Commit Graph

5 Commits

Author SHA1 Message Date
Uwe Kleine-König a66f9e8854 net/iodine: make address config optional
In the absense of an address entry bind to all interfaces which is also
iodined's default when -l isn't given.

Signed-off-by: Uwe Kleine-König <uwe+openwrt@kleine-koenig.org>
2014-07-24 09:56:09 +02:00
Uwe Kleine-König 4e09eeb4ae net/iodine: make port configurable
Fall back to the default DNS port (i.e. 53). If you configure something
different than 53 this results in a warning from iodined:

	ALERT! Other dns servers expect you to run on port 53.
	You must manually forward port 53 to port $port for things to work.

This is obviously true.

Signed-off-by: Uwe Kleine-König <uwe+openwrt@kleine-koenig.org>
2014-07-24 09:41:56 +02:00
Uwe Kleine-König d1f21a7ad6 net/iodine: grab maintainership and add license info
Signed-off-by: Uwe Kleine-König <uwe+openwrt@kleine-koenig.org>
2014-07-21 21:29:40 +02:00
Uwe Kleine-König 7d5784fc51 net/iodine: upgrade to version 0.7.0
This is compatible to 0.6.0-rc1 client and servers and fixes an
authentication bypass bug (CVE-2014-4168).

Signed-off-by: Uwe Kleine-König <uwe+openwrt@kleine-koenig.org>
2014-07-21 21:29:40 +02:00
Uwe Kleine-König f22fc16043 net/iodine: import from old packages
No further changes.
2014-07-21 21:29:34 +02:00