Unbound obtains DNS data but fails to report it / return it

W.C.A. Wijngaards wouter at nlnetlabs.nl
Fri Oct 9 07:35:03 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Patrick,

You are not using full recursion but forwarding to 'public services'
of apparently debatable quality.  Try turning off the forwarding
clause in unbound.conf and go to the authoritative servers to get the
data yourself.

If you are wondering about the logs: one server fails to support the
0x20 hack you have enabled.  And the other is returning different data
(different A records) than the first one for your query.  Unbound
concludes that 0x20 fails to work and the upstreams are presenting
different data, and thus it must servfail (according to the specs of
0x20), because one of the answers must be a lie.  (In reality, I think
the upstreams are serving your differently localised anycast
instances; something that 0x20 does not really work well for, for
authoritative servers you could have used the new 1.5.4 feature of the
0x20 whitelist to whitelist the zone; however, the issue is caused by
upstream forwarders for the lot of them so whitelisting one zone won't
work).

Best regards, Wouter

On 09/10/15 00:28, Patrick - PCL Associates via Unbound-users wrote:
> I have a new opensuse 13.2 machine I’ve installed unbound 1.5.4 on.
> I installed it from source as I couldn’t get the opensuse rpm to
> work. But then, I can’t get this one to work either.  That is, I
> get a non-response.  Unbound goes and looks but fails to report the
> answer because apparently it cannot validate.
> 
> 
> 
> I’m completely stumped.  Any ideas?
> 
> 
> 
> Here is the relevant portion of the logs – verbosity 4.  I ran
> 
> 
> 
> dig yahoo.com <http://yahoo.com>
> 
> 
> 
> 
> [1444341946] unbound[1812:1] debug: mesh_run: start
> 
> [1444341946] unbound[1812:1] debug: validator[module 0] operate: 
> extstate:module_state_initial event:module_event_new
> 
> [1444341946] unbound[1812:1] info: validator operate: query
> yahoo.com <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: validator: pass to next module
> 
> [1444341946] unbound[1812:1] debug: mesh_run: validator module
> exit state is module_wait_module
> 
> [1444341946] unbound[1812:1] debug: iterator[module 1] operate: 
> extstate:module_state_initial event:module_event_pass
> 
> [1444341946] unbound[1812:1] debug: process_request: new external 
> request event
> 
> [1444341946] unbound[1812:1] debug: iter_handle processing q with
> state INIT REQUEST STATE
> 
> [1444341946] unbound[1812:1] info: resolving yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: request has dependency depth of
> 0
> 
> [1444341946] unbound[1812:1] debug: forwarding request
> 
> [1444341946] unbound[1812:1] debug: iter_handle processing q with
> state QUERY TARGETS STATE
> 
> [1444341946] unbound[1812:1] info: processQueryTargets: yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: processQueryTargets:
> targetqueries 0, currentqueries 0 sentcount 0
> 
> [1444341946] unbound[1812:1] info: DelegationPoint<.>: 0 names (0 
> missing), 3 addrs (0 result, 3 avail) parentNS
> 
> [1444341946] unbound[1812:1] debug:    ip4 4.2.2.4 <http://4.2.2.4>
> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    ip4 74.82.42.42 
> <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    ip4 8.8.8.8 <http://8.8.8.8>
> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug: attempt to get extra 3 targets
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 8.8.8.8 
> <http://8.8.8.8> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=224
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 74.82.42.42 
> <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=224
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 4.2.2.4 
> <http://4.2.2.4> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=164
> 
> [1444341946] unbound[1812:1] debug: selrtt 164
> 
> [1444341946] unbound[1812:1] info: sending query: yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: sending to target: <.>
> 74.82.42.42 <http://74.82.42.42>#53
> 
> [1444341946] unbound[1812:1] debug: dnssec status: not expected
> 
> [1444341946] unbound[1812:1] debug: EDNS lookup known=1 vs=0
> 
> [1444341946] unbound[1812:1] debug: qname perturbed to yAHOO.Com.
> 
> [1444341946] unbound[1812:1] debug: serviced query UDP timeout=224
> msec
> 
> [1444341946] unbound[1812:1] debug: inserted new pending reply
> id=3e15
> 
> [1444341946] unbound[1812:1] debug: opened UDP if=0 port=57677
> 
> [1444341946] unbound[1812:1] debug: comm point start listening 16
> 
> [1444341946] unbound[1812:1] debug: mesh_run: iterator module exit
> state is module_wait_reply
> 
> [1444341946] unbound[1812:1] info: mesh_run: end 1 recursion states
> (1 with reply, 0 detached), 1 waiting replies, 0 recursion replies
> sent, 0 replies dropped, 0 states jostled out
> 
> [1444341946] unbound[1812:1] info: 0RDd mod1 rep yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: cache memory msg=16877
> rrset=19724 infra=1367 val=16773
> 
> [1444341946] unbound[1812:1] debug: answer cb
> 
> [1444341946] unbound[1812:1] debug: Incoming reply id = 3e15
> 
> [1444341946] unbound[1812:1] debug: Incoming reply addr = ip4 
> 74.82.42.42 <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug: lookup size is 1 entries
> 
> [1444341946] unbound[1812:1] debug: received udp reply.
> 
> [1444341946] unbound[1812:1] debug: udp message[494:0] 
> 3E15818000010003000D000D057961686F6F03636F6D0000010001C00C000100010000
03240004628BB718C00C00010001000003240004628AFD6DC00C00010001000003240004
CEBE242D000002000100059C5C001401640C726F6F742D73657276657273036E65740000
0002000100059C5C00040167C058000002000100059C5C00040165C05800000200010005
9C5C00040163C058000002000100059C5C00040162C058000002000100059C5C00040161
C058000002000100059C5C0004016AC058000002000100059C5C00040166C05800000200
0100059C5C0004016BC058000002000100059C5C0004016CC058000002000100059C5C00
04016DC058
>
>  [1444341946] unbound[1812:1] debug: udp message[494:256] 
> 000002000100059C5C00040168C058000002000100059C5C00040169C058C056000100
0100016A4A0004C7075B0DC0750001000100016A4A0004C0702404C0840001000100016A
4A0004C0CBE60AC0930001000100016A4A0004C021040CC0A20001000100016A4A0004C0
E44FC9C0B100010001000054D20004C6290004C0C00001000100016A4A0004C03A801EC0
CF0001000100016A4A0004C00505F1C0DE0001000100016A4A0004C1000E81C0ED000100
0100016A4A0004C707532AC0FC00010001000121020004CA0C1B21C10B0001000100016A
4A0004803F0235C11A0001000100016A4A0004C0249411
>
>  [1444341946] unbound[1812:1] debug: outnet handle udp reply
> 
> [1444341946] unbound[1812:1] debug: measured roundtrip at 49 msec
> 
> [1444341946] unbound[1812:1] debug: svcd callbacks start
> 
> [1444341946] unbound[1812:1] info: wrong 0x20-ID in reply qname
> 
> [1444341946] unbound[1812:1] info: from server ip4 74.82.42.42 
> <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] info: for packet[494:0] 
> 3E15818000010003000D000D057961686F6F03636F6D0000010001C00C000100010000
03240004628BB718C00C00010001000003240004628AFD6DC00C00010001000003240004
CEBE242D000002000100059C5C001401640C726F6F742D73657276657273036E65740000
0002000100059C5C00040167C058000002000100059C5C00040165C05800000200010005
9C5C00040163C058000002000100059C5C00040162C058000002000100059C5C00040161
C058000002000100059C5C0004016AC058000002000100059C5C00040166C05800000200
0100059C5C0004016BC058000002000100059C5C0004016CC058000002000100059C5C00
04016DC058
>
>  [1444341946] unbound[1812:1] info: for packet[494:256] 
> 000002000100059C5C00040168C058000002000100059C5C00040169C058C056000100
0100016A4A0004C7075B0DC0750001000100016A4A0004C0702404C0840001000100016A
4A0004C0CBE60AC0930001000100016A4A0004C021040CC0A20001000100016A4A0004C0
E44FC9C0B100010001000054D20004C6290004C0C00001000100016A4A0004C03A801EC0
CF0001000100016A4A0004C00505F1C0DE0001000100016A4A0004C1000E81C0ED000100
0100016A4A0004C707532AC0FC00010001000121020004CA0C1B21C10B0001000100016A
4A0004803F0235C11A0001000100016A4A0004C0249411
>
>  [1444341946] unbound[1812:1] debug: worker svcd callback for
> qstate 0xb65a0198
> 
> [1444341946] unbound[1812:1] debug: mesh_run: start
> 
> [1444341946] unbound[1812:1] debug: iterator[module 1] operate: 
> extstate:module_wait_reply event:module_event_capsfail
> 
> [1444341946] unbound[1812:1] info: iterator operate: query
> yahoo.com <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: process_response: new external 
> response event
> 
> [1444341946] unbound[1812:1] info: scrub for . NS IN
> 
> [1444341946] unbound[1812:1] info: response for yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] info: reply from <.> 74.82.42.42 
> <http://74.82.42.42>#53
> 
> [1444341946] unbound[1812:1] info: incoming scrubbed packet: ;; 
> ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 0
> 
> ;; flags: qr rd ra ; QUERY: 1, ANSWER: 3, AUTHORITY: 13,
> ADDITIONAL: 13
> 
> ;; QUESTION SECTION:
> 
> yahoo.com <http://yahoo.com>.        IN           A
> 
> 
> 
> ;; ANSWER SECTION:
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 98.139.183.24 <http://98.139.183.24>
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 98.138.253.109 <http://98.138.253.109>
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 206.190.36.45 <http://206.190.36.45>
> 
> 
> 
> ;; AUTHORITY SECTION:
> 
> .               367708  IN           NS
> d.root-servers.net <http://d.root-servers.net>.
> 
> .               367708  IN           NS
> g.root-servers.net <http://g.root-servers.net>.
> 
> .               367708  IN           NS
> e.root-servers.net <http://e.root-servers.net>.
> 
> .               367708  IN           NS
> c.root-servers.net <http://c.root-servers.net>.
> 
> .               367708  IN           NS
> b.root-servers.net <http://b.root-servers.net>.
> 
> .               367708  IN           NS
> a.root-servers.net <http://a.root-servers.net>.
> 
> .               367708  IN           NS
> j.root-servers.net <http://j.root-servers.net>.
> 
> .               367708  IN           NS
> f.root-servers.net <http://f.root-servers.net>.
> 
> .               367708  IN           NS
> k.root-servers.net <http://k.root-servers.net>.
> 
> .               367708  IN           NS
> l.root-servers.net <http://l.root-servers.net>.
> 
> .               367708  IN           NS
> m.root-servers.net <http://m.root-servers.net>.
> 
> .               367708  IN           NS
> h.root-servers.net <http://h.root-servers.net>.
> 
> .               367708  IN           NS
> i.root-servers.net <http://i.root-servers.net>.
> 
> 
> 
> ;; ADDITIONAL SECTION:
> 
> d.root-servers.net <http://d.root-servers.net>.         92746 IN
> A             199.7.91.13 <http://199.7.91.13>
> 
> g.root-servers.net <http://g.root-servers.net>.         92746 IN
> A             192.112.36.4 <http://192.112.36.4>
> 
> e.root-servers.net <http://e.root-servers.net>.         92746 IN
> A             192.203.230.10 <http://192.203.230.10>
> 
> c.root-servers.net <http://c.root-servers.net>.          92746 IN
> A             192.33.4.12 <http://192.33.4.12>
> 
> b.root-servers.net <http://b.root-servers.net>.         92746 IN
> A             192.228.79.201 <http://192.228.79.201>
> 
> a.root-servers.net <http://a.root-servers.net>.         21714 IN
> A             198.41.0.4 <http://198.41.0.4>
> 
> j.root-servers.net <http://j.root-servers.net>.          92746 IN
> A             192.58.128.30 <http://192.58.128.30>
> 
> f.root-servers.net <http://f.root-servers.net>.          92746 IN
> A             192.5.5.241 <http://192.5.5.241>
> 
> k.root-servers.net <http://k.root-servers.net>.         92746 IN
> A             193.0.14.129 <http://193.0.14.129>
> 
> l.root-servers.net <http://l.root-servers.net>.           92746 IN
> A             199.7.83.42 <http://199.7.83.42>
> 
> m.root-servers.net <http://m.root-servers.net>.        73986 IN
> A             202.12.27.33 <http://202.12.27.33>
> 
> h.root-servers.net <http://h.root-servers.net>.         92746 IN
> A             128.63.2.53 <http://128.63.2.53>
> 
> i.root-servers.net <http://i.root-servers.net>.           92746 IN
> A             192.36.148.17 <http://192.36.148.17>
> 
> ;; MSG SIZE  rcvd: 494
> 
> 
> 
> [1444341946] unbound[1812:1] info: Capsforid: starting fallback
> 
> [1444341946] unbound[1812:1] debug: iter_handle processing q with
> state QUERY TARGETS STATE
> 
> [1444341946] unbound[1812:1] info: processQueryTargets: yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: processQueryTargets:
> targetqueries 0, currentqueries 0 sentcount 1
> 
> [1444341946] unbound[1812:1] info: DelegationPoint<.>: 0 names (0 
> missing), 3 addrs (3 result, 0 avail) parentNS
> 
> [1444341946] unbound[1812:1] debug:    ip4 4.2.2.4 <http://4.2.2.4>
> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    ip4 74.82.42.42 
> <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    ip4 8.8.8.8 <http://8.8.8.8>
> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug: 0x20 fallback number 0
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 4.2.2.4 
> <http://4.2.2.4> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=164
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 74.82.42.42 
> <http://74.82.42.42> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=226
> 
> [1444341946] unbound[1812:1] debug: servselect ip4 8.8.8.8 
> <http://8.8.8.8> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug:    rtt=224
> 
> [1444341946] unbound[1812:1] debug: selrtt 164
> 
> [1444341946] unbound[1812:1] info: sending query: yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: sending to target: <.> 8.8.8.8 
> <http://8.8.8.8>#53
> 
> [1444341946] unbound[1812:1] debug: dnssec status: not expected
> 
> [1444341946] unbound[1812:1] debug: EDNS lookup known=1 vs=0
> 
> [1444341946] unbound[1812:1] debug: serviced query UDP timeout=224
> msec
> 
> [1444341946] unbound[1812:1] debug: inserted new pending reply
> id=b411
> 
> [1444341946] unbound[1812:1] debug: opened UDP if=0 port=45756
> 
> [1444341946] unbound[1812:1] debug: comm point start listening 17
> 
> [1444341946] unbound[1812:1] debug: mesh_run: iterator module exit
> state is module_wait_reply
> 
> [1444341946] unbound[1812:1] info: mesh_run: end 1 recursion states
> (1 with reply, 0 detached), 1 waiting replies, 0 recursion replies
> sent, 0 replies dropped, 0 states jostled out
> 
> [1444341946] unbound[1812:1] info: 0RDd mod1 rep yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: cache memory msg=16877
> rrset=19724 infra=1367 val=16773
> 
> [1444341946] unbound[1812:1] debug: svcd callbacks end
> 
> [1444341946] unbound[1812:1] debug: close of port 57677
> 
> [1444341946] unbound[1812:1] debug: close fd 16
> 
> [1444341946] unbound[1812:1] debug: answer cb
> 
> [1444341946] unbound[1812:1] debug: Incoming reply id = b411
> 
> [1444341946] unbound[1812:1] debug: Incoming reply addr = ip4
> 8.8.8.8 <http://8.8.8.8> port 53 (len 16)
> 
> [1444341946] unbound[1812:1] debug: lookup size is 1 entries
> 
> [1444341946] unbound[1812:1] debug: received udp reply.
> 
> [1444341946] unbound[1812:1] debug: udp message[494:0] 
> B411818000010003000D000D057961686F6F03636F6D0000010001C00C000100010000
03240004628AFD6DC00C00010001000003240004CEBE242DC00C00010001000003240004
628BB718000002000100059C5C001401670C726F6F742D73657276657273036E65740000
0002000100059C5C00040165C058000002000100059C5C00040163C05800000200010005
9C5C00040162C058000002000100059C5C00040161C058000002000100059C5C0004016A
C058000002000100059C5C00040166C058000002000100059C5C0004016BC05800000200
0100059C5C0004016CC058000002000100059C5C0004016DC058000002000100059C5C00
040168C058
>
>  [1444341946] unbound[1812:1] debug: udp message[494:256] 
> 000002000100059C5C00040169C058000002000100059C5C00040164C058C056000100
0100016A4A0004C0702404C0750001000100016A4A0004C0CBE60AC0840001000100016A
4A0004C021040CC0930001000100016A4A0004C0E44FC9C0A200010001000054D20004C6
290004C0B10001000100016A4A0004C03A801EC0C00001000100016A4A0004C00505F1C0
CF0001000100016A4A0004C1000E81C0DE0001000100016A4A0004C707532AC0ED000100
01000121020004CA0C1B21C0FC0001000100016A4A0004803F0235C10B0001000100016A
4A0004C0249411C11A0001000100016A4A0004C7075B0D
>
>  [1444341946] unbound[1812:1] debug: outnet handle udp reply
> 
> [1444341946] unbound[1812:1] debug: measured roundtrip at 5 msec
> 
> [1444341946] unbound[1812:1] debug: svcd callbacks start
> 
> [1444341946] unbound[1812:1] debug: worker svcd callback for
> qstate 0xb65a0198
> 
> [1444341946] unbound[1812:1] debug: mesh_run: start
> 
> [1444341946] unbound[1812:1] debug: iterator[module 1] operate: 
> extstate:module_wait_reply event:module_event_reply
> 
> [1444341946] unbound[1812:1] info: iterator operate: query
> yahoo.com <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: process_response: new external 
> response event
> 
> [1444341946] unbound[1812:1] info: scrub for . NS IN
> 
> [1444341946] unbound[1812:1] info: response for yahoo.com 
> <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] info: reply from <.> 8.8.8.8 
> <http://8.8.8.8>#53
> 
> [1444341946] unbound[1812:1] info: incoming scrubbed packet: ;; 
> ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 0
> 
> ;; flags: qr rd ra ; QUERY: 1, ANSWER: 3, AUTHORITY: 13,
> ADDITIONAL: 13
> 
> ;; QUESTION SECTION:
> 
> yahoo.com <http://yahoo.com>.        IN           A
> 
> 
> 
> ;; ANSWER SECTION:
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 98.138.253.109 <http://98.138.253.109>
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 206.190.36.45 <http://206.190.36.45>
> 
> yahoo.com <http://yahoo.com>.        3600       IN A
> 98.139.183.24 <http://98.139.183.24>
> 
> 
> 
> ;; AUTHORITY SECTION:
> 
> .               367708  IN           NS
> g.root-servers.net <http://g.root-servers.net>.
> 
> .               367708  IN           NS
> e.root-servers.net <http://e.root-servers.net>.
> 
> .               367708  IN           NS
> c.root-servers.net <http://c.root-servers.net>.
> 
> .               367708  IN           NS
> b.root-servers.net <http://b.root-servers.net>.
> 
> .               367708  IN           NS
> a.root-servers.net <http://a.root-servers.net>.
> 
> .               367708  IN           NS
> j.root-servers.net <http://j.root-servers.net>.
> 
> .               367708  IN           NS
> f.root-servers.net <http://f.root-servers.net>.
> 
> .               367708  IN           NS
> k.root-servers.net <http://k.root-servers.net>.
> 
> .               367708  IN           NS
> l.root-servers.net <http://l.root-servers.net>.
> 
> .               367708  IN           NS
> m.root-servers.net <http://m.root-servers.net>.
> 
> .               367708  IN           NS
> h.root-servers.net <http://h.root-servers.net>.
> 
> .               367708  IN           NS
> i.root-servers.net <http://i.root-servers.net>.
> 
> .               367708  IN           NS
> d.root-servers.net <http://d.root-servers.net>.
> 
> 
> 
> ;; ADDITIONAL SECTION:
> 
> g.root-servers.net <http://g.root-servers.net>.         92746 IN
> A             192.112.36.4 <http://192.112.36.4>
> 
> e.root-servers.net <http://e.root-servers.net>.         92746 IN
> A             192.203.230.10 <http://192.203.230.10>
> 
> c.root-servers.net <http://c.root-servers.net>.          92746 IN
> A             192.33.4.12 <http://192.33.4.12>
> 
> b.root-servers.net <http://b.root-servers.net>.         92746 IN
> A             192.228.79.201 <http://192.228.79.201>
> 
> a.root-servers.net <http://a.root-servers.net>.         21714 IN
> A             198.41.0.4 <http://198.41.0.4>
> 
> j.root-servers.net <http://j.root-servers.net>.          92746 IN
> A             192.58.128.30 <http://192.58.128.30>
> 
> f.root-servers.net <http://f.root-servers.net>.          92746 IN
> A             192.5.5.241 <http://192.5.5.241>
> 
> k.root-servers.net <http://k.root-servers.net>.         92746 IN
> A             193.0.14.129 <http://193.0.14.129>
> 
> l.root-servers.net <http://l.root-servers.net>.           92746 IN
> A             199.7.83.42 <http://199.7.83.42>
> 
> m.root-servers.net <http://m.root-servers.net>.        73986 IN
> A             202.12.27.33 <http://202.12.27.33>
> 
> h.root-servers.net <http://h.root-servers.net>.         92746 IN
> A             128.63.2.53 <http://128.63.2.53>
> 
> i.root-servers.net <http://i.root-servers.net>.           92746 IN
> A             192.36.148.17 <http://192.36.148.17>
> 
> d.root-servers.net <http://d.root-servers.net>.         92746 IN
> A             199.7.91.13 <http://199.7.91.13>
> 
> ;; MSG SIZE  rcvd: 494
> 
> 
> 
> [1444341946] unbound[1812:1] info: Capsforid fallback: getting
> different replies, failed
> 
> [1444341946] unbound[1812:1] debug: return error response SERVFAIL
> 
> [1444341946] unbound[1812:1] debug: mesh_run: iterator module exit
> state is module_finished
> 
> [1444341946] unbound[1812:1] debug: validator[module 0] operate: 
> extstate:module_wait_module event:module_event_moddone
> 
> [1444341946] unbound[1812:1] info: validator operate: query
> yahoo.com <http://yahoo.com>. A IN
> 
> [1444341946] unbound[1812:1] debug: validator: nextmodule returned
> 
> [1444341946] unbound[1812:1] debug: cannot validate non-answer,
> rcode SERVFAIL
> 
> [1444341946] unbound[1812:1] debug: mesh_run: validator module
> exit state is module_finished
> 
> [1444341946] unbound[1812:1] debug: query took 0.055800 sec
> 
> [1444341946] unbound[1812:1] info: mesh_run: end 0 recursion states
> (0 with reply, 0 detached), 0 waiting replies, 1 recursion replies
> sent, 0 replies dropped, 0 states jostled out
> 
> [1444341946] unbound[1812:1] info: average recursion processing
> time 0.055800 sec
> 
> [1444341946] unbound[1812:1] info: histogram of recursion
> processing times
> 
> [1444341946] unbound[1812:1] info: [25%]=0 median[50%]=0 [75%]=0
> 
> [1444341946] unbound[1812:1] info: lower(secs) upper(secs)
> recursions
> 
> [1444341946] unbound[1812:1] info:    0.032768    0.065536 1
> 
> [1444341946] unbound[1812:1] debug: cache memory msg=16877
> rrset=19724 infra=1367 val=16773
> 
> [1444341946] unbound[1812:1] debug: svcd callbacks end
> 
> [1444341946] unbound[1812:1] debug: close of port 45756
> 
> [1444341946] unbound[1812:1] debug: close fd 17
> 
> 
> 
> 
> -- Sent from my Android device with K-9 Mail. Please excuse my
> brevity.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=XRUA
-----END PGP SIGNATURE-----



More information about the Unbound-users mailing list