opt/unbound
2019-06-23 14:44:21 +02:00
..
.footprint unbound: update to 1.5.7 2015-12-10 16:22:31 +01:00
.signature unbound: update to 1.9.2 2019-06-23 14:44:21 +02:00
Pkgfile unbound: update to 1.9.2 2019-06-23 14:44:21 +02:00
pre-install
README [notify] unbound: update to 1.4.17 2012-05-24 21:10:54 +02:00
unbound unbound: update to 1.5.4 2015-07-09 15:32:41 +02:00

README for unbound 1.*

REQUIREMENTS

PRE/POST-INSTALL

1. Create a user/group unbound with a unused id < 99 or run the
   provided pre-install script:

   'groupadd -g 41 unbound'
   'useradd -u 41 -g unbound -d /etc/unbound -s /bin/false unbound'
   'passwd -l unbound'

PRECAUTION

To enable DNSSEC validation all you have to do is to enable the 
"auto-trust-anchor-file" option in /etc/unbound/unbound.conf.
Unbound runs as default within a chroot located at /etc/unbound, 
therefor the anchor-file has to reside somewhere below the chroot 
directory. The default is /etc/unbound/anchor/root.key.

The effective user unbound is running as (default: unbound) needs
write access to /etc/unbound/anchor to update the trust anchor for 
DNSSEC validation. Adjust the owner of that directory if you run 
unbound as a different user.