coredns

Edit Package coredns
No description set
Refresh
Refresh
Source Files
Filename Size Changed
Corefile 0000000737 737 Bytes
_service 0000000746 746 Bytes
_servicedata 0000000232 232 Bytes
coredns-1.11.1.obscpio 0002606604 2.49 MB
coredns-1.11.1.tar.gz 0000673332 658 KB
coredns.changes 0000031757 31 KB
coredns.obsinfo 0000000097 97 Bytes
coredns.service 0000000280 280 Bytes
coredns.spec 0000003648 3.56 KB
vendor.tar.gz 0011949467 11.4 MB
Revision 40 (latest revision is 41)
Richard Brown's avatar Richard Brown (RBrownSUSE) accepted request 1166341 from Andrea Manzini's avatar Andrea Manzini (amanzini) (revision 40)
- Update to upstream head (git commit #5a52707):
  * bump deps to address security issue CVE-2024-22189
  * Return RcodeServerFailure when DNS64 has no next plugin (#6590)
  * add plusserver to adopters (#6565)
  * Change the log flags to be a variable that can be set prior to calling Run (#6546)
  * Enable Prometheus native histograms (#6524)
  * forward: respect context (#6483)
  * add client labels to k8s plugin metadata (#6475)
  * fix broken link in webpage (#6488)
  * Repo controlled Go version (#6526)
  * removed the mutex locks with atomic bool (#6525)
- testsuite run during build (2 tests are skipped due to network requirement)
- note: 1.11.2 was briefly tagged/released and then revoked https://github.com/coredns/coredns/issues/6454
Comments 0
openSUSE Build Service is sponsored by