1.5.10 can't be build on Solaris.

Yuri Voinov yvoinov at gmail.com
Wed Sep 28 16:26:41 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
 
libtool: link: ( cd ".libs" && rm -f "libunbound.la" && ln -s
"../libunbound.la" "libunbound.la" )
./libtool --tag=CC --mode=link gcc  -R/opt/csw/lib -R/usr/local/lib -I.
-I/opt/csw/include/openssl -I/opt/csw/include -I/opt/csw/include
-I/usr/local/include -I/opt/csw/include -O3 -m64 -mtune=native
-lmtmalloc -std=c99 -D_REENTRANT -L/opt/csw/lib -L/usr/local/lib
-L/opt/csw/lib -o unbound acl_list.lo cachedump.lo daemon.lo remote.lo
stats.lo unbound.lo worker.lo  dns.lo infra.lo rrset.lo dname.lo
msgencode.lo as112.lo msgparse.lo msgreply.lo packed_rrset.lo
iterator.lo iter_delegpt.lo iter_donotq.lo iter_fwd.lo iter_hints.lo
iter_priv.lo iter_resptype.lo iter_scrub.lo iter_utils.lo localzone.lo
mesh.lo modstack.lo outbound_list.lo alloc.lo config_file.lo
configlexer.lo configparser.lo fptr_wlist.lo locks.lo log.lo
mini_event.lo module.lo net_help.lo random.lo rbtree.lo regional.lo
rtt.lo dnstree.lo lookup3.lo lruhash.lo slabhash.lo timehist.lo tube.lo
winsock_event.lo autotrust.lo val_anchor.lo validator.lo val_kcache.lo
val_kentry.lo val_neg.lo val_nsec3.lo val_nsec.lo val_secalgo.lo
val_sigcrypt.lo val_utils.lo dns64.lo cachedb.lo    netevent.lo
listen_dnsport.lo outside_network.lo ub_event.lo keyraw.lo sbuffer.lo
wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strsep.lo   -lssl
-levent -lrt -lsocket -lnsl  -lcrypto
libtool: link: gcc -I. -I/opt/csw/include/openssl -I/opt/csw/include
-I/opt/csw/include -I/usr/local/include -I/opt/csw/include -O3 -m64
-mtune=native -std=c99 -D_REENTRANT -o unbound .libs/acl_list.o
.libs/cachedump.o .libs/daemon.o .libs/remote.o .libs/stats.o
.libs/unbound.o .libs/worker.o .libs/dns.o .libs/infra.o .libs/rrset.o
.libs/dname.o .libs/msgencode.o .libs/as112.o .libs/msgparse.o
.libs/msgreply.o .libs/packed_rrset.o .libs/iterator.o
.libs/iter_delegpt.o .libs/iter_donotq.o .libs/iter_fwd.o
.libs/iter_hints.o .libs/iter_priv.o .libs/iter_resptype.o
.libs/iter_scrub.o .libs/iter_utils.o .libs/localzone.o .libs/mesh.o
.libs/modstack.o .libs/outbound_list.o .libs/alloc.o .libs/config_file.o
.libs/configlexer.o .libs/configparser.o .libs/fptr_wlist.o
.libs/locks.o .libs/log.o .libs/mini_event.o .libs/module.o
.libs/net_help.o .libs/random.o .libs/rbtree.o .libs/regional.o
.libs/rtt.o .libs/dnstree.o .libs/lookup3.o .libs/lruhash.o
.libs/slabhash.o .libs/timehist.o .libs/tube.o .libs/winsock_event.o
.libs/autotrust.o .libs/val_anchor.o .libs/validator.o
.libs/val_kcache.o .libs/val_kentry.o .libs/val_neg.o .libs/val_nsec3.o
.libs/val_nsec.o .libs/val_secalgo.o .libs/val_sigcrypt.o
.libs/val_utils.o .libs/dns64.o .libs/cachedb.o .libs/netevent.o
.libs/listen_dnsport.o .libs/outside_network.o .libs/ub_event.o
.libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o
.libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strsep.o 
-lmtmalloc -L/opt/csw/lib -L/usr/local/lib -lssl
/usr/local/lib/libevent.so -lsendfile -lrt -lsocket -lnsl -lcrypto
-pthreads  -R/usr/local/lib -R/usr/local/lib -R/opt/csw/lib
Undefined                       first referenced
 symbol                             in file
DSA_set0_pqg                        .libs/keyraw.o
DSA_set0_key                        .libs/keyraw.o
RSA_set0_key                        .libs/keyraw.o
DH_set0_pqg                         .libs/remote.o
ld: fatal: symbol referencing errors. No output written to unbound
gmake: *** [Makefile:307: unbound] Error 1


28.09.2016 16:00, unbound-users-request at unbound.net ?????:
> Send Unbound-users mailing list submissions to
>     unbound-users at unbound.net
>
> To subscribe or unsubscribe via the World Wide Web, visit
>     https://unbound.nlnetlabs.nl/mailman/listinfo/unbound-users
> or, via email, send a message with subject or body 'help' to
>     unbound-users-request at unbound.net
>
> You can reach the person managing the list at
>     unbound-users-owner at unbound.net
>
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of Unbound-users digest..."
>
>
> Today's Topics:
>
>    1. Unbound 1.5.10 (W.C.A. Wijngaards)
>    2. Re: Fix dnstap relaying "random" messages instead of
>       resolver/forwarder responses (W.C.A. Wijngaards)
>    3. unknown keyword 'dns64-prefix' (Jason Bailey)
>    4. Re: unknown keyword 'dns64-prefix' (W.C.A. Wijngaards)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Tue, 27 Sep 2016 13:50:41 +0200
> From: "W.C.A. Wijngaards" <wouter at nlnetlabs.nl>
> To: The Unbound User's Mailing List <unbound-users at unbound.net>,
>     maintainers at nlnetlabs.nl
> Subject: Unbound 1.5.10
> Message-ID: <92223236-1bfb-f6ba-73e5-aca06320fe94 at nlnetlabs.nl>
> Content-Type: text/plain; charset="utf-8"
>
> The Unbound 1.5.10 release is available:
> http://www.unbound.net/downloads/unbound-1.5.10.tar.gz
> sha256 a39b8b4fcca2a2b35a2daa53fe35150cc3f09038dc9acede09c912fc248a9486
> pgp http://www.unbound.net/downloads/unbound-1.5.10.tar.gz.asc
> win32 http://www.unbound.net/downloads/unbound-1.5.10.zip and
> http://www.unbound.net/downloads/unbound_setup_1.5.10.exe
>
>
> In this release there is a fix for long downtime after connectivity
> loss, which was a longstanding unsolved issue.  Features for tcp, TCP
> Fast Open and timeout pressure to close connections when the tcp
> connections are getting full.  Option to use ipv6 /64 for extra entropy.
>
>
> Features
> -   Create a pkg-config file for libunbound in contrib.
> -   TCP Fast open patch from Sara Dickinson.
> -   Finegrained localzone control with define-tag, access-control-tag,
> access-control-tag-action, access-control-tag-data, local-zone-tag, and
> local-zone-override. And added types always_transparent, always_refuse,
> always_nxdomain with that.
> -   If more than half of tcp connections are in use, a shorter timeout
> is used (200 msec, vs 2 minutes) to pressure tcp for new connects.
> -   [bugzilla: 787 ] Fix #787: outgoing-interface netblock/64 ipv6
> option to use linux freebind to use 64bits of entropy for every query
> with random local part.
> -   For #787: prefer-ip6 option for unbound.conf prefers to send
> upstream queries to ipv6 servers.
> -   Add default root hints for IPv6 E.ROOT-SERVERS.NET, 2001:500:a8::e.
> -   keep debug symbols in windows build.
>
> Bug Fixes
> -   [bugzilla: 778 ] Fix unbound 1.5.9: -h segfault (null deref).
> -   Fix unbound-anchor.exe file location defaults to Program Files with
> (x86) appended.
> -   Fix to not ignore return value of chown() in daemon startup.
> -  Better help text from -h (from Ray Griffith).
> -   [bugzilla: 773 ] Fix Non-standard Python location build failure with
> pyunbound.
> -   Improve threadsafety for openssl 0.9.8 ecdsa dnssec signatures.
> -   Revert fix for NetworkService account on windows due to breakage it
> causes.
> -   Fix that windows install will not overwrite existing service.conf
> file (and ignore gui config choices if it exists).
> -   And delete service.conf.shipped on uninstall.
> -   In unbound.conf directory: dir immediately changes to that
> directory, so that include: file below that is relative to that
> directory. With chroot, make the directory an absolute path inside chroot.
> -   do not delete service.conf on windows uninstall.
> -   document directory immediate fix and allow EXECUTABLE syntax in it
> on windows.
> -   Fix directory: fix for unbound-checkconf, it restores cwd.
> -   Use QTYPE=A for QNAME minimisation.
> -   Keep track of number of time-outs when performing QNAME
> minimisation. Stop minimising when number of time-outs for a QNAME/QTYPE
> pair is more than three.
> -   [bugzilla: 775 ] Fix unbound-host and unbound-anchor crash on
> windows, ignore null delete for wsaevent.
> -   Fix spelling in freebind option man page text.
> -   Fix windows link of ssl with crypt32.
> -   [bugzilla: 779 ] Fix Union casting is non-portable.
> -   [bugzilla: 780 ] Fix MAP_ANON not defined in HP-UX 11.31.
> -   [bugzilla: 781 ] Fix prealloc() is an HP-UX system library call.
> -   Decrease dp attempts at each QNAME minimisation iteration
> -   [bugzilla: 784 ] Fix Build configure assumess that having getpwnam
> means there is endpwent function available.
> -   Updated repository with newer flex and bison output.
> -   Fix static compile on windows missing gdi32.
> -   Fix dynamic link of anchor-update.exe on windows.
> -   Fix detect of mingw for MXE package build.
> -   Fixes for 64bit windows compile.
> -   [bugzilla: 788 ] Fix for nettle 3.0: Failed to build with Nettle >=
> 3.0 and --with-libunbound-only --with-nettle.
> -   Fixed unbound.doxygen for 1.8.11.
> -   [bugzilla: 798 ] Fix Client-side TCP fast open fails (Linux).
> -   [bugzilla: 801 ] Fix missing error condition handling in
> daemon_create_workers().
> -   [bugzilla: 802 ] Fix workaround for function parameters that are
> "unused" without log_assert.
> -   [bugzilla: 803 ] Fix confusing (and incorrect) code comment in
> daemon_cleanup().
> -   [bugzilla: 806 ] Fix wrong comment removed.
> -   use sendmsg instead of sendto for TFO.
> -   [bugzilla: 807 ] Fix workaround for possible some "unused" function
> parameters in test code, from Jinmei Tatuya.
> -   Note that OPENPGPKEY type is RFC 7929.
> -   [bugzilla: 804 ] Fix #804: unbound stops responding after outage.
> Fixes queries that attempt to wait for an empty list of subqueries.
> -   Fix for #804: lower num_target_queries for iterator also for failed
> lookups.
> -   [bugzilla: 820 ] Fix set sldns_str2wire_rr_buf() dual meaning len
> parameter in each iteration in find_tag_datas().
> -   [bugzilla: 777 ] Fix OpenSSL 1.1.0 compatibility, patch from
> Sebastian A. Siewior.
> -   RFC 7958 is now out, updated docs for unbound-anchor.
> -   Fix for compile without warnings with openssl 1.1.0.
> -   [bugzilla: 826 ] Fix refuse_non_local could result in a broken
response.
> -   iana portlist update.
> -   Fix compile with openssl 1.1.0 with api=1.1.0.
> -   [bugzilla: 829 ] Fix doc of sldns_wire2str_rdata_buf() return value
> has an off-by-one typo, from Jinmei Tatuya (Infoblox).
> -   Fix incomplete prototypes reported by Dag-Erling Sm?rgrav.
> -   [bugzilla: 828 ] Fix missing type in access-control-tag-action
> redirect results in NXDOMAIN.
> -   Take configured minimum TTL into consideration when reducing TTL to
> original TTL from RRSIG.
> -   [bugzilla: 831 ] Fix workaround for spurious fread_chk warning
> against petal.c
> -   Silenced flex-generated sign-unsigned warning print with gcc
> diagnostic pragma.
> -   Fix for new splint on FreeBSD. Fix cast for sockaddr_un.sun_len.
> -   fix potential memory leak in daemon/remote.c and nullpointer
> dereference in validator/autotrust.
> -   [bugzilla: 883 ] Fix error for duplicate local zone entry.
> -   [bugzilla: 835 ] Fix --disable-dsa with nettle verify.
>
>
> Best regards, Wouter
>
> -------------- next part --------------
> A non-text attachment was scrubbed...
> Name: signature.asc
> Type: application/pgp-signature
> Size: 819 bytes
> Desc: OpenPGP digital signature
> URL:
<https://unbound.nlnetlabs.nl/pipermail/unbound-users/attachments/20160927/981c3fe8/attachment-0001.sig>
>
> ------------------------------
>
> Message: 2
> Date: Tue, 27 Sep 2016 13:57:32 +0200
> From: "W.C.A. Wijngaards" <wouter at nlnetlabs.nl>
> To: unbound-users at unbound.net
> Subject: Re: Fix dnstap relaying "random" messages instead of
>     resolver/forwarder responses
> Message-ID: <c8ba2ac8-6fff-78d5-8527-89fd710396b9 at nlnetlabs.nl>
> Content-Type: text/plain; charset="windows-1252"
>
> Hi Nikolay,
>
> Thank you for the fix, it is integrated (but did not make into the just
> release 1.5.10 release).
>
> Best regards, Wouter
>
> On 27/09/16 08:25, Nikolay Edigaryev via Unbound-users wrote:
>> This was already fixed for serviced_tcp_callback() in revision 3390, but
>> for some reason serviced_udp_callback() left untouched.
>>
>> Index: services/outside_network.c
>> ===================================================================
>> --- services/outside_network.c    (revision 3866)
>> +++ services/outside_network.c    (working copy)
>> @@ -1879,7 +1879,7 @@
>>          return 0;
>>      }
>>  #ifdef USE_DNSTAP
>> -    if(outnet->dtenv &&
>> +    if(error == NETEVENT_NOERROR && outnet->dtenv &&
>>         (outnet->dtenv->log_resolver_response_messages ||
>>          outnet->dtenv->log_forwarder_response_messages))
>>          dt_msg_send_outside_response(outnet->dtenv, &sq->addr, c->type,
>>
>
>
> -------------- next part --------------
> A non-text attachment was scrubbed...
> Name: signature.asc
> Type: application/pgp-signature
> Size: 819 bytes
> Desc: OpenPGP digital signature
> URL:
<https://unbound.nlnetlabs.nl/pipermail/unbound-users/attachments/20160927/10380874/attachment-0001.sig>
>
> ------------------------------
>
> Message: 3
> Date: Tue, 27 Sep 2016 10:56:42 -0600
> From: Jason Bailey <jbailey at emerytelcom.com>
> To: <unbound-users at unbound.net>
> Subject: unknown keyword 'dns64-prefix'
> Message-ID: <7ab4fdc6-2e13-b4a0-80da-0b5d6cd50e9d at emerytelcom.com>
> Content-Type: text/plain; charset="utf-8"; format=flowed
>
> I'm trying to set up DNS64 on a CentOS 7 box but unbound-checkconf
> complaining about the DNS64 configuration directives.
>
> These are the errors I'm getting:
> unbound-checkconf: /etc/unbound/unbound.conf:499:error: unknown keyword
> 'dns64-prefix'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: unknown keyword
> '64'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: unknown keyword
> 'ff9b'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> unbound-checkconf: /etc/unbound/unbound.conf:499: error: unknown keyword
> '0/96'
>
> I'm using configs based on a working unbound installation on CentOS 6
> that was successfully doing DNS64, so I'm fairly certain it isn't a
> syntax issue. Does the CentOS unbound package not include the dns64
> module?? How would I check?
>
> Jason
>
>
>
> ------------------------------
>
> Message: 4
> Date: Wed, 28 Sep 2016 09:16:03 +0200
> From: "W.C.A. Wijngaards" <wouter at nlnetlabs.nl>
> To: unbound-users at unbound.net
> Subject: Re: unknown keyword 'dns64-prefix'
> Message-ID: <57EB6E33.60304 at nlnetlabs.nl>
> Content-Type: text/plain; charset=utf-8
>
> Hi Jason,
>
> with unbound -h, it prints the 'linked modules'.  If dns64 is in
> there, you have it.
>
> Best regards, Wouter
>
> On 27/09/16 18:56, Jason Bailey via Unbound-users wrote:
> > I'm trying to set up DNS64 on a CentOS 7 box but unbound-checkconf
> > complaining about the DNS64 configuration directives.
>
> > These are the errors I'm getting: unbound-checkconf:
> > /etc/unbound/unbound.conf:499:error: unknown keyword
> > 'dns64-prefix' unbound-checkconf: /etc/unbound/unbound.conf:499:
> > error: stray ':' unbound-checkconf: /etc/unbound/unbound.conf:499:
> > error: unknown keyword '64' unbound-checkconf:
> > /etc/unbound/unbound.conf:499: error: stray ':' unbound-checkconf:
> > /etc/unbound/unbound.conf:499: error: unknown keyword 'ff9b'
> > unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> > unbound-checkconf: /etc/unbound/unbound.conf:499: error: stray ':'
> > unbound-checkconf: /etc/unbound/unbound.conf:499: error: unknown
> > keyword '0/96'
>
> > I'm using configs based on a working unbound installation on CentOS
> > 6 that was successfully doing DNS64, so I'm fairly certain it isn't
> > a syntax issue. Does the CentOS unbound package not include the
> > dns64 module?? How would I check?
>
> > Jason
>
>
>
> ------------------------------
>
> Subject: Digest Footer
>
> _______________________________________________
> Unbound-users mailing list
> Unbound-users at unbound.net
> https://unbound.nlnetlabs.nl/mailman/listinfo/unbound-users
>
> ------------------------------
>
> End of Unbound-users Digest, Vol 106, Issue 13
> **********************************************

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
 
iQEcBAEBCAAGBQJX6+9AAAoJENNXIZxhPexG2ssH/An3LdaEXauNu0ULdbO8dVtm
eUOTwV27zLSboHiMNRiE5XBDkwqQfKukvirwyGLOusOBX5fQGSjlAtf0S8/JTQUr
c6sSFyXm0vWyU9GOgCprznTu4AwYZxv7VV8mvg+do81r3C/tR4MrEnUgU0V1mgo2
fO57e89NC2kGztjH/WMTL4Wqp2Xu42AOGubdEEehDyfhvLggw47BSFPppoqxISF0
kn1Ukj8Y/sVlSKfJEE+/sM1Xg/36mnET2mlLeC0Tu5kDlzdyxCZuhu2naRJY/Rru
S7IxoKgO4fzfBOmNqzggTpG+oa0Go0ODd1C0GGZByCD52na9pghxjMvTnEuqeUY=
=bV2M
-----END PGP SIGNATURE-----

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.nlnetlabs.nl/pipermail/unbound-users/attachments/20160928/d18a9bbc/attachment.htm>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0x613DEC46.asc
Type: application/pgp-keys
Size: 2437 bytes
Desc: not available
URL: <http://lists.nlnetlabs.nl/pipermail/unbound-users/attachments/20160928/d18a9bbc/attachment.bin>


More information about the Unbound-users mailing list