unbound

Validating, recursive, and caching DNS(SEC) resolver

Unbound is a validating, recursive, and caching DNS(SEC) resolver. The C implementation of Unbound is developed and maintained by NLnet Labs. It is based on ideas and algorithms taken from a java prototype developed by Verisign labs, Nominet, Kirei and ep.net. Unbound is designed as a set of modular components, so that also DNSSEC (secure DNS) validation and stub-resolvers (that do not run as a server, but are linked into an application) are easily possible.

Для openSUSE Leap 15.5 відсутній офіційний пакунок

Дистрибутиви

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

openSUSE Factory RISCV

Arch Extra

home:user5664536 Спільнота
1.17.1

Debian 10

home:Freeman310 Спільнота
1.13.1

Непідтримувані дистрибутиви

Наступні дистрибутиви офіційно не підтримуються. Використовуйте ці пакунки на власний ризик.

openSUSE:Slowroll:Base:2

openSUSE:ALP:Experimental:Slowroll:Base

openSUSE:Leap:15.0

openSUSE:Leap:15.1

openSUSE:Leap:15.2

openSUSE:Leap:42.2

openSUSE:Leap:42.3

openSUSE:Leap:42.1

openSUSE:13.2

SUSE:ALP:Workbench

SUSE:ALP

SUSE:SLE-15:GA

CentOS:CentOS-9:Stream

home:coolo:alp

home:obsgeek0:repos:SLE15:aggregate