From d280f712c43b7e9a3033f302b2ea2adf7508b0a4 Mon Sep 17 00:00:00 2001 From: Tomas Krizek Date: Dec 17 2018 15:18:19 +0000 Subject: new upstream release 3.2.0 --- diff --git a/knot-resolver.spec b/knot-resolver.spec index 53e274e..42b23a2 100644 --- a/knot-resolver.spec +++ b/knot-resolver.spec @@ -2,7 +2,7 @@ %{!?_pkgdocdir: %global _pkgdocdir %{_docdir}/%{name}} %define GPG_CHECK 1 -%define VERSION 3.1.0 +%define VERSION 3.2.0 %define repodir %{_builddir}/%{name}-%{version} Name: knot-resolver @@ -117,8 +117,6 @@ gpg2 --verify %{SOURCE1} %{SOURCE0} %endif %setup -q -n %{name}-%{version} -rm -v scripts/bootstrap-depends.sh - %build %global build_paths PREFIX=%{_prefix} BINDIR=%{_bindir} LIBDIR=%{_libdir} INCLUDEDIR=%{_includedir} ETCDIR=%{_sysconfdir}/knot-resolver %global build_flags V=1 CFLAGS="%{optflags}" LDFLAGS="%{?__global_ldflags}" %{build_paths} HAS_go=no @@ -187,28 +185,6 @@ getent passwd knot-resolver >/dev/null || useradd -r -g knot-resolver -d %{_sysc %systemd_post 'kresd@*.service' /sbin/ldconfig -# TODO: can be removed when Fedora 27 is no longer supported and migration is no longer necessary -# Migration script -if [ -f "/etc/kresd/config" ]; then - echo -e '\n\n---------------------------------------------------------' - echo ' WARNING: Migrating to knot-resolver 2.0' - echo -e '---------------------------------------------------------\n' - echo 'Please check your configuration still works, it has been moved to' - echo '/etc/knot-resolver/kresd.conf' - echo -e "\nTo start or enable the service, please use 'kresd@1.service', e.g.:" - echo -e ' # systemctl start kresd@1.service\n\n' - systemctl stop kresd.service kresd{,-tls,-control}.socket &>/dev/null ||: - cp -r /etc/kresd/* /etc/knot-resolver/ - mv /etc/knot-resolver/config /etc/knot-resolver/kresd.conf - chown -R root:knot-resolver /etc/knot-resolver - sed -i 's#/etc/kresd#/etc/knot-resolver#' /etc/knot-resolver/kresd.conf -fi -if [ -d "/run/kresd" ]; then - rm -f /run/kresd/control - mv /run/kresd/* /var/cache/knot-resolver/ &>/dev/null - chown -R knot-resolver:knot-resolver /var/cache/knot-resolver -fi - %preun %systemd_preun 'kresd@*.service' kresd.target kresd.socket kresd-tls.socket @@ -254,6 +230,51 @@ fi %endif %changelog +* Mon Dec 17 2018 Tomas Krizek - 3.2.0-1 +Knot Resolver 3.2.0 (2018-12-17) +================================ + +New features +------------ +- module edns_keepalive to implement server side of RFC 7828 (#408) +- module nsid to implement server side of RFC 5001 (#289) +- module bogus_log provides .frequent() table (!629, credit Ulrich Wisser) +- module stats collects flags from answer messages (!629, credit Ulrich Wisser) +- module view supports multiple rules with identical address/TSIG specification + and keeps trying rules until a "non-chain" action is executed (!678) +- module experimental_dot_auth implements an DNS-over-TLS to auth protocol + (!711, credit Manu Bretelle) +- net.bpf bindings allow advanced users to use eBPF socket filters + +Bugfixes +-------- +- http module: only run prometheus in parent process if using --forks=N, + as the submodule collects metrics from all sub-processes as well. +- TLS fixes for corner cases (!700, !714, !716, !721, !728) +- fix build with -DNOVERBOSELOG (#424) +- policy.{FORWARD,TLS_FORWARD,STUB}: respect net.ipv{4,6} setting (!710) +- avoid SERVFAILs due to certain kind of NS dependency cycles, again + (#374) this time seen as 'circular dependency' in verbose logs +- policy and view modules do not overwrite result finished requests (!678) + +Improvements +------------ +- Dockerfile: rework, basing on Debian instead of Alpine +- policy.{FORWARD,TLS_FORWARD,STUB}: give advantage to IPv6 + when choosing whom to ask, just as for iteration +- use pseudo-randomness from gnutls instead of internal ISAAC (#233) +- tune the way we deal with non-responsive servers (!716, !723) +- documentation clarifies interaction between policy and view modules (!678, !730) + +Module API changes +------------------ +- new layer is added: answer_finalize +- kr_request keeps ::qsource.packet beyond the begin layer +- kr_request::qsource.tcp renamed to ::qsource.flags.tcp +- kr_request::has_tls renamed to ::qsource.flags.tls +- kr_zonecut_add(), kr_zonecut_del() and kr_nsrep_sort() changed parameters slightly + + * Fri Nov 02 2018 Tomas Krizek - 3.1.0-1 Knot Resolver 3.1.0 (2018-11-02) ================================ diff --git a/sources b/sources index 136b416..01c787c 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (knot-resolver-3.1.0.tar.xz) = 511e8a02197ba9f87e8daafa150a2e0cf2a6ba64a9224fb4c02f7321cf9b8102030a2a79206289301ca2cbebb2df52089a661d4b28212e107e559d4debb5a368 -SHA512 (knot-resolver-3.1.0.tar.xz.asc) = 40e9207b88a948d59d1f9e34751011cf2d614bc3c4343f6db4689cc0da778b64fa8f5738d8fcb4fddfa8a7c65af5c15d0b2c75395ad71d05b075b7e3c123b529 +SHA512 (knot-resolver-3.2.0.tar.xz) = e80163a1790c5855921ae1536950b77fb74b73b75234920e49ffb956f799820b53ccacb5e6eafabe96fd0a7c1c67424a1cb687cadbe7e68db57294df7e461f3f +SHA512 (knot-resolver-3.2.0.tar.xz.asc) = 157596495faa22125d8515e3aae75479a1603c65b5fc0e7be7036bdbe4358114e6c68a955311d8f847617401fb6332c2f452a341ec9bd0a769251c7baa8788f1