) should be replaced from package
8c14f4
# intentionally not using noreplace
8c14f4
%config %{_sysconfdir}/%{name}/icannbundle.pem
55b5be
%{_unitdir}/unbound-anchor.timer
55b5be
%{_unitdir}/unbound-anchor.service
55b5be
%dir %attr(0755,unbound,unbound) %{_sharedstatedir}/%{name}
55b5be
%attr(0644,unbound,unbound) %config %{_sharedstatedir}/%{name}/root.key
55b5be
# just left for backwards compat with user changed unbound.conf files - format is different!
55b5be
%attr(0644,root,root) %config %{_sysconfdir}/%{name}/root.key
55b5be
55b5be
%changelog
8c14f4
* Tue Aug 09 2022 Petr Menšík <pemensik@redhat.com> - 1.16.2-2
8c14f4
- Require openssl tool for unbound-keygen (#2116802)
8c14f4
8c14f4
* Wed Aug 03 2022 Petr Menšík <pemensik@redhat.com> - 1.16.2-1
8c14f4
- Update to 1.16.2 (#2087120)
8c14f4
8c14f4
* Fri Jul 08 2022 Petr Menšík <pemensik@redhat.com> - 1.16.0-3
8c14f4
- Disable ED25519 and ED448 in FIPS mode (#2079548)
8c14f4
8c14f4
* Tue Jun 07 2022 Petr Menšík <pemensik@redhat.com> - 1.16.0-2
8c14f4
- Restart keygen service before every unbound start (#2094336)
8c14f4
8c14f4
* Sat Jun 04 2022 Petr Menšík <pemensik@redhat.com> - 1.16.0-1
8c14f4
- Update to 1.16.0 (#2087120)
8c14f4
8c14f4
* Mon May 02 2022 Petr Menšík <pemensik@redhat.com> - 1.15.0-1
8c14f4
- Update to 1.15.0 (#2030608)
8c14f4
- Update icannbundle.pem
8c14f4
8c14f4
* Mon May 02 2022 Paul Wouters <paul.wouters@aiven.io> - 1.13.2-1
8c14f4
- Resolves: rhbz#1992985 unbound-1.13.2 is available
8c14f4
- Use system-wide crypto policies
8c14f4
8c14f4
* Mon May 02 2022 Petr Menšík <pemensik@redhat.com> - 1.13.1-15
8c14f4
- Export unbound-devel to CRB repository (#2056116)
8c14f4
8c14f4
* Tue Apr 26 2022 Petr Menšík <pemensik@redhat.com> - 1.13.1-14
8c14f4
- Stop creating wrong devel manual pages (#2071943)
8c14f4
55b5be
* Thu Mar 31 2022 Petr Menšík <pemensik@redhat.com> - 1.13.1-13
55b5be
- Disable SHA-1 support (#2070495)
55b5be
55b5be
* Fri Feb 11 2022 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-12
55b5be
- Fixed error in the patch
55b5be
- Resolves: rhbz#1977401
55b5be
55b5be
* Thu Feb 10 2022 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-11
55b5be
- regional_alloc() failure handled
55b5be
- Resolves: rhbz#1977401
55b5be
55b5be
* Thu Feb 10 2022 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-10
55b5be
- RESOURCE_LEAK fixed
55b5be
- Resolves: rhbz#1977400
55b5be
55b5be
* Tue Aug 10 2021 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-9
55b5be
- Don't use delted OpenSSL macroses
55b5be
- Resolves: rhbz#1991005
55b5be
55b5be
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 1.13.1-8
55b5be
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
55b5be
  Related: rhbz#1991688
55b5be
55b5be
* Wed Jun 16 2021 Mohan Boddu <mboddu@redhat.com> - 1.13.1-7
55b5be
- Rebuilt for RHEL 9 BETA for openssl 3.0
55b5be
  Related: rhbz#1971065
55b5be
55b5be
* Tue Jun 08 2021 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-6
55b5be
- Changelog date fixed
55b5be
- Rebuild for new gating.yaml
55b5be
- Resolves: rhbz#1951923
55b5be
55b5be
* Mon Apr 26 2021 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-5
55b5be
- Option --enable-linux-ip-local-port-range added to use system configured port range for libunbound on Linux
55b5be
- Resolves: rhbz#1952814
55b5be
55b5be
* Tue Apr 20 2021 Artem Egorenkov <aegorenk@redhat.com> - 1.13.1-4
55b5be
- Don't start unbound-anchor before unbound service if DISABLE_UNBOUND_ANCHOR
55b5be
  environment variable equals to "yes"
55b5be
- Resolves: rhbz#1951923
55b5be
55b5be
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 1.13.1-2
55b5be
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
55b5be
55b5be
* Wed Feb 10 2021 Paul Wouters <pwouters@redhat.com> - 1.13.1-1
55b5be
- Resolves rhbz#1860887 unbound-1.13.1 is available
55b5be
- Fixup unbound.conf
55b5be
55b5be
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.13.0-2
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
55b5be
55b5be
* Thu Dec 10 2020 Petr Menšík <pemensik@redhat.com> - 1.13.0-1
55b5be
- Update to 1.13.0
55b5be
55b5be
* Tue Oct 13 2020 Petr Menšík <pemensik@redhat.com> - 1.12.0-1
55b5be
- Update to 1.12.0 (#1860887)
55b5be
55b5be
* Tue Sep 15 2020 Petr Menšík <pemensik@redhat.com> - 1.10.1-5
55b5be
- Move command line tools to utils subpackage
55b5be
55b5be
* Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.10.1-4
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
55b5be
55b5be
* Tue Jul 14 2020 Tom Stellard <tstellar@redhat.com> - 1.10.1-3
55b5be
- Use make macros
55b5be
- https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
55b5be
55b5be
* Fri May 22 2020 Miro Hrončok <mhroncok@redhat.com> - 1.10.1-2
55b5be
- Rebuilt for Python 3.9
55b5be
55b5be
* Tue May 19 2020 Paul Wouters <pwouters@redhat.com> - 1.10.1-1
55b5be
- Resolves: rhbz#1837279 unbound-1.10.1 is available
55b5be
- Resolves: rhbz#1837598 CVE-2020-12662 unbound: insufficient control of network message volume leads to DoS
55b5be
- Resolves: rhbz#1837609 CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers
55b5be
- Updated unbound.conf for new options in 1.10.1
55b5be
55b5be
* Wed Apr 29 2020 Paul Wouters <pwouters@redhat.com> - 1.10.0-3
55b5be
- Resolves: rhbz#1667742 SELinux is preventing unbound from 'name_bind' accesses on the udp_socket port 61000.
55b5be
55b5be
* Thu Apr 16 2020 Artem Egorenkov <aegorenk@redhat.com> - 1.10.0-2
55b5be
- Resolves: rhbz#1824536 unbound crash
55b5be
55b5be
* Thu Mar 19 2020 Petr Menšík <pemensik@redhat.com> - 1.10.0-1
55b5be
- Update to 1.10.0 (#1805199)
55b5be
55b5be
* Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.9.6-2
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
55b5be
55b5be
* Fri Dec 13 2019 Paul Wouters <pwouters@redhat.com> - 1.9.6-1
55b5be
- Resolves: rhbz#1758107 unbound-1.9.5 is available
55b5be
- Resolves: CVE-2019-18934
55b5be
55b5be
* Fri Nov 01 2019 Paul Wouters <pwouters@redhat.com> - 1.9.4-1
55b5be
- Fix build on rhel/centos systems
55b5be
- Resolves: rhbz#1767955 (CVE-2019-16866) uninitialized memory accesses leads to crash via a crafted NOTIFY query
55b5be
55b5be
* Thu Sep 26 2019 Petr Menšík <pihhan@gmail.com> - 1.9.3-2
55b5be
- Obsolete no longer provided python2 subpackage (#1749400)
55b5be
55b5be
* Tue Aug 27 2019 Paul Wouters <pwouters@redhat.com> - 1.9.3-1
55b5be
- Updated to 1.9.3
55b5be
- Resolves: rhbz#1672578 unbound-1.9.2 is available
55b5be
- Resolves: rhbz#1694831 [/usr/lib/tmpfiles.d/unbound.conf:1] Line references path below legacy directory /var/run/
55b5be
- Resolves: rhbz# 1667387 [abrt] unbound: memmove(): unbound killed by SIGABRT
55b5be
55b5be
* Thu Aug 22 2019 Miro Hrončok <mhroncok@redhat.com> - 1.8.3-8
55b5be
- Subpackage python2-unbound has been removed
55b5be
  See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal
55b5be
55b5be
* Thu Aug 15 2019 Miro Hrončok <mhroncok@redhat.com> - 1.8.3-7
55b5be
- Rebuilt for Python 3.8
55b5be
55b5be
* Mon Aug  5 2019 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.8.3-6
55b5be
- Drop install-time requirements on systemd (#1723777)
55b5be
55b5be
* Sat Jul 27 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.8.3-5
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
55b5be
55b5be
* Sun Feb 03 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.8.3-4
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
55b5be
55b5be
* Fri Jan 11 2019 Paul Wouters <pwouters@redhat.com> - 1.8.3-3
55b5be
- Remove KSK-2010 from configs - it has been revoked
55b5be
55b5be
* Wed Dec 12 2018 Paul Wouters <pwouters@redhat.com> - 1.8.3-2
55b5be
- Another dns64 fixup
55b5be
55b5be
* Wed Dec 12 2018 Paul Wouters <pwouters@redhat.com> - 1.8.3-1
55b5be
- Updated to 1.8.3 with fixes the dns64 bug and has some other minor fixes
55b5be
55b5be
* Mon Dec 10 2018 Paul Wouters <pwouters@redhat.com> - 1.8.2-2
55b5be
- Fix dns64 allocation in wrong region for returned internal queries.
55b5be
55b5be
* Tue Dec 04 2018 Paul Wouters <pwouters@redhat.com> - 1.8.2-1
55b5be
- Updated to 1.8.2.
55b5be
- Enabled deny ANY query support and edns-tcp-keepalive
55b5be
- Set serve-stale timeout to 4h
55b5be
- Updated unbound.conf for latest options
55b5be
55b5be
* Mon Oct 22 2018 Petr Menšík <pemensik@redhat.com> - 1.8.1-2
55b5be
- Allow group by default to unbound-control (#1640259)
55b5be
55b5be
* Mon Oct 08 2018 Petr Menšík <pemensik@redhat.com> - 1.8.1-1
55b5be
- Update to 1.8.1
55b5be
55b5be
* Mon Oct 01 2018 Petr Menšík <pemensik@redhat.com> - 1.8.0-2
55b5be
- Skip ipv6 forwarders without ipv6 support (#1633874)
55b5be
55b5be
* Wed Sep 19 2018 Petr Menšík <pemensik@redhat.com> - 1.8.0-1
55b5be
- Rebase to 1.8.0
55b5be
55b5be
* Tue Aug 14 2018 Paul Wouters <pwouters@redhat.com> - 1.7.3-9
55b5be
- Fix for restarting unbound service after deleting key/pem files for remote control
55b5be
55b5be
* Tue Jul 31 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-8
55b5be
- Release memory in unbound-host
55b5be
55b5be
* Mon Jul 23 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-7
55b5be
- Remove unused Group tag
55b5be
55b5be
* Wed Jul 18 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-6
55b5be
- Cleanup generated client and server keys (#1601773)
55b5be
55b5be
* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.7.3-5
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
55b5be
55b5be
* Mon Jul 09 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-4
55b5be
- Do not call ldconfig if possible
55b5be
55b5be
* Wed Jul 04 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-3
55b5be
- Update trust anchors also behind firewall (#1598078)
55b5be
55b5be
* Mon Jul 02 2018 Miro Hrončok <mhroncok@redhat.com> - 1.7.3-2
55b5be
- Rebuilt for Python 3.7
55b5be
55b5be
* Wed Jun 27 2018 Petr Menšík <pemensik@redhat.com> - 1.7.3-1
55b5be
- Update to 1.7.3 (#1593708)
55b5be
55b5be
* Wed Jun 27 2018 Petr Menšík <pemensik@redhat.com> - 1.7.2-3
55b5be
- Remove last python2 dependency from python3 build
55b5be
55b5be
* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 1.7.2-2
55b5be
- Rebuilt for Python 3.7
55b5be
55b5be
* Mon Jun 11 2018 Paul Wouters <pwouters@redhat.com> - 1.7.2-1
55b5be
- Resolves rhbz#1589807 unbound-1.7.2 is available
55b5be
- Add patch to fix stub/forward zone not returning ServFail when TTL expires
55b5be
- Enabled the new root-key-sentinel option
55b5be
55b5be
* Wed May 30 2018 Petr Menšík <pemensik@redhat.com> - 1.7.1-1
55b5be
- Update to 1.7.1 (#1574495)
55b5be
55b5be
* Mon Apr 09 2018 Petr Menšík <pemensik@redhat.com> - 1.7.0-5
55b5be
- Require gcc and make on build
55b5be
- Remove group, simplify systemd requires
55b5be
- Simplify building with single python version, make python3 primary
55b5be
55b5be
* Mon Apr 09 2018 Paul Wouters <pwouters@redhat.com> - 1.7.0-4
55b5be
- Patch for prefetching after flushing cache
55b5be
55b5be
* Fri Apr 06 2018 Paul Wouters <pwouters@redhat.com> - 1.7.0-3
55b5be
- Patch for referral with auth-zone: response
55b5be
55b5be
55b5be
* Wed Mar 21 2018 Paul Wouters <pwouters@redhat.com> - 1.7.0-2
55b5be
- Patch for broken Aggressive NSEC + stub-zone configuration causing NXDOMAIN at TTL expiry
55b5be
55b5be
* Thu Mar 15 2018 Paul Wouters <pwouters@redhat.com> - 1.7.0-1
55b5be
- Updated to 1.7.0 (aggressive nsec, local root support, bugfixes)
55b5be
55b5be
* Thu Feb 22 2018 Petr Menšík <pemensik@redhat.com> - 1.6.8-6
55b5be
- Uncomment again original max-upd-size
55b5be
55b5be
* Wed Feb 21 2018 Petr Menšík <pemensik@redhat.com> - 1.6.8-5
55b5be
- Use default RPM build flags and configure parameters (#1539097)
55b5be
55b5be
* Wed Feb 21 2018 Petr Menšík <pemensik@redhat.com> - 1.6.8-4
55b5be
- Remove group writable bit from some config files (#1528445)
55b5be
55b5be
* Wed Feb 14 2018 Filipe Rosset <rosset.filipe@gmail.com> - 1.6.8-3
55b5be
- rebuilt due new libevent 2.1.8
55b5be
55b5be
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 1.6.8-2
55b5be
- Escape macros in %%changelog
55b5be
55b5be
* Mon Jan 22 2018 Paul Wouters <pwouters@redhat.com> - 1.6.8-1
55b5be
- Resolves rhbz#1483572 unbound-1.6.8 is available
55b5be
- Resolves rhbz#1507049 CVE-2017-15105 unbound: Improper validation of wildcard synthesized NSEC records
55b5be
- Resolves rhbz#1536518 CVE-2017-15105 unbound: Improper validation of wildcard synthesized NSEC records [fedora-all]
55b5be
55b5be
* Sun Dec 17 2017 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.6.7-2
55b5be
- Python 2 binary package renamed to python2-unbound
55b5be
  See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3
55b5be
55b5be
* Thu Oct 12 2017 Paul Wouters <pwouters@redhat.com> - 1.6.7-1
55b5be
- Updated to 1.6.7 (minor bugfixes)
55b5be
55b5be
* Tue Oct 03 2017 Petr Menšík <pemensik@redhat.com> - 1.6.6-3
55b5be
- Update icannbundle.pem
55b5be
55b5be
* Mon Oct 02 2017 Paul Wouters <pwouters@redhat.com> - 1.6.6-2
55b5be
- Enable RFC 8145 Trust Anchor Signaling to help the root zone get keytag statistics
55b5be
55b5be
* Fri Sep 22 2017 Paul Wouters <pwouters@redhat.com> - 1.6.6-1
55b5be
- Resolves: rhbz#1483572 unbound-1.6.6 is available
55b5be
- Resolves: rhbz#1465575 unbound fails to start up, complains about missing ipsecmod-hook (edit) 
55b5be
55b5be
* Wed Aug 16 2017 Paul Wouters <pwouters@redhat.com> - 1.6.4-4
55b5be
- Rebuilt with KSK2017 added to root.key and root.anchor
55b5be
- Remove noreplace for root key files. We can only improve these files over local copies
55b5be
55b5be
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.4-3
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
55b5be
55b5be
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.4-2
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
55b5be
55b5be
* Sun Jul 02 2017 Paul Wouters <pwouters@redhat.com> - 1.6.4-1
55b5be
- Updated to 1.6.4 full release, patch to allow missing ipsechook
55b5be
- Resolves rhbz#1465575 unbound fails to start up, complains about missing ipsecmod-hook
55b5be
55b5be
* Thu Jun 22 2017 Paul Wouters <pwouters@redhat.com> - 1.6.4-0.rc2
55b5be
- Update to 1.6.4 (esubnet, ipsecmod support, bugfixes)
55b5be
55b5be
* Tue Jun 13 2017 Paul Wouters <pwouters@redhat.com> - 1.6.3-1
55b5be
- Updated to 1.6.3 (fixes assertion failure when receiving malformed packet with 0x20 enabled)
55b5be
55b5be
* Thu Jun 08 2017 Paul Wouters <pwouters@redhat.com> - 1.6.2-2
55b5be
- Patch for cmd: unbound-control set_option val-permissive-mode: yes
55b5be
55b5be
* Wed Apr 26 2017 Paul Wouters <pwouters@redhat.com> - 1.6.2-1
55b5be
- Update to 1.6.2 (rhbz#1425649)
55b5be
- Updated unbound.conf with new options
55b5be
55b5be
* Wed Mar 22 2017 Paul Wouters <pwouters@redhat.com> - 1.6.0-6
55b5be
- Call make unbound-event-install to install unbound-event.h
55b5be
55b5be
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.0-5
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
55b5be
55b5be
* Wed Jan 18 2017 Paul Wouters <pwouters@redhat.com> - 1.6.0-4
55b5be
- Remove obsoleted DLV key
55b5be
55b5be
* Mon Jan 02 2017 Paul Wouters <pwouters@redhat.com> - 1.6.0-3
55b5be
- Actually remove dependency because minimum is always satisfied
55b5be
55b5be
* Mon Jan 02 2017 Paul Wouters <pwouters@redhat.com> - 1.6.0-2
55b5be
- Depend on openssl-libs, not opensl
55b5be
55b5be
* Wed Dec 21 2016 Kevin Fenzi <kevin@scrye.com> - 1.6.0-1
55b5be
- Update to 1.6.0
55b5be
55b5be
* Mon Dec 19 2016 Miro Hrončok <mhroncok@redhat.com> - 1.5.10-3
55b5be
- Rebuild for Python 3.6
55b5be
55b5be
* Wed Oct 26 2016 Ilya Evseev <evseev.i@cdnnow.ru> - 1.5.10-2
55b5be
- Bugfix building without python2 and python3
55b5be
- Fixup streamtcp build (Paul)
55b5be
55b5be
* Tue Sep 27 2016 Paul Wouters <pwouters@redhat.com> - 1.5.10-1
55b5be
- Updated to 1.5.10 (better TCP handling, bugfixes)
55b5be
- Install pkgconfig file in -devel package
55b5be
- Updated unbound.conf
55b5be
55b5be
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.9-4
55b5be
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
55b5be
55b5be
* Thu Jul 07 2016 Paul Wouters <pwouters@redhat.com> - 1.5.9-3
55b5be
- Fix upper port range to 60999 because that's what selinux allows
55b5be
55b5be
* Thu Jun 16 2016 Paul Wouters <pwouters@redhat.com> - 1.5.9-2
55b5be
- Patch for allowing more queries before failure (needed for query minimalization)
55b5be
55b5be
* Mon Jun 13 2016 Paul Wouters <pwouters@redhat.com> - 1.5.9-1
55b5be
- Updated to 1.5.9
55b5be
55b5be
* Thu Apr 21 2016 Toshio Kuratomi <toshio@fedoraproject.org> - 1.5.8-2
55b5be
- Fix streamtcp to link against libpython3.x instead of libpython2.x
55b5be
55b5be
* Wed Mar 02 2016 Paul Wouters <pwouters@redhat.com> - 1.5.8-1
55b5be
- Update to 1.5.8 (rhbz#1313831) which incorporates rhbz#1294339 patch
55b5be
- Updated unbound.conf with new upstream options
55b5be
- Enabled ip-transparent: yes (see rhbz#1291449)
55b5be
55b5be
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.7-3
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
55b5be
55b5be
* Thu Jan 21 2016 Tomas Hozza <thozza@redhat.com> - 1.5.7-2
55b5be
- Fix escaping of shell chars in unbound-control-setup (#1294339)
55b5be
55b5be
* Fri Dec 11 2015 Paul Wouters <pwouters@redhat.com> - 1.5.7-1
55b5be
- Update to 1.5.7
55b5be
- Enable query minimalization for enhanced DNS query privacy
55b5be
- Enable nxdomain hardening to assist with query minimalization and SBLs
55b5be
- Updated default unbound.conf for new features from upstream.
55b5be
55b5be
* Fri Nov 13 2015 Tomas Hozza <thozza@redhat.com> - 1.5.6-1
55b5be
- Update to 1.5.6 (#1176729)
55b5be
55b5be
* Wed Nov 04 2015 Robert Kuska <rkuska@redhat.com> - 1.5.5-2
55b5be
- Rebuilt for Python3.5 rebuild
55b5be
55b5be
* Wed Oct 07 2015 Tomas Hozza <thozza@redhat.com> - 1.5.5-1
55b5be
- New upstream release 1.5.5 (#1269137)
55b5be
- Removed the anchor update from %%post section of -libs subpackage (#1269137#c2)
55b5be
55b5be
* Tue Sep 15 2015 Tomas Hozza <thozza@redhat.com> - 1.5.4-5
55b5be
- Removed dependency and ordering on unbound-anchor.service in unbound.service
55b5be
55b5be
* Thu Sep 03 2015 Tomas Hozza <thozza@redhat.com> - 1.5.4-4
55b5be
- Prefer Python3 build over Python2 build for now (#1254566)
55b5be
55b5be
* Mon Jul 20 2015 Tomas Hozza <thozza@redhat.com> - 1.5.4-3
55b5be
- Added ExecReload section to unbound.service (#1195785)
55b5be
- Removed After syslog.target since it is not needed any more
55b5be
55b5be
* Thu Jul 16 2015 Tomas Hozza <thozza@redhat.com> - 1.5.4-2
55b5be
- Start unbound-anchor.timer only on new installations
55b5be
- Rename root.anchor to root.key in %%post section
55b5be
55b5be
* Tue Jul 14 2015 Paul Wouters <pwouters@redhat.com> - 1.5.4-1
55b5be
- Update to 1.5.4
55b5be
- Removed patches merged into upstream
55b5be
55b5be
* Tue Jun 16 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-8
55b5be
- Revert: Use low maximum negative cache TTL (5 sec) (#1229596)
55b5be
55b5be
* Mon Jun 15 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-7
55b5be
- Add option for maximum negative cache TTL (#1229599)
55b5be
- Use low maximum negative cache TTL (5 sec) (#1229596)
55b5be
55b5be
* Tue May 26 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-6
55b5be
- Removed usage of DLV from the default configuration (#1223363)
55b5be
55b5be
* Wed May 13 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-5
55b5be
- unbound.service now Wants unbound-anchor.timer
55b5be
- unbound-anchor man page moved to the unbound-libs
55b5be
55b5be
* Mon May 11 2015 Paul Wouters <pwouters@redhat.com> - 1.5.3-4
55b5be
- Fixup scriptlets causing systemctl: command not found
55b5be
- Resolves rhbz#1219587 Error in PREIN scriptlet in rpm package unbound-libs
55b5be
55b5be
* Mon Apr 27 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-3
55b5be
- migrate cronjob to systemd timer unit (#1177285)
55b5be
- change the period for unbound-anchor from monthly to daily (#1180267)
55b5be
- Thanks to Tomasz Torcz <ttorcz@fedoraproject.org> for the initial patch
55b5be
55b5be
* Thu Apr 16 2015 Tomas Hozza <thozza@redhat.com> - 1.5.3-2
55b5be
- Fix FTBFS (#1206129)
55b5be
- Build python3-unbound and python-unbound bindings for Python 3 and 2 (#1188080)
55b5be
55b5be
* Mon Mar 16 2015 Paul Wouters <pwouters@redhat.com> - 1.5.3-1
55b5be
- Updated to 1.5.3 which is a bugfix on 1.5.2 for sighup handling
55b5be
- Updated to 1.5.2 which fixes DNSSEC validation with different
55b5be
  trust anchors upstream, local-zone has a new keyword 'inform'
55b5be
55b5be
* Mon Feb 02 2015 Paul Wouters <pwouters@redhat.com> - 1.5.1-4
55b5be
- Build with --enable-ecdsa
55b5be
55b5be
* Sun Feb 01 2015 Paul Wouters <pwouters@redhat.com> - 1.5.1-3
55b5be
- Fix post to create root.anchor, not root.key, to match cron job
55b5be
55b5be
* Tue Dec 09 2014 Paul Wouters <pwouters@redhat.com> - 1.5.1-2
55b5be
- Change systemd-units to systemd
55b5be
- Use _tmpfilesdir macro, don't mark tmpfiles as config
55b5be
55b5be
* Tue Dec 09 2014 Paul Wouters <pwouters@redhat.com> - 1.5.1-1
55b5be
- Update to 1.5.1 for CVE-2014-8602 (rhbz#1172066)
55b5be
- Removed unbound-aarch64.patch which was merged upstream
55b5be
- Don't require autotools for non snapshots or run autoreconf
55b5be
55b5be
* Fri Nov 28 2014 Tomas Hozza <thozza@redhat.com> - 1.5.1-0.1.rc1
55b5be
- update to 1.5.1rc1
55b5be
55b5be
* Fri Nov 28 2014 Marcin Juszkiewicz <mjuszkiewicz@redhat.com> - 1.5.0-3
55b5be
- fix build on aarch64
55b5be
55b5be
* Wed Nov 26 2014 Tomas Hozza <thozza@redhat.com> - 1.5.0-2
55b5be
- Fix race condition in arc4random (#1166878)
55b5be
55b5be
* Wed Nov 19 2014 Tomas Hozza <thozza@redhat.com> - 1.5.0-1
55b5be
- update to 1.5.0
55b5be
55b5be
* Wed Sep 24 2014 Pavel Šimerda <psimerda@redhat.com> - 1.4.22-6
55b5be
- Resolves: #1115489 - build with python 3.x for fedora >= 22
55b5be
55b5be
* Thu Aug 21 2014 Kevin Fenzi <kevin@scrye.com> - 1.4.22-5
55b5be
- Rebuild for rpm bug 1131960
55b5be
55b5be
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.22-4
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
55b5be
55b5be
* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.22-3
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
55b5be
55b5be
* Thu May 01 2014 Paul Wouters <pwouters@redhat.com> - 1.4.22-2
55b5be
- Added flushcache patch (SVN commit 3125)
55b5be
55b5be
* Thu Mar 13 2014 Paul Wouters <pwouters@redhat.com> - 1.4.22-1
55b5be
- Updated to 1.4.22
55b5be
- No longer requires the ldns library
55b5be
55b5be
* Thu Jan 16 2014 Tomas Hozza <thozza@redhat.com> - 1.4.21-3
55b5be
- Fix segfault on adding insecure forward zone when using only iterator (#1054192)
55b5be
55b5be
* Mon Oct 21 2013 Tomas Hozza <thozza@redhat.com> - 1.4.21-2
55b5be
- run test suite during the build
55b5be
55b5be
* Thu Sep 19 2013 Paul Wouters <pwouters@redhat.com> - 1.4.21-1
55b5be
- Updated to 1.4.21, 
55b5be
- Enabled new max-udp-size: 3072 (so ANY isc.org won't fit)
55b5be
- Removed patched merged in by upstream
55b5be
- Enable statistics-cumulative for munin-plugin
55b5be
- Added outgoing-port-avoid: 0-32767 conformant to SElinux restrictions
55b5be
- Updated unbound.conf
55b5be
55b5be
* Mon Aug 26 2013 Tomas Hozza <thozza@redhat.com> - 1.4.20-19
55b5be
- Fix errors found by static analysis of source
55b5be
55b5be
* Mon Aug 12 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-18
55b5be
- Change unbound.conf to only use ephemeral ports (32768-65535)
55b5be
55b5be
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.20-17
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
55b5be
55b5be
* Mon Jul 22 2013 Tomas Hozza <thozza@redhat.com> - 1.4.20-16
55b5be
- provide man page for unbound-streamtcp
55b5be
55b5be
* Mon Jul 08 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-15
55b5be
- Re-introduce hardening flags for full relro and pie
55b5be
- Fixes compilation failure for python module
55b5be
55b5be
* Wed Jul 03 2013 Tomas Hozza <thozza@redhat.com> - 1.4.20-14
55b5be
- remove missing unbound-rootkey.service from post/preun/postun sections
55b5be
- don't hardcode hardening flags, let hardened build macro handles it
55b5be
55b5be
* Sat Jun 01 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-13
55b5be
- Run unbound-anchor as user unbound in unbound.service
55b5be
55b5be
* Tue May 28 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-12
55b5be
- Enable round-robin (with noths() patch)
55b5be
- Change cron and systemd service to use root.key, not root.anchor
55b5be
55b5be
* Sat May 25 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-10
55b5be
- Use /var/lib/unbound/root.key (more consistent with other distros)
55b5be
- Enable minimal responses
55b5be
55b5be
* Mon Apr 22 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-8
55b5be
- Refix
55b5be
55b5be
* Fri Apr 19 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-7
55b5be
- Fix runuser call in post.
55b5be
55b5be
* Tue Apr 16 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-6
55b5be
- /var/lib/unbound should be owned by unbound. group write is not enough
55b5be
55b5be
* Fri Apr 12 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-5
55b5be
- Fix cron job syntax (rhbz#951725)
55b5be
- Use install -p to prevent .rpmnew files that are identical to originals
55b5be
55b5be
* Mon Apr 8 2013 Paul Wouters <pwouters@redhat.com> - 1.4.20-4
55b5be
- Updated to 1.4.20
55b5be
- Build with full RELRO (not use -z,relro but with -z,relo,-z,now)
55b5be
- Fixup man page for unbound-control-setup
55b5be
- unbound.service should start before nss-lookup.target (rhbz#919955)
55b5be
- Removed patch for rhbz#888759 merged in upstream
55b5be
- Move root.anchor to /var/lib/unbound to make selinux policy easier for updating (rhbz#896599/rhbz#891008)
55b5be
- Move cronjob for root.anchor from unbound to unbound-libs, require crontabs
55b5be
- /etc/unbound (and all) should be owned by unbound-libs (rhbz#909691)
55b5be
- Remove Obsolete/Provides for dnssec-conf which was last seen in f13
55b5be
- Ensure any unbound-anchor failure in post is ignored
55b5be
55b5be
* Tue Mar 05 2013 Adam Tkac <atkac redhat com> - 1.4.19-5
55b5be
- build with full RELRO
55b5be
- symlink unbound-control-setup.8 manpage to unbound-control.8
55b5be
55b5be
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.19-4
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
55b5be
55b5be
* Wed Dec 12 2012 Paul Wouters <pwouters@redhat.com> - 1.4.19-3
55b5be
- Updated to 1.4.19 - this integrates all existing patches
55b5be
- Patch for unbound-anchor (rhbz#888759)
55b5be
55b5be
* Fri Nov 09 2012 Paul Wouters <pwouters@redhat.com> - 1.4.18-6
55b5be
- Patch to ensure stube-zone's aren't lost when using dnssec-triggerd
55b5be
- added unbound-munin.README file
55b5be
55b5be
* Wed Sep 26 2012 Paul Wouters <pwouters@redhat.com> - 1.4.18-5
55b5be
- Patch to allow wildcards in include: statements
55b5be
- Add directories /etc/unbound/keys.d,conf.d,local.d with
55b5be
  example entries
55b5be
- Added /etc/unbound/root.anchor, maintained by unbound-anchor
55b5be
  which is installed as monthly cron and PreExec in systemd config
55b5be
  (root.key is unused, but left installed in case people depend on it)
55b5be
- Native systemd (simple) and /etc/sysconfig/unbound support
55b5be
- Run unbound-checkconf in PreExec
55b5be
- Moved trust anchor related files to unbound-libs, as they can
55b5be
  be used without the daemon.
55b5be
- sub packages now depends on base package of same arch
55b5be
- Build munin package as noarch
55b5be
- unbound-anchor moved to unbound-libs package. It is needed
55b5be
  to update the root.anchor key file.
55b5be
55b5be
* Tue Sep 04 2012 Paul Wouters <pwouters@redhat.com> - 1.4.18-3
55b5be
- Fix openssl thread locking bug under high query load
55b5be
55b5be
* Thu Aug 23 2012 Paul Wouters <pwouters@redhat.com> - 1.4.18-2
55b5be
- Use new systemd-rpm macros (rhbz#850351)
55b5be
- Clean up old obsoleted dnssec-conf from < fedora 15
55b5be
55b5be
* Fri Aug 03 2012 Paul Wouters <pwouters@redhat.com> - 1.4.18-1
55b5be
- Updated to 1.4.18 (FIPS related fixes mostly)
55b5be
- Removed patches that were merged in upstream
55b5be
- Added comment to root.key
55b5be
55b5be
* Mon Jul 23 2012 Paul Wouters <pwouters@redhat.com> - 1.4.17-5
55b5be
- Fix for unbound crasher (upstream bug #452)
55b5be
- Support libunbound functions in man pages and place in -devel
55b5be
55b5be
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.17-4
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
55b5be
55b5be
* Tue Jul 03 2012 Paul Wouters <pwouters@redhat.com> - 1.4.17-3
55b5be
- unbound FIPS patches for MD5,randomness (rhbz#835106)
55b5be
55b5be
* Fri Jun 15 2012 Adam Tkac <atkac redhat com> - 1.4.17-2
55b5be
- don't build unbound-munin on RHEL
55b5be
55b5be
* Thu May 24 2012 Paul Wouters <pwouters@redhat.com> - 1.4.17-1
55b5be
- Updated to 1.4.17 (which mostly brings in patches we already
55b5be
  applied from svn trunk)
55b5be
55b5be
* Wed Feb 29 2012 Paul Wouters <pwouters@redhat.com> - 1.4.16-3 
55b5be
- Since the daemon links to the libs staticly, add Requires:
55b5be
  (this is rhbz#745288)
55b5be
- Package up streamtcp as unbound-streamtcp (for monitoring)
55b5be
55b5be
* Mon Feb 27 2012 Paul Wouters <pwouters@redhat.com> - 1.4.16-2
55b5be
- Don't ghost the directory (rhbz#788805)
55b5be
- Patch for unbound to support unbound-control forward_zone
55b5be
  (needed for openswan in XAUTH mode)
55b5be
55b5be
* Thu Feb 02 2012 Paul Wouters <paul@nohats.ca> - 1.4.16-1
55b5be
- Upgraded to 1.4.16, which was relesed due to the soname
55b5be
  and some DNSSEC validation failures
55b5be
55b5be
* Wed Feb 01 2012 Paul Wouters <paul@nohats.ca> - 1.4.15-2
55b5be
- Patch for SONAME version (libtool's -version-number vs -version-info)
55b5be
55b5be
* Fri Jan 27 2012 Paul Wouters <pwouters@redhat.com> - 1.4.15-1
55b5be
- Upgraded to 1.4.15
55b5be
- Updated unbound.conf to show how to configure listening on tls443
55b5be
55b5be
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.14-2
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
55b5be
55b5be
* Mon Dec 19 2011 Paul Wouters <paul@cypherpunks.ca> - 1.4.14-1
55b5be
- Upgraded to 1.4.14 for CVE-2011-4528 / VU#209659
55b5be
- SSL-wrapped query support for dnssec-trigger
55b5be
- EDNS handling changes
55b5be
- Removed integrated EDNS patches
55b5be
- Disabled use-caps-for-id, GoDaddy domains now break on it
55b5be
- Enabled new harden-below-nxdomain
55b5be
55b5be
* Thu Sep 15 2011 Paul Wouters <paul@xelerance.com> - 1.4.13-1
55b5be
- Upgraded to 1.4.13
55b5be
- Removed merged in pythonmod patch
55b5be
- Added EDNS1480 patch to fix unbound on broken EDNS/UDP networks
55b5be
- Fix python to go into sitearch instead of sitelib
55b5be
55b5be
* Wed Sep 14 2011 Tom Callaway <spot@fedoraproject.org> - 1.4.12-4
55b5be
- convert to systemd, tmpfiles.d
55b5be
55b5be
* Mon Aug 08 2011 Paul Wouters <paul@xelerance.com> - 1.4.12-3
55b5be
- Added pythonmod docs and examples
55b5be
55b5be
* Mon Aug 08 2011 Paul Wouters <paul@xelerance.com> - 1.4.12-2
55b5be
- Fix for python module load in the server (Tom Hendrikx)
55b5be
- No longer enable --enable-debug as it causes degraded  performance
55b5be
  under load.
55b5be
55b5be
* Mon Jul 18 2011 Paul Wouters <paul@xelerance.com> - 1.4.12-1
55b5be
- Updated to 1.4.12
55b5be
55b5be
* Sun Jul 03 2011 Paul Wouters <paul@xelerance.com> - 1.4.11-1
55b5be
- Updated to 1.4.11
55b5be
- removed integrated CVE patch
55b5be
- updated stock unbound.conf for new options introduced
55b5be
55b5be
* Mon Jun 06 2011 Paul Wouters <paul@xelerance.com> - 1.4.10-1
55b5be
- Added ghost for /var/run/unbound (bz#656710)
55b5be
55b5be
* Mon Jun 06 2011 Paul Wouters <paul@xelerance.com> - 1.4.9-3
55b5be
- rebuilt
55b5be
55b5be
* Wed May 25 2011 Paul Wouters <paul@xelerance.com> - 1.4.9-2
55b5be
- Applied patch for CVE-2011-1922 DoS vulnerability
55b5be
55b5be
* Sun Mar 27 2011 Paul Wouters <paul@xelerance.com> - 1.4.9-1
55b5be
- Updated to 1.4.9
55b5be
55b5be
* Sat Feb 12 2011 Paul Wouters <paul@xelerance.com> - 1.4.8-2
55b5be
- rebuilt
55b5be
55b5be
* Tue Jan 25 2011 Paul Wouters <paul@xelerance.com> - 1.4.8-1
55b5be
- Updated to 1.4.8
55b5be
- Enable root key for DNSSEC
55b5be
- Fix unbound-munin to use proper file (could cause excessive logging)
55b5be
- Build unbound-python per default
55b5be
- Disable gost as Fedora/EPEL does not allow ECC and has mangled openssl
55b5be
55b5be
* Tue Oct 26 2010 Paul Wouters <paul@xelerance.com> - 1.4.5-4
55b5be
- Revert last build - it was on the wrong branch
55b5be
55b5be
* Tue Oct 26 2010 Paul Wouters <paul@xelerance.com> - 1.4.5-3
55b5be
- Disable do-ipv6 per default - causes severe degradation on non-ipv6 machines
55b5be
  (see comments in inbound.conf)
55b5be
55b5be
* Tue Jun 15 2010 Paul Wouters <paul@xelerance.com> - 1.4.5-2
55b5be
- Bump release - forgot to upload the new tar ball.
55b5be
55b5be
* Tue Jun 15 2010 Paul Wouters <paul@xelerance.com> - 1.4.5-1
55b5be
- Upgraded to 1.4.5
55b5be
55b5be
* Mon May 31 2010 Paul Wouters <paul@xelerance.com> - 1.4.4-2
55b5be
- Added accidentally omitted svn patches to cvs 
55b5be
55b5be
* Mon May 31 2010 Paul Wouters <paul@xelerance.com> - 1.4.4-1
55b5be
- Upgraded to 1.4.4 with svn patches
55b5be
- Obsolete dnssec-conf to ensure it is de-installed
55b5be
55b5be
* Thu Mar 11 2010 Paul Wouters <paul@xelerance.com> - 1.4.3-1
55b5be
- Update to 1.4.3 that fixes 64bit crasher
55b5be
55b5be
* Tue Mar 09 2010 Paul Wouters <paul@xelerance.com> - 1.4.2-1
55b5be
- Updated to 1.4.2 
55b5be
- Updated unbound.conf with new options
55b5be
- Enabled pre-fetching DNSKEY records (DNSSEC speedup)
55b5be
- Enabled re-fetching popular records before they expire
55b5be
- Enabled logging of DNSSEC validation errors
55b5be
55b5be
* Mon Mar 01 2010 Paul Wouters <paul@xelerance.com> - 1.4.1-5
55b5be
- Overriding -D_GNU_SOURCE is no longer needed. This fixes DSO issues
55b5be
  with pthreads
55b5be
55b5be
* Wed Feb 24 2010 Paul Wouters <paul@xelerance.com> - 1.4.1-3
55b5be
- Change make/configure lines to attempt to fix -lphtread linking issue
55b5be
55b5be
* Thu Feb 18 2010 Paul Wouters <paul@xelerance.com> - 1.4.1-2
55b5be
- Removed dependancy for dnssec-conf
55b5be
- Added ISC DLV key (formerly in dnssec-conf)
55b5be
- Fixup old DLV locations in unbound.conf file via %%post
55b5be
- Fix parent child disagreement handling and no-ipv6 present [svn r1953]
55b5be
55b5be
* Tue Jan 05 2010 Paul Wouters <paul@xelerance.com> - 1.4.1-1
55b5be
- Updated to 1.4.1
55b5be
- Changed %%define to %%global
55b5be
55b5be
* Thu Oct 08 2009 Paul Wouters <paul@xelerance.com> - 1.3.4-2
55b5be
- Bump version
55b5be
55b5be
* Thu Oct 08 2009 Paul Wouters <paul@xelerance.com> - 1.3.4-1
55b5be
- Upgraded to 1.3.4. Security fix with validating NSEC3 records
55b5be
55b5be
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1.3.3-2
55b5be
- rebuilt with new openssl
55b5be
55b5be
* Mon Aug 17 2009 Paul Wouters <paul@xelerance.com> - 1.3.3-1
55b5be
- Updated to 1.3.3
55b5be
55b5be
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.3.0-3
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
55b5be
55b5be
* Sat Jun 20 2009 Paul Wouters <paul@xelerance.com> - 1.3.0-2
55b5be
- Added missing glob patch to cvs
55b5be
- Place python macros within the %%with_python check
55b5be
55b5be
* Sat Jun 20 2009 Paul Wouters <paul@xelerance.com> - 1.3.0-1
55b5be
- Updated to 1.3.0
55b5be
- Added unbound-python sub package. disabled for now
55b5be
- Patch from svn to fix DLV lookups
55b5be
- Patches from svn to detect wrong truncated response from BIND 9.6.1 with
55b5be
  minimal-responses)
55b5be
- Added Default-Start and Default-Stop to unbound.init
55b5be
- Re-enabled --enable-sha2
55b5be
- Re-enabled glob.patch
55b5be
55b5be
* Wed May 20 2009 Paul Wouters <paul@xelerance.com> - 1.2.1-7
55b5be
- unbound-iterator.patch was not commited
55b5be
55b5be
* Wed May 20 2009 Paul Wouters <paul@xelerance.com> - 1.2.1-6
55b5be
- Fix for https://bugzilla.redhat.com/show_bug.cgi?id=499793
55b5be
55b5be
* Tue Mar 17 2009 Paul Wouters <paul@xelerance.com> - 1.2.1-5
55b5be
- Use --nocheck to avoid giving an error on missing unbound-remote certs/keys
55b5be
55b5be
* Tue Mar 10 2009 Adam Tkac <atkac redhat com> - 1.2.1-4
55b5be
- enable DNSSEC only if it is enabled in sysconfig/dnssec
55b5be
55b5be
* Mon Mar 09 2009 Adam Tkac <atkac redhat com> - 1.2.1-3
55b5be
- add DNSSEC support to initscript and enabled it per default
55b5be
- add requires dnssec-conf
55b5be
55b5be
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.1-2
55b5be
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
55b5be
55b5be
* Tue Feb 10 2009 Paul Wouters 
55b5be
- updated to 1.2.1
55b5be
55b5be
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.0-2
55b5be
- rebuild with new openssl
55b5be
55b5be
* Wed Jan 14 2009 Paul Wouters 
55b5be
- Updated to 1.2.0
55b5be
- Added dependancy on minimum SSL for CVE-2008-5077
55b5be
- Added dependancy on bc for unbound-munin
55b5be
- Added minimum requirement of libevent 1.4.5. Crashes with older versions
55b5be
  (note: libevent is stale in EL-4 and not in EL-5, needs fixing there)
55b5be
- Removed dependancy on selinux-policy (will get used when available)
55b5be
- Enable options as per draft-wijngaards-dnsext-resolver-side-mitigation-00.txt
55b5be
- Enable unwanted-reply-threshold to mitigate against a Kaminsky attack
55b5be
- Enable val-clean-additional to drop addition unsigned data from signed
55b5be
  response.
55b5be
- Removed patches (got merged into upstream)
55b5be
55b5be
* Mon Jan  5 2009 Paul Wouters <paul@xelerance.com> - 1.1.1-7
55b5be
- Modified scandir patch to silently fail when wildcard matches nothing
55b5be
- Patch to allow unbound-checkconf to find empty wildcard matches
55b5be
55b5be
* Mon Jan  5 2009 Paul Wouters <paul@xelerance.com> - 1.1.1-6
55b5be
- Added scandir patch for trusted-keys-file: option, which
55b5be
  is used to load multiple dnssec keys in bind file format
55b5be
55b5be
* Mon Dec  8 2008 Paul Wouters <paul@xelerance.com> - 1.1.1-4
55b5be
- Added Requires: for selinux-policy >= 3.5.13-33 for proper SElinux rules.
55b5be
55b5be
* Mon Dec  1 2008 Paul Wouters <paul@xelerance.com> - 1.1.1-3
55b5be
- We did not own the /etc/unbound directory (#474020)
55b5be
- Fixed cvs anomalies
55b5be
55b5be
* Fri Nov 28 2008 Adam Tkac <atkac redhat com> - 1.1.1-2
55b5be
- removed all obsolete chroot related stuff
55b5be
- label control certs after generation correctly
55b5be
55b5be
* Thu Nov 20 2008 Paul Wouters <paul@xelerance.com> - 1.1.1-1
55b5be
- Updated to unbound 1.1.1 which fixes a crasher and
55b5be
  addresses nlnetlabs bug #219
55b5be
55b5be
* Wed Nov 19 2008 Paul Wouters <paul@xelerance.com> - 1.1.0-3
55b5be
- Remove the chroot, obsoleted by SElinux
55b5be
- Add additional munin plugin links supported by unbound plugin
55b5be
- Move configuration directory from /var/lib/unbound to /etc/unbound
55b5be
- Modified unbound.init and unbound.conf to account for chroot changes
55b5be
- Updated unbound.conf with new available options
55b5be
- Enabled dns-0x20 protection per default
55b5be
55b5be
* Wed Nov 19 2008 Adam Tkac <atkac redhat com> - 1.1.0-2
55b5be
- unbound-1.1.0-log_open.patch
55b5be
  - make sure log is opened before chroot call
55b5be
  - tracked as http://www.nlnetlabs.nl/bugs/show_bug.cgi?id=219
55b5be
- removed /dev/log and /var/run/unbound and /etc/resolv.conf from
55b5be
  chroot, not needed
55b5be
- don't mount files in chroot, it causes problems during updates
55b5be
- fixed typo in default config file
55b5be
55b5be
* Fri Nov 14 2008 Paul Wouters <paul@xelerance.com> - 1.1.0-1
55b5be
- Updated to version 1.1.0
55b5be
- Updated unbound.conf's statistics options and remote-control
55b5be
  to work properly for munin
55b5be
- Added unbound-munin package
55b5be
- Generate unbound remote-control  key/certs on first startup
55b5be
- Required ldns is now 1.4.0
55b5be
55b5be
* Wed Oct 22 2008 Paul Wouters <paul@xelerance.com> - 1.0.2-5
55b5be
- Only call ldconfig in -libs package
55b5be
- Move configure into build section
55b5be
- devel subpackage should only depend on libs subpackage
55b5be
55b5be
* Tue Oct 21 2008 Paul Wouters <paul@xelerance.com> - 1.0.2-4
55b5be
- Fix CFLAGS getting lost in build
55b5be
- Don't enable interface-automatic:yes because that
55b5be
  causes unbound to listen on 0.0.0.0 instead of 127.0.0.1
55b5be
55b5be
* Sun Oct 19 2008 Paul Wouters <paul@xelerance.com> - 1.0.2-3
55b5be
- Split off unbound-libs, make build verbose 
55b5be
55b5be
* Thu Oct  9 2008 Paul Wouters <paul@xelerance.com> - 1.0.2-2
55b5be
- FSB compliance, chroot fixes, initscript fixes
55b5be
55b5be
* Thu Sep 11 2008 Paul Wouters <paul@xelerance.com> - 1.0.2-1
55b5be
- Upgraded to 1.0.2
55b5be
55b5be
* Wed Jul 16 2008 Paul Wouters <paul@xelerance.com> - 1.0.1-1
55b5be
- upgraded to new release
55b5be
55b5be
* Wed May 21 2008 Paul Wouters <paul@xelerance.com> - 1.0.0-2
55b5be
- Build against ldns-1.3.0
55b5be
55b5be
* Wed May 21 2008 Paul Wouters <paul@xelerance.com> - 1.0.0-1
55b5be
- Split of -devel package, fixed dependancies, make rpmlint happy
55b5be
55b5be
* Fri Apr 25 2008 Wouter Wijngaards <wouter@nlnetlabs.nl> - 0.12
55b5be
- Using parts from ports collection entry by Jaap Akkerhuis.
55b5be
- Using Fedoraproject wiki guidelines.
55b5be
55b5be
* Wed Apr 23 2008 Wouter Wijngaards <wouter@nlnetlabs.nl> - 0.11
55b5be
- Initial version.