]> git.ipfire.org Git - thirdparty/pdns.git/log
thirdparty/pdns.git
8 years agoMerge pull request #4246 from rgacogne/dnsdist-api-array-pools
Remi Gacogne [Mon, 1 Aug 2016 07:15:51 +0000 (09:15 +0200)] 
Merge pull request #4246 from rgacogne/dnsdist-api-array-pools

dnsdist: API now sends pools as a JSON array instead of a string

8 years agoMerge pull request #4056 from zeha/openssl11 auth-4.0.1 rec-4.0.1
Pieter Lexis [Fri, 29 Jul 2016 14:28:18 +0000 (16:28 +0200)] 
Merge pull request #4056 from zeha/openssl11

OpenSSL 1.1.0 support

8 years agoMore changelog fixes
Pieter Lexis [Fri, 29 Jul 2016 13:55:37 +0000 (15:55 +0200)] 
More changelog fixes

8 years agoUpdate changelog with one more entry
Pieter Lexis [Fri, 29 Jul 2016 13:31:32 +0000 (15:31 +0200)] 
Update changelog with one more entry

8 years agoMerge pull request #4252 from rgacogne/auth-bind-include-length
Peter van Dijk [Fri, 29 Jul 2016 13:29:21 +0000 (15:29 +0200)] 
Merge pull request #4252 from rgacogne/auth-bind-include-length

auth: Don't include bind files if length <= 2 or > sizeof(filename)

8 years agoMerge pull request #4241 from pieterlexis/401-changelog
Pieter Lexis [Fri, 29 Jul 2016 13:26:15 +0000 (15:26 +0200)] 
Merge pull request #4241 from pieterlexis/401-changelog

4.0.1 changelog, docs and secpoll

8 years agoAdd 4.0.1 to secpoll 4241/head
Pieter Lexis [Thu, 28 Jul 2016 09:02:40 +0000 (11:02 +0200)] 
Add 4.0.1 to secpoll

8 years agoAdd some docs on new ComboAddress features in Lua
Pieter Lexis [Thu, 28 Jul 2016 08:56:56 +0000 (10:56 +0200)] 
Add some docs on new ComboAddress features in Lua

8 years agoAdd Upgrade Notes for the recursor
Pieter Lexis [Thu, 28 Jul 2016 08:53:01 +0000 (10:53 +0200)] 
Add Upgrade Notes for the recursor

8 years agoAdd auth 4.0.1 changelog
Pieter Lexis [Thu, 28 Jul 2016 08:51:40 +0000 (10:51 +0200)] 
Add auth 4.0.1 changelog

8 years agoAdd recursor 4.0.1 changelog entries
Pieter Lexis [Thu, 28 Jul 2016 08:51:24 +0000 (10:51 +0200)] 
Add recursor 4.0.1 changelog entries

8 years agoopensslsigners: use libcrypto access functions 4056/head
Christian Hofstaedtler [Mon, 27 Jun 2016 19:45:23 +0000 (19:45 +0000)] 
opensslsigners: use libcrypto access functions

8 years agoopensslsigners: remove thread/locking setup, not needed in openssl 1.1 anymore
Christian Hofstaedtler [Mon, 27 Jun 2016 13:50:31 +0000 (13:50 +0000)] 
opensslsigners: remove thread/locking setup, not needed in openssl 1.1 anymore

8 years agodns_random: Use CRYPTO_ctr128_encrypt when available
Christian Hofstaedtler [Mon, 27 Jun 2016 13:50:05 +0000 (13:50 +0000)] 
dns_random: Use CRYPTO_ctr128_encrypt when available

As AES_ctr128_encrypt is removed in OpenSSL 1.1.0.

8 years agoAdd PDNS_CHECK_LIBCRYPTO based on AX_CHECK_OPENSSL
Pieter Lexis [Mon, 27 Jun 2016 18:41:52 +0000 (20:41 +0200)] 
Add PDNS_CHECK_LIBCRYPTO based on AX_CHECK_OPENSSL

This detects libcrypto for OpenSSL 0.9.8, 1.0 and 1.1.

Furthermore, curve detection appeared broken on Arch Linux, this is fixed
with the addition of PDNS_CHECK_LIBCRYPTO_ECDSA, without breaking on Debian
Jessie, Ubuntu Trusty, Wily and Xenial and CentOS 5 through 7.

8 years agoMerge pull request #4255 from pieterlexis/stl-error-on-broken-soa
Pieter Lexis [Fri, 29 Jul 2016 12:38:49 +0000 (14:38 +0200)] 
Merge pull request #4255 from pieterlexis/stl-error-on-broken-soa

Auth: catch runtime_error when parsing a broken MNAME

8 years agoMerge pull request #4207 from pieterlexis/multiple-DS-per-name
Pieter Lexis [Fri, 29 Jul 2016 12:38:39 +0000 (14:38 +0200)] 
Merge pull request #4207 from pieterlexis/multiple-DS-per-name

Change DS config items to dsmap_t

8 years agoChange dsmap_t to a set to prevent duplicates 4207/head
Pieter Lexis [Thu, 21 Jul 2016 14:43:47 +0000 (16:43 +0200)] 
Change dsmap_t to a set to prevent duplicates

8 years agoChange DS config items to dsmap_t
Pieter Lexis [Tue, 19 Jul 2016 13:38:27 +0000 (15:38 +0200)] 
Change DS config items to dsmap_t

Ensure that addTA() appends the DS.

8 years agotest-algorithms: check public key can be reloaded
Christian Hofstaedtler [Fri, 1 Jul 2016 12:17:08 +0000 (14:17 +0200)] 
test-algorithms: check public key can be reloaded

8 years agoopensslsigners: mark member overrides
Christian Hofstaedtler [Fri, 1 Jul 2016 09:57:35 +0000 (11:57 +0200)] 
opensslsigners: mark member overrides

Fixes warnings from clang.

8 years agoAuth: PDNSException for bad SOA MNAME or RNAME 4255/head
Pieter Lexis [Fri, 29 Jul 2016 10:21:25 +0000 (12:21 +0200)] 
Auth: PDNSException for bad SOA MNAME or RNAME

This prevents blowing up the bind backend on startup when one zone
contains a bad SOA record.

8 years agoMerge pull request #4242 from rgacogne/fix-protobuf-todebugstring-4240
Pieter Lexis [Fri, 29 Jul 2016 08:52:51 +0000 (10:52 +0200)] 
Merge pull request #4242 from rgacogne/fix-protobuf-todebugstring-4240

Fix `DNSProtoBufMessage::toDebugString()` without protobuf support

8 years agoMerge pull request #4245 from mind04/nsec
Pieter Lexis [Fri, 29 Jul 2016 08:45:33 +0000 (10:45 +0200)] 
Merge pull request #4245 from mind04/nsec

direct nsec nxdomain

8 years agoMerge pull request #4250 from mind04/tologstring
Pieter Lexis [Fri, 29 Jul 2016 08:45:26 +0000 (10:45 +0200)] 
Merge pull request #4250 from mind04/tologstring

use toLogString() for ringAccount

8 years agouse toLogString() for ringAccount 4250/head
Kees Monshouwer [Thu, 28 Jul 2016 21:23:56 +0000 (23:23 +0200)] 
use toLogString() for ringAccount

8 years agoMerge pull request #4247 from pieterlexis/fail-on-missing-components
Peter van Dijk [Thu, 28 Jul 2016 17:56:13 +0000 (19:56 +0200)] 
Merge pull request #4247 from pieterlexis/fail-on-missing-components

Autoconf improvements

8 years agoMerge pull request #4222 from aj-gh/fix-doc-timedout-packets
Pieter Lexis [Thu, 28 Jul 2016 15:17:26 +0000 (17:17 +0200)] 
Merge pull request #4222 from aj-gh/fix-doc-timedout-packets

Correct wrong statistics counter name in docs

8 years agoMerge pull request #4243 from pieterlexis/toString-in-current-queries
Pieter Lexis [Thu, 28 Jul 2016 15:17:19 +0000 (17:17 +0200)] 
Merge pull request #4243 from pieterlexis/toString-in-current-queries

Recursor: Fix a possible crash

8 years agodnsdist: we don't use boost::foreach anymore 4247/head
Pieter Lexis [Thu, 28 Jul 2016 14:37:06 +0000 (16:37 +0200)] 
dnsdist: we don't use boost::foreach anymore

8 years agoAuth: Fail configure on missing boost components
Pieter Lexis [Thu, 28 Jul 2016 14:33:06 +0000 (16:33 +0200)] 
Auth: Fail configure on missing boost components

Prevents issues like #4239

8 years agotest response for non existent direct nsec queries 4245/head
Kees Monshouwer [Thu, 28 Jul 2016 14:03:21 +0000 (16:03 +0200)] 
test response for non existent direct nsec queries

8 years agodnsdist: API now sends pools as a JSON array instead of a string 4246/head
Remi Gacogne [Thu, 28 Jul 2016 13:50:08 +0000 (15:50 +0200)] 
dnsdist: API now sends pools as a JSON array instead of a string

8 years agodon't send covering nsec records for direct nsec queries
Kees Monshouwer [Thu, 28 Jul 2016 13:17:39 +0000 (15:17 +0200)] 
don't send covering nsec records for direct nsec queries

8 years agoRecursor: Fix a possible crash 4243/head
Pieter Lexis [Thu, 28 Jul 2016 12:21:10 +0000 (14:21 +0200)] 
Recursor: Fix a possible crash

When the parser creates empty DNSNames (for whatever reason) and
`rec_control current-queries` is run, the process would abort because it
tried to print an empty DNSName.

8 years agoMerge pull request #4214 from rgacogne/auth-supermaster-proxy-ecs
Pieter Lexis [Thu, 28 Jul 2016 10:38:31 +0000 (12:38 +0200)] 
Merge pull request #4214 from rgacogne/auth-supermaster-proxy-ecs

auth: Trust EDNS Client Subnet from a trusted notification proxy

8 years agoMerge pull request #4210 from pieterlexis/rec-secpoll-validate
Pieter Lexis [Thu, 28 Jul 2016 09:49:39 +0000 (11:49 +0200)] 
Merge pull request #4210 from pieterlexis/rec-secpoll-validate

Validate DNSSEC for secpoll.powerdns.com

8 years agoFix `DNSProtoBufMessage::toDebugString()` without protobuf support 4242/head
Remi Gacogne [Thu, 28 Jul 2016 09:08:43 +0000 (11:08 +0200)] 
Fix `DNSProtoBufMessage::toDebugString()` without protobuf support

Fixes #4240.

8 years agoMerge pull request #4183 from hnsk/pdnsutil-always-diff
Pieter Lexis [Thu, 28 Jul 2016 08:15:25 +0000 (10:15 +0200)] 
Merge pull request #4183 from hnsk/pdnsutil-always-diff

pdnsutil: Remove checking of ctime and always diff the changes.

8 years agoMerge pull request #4206 from rgacogne/auth-psql-deallocate-4201
Pieter Lexis [Thu, 28 Jul 2016 08:01:22 +0000 (10:01 +0200)] 
Merge pull request #4206 from rgacogne/auth-psql-deallocate-4201

auth: Don't try to deallocate empty PG statements

8 years agoMerge pull request #4126 from rgacogne/auth-carbon-freebsd
Pieter Lexis [Thu, 28 Jul 2016 08:00:47 +0000 (10:00 +0200)] 
Merge pull request #4126 from rgacogne/auth-carbon-freebsd

auth: Wait for the connection to the carbon server to be established

8 years agoMerge pull request #4142 from mind04/fd-usage
Pieter Lexis [Thu, 28 Jul 2016 07:59:21 +0000 (09:59 +0200)] 
Merge pull request #4142 from mind04/fd-usage

add used filedescriptor statistics to auth

8 years agoMerge pull request #4168 from cmouse/recursor-lua-netmask
Pieter Lexis [Thu, 28 Jul 2016 07:54:05 +0000 (09:54 +0200)] 
Merge pull request #4168 from cmouse/recursor-lua-netmask

Add more Netmask methods for recursor Lua

8 years agoMerge pull request #4140 from James-TR/fix-include-sys-poll
Pieter Lexis [Thu, 28 Jul 2016 07:53:56 +0000 (09:53 +0200)] 
Merge pull request #4140 from James-TR/fix-include-sys-poll

resolver.cc: fix warnings with gcc on musl-libc

8 years agoMerge pull request #4224 from mind04/regression
Pieter Lexis [Thu, 28 Jul 2016 07:53:47 +0000 (09:53 +0200)] 
Merge pull request #4224 from mind04/regression

fix AXFR-SOURCE tests

8 years agoauth: Don't include bind files if length < 2 or > sizeof(filename) 4252/head
Remi Gacogne [Wed, 27 Jul 2016 15:15:43 +0000 (17:15 +0200)] 
auth: Don't include bind files if length < 2 or > sizeof(filename)

8 years agoMerge pull request #4215 from rgacogne/rec-rpz-override-local
Pieter Lexis [Wed, 27 Jul 2016 12:34:27 +0000 (14:34 +0200)] 
Merge pull request #4215 from rgacogne/rec-rpz-override-local

rec: RPZ default policy should also override local data RRs

8 years agogrep out fd-usage metric in counters test 4142/head
Kees Monshouwer [Sat, 23 Jul 2016 12:14:47 +0000 (14:14 +0200)] 
grep out fd-usage metric in counters test

8 years agoMerge pull request #4205 from rgacogne/dnsdist-downstream-any
bert hubert [Fri, 22 Jul 2016 19:13:07 +0000 (21:13 +0200)] 
Merge pull request #4205 from rgacogne/dnsdist-downstream-any

dnsdist: Prevent the use of "any" addresses for downstream server

8 years agoMerge pull request #4211 from pieterlexis/secpoll-400-unsupported
bert hubert [Fri, 22 Jul 2016 19:12:27 +0000 (21:12 +0200)] 
Merge pull request #4211 from pieterlexis/secpoll-400-unsupported

Secpoll: Set 4.0.0 pre-releases to "upgrade now"

8 years agoMerge pull request #4221 from Habbie/no-clobber-erno
bert hubert [Fri, 22 Jul 2016 19:11:51 +0000 (21:11 +0200)] 
Merge pull request #4221 from Habbie/no-clobber-erno

save errno before we clobber it

8 years agoMerge pull request #4217 from ahupowerdns/nxtrust
bert hubert [Fri, 22 Jul 2016 19:11:16 +0000 (21:11 +0200)] 
Merge pull request #4217 from ahupowerdns/nxtrust

turn on root-nx-trust by default and log-common-errors=off, and document that

8 years agofix AXFR-SOURCE tests 4224/head
Kees Monshouwer [Fri, 22 Jul 2016 17:50:51 +0000 (19:50 +0200)] 
fix AXFR-SOURCE tests

8 years agoclarify root-nx-trust by explicitly setting it to yes 4217/head
bert hubert [Fri, 22 Jul 2016 13:20:59 +0000 (15:20 +0200)] 
clarify root-nx-trust by explicitly setting it to yes

8 years agoturn off the logging of common errors by default. In high traffic situations with...
bert hubert [Fri, 22 Jul 2016 13:20:32 +0000 (15:20 +0200)] 
turn off the logging of common errors by default. In high traffic situations with synchronous logging, this is dangerous.

8 years agoMerge pull request #4220 from rgacogne/dnsdist-no-error-parsing-udp-query
bert hubert [Fri, 22 Jul 2016 13:19:23 +0000 (15:19 +0200)] 
Merge pull request #4220 from rgacogne/dnsdist-no-error-parsing-udp-query

dnsdist: Don't log an error when parsing an invalid UDP query

8 years agoCorrect wrong statistics counter name in docs 4222/head
Andreas Jakum [Fri, 22 Jul 2016 13:01:29 +0000 (15:01 +0200)] 
Correct wrong statistics counter name in docs

8 years agoMerge pull request #4164 from pieterlexis/fail-on-lua-dns-script-missing
Peter van Dijk [Thu, 21 Jul 2016 15:06:57 +0000 (17:06 +0200)] 
Merge pull request #4164 from pieterlexis/fail-on-lua-dns-script-missing

Fail on startup when lua-dns-script doesn't exist

8 years agoMerge pull request #4192 from Habbie/dnsreplay-nostamp
Pieter Lexis [Thu, 21 Jul 2016 15:02:34 +0000 (17:02 +0200)] 
Merge pull request #4192 from Habbie/dnsreplay-nostamp

only ecs-stamp when asked for

8 years agoMerge pull request #4152 from zeha/test-doubleeq
Peter van Dijk [Thu, 21 Jul 2016 14:58:16 +0000 (16:58 +0200)] 
Merge pull request #4152 from zeha/test-doubleeq

Use single equal sign when calling test(1)

8 years agosave errno before we clobber it 4221/head
Peter van Dijk [Thu, 21 Jul 2016 14:49:20 +0000 (16:49 +0200)] 
save errno before we clobber it

8 years agodnsdist: Don't log an error when parsing an invalid UDP query 4220/head
Remi Gacogne [Thu, 21 Jul 2016 14:11:06 +0000 (16:11 +0200)] 
dnsdist: Don't log an error when parsing an invalid UDP query

It can still be displayed in verbose mode, but we don't want to
flood our logs for this.

8 years agoturn on root-nx-trust by default, and document that
bert hubert [Thu, 21 Jul 2016 10:06:39 +0000 (12:06 +0200)] 
turn on root-nx-trust by default, and document that

8 years agoMerge pull request #4119 from mind04/recursor
Peter van Dijk [Thu, 21 Jul 2016 09:57:47 +0000 (11:57 +0200)] 
Merge pull request #4119 from mind04/recursor

rec: improve dnssec record skipping for non dnssec queries

8 years agoMerge pull request #4114 from rgacogne/dnsdist-labelscount-rule
Peter van Dijk [Thu, 21 Jul 2016 09:52:15 +0000 (11:52 +0200)] 
Merge pull request #4114 from rgacogne/dnsdist-labelscount-rule

dnsdist: Add `QNameLabelsCountRule()` and `QNameWireLengthRule()`

8 years agoMerge pull request #4133 from rgacogne/issue-4128
Peter van Dijk [Thu, 21 Jul 2016 09:41:46 +0000 (11:41 +0200)] 
Merge pull request #4133 from rgacogne/issue-4128

Add limits to the size of received {A,I}XFR, in megabytes

8 years agoMerge pull request #4213 from pieterlexis/tinydns-for-centos
Pieter Lexis [Thu, 21 Jul 2016 09:35:14 +0000 (11:35 +0200)] 
Merge pull request #4213 from pieterlexis/tinydns-for-centos

Create tinydns backend packages for CentOS 7

8 years agoMerge pull request #4212 from pieterlexis/pgp-key
Pieter Lexis [Thu, 21 Jul 2016 09:34:55 +0000 (11:34 +0200)] 
Merge pull request #4212 from pieterlexis/pgp-key

Add PGP key to tarball signers

8 years agoauth: Trust EDNS Client Subnet from a trusted notification proxy 4214/head
Remi Gacogne [Wed, 20 Jul 2016 13:59:49 +0000 (15:59 +0200)] 
auth: Trust EDNS Client Subnet from a trusted notification proxy

This allows for example the use of dnsdist in front of supermaster
slaves.
dnsdist must be configured to send ECS to the backend with:
* `useClientSubnet=true` on the corresponding `newServer()`
* `setECSSourcePrefixV4(32)` and/or `setECSSourcePrefixV6(128)` so
the exact source is sent to the slave
* `setECSOverride(true)` so that any existing ECS information is
overridden

In addition, pdns must be configured to accept notification from
dnsdist with `trusted-notification-proxy` and to process ECS with
`edns-subnet-processing=yes`.

8 years agorec: RPZ default policy should also override local data RRs 4215/head
Remi Gacogne [Wed, 20 Jul 2016 12:49:04 +0000 (14:49 +0200)] 
rec: RPZ default policy should also override local data RRs

8 years agoAdd PGP key to tarball signers 4212/head
Pieter Lexis [Wed, 20 Jul 2016 10:52:53 +0000 (12:52 +0200)] 
Add PGP key to tarball signers

8 years agoCreate tinydns backend packages for CentOS 7 4213/head
Pieter Lexis [Tue, 19 Jul 2016 15:24:26 +0000 (17:24 +0200)] 
Create tinydns backend packages for CentOS 7

8 years agoSecpoll: Set 4.0.0 pre-releases to "upgrade now" 4211/head
Pieter Lexis [Wed, 20 Jul 2016 10:33:07 +0000 (12:33 +0200)] 
Secpoll: Set 4.0.0 pre-releases to "upgrade now"

8 years agoRec: validate DNSSEC for secpoll.powerdns.com 4210/head
Pieter Lexis [Wed, 20 Jul 2016 10:22:32 +0000 (12:22 +0200)] 
Rec: validate DNSSEC for secpoll.powerdns.com

8 years agoMerge pull request #4044 from cmouse/dnspacket-comboaddr
bert hubert [Tue, 19 Jul 2016 19:48:32 +0000 (21:48 +0200)] 
Merge pull request #4044 from cmouse/dnspacket-comboaddr

Dnspacket comboaddr

8 years agoMerge pull request #4187 from pieterlexis/bogus-island-of-trust
bert hubert [Tue, 19 Jul 2016 18:55:39 +0000 (20:55 +0200)] 
Merge pull request #4187 from pieterlexis/bogus-island-of-trust

Two more DNSSEC fixes

8 years agoresolver.cc: fix warnings with gcc on musl-libc 4140/head
James Taylor [Sat, 9 Jul 2016 09:38:42 +0000 (09:38 +0000)] 
resolver.cc: fix warnings with gcc on musl-libc

resolver.cc makes an incorrect include directive of `poll.h`. The
correct syntax for inclusion, according to `man 2 poll` is:

`#include <poll.h>`

This commit prevents warnings from being displayed due to going through
musl-libc's compatibility wrappers

8 years agoauth: Don't try to deallocate empty PG statements 4206/head
Remi Gacogne [Tue, 19 Jul 2016 08:50:43 +0000 (10:50 +0200)] 
auth: Don't try to deallocate empty PG statements

When a SPgSQLStatement is released without having been prepared,
we execute an invalid 'DEALLOCATE ' SQL command. This might happen
if the statement has not been used before being destroyed, for example.

8 years agodnsdist: Prevent the use of "any" addresses for downstream server 4205/head
Remi Gacogne [Mon, 18 Jul 2016 13:00:26 +0000 (15:00 +0200)] 
dnsdist: Prevent the use of "any" addresses for downstream server

Otherwise the corresponding `DownstreamState`'s FD is -1 (needed
for 'client' mode) and we loop endlessly on `recvfrom()` returning -1.
Reported by Sander Smeenk.

8 years agoAdd changelog entry 4187/head
Pieter Lexis [Fri, 15 Jul 2016 09:54:53 +0000 (11:54 +0200)] 
Add changelog entry

8 years agoValidate all key paths on possible Insecure
Pieter Lexis [Fri, 15 Jul 2016 14:25:32 +0000 (16:25 +0200)] 
Validate all key paths on possible Insecure

Before, we only checked the first QName, now we go through every name we
have to verify that the answer is indeed insecure.

8 years agoDo not follow CNAMEs when hunting for DS records
Pieter Lexis [Fri, 15 Jul 2016 14:24:30 +0000 (16:24 +0200)] 
Do not follow CNAMEs when hunting for DS records

This fixes the CNAME at apex bogus

8 years agoDon't go bogus on CNAMEs to islands of security
Pieter Lexis [Thu, 14 Jul 2016 22:23:15 +0000 (00:23 +0200)] 
Don't go bogus on CNAMEs to islands of security

Closes #4181

Incidentally, this commit also ensures that we no longer 'jojo' between
Secure and Insecure states. Once we have an Insecure, we can only go
Bogus but not Secure.

8 years agoCompress 3 lines into 1
Pieter Lexis [Thu, 14 Jul 2016 22:14:41 +0000 (00:14 +0200)] 
Compress 3 lines into 1

8 years agoAdd test for island of security (#4181)
Pieter Lexis [Thu, 14 Jul 2016 22:14:14 +0000 (00:14 +0200)] 
Add test for island of security (#4181)

8 years agoonly ecs-stamp when asked for 4192/head
Peter van Dijk [Fri, 15 Jul 2016 12:48:43 +0000 (14:48 +0200)] 
only ecs-stamp when asked for

8 years agoAdd missing DNSSEC trace message
Pieter Lexis [Thu, 14 Jul 2016 15:50:12 +0000 (17:50 +0200)] 
Add missing DNSSEC trace message

8 years agoMerge pull request #4178 from pieterlexis/qtype-to-dnssec-trace
Pieter Lexis [Fri, 15 Jul 2016 09:47:54 +0000 (11:47 +0200)] 
Merge pull request #4178 from pieterlexis/qtype-to-dnssec-trace

Add QType to log output for DNSSEC trace

8 years agoMerge pull request #4162 from pieterlexis/post-400-dnssec-fixes
Pieter Lexis [Fri, 15 Jul 2016 09:47:39 +0000 (11:47 +0200)] 
Merge pull request #4162 from pieterlexis/post-400-dnssec-fixes

Recursor 4.0.0 DNSSEC fixes

8 years agoMerge pull request #4166 from Habbie/cleanup
Pieter Lexis [Thu, 14 Jul 2016 22:31:46 +0000 (00:31 +0200)] 
Merge pull request #4166 from Habbie/cleanup

Cleanup

8 years agoMerge pull request #4154 from setharnold/patch-3
Pieter Lexis [Thu, 14 Jul 2016 22:31:27 +0000 (00:31 +0200)] 
Merge pull request #4154 from setharnold/patch-3

small doc fixes

8 years agopdnsutil: Remove checking of ctime and always diff the changes. Exit if no changes... 4183/head
Hannu Ylitalo [Thu, 14 Jul 2016 16:07:06 +0000 (19:07 +0300)] 
pdnsutil: Remove checking of ctime and always diff the changes. Exit if no changes are found.

8 years agoAdd changelog entries 4162/head
Pieter Lexis [Thu, 14 Jul 2016 15:44:10 +0000 (17:44 +0200)] 
Add changelog entries

8 years agoAdd test for #4158
Pieter Lexis [Tue, 12 Jul 2016 14:33:15 +0000 (16:33 +0200)] 
Add test for #4158

8 years agoSkip a level when a CNAME is found for the name
Pieter Lexis [Tue, 12 Jul 2016 13:09:34 +0000 (15:09 +0200)] 
Skip a level when a CNAME is found for the name

If we'd encounter a CNAME when chasing for DS/DNSKEY, we followed it and
concluded that the domain was bogus. We now skip this level and try to
get a DS record for the next name.

I'm unsure this is the correct solution, but it fixes #4158

8 years agoAdd tests for out of band names
Pieter Lexis [Tue, 12 Jul 2016 14:06:27 +0000 (16:06 +0200)] 
Add tests for out of band names

8 years agoDon't validate internal or out-of-band names
Pieter Lexis [Tue, 12 Jul 2016 11:42:55 +0000 (13:42 +0200)] 
Don't validate internal or out-of-band names

Closes #4149
Closes #4156
Closes #4157

8 years agoFix filename to match test names
Pieter Lexis [Tue, 12 Jul 2016 14:07:43 +0000 (16:07 +0200)] 
Fix filename to match test names

8 years agoUse g_dnssecmode global instead of the slower arg()
Pieter Lexis [Tue, 12 Jul 2016 08:23:04 +0000 (10:23 +0200)] 
Use g_dnssecmode global instead of the slower arg()

8 years agoMerge pull request #4169 from zeha/typo 4174/head
Pieter Lexis [Thu, 14 Jul 2016 15:39:56 +0000 (17:39 +0200)] 
Merge pull request #4169 from zeha/typo

Fix typos found by lintian